From 1ab8dfdb0afc89ac0292117678beb82aff0e089b Mon Sep 17 00:00:00 2001 From: Owl Bot Date: Wed, 22 May 2024 20:13:38 +0000 Subject: [PATCH] feat: Adding support for new Security Center Management Apis docs: update comment formatting throughout API PiperOrigin-RevId: 636222407 Source-Link: https://github.com/googleapis/googleapis/commit/060fd8de2b0a59c937111255ac65ee1ca856fb90 Source-Link: https://github.com/googleapis/googleapis-gen/commit/939618ffa46aa03cc12d4f625bd3843221e676ba Copy-Tag: eyJwIjoiYXBpcy9Hb29nbGUuQ2xvdWQuU2VjdXJpdHlDZW50ZXJNYW5hZ2VtZW50LlYxLy5Pd2xCb3QueWFtbCIsImgiOiI5Mzk2MThmZmE0NmFhMDNjYzEyZDRmNjI1YmQzODQzMjIxZTY3NmJhIn0= --- ....GetSecurityCenterServiceAsyncSnippet.g.cs | 44 + ...enterServiceRequestObjectAsyncSnippet.g.cs | 47 + ...rityCenterServiceRequestObjectSnippet.g.cs | 46 + ...enterServiceResourceNamesAsyncSnippet.g.cs | 44 + ...rityCenterServiceResourceNamesSnippet.g.cs | 43 + ...lient.GetSecurityCenterServiceSnippet.g.cs | 43 + ...istSecurityCenterServicesAsyncSnippet.g.cs | 79 + ...nterServicesRequestObjectAsyncSnippet.g.cs | 83 + ...ityCenterServicesRequestObjectSnippet.g.cs | 81 + ...terServicesResourceNames1AsyncSnippet.g.cs | 80 + ...tyCenterServicesResourceNames1Snippet.g.cs | 78 + ...terServicesResourceNames2AsyncSnippet.g.cs | 79 + ...tyCenterServicesResourceNames2Snippet.g.cs | 77 + ...terServicesResourceNames3AsyncSnippet.g.cs | 79 + ...tyCenterServicesResourceNames3Snippet.g.cs | 77 + ...ent.ListSecurityCenterServicesSnippet.g.cs | 77 + ...dateSecurityCenterServiceAsyncSnippet.g.cs | 46 + ...enterServiceRequestObjectAsyncSnippet.g.cs | 50 + ...rityCenterServiceRequestObjectSnippet.g.cs | 49 + ...nt.UpdateSecurityCenterServiceSnippet.g.cs | 45 + ...gle.cloud.securitycentermanagement.v1.json | 1028 +++++ ...ecurityCenterManagementClientSnippets.g.cs | 609 +++ .../SecurityCenterManagement.g.cs | 3721 ++++++++++++----- .../SecurityCenterManagementClient.g.cs | 1572 +++++-- .../SecurityCenterManagementGrpc.g.cs | 227 +- ...SecurityCenterManagementResourceNames.g.cs | 468 +++ .../gapic_metadata.json | 18 + 27 files changed, 7509 insertions(+), 1381 deletions(-) create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceRequestObjectAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceRequestObjectSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceResourceNamesAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceResourceNamesSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesRequestObjectAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesRequestObjectSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames1AsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames1Snippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames2AsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames2Snippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames3AsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames3Snippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceRequestObjectAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceRequestObjectSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceSnippet.g.cs diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceAsyncSnippet.g.cs new file mode 100644 index 000000000000..feb9af1d33a0 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceAsyncSnippet.g.cs @@ -0,0 +1,44 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_async_flattened] + using Google.Cloud.SecurityCenterManagement.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for GetSecurityCenterServiceAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task GetSecurityCenterServiceAsync() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + string name = "projects/[PROJECT]/locations/[LOCATION]/securityCenterServices/[SERVICE]"; + // Make the request + SecurityCenterService response = await securityCenterManagementClient.GetSecurityCenterServiceAsync(name); + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_async_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceRequestObjectAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceRequestObjectAsyncSnippet.g.cs new file mode 100644 index 000000000000..50ca5d44c46f --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceRequestObjectAsyncSnippet.g.cs @@ -0,0 +1,47 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_async] + using Google.Cloud.SecurityCenterManagement.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for GetSecurityCenterServiceAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task GetSecurityCenterServiceRequestObjectAsync() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + GetSecurityCenterServiceRequest request = new GetSecurityCenterServiceRequest + { + SecurityCenterServiceName = SecurityCenterServiceName.FromProjectLocationService("[PROJECT]", "[LOCATION]", "[SERVICE]"), + }; + // Make the request + SecurityCenterService response = await securityCenterManagementClient.GetSecurityCenterServiceAsync(request); + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_async] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceRequestObjectSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceRequestObjectSnippet.g.cs new file mode 100644 index 000000000000..a771dfdde1e6 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceRequestObjectSnippet.g.cs @@ -0,0 +1,46 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_sync] + using Google.Cloud.SecurityCenterManagement.V1; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for GetSecurityCenterService + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void GetSecurityCenterServiceRequestObject() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + GetSecurityCenterServiceRequest request = new GetSecurityCenterServiceRequest + { + SecurityCenterServiceName = SecurityCenterServiceName.FromProjectLocationService("[PROJECT]", "[LOCATION]", "[SERVICE]"), + }; + // Make the request + SecurityCenterService response = securityCenterManagementClient.GetSecurityCenterService(request); + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_sync] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceResourceNamesAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceResourceNamesAsyncSnippet.g.cs new file mode 100644 index 000000000000..e510a1f99a56 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceResourceNamesAsyncSnippet.g.cs @@ -0,0 +1,44 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_async_flattened_resourceNames] + using Google.Cloud.SecurityCenterManagement.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for GetSecurityCenterServiceAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task GetSecurityCenterServiceResourceNamesAsync() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + SecurityCenterServiceName name = SecurityCenterServiceName.FromProjectLocationService("[PROJECT]", "[LOCATION]", "[SERVICE]"); + // Make the request + SecurityCenterService response = await securityCenterManagementClient.GetSecurityCenterServiceAsync(name); + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_async_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceResourceNamesSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceResourceNamesSnippet.g.cs new file mode 100644 index 000000000000..e09b9eba4664 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceResourceNamesSnippet.g.cs @@ -0,0 +1,43 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_sync_flattened_resourceNames] + using Google.Cloud.SecurityCenterManagement.V1; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for GetSecurityCenterService + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void GetSecurityCenterServiceResourceNames() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + SecurityCenterServiceName name = SecurityCenterServiceName.FromProjectLocationService("[PROJECT]", "[LOCATION]", "[SERVICE]"); + // Make the request + SecurityCenterService response = securityCenterManagementClient.GetSecurityCenterService(name); + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_sync_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceSnippet.g.cs new file mode 100644 index 000000000000..96f41edf2a37 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.GetSecurityCenterServiceSnippet.g.cs @@ -0,0 +1,43 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_sync_flattened] + using Google.Cloud.SecurityCenterManagement.V1; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for GetSecurityCenterService + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void GetSecurityCenterService() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + string name = "projects/[PROJECT]/locations/[LOCATION]/securityCenterServices/[SERVICE]"; + // Make the request + SecurityCenterService response = securityCenterManagementClient.GetSecurityCenterService(name); + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_sync_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesAsyncSnippet.g.cs new file mode 100644 index 000000000000..9659801abc0e --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesAsyncSnippet.g.cs @@ -0,0 +1,79 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async_flattened] + using Google.Api.Gax; + using Google.Cloud.SecurityCenterManagement.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for ListSecurityCenterServicesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListSecurityCenterServicesAsync() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + string parent = "projects/[PROJECT]/locations/[LOCATION]"; + // Make the request + PagedAsyncEnumerable response = securityCenterManagementClient.ListSecurityCenterServicesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityCenterService item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListSecurityCenterServicesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesRequestObjectAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesRequestObjectAsyncSnippet.g.cs new file mode 100644 index 000000000000..bf6aa3de8fd5 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesRequestObjectAsyncSnippet.g.cs @@ -0,0 +1,83 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async] + using Google.Api.Gax; + using Google.Api.Gax.ResourceNames; + using Google.Cloud.SecurityCenterManagement.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for ListSecurityCenterServicesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListSecurityCenterServicesRequestObjectAsync() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + ListSecurityCenterServicesRequest request = new ListSecurityCenterServicesRequest + { + ParentAsLocationName = LocationName.FromProjectLocation("[PROJECT]", "[LOCATION]"), + }; + // Make the request + PagedAsyncEnumerable response = securityCenterManagementClient.ListSecurityCenterServicesAsync(request); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityCenterService item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListSecurityCenterServicesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesRequestObjectSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesRequestObjectSnippet.g.cs new file mode 100644 index 000000000000..58a06a5c8dd1 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesRequestObjectSnippet.g.cs @@ -0,0 +1,81 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync] + using Google.Api.Gax; + using Google.Api.Gax.ResourceNames; + using Google.Cloud.SecurityCenterManagement.V1; + using System; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for ListSecurityCenterServices + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListSecurityCenterServicesRequestObject() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + ListSecurityCenterServicesRequest request = new ListSecurityCenterServicesRequest + { + ParentAsLocationName = LocationName.FromProjectLocation("[PROJECT]", "[LOCATION]"), + }; + // Make the request + PagedEnumerable response = securityCenterManagementClient.ListSecurityCenterServices(request); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityCenterService item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListSecurityCenterServicesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames1AsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames1AsyncSnippet.g.cs new file mode 100644 index 000000000000..3cdf0888cb8f --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames1AsyncSnippet.g.cs @@ -0,0 +1,80 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async_flattened_resourceNames1] + using Google.Api.Gax; + using Google.Api.Gax.ResourceNames; + using Google.Cloud.SecurityCenterManagement.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for ListSecurityCenterServicesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListSecurityCenterServicesResourceNames1Async() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + LocationName parent = LocationName.FromProjectLocation("[PROJECT]", "[LOCATION]"); + // Make the request + PagedAsyncEnumerable response = securityCenterManagementClient.ListSecurityCenterServicesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityCenterService item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListSecurityCenterServicesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async_flattened_resourceNames1] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames1Snippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames1Snippet.g.cs new file mode 100644 index 000000000000..c86cabf0e4df --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames1Snippet.g.cs @@ -0,0 +1,78 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync_flattened_resourceNames1] + using Google.Api.Gax; + using Google.Api.Gax.ResourceNames; + using Google.Cloud.SecurityCenterManagement.V1; + using System; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for ListSecurityCenterServices + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListSecurityCenterServicesResourceNames1() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + LocationName parent = LocationName.FromProjectLocation("[PROJECT]", "[LOCATION]"); + // Make the request + PagedEnumerable response = securityCenterManagementClient.ListSecurityCenterServices(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityCenterService item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListSecurityCenterServicesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync_flattened_resourceNames1] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames2AsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames2AsyncSnippet.g.cs new file mode 100644 index 000000000000..eedcc69aab06 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames2AsyncSnippet.g.cs @@ -0,0 +1,79 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async_flattened_resourceNames2] + using Google.Api.Gax; + using Google.Cloud.SecurityCenterManagement.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for ListSecurityCenterServicesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListSecurityCenterServicesResourceNames2Async() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + FolderLocationName parent = FolderLocationName.FromFolderLocation("[FOLDER]", "[LOCATION]"); + // Make the request + PagedAsyncEnumerable response = securityCenterManagementClient.ListSecurityCenterServicesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityCenterService item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListSecurityCenterServicesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async_flattened_resourceNames2] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames2Snippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames2Snippet.g.cs new file mode 100644 index 000000000000..61324c692126 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames2Snippet.g.cs @@ -0,0 +1,77 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync_flattened_resourceNames2] + using Google.Api.Gax; + using Google.Cloud.SecurityCenterManagement.V1; + using System; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for ListSecurityCenterServices + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListSecurityCenterServicesResourceNames2() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + FolderLocationName parent = FolderLocationName.FromFolderLocation("[FOLDER]", "[LOCATION]"); + // Make the request + PagedEnumerable response = securityCenterManagementClient.ListSecurityCenterServices(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityCenterService item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListSecurityCenterServicesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync_flattened_resourceNames2] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames3AsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames3AsyncSnippet.g.cs new file mode 100644 index 000000000000..4878e4055791 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames3AsyncSnippet.g.cs @@ -0,0 +1,79 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async_flattened_resourceNames3] + using Google.Api.Gax; + using Google.Cloud.SecurityCenterManagement.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for ListSecurityCenterServicesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListSecurityCenterServicesResourceNames3Async() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + OrganizationLocationName parent = OrganizationLocationName.FromOrganizationLocation("[ORGANIZATION]", "[LOCATION]"); + // Make the request + PagedAsyncEnumerable response = securityCenterManagementClient.ListSecurityCenterServicesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityCenterService item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListSecurityCenterServicesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async_flattened_resourceNames3] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames3Snippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames3Snippet.g.cs new file mode 100644 index 000000000000..8692e239ae98 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames3Snippet.g.cs @@ -0,0 +1,77 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync_flattened_resourceNames3] + using Google.Api.Gax; + using Google.Cloud.SecurityCenterManagement.V1; + using System; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for ListSecurityCenterServices + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListSecurityCenterServicesResourceNames3() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + OrganizationLocationName parent = OrganizationLocationName.FromOrganizationLocation("[ORGANIZATION]", "[LOCATION]"); + // Make the request + PagedEnumerable response = securityCenterManagementClient.ListSecurityCenterServices(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityCenterService item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListSecurityCenterServicesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync_flattened_resourceNames3] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesSnippet.g.cs new file mode 100644 index 000000000000..50e687b9f95d --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.ListSecurityCenterServicesSnippet.g.cs @@ -0,0 +1,77 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync_flattened] + using Google.Api.Gax; + using Google.Cloud.SecurityCenterManagement.V1; + using System; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for ListSecurityCenterServices + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListSecurityCenterServices() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + string parent = "projects/[PROJECT]/locations/[LOCATION]"; + // Make the request + PagedEnumerable response = securityCenterManagementClient.ListSecurityCenterServices(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityCenterService item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListSecurityCenterServicesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceAsyncSnippet.g.cs new file mode 100644 index 000000000000..5aa68853974f --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceAsyncSnippet.g.cs @@ -0,0 +1,46 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_UpdateSecurityCenterService_async_flattened] + using Google.Cloud.SecurityCenterManagement.V1; + using Google.Protobuf.WellKnownTypes; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for UpdateSecurityCenterServiceAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task UpdateSecurityCenterServiceAsync() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + SecurityCenterService securityCenterService = new SecurityCenterService(); + FieldMask updateMask = new FieldMask(); + // Make the request + SecurityCenterService response = await securityCenterManagementClient.UpdateSecurityCenterServiceAsync(securityCenterService, updateMask); + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_UpdateSecurityCenterService_async_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceRequestObjectAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceRequestObjectAsyncSnippet.g.cs new file mode 100644 index 000000000000..d508bf773b05 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceRequestObjectAsyncSnippet.g.cs @@ -0,0 +1,50 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_UpdateSecurityCenterService_async] + using Google.Cloud.SecurityCenterManagement.V1; + using Google.Protobuf.WellKnownTypes; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for UpdateSecurityCenterServiceAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task UpdateSecurityCenterServiceRequestObjectAsync() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + UpdateSecurityCenterServiceRequest request = new UpdateSecurityCenterServiceRequest + { + SecurityCenterService = new SecurityCenterService(), + UpdateMask = new FieldMask(), + ValidateOnly = false, + }; + // Make the request + SecurityCenterService response = await securityCenterManagementClient.UpdateSecurityCenterServiceAsync(request); + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_UpdateSecurityCenterService_async] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceRequestObjectSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceRequestObjectSnippet.g.cs new file mode 100644 index 000000000000..7ae400963d49 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceRequestObjectSnippet.g.cs @@ -0,0 +1,49 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_UpdateSecurityCenterService_sync] + using Google.Cloud.SecurityCenterManagement.V1; + using Google.Protobuf.WellKnownTypes; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for UpdateSecurityCenterService + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void UpdateSecurityCenterServiceRequestObject() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + UpdateSecurityCenterServiceRequest request = new UpdateSecurityCenterServiceRequest + { + SecurityCenterService = new SecurityCenterService(), + UpdateMask = new FieldMask(), + ValidateOnly = false, + }; + // Make the request + SecurityCenterService response = securityCenterManagementClient.UpdateSecurityCenterService(request); + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_UpdateSecurityCenterService_sync] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceSnippet.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceSnippet.g.cs new file mode 100644 index 000000000000..79c01a0cd1d0 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/SecurityCenterManagementClient.UpdateSecurityCenterServiceSnippet.g.cs @@ -0,0 +1,45 @@ +// Copyright 2024 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace GoogleCSharpSnippets +{ + // [START securitycentermanagement_v1_generated_SecurityCenterManagement_UpdateSecurityCenterService_sync_flattened] + using Google.Cloud.SecurityCenterManagement.V1; + using Google.Protobuf.WellKnownTypes; + + public sealed partial class GeneratedSecurityCenterManagementClientSnippets + { + /// Snippet for UpdateSecurityCenterService + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void UpdateSecurityCenterService() + { + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + SecurityCenterService securityCenterService = new SecurityCenterService(); + FieldMask updateMask = new FieldMask(); + // Make the request + SecurityCenterService response = securityCenterManagementClient.UpdateSecurityCenterService(securityCenterService, updateMask); + } + } + // [END securitycentermanagement_v1_generated_SecurityCenterManagement_UpdateSecurityCenterService_sync_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/snippet_metadata_google.cloud.securitycentermanagement.v1.json b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/snippet_metadata_google.cloud.securitycentermanagement.v1.json index 1dcc9611a68f..9205e6e134ad 100644 --- a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/snippet_metadata_google.cloud.securitycentermanagement.v1.json +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.GeneratedSnippets/snippet_metadata_google.cloud.securitycentermanagement.v1.json @@ -6694,6 +6694,1034 @@ "type": "SHORT" } ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_sync", + "title": "GetSecurityCenterServiceRequestObject", + "description": "Snippet for GetSecurityCenterService", + "file": "SecurityCenterManagementClient.GetSecurityCenterServiceRequestObjectSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GetSecurityCenterService", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.GetSecurityCenterService", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.GetSecurityCenterServiceRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "GetSecurityCenterService", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.GetSecurityCenterService", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 44, + "type": "FULL" + }, + { + "start": 34, + "end": 42, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_async", + "title": "GetSecurityCenterServiceRequestObjectAsync", + "description": "Snippet for GetSecurityCenterServiceAsync", + "file": "SecurityCenterManagementClient.GetSecurityCenterServiceRequestObjectAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GetSecurityCenterServiceAsync", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.GetSecurityCenterServiceAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.GetSecurityCenterServiceRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "GetSecurityCenterService", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.GetSecurityCenterService", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 45, + "type": "FULL" + }, + { + "start": 35, + "end": 43, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_sync_flattened", + "title": "GetSecurityCenterService", + "description": "Snippet for GetSecurityCenterService", + "file": "SecurityCenterManagementClient.GetSecurityCenterServiceSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GetSecurityCenterService", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.GetSecurityCenterService", + "parameters": [ + { + "type": "System.String", + "name": "name" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "GetSecurityCenterService", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.GetSecurityCenterService", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 41, + "type": "FULL" + }, + { + "start": 34, + "end": 39, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_async_flattened", + "title": "GetSecurityCenterServiceAsync", + "description": "Snippet for GetSecurityCenterServiceAsync", + "file": "SecurityCenterManagementClient.GetSecurityCenterServiceAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GetSecurityCenterServiceAsync", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.GetSecurityCenterServiceAsync", + "async": true, + "parameters": [ + { + "type": "System.String", + "name": "name" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "GetSecurityCenterService", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.GetSecurityCenterService", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 42, + "type": "FULL" + }, + { + "start": 35, + "end": 40, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_sync_flattened_resourceNames", + "title": "GetSecurityCenterServiceResourceNames", + "description": "Snippet for GetSecurityCenterService", + "file": "SecurityCenterManagementClient.GetSecurityCenterServiceResourceNamesSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GetSecurityCenterService", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.GetSecurityCenterService", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterServiceName", + "name": "name" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "GetSecurityCenterService", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.GetSecurityCenterService", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 41, + "type": "FULL" + }, + { + "start": 34, + "end": 39, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_GetSecurityCenterService_async_flattened_resourceNames", + "title": "GetSecurityCenterServiceResourceNamesAsync", + "description": "Snippet for GetSecurityCenterServiceAsync", + "file": "SecurityCenterManagementClient.GetSecurityCenterServiceResourceNamesAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GetSecurityCenterServiceAsync", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.GetSecurityCenterServiceAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterServiceName", + "name": "name" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "GetSecurityCenterService", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.GetSecurityCenterService", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 42, + "type": "FULL" + }, + { + "start": 35, + "end": 40, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync", + "title": "ListSecurityCenterServicesRequestObject", + "description": "Snippet for ListSecurityCenterServices", + "file": "SecurityCenterManagementClient.ListSecurityCenterServicesRequestObjectSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListSecurityCenterServices", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.ListSecurityCenterServices", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "ListSecurityCenterServices", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.ListSecurityCenterServices", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 79, + "type": "FULL" + }, + { + "start": 37, + "end": 77, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async", + "title": "ListSecurityCenterServicesRequestObjectAsync", + "description": "Snippet for ListSecurityCenterServicesAsync", + "file": "SecurityCenterManagementClient.ListSecurityCenterServicesRequestObjectAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListSecurityCenterServicesAsync", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.ListSecurityCenterServicesAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "ListSecurityCenterServices", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.ListSecurityCenterServices", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 81, + "type": "FULL" + }, + { + "start": 39, + "end": 79, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync_flattened", + "title": "ListSecurityCenterServices", + "description": "Snippet for ListSecurityCenterServices", + "file": "SecurityCenterManagementClient.ListSecurityCenterServicesSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListSecurityCenterServices", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.ListSecurityCenterServices", + "parameters": [ + { + "type": "System.String", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "ListSecurityCenterServices", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.ListSecurityCenterServices", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 75, + "type": "FULL" + }, + { + "start": 36, + "end": 73, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async_flattened", + "title": "ListSecurityCenterServicesAsync", + "description": "Snippet for ListSecurityCenterServicesAsync", + "file": "SecurityCenterManagementClient.ListSecurityCenterServicesAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListSecurityCenterServicesAsync", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.ListSecurityCenterServicesAsync", + "async": true, + "parameters": [ + { + "type": "System.String", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "ListSecurityCenterServices", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.ListSecurityCenterServices", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 77, + "type": "FULL" + }, + { + "start": 38, + "end": 75, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync_flattened_resourceNames1", + "title": "ListSecurityCenterServicesResourceNames1", + "description": "Snippet for ListSecurityCenterServices", + "file": "SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames1Snippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListSecurityCenterServices", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.ListSecurityCenterServices", + "parameters": [ + { + "type": "Google.Api.Gax.ResourceNames.LocationName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "ListSecurityCenterServices", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.ListSecurityCenterServices", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 76, + "type": "FULL" + }, + { + "start": 37, + "end": 74, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async_flattened_resourceNames1", + "title": "ListSecurityCenterServicesResourceNames1Async", + "description": "Snippet for ListSecurityCenterServicesAsync", + "file": "SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames1AsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListSecurityCenterServicesAsync", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.ListSecurityCenterServicesAsync", + "async": true, + "parameters": [ + { + "type": "Google.Api.Gax.ResourceNames.LocationName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "ListSecurityCenterServices", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.ListSecurityCenterServices", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 78, + "type": "FULL" + }, + { + "start": 39, + "end": 76, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync_flattened_resourceNames2", + "title": "ListSecurityCenterServicesResourceNames2", + "description": "Snippet for ListSecurityCenterServices", + "file": "SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames2Snippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListSecurityCenterServices", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.ListSecurityCenterServices", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.FolderLocationName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "ListSecurityCenterServices", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.ListSecurityCenterServices", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 75, + "type": "FULL" + }, + { + "start": 36, + "end": 73, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async_flattened_resourceNames2", + "title": "ListSecurityCenterServicesResourceNames2Async", + "description": "Snippet for ListSecurityCenterServicesAsync", + "file": "SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames2AsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListSecurityCenterServicesAsync", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.ListSecurityCenterServicesAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.FolderLocationName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "ListSecurityCenterServices", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.ListSecurityCenterServices", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 77, + "type": "FULL" + }, + { + "start": 38, + "end": 75, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_sync_flattened_resourceNames3", + "title": "ListSecurityCenterServicesResourceNames3", + "description": "Snippet for ListSecurityCenterServices", + "file": "SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames3Snippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListSecurityCenterServices", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.ListSecurityCenterServices", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.OrganizationLocationName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "ListSecurityCenterServices", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.ListSecurityCenterServices", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 75, + "type": "FULL" + }, + { + "start": 36, + "end": 73, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_ListSecurityCenterServices_async_flattened_resourceNames3", + "title": "ListSecurityCenterServicesResourceNames3Async", + "description": "Snippet for ListSecurityCenterServicesAsync", + "file": "SecurityCenterManagementClient.ListSecurityCenterServicesResourceNames3AsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListSecurityCenterServicesAsync", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.ListSecurityCenterServicesAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.OrganizationLocationName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "ListSecurityCenterServices", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.ListSecurityCenterServices", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 77, + "type": "FULL" + }, + { + "start": 38, + "end": 75, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_UpdateSecurityCenterService_sync", + "title": "UpdateSecurityCenterServiceRequestObject", + "description": "Snippet for UpdateSecurityCenterService", + "file": "SecurityCenterManagementClient.UpdateSecurityCenterServiceRequestObjectSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "UpdateSecurityCenterService", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.UpdateSecurityCenterService", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.UpdateSecurityCenterServiceRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "UpdateSecurityCenterService", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.UpdateSecurityCenterService", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 47, + "type": "FULL" + }, + { + "start": 35, + "end": 45, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_UpdateSecurityCenterService_async", + "title": "UpdateSecurityCenterServiceRequestObjectAsync", + "description": "Snippet for UpdateSecurityCenterServiceAsync", + "file": "SecurityCenterManagementClient.UpdateSecurityCenterServiceRequestObjectAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "UpdateSecurityCenterServiceAsync", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.UpdateSecurityCenterServiceAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.UpdateSecurityCenterServiceRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "UpdateSecurityCenterService", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.UpdateSecurityCenterService", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 48, + "type": "FULL" + }, + { + "start": 36, + "end": 46, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_UpdateSecurityCenterService_sync_flattened", + "title": "UpdateSecurityCenterService", + "description": "Snippet for UpdateSecurityCenterService", + "file": "SecurityCenterManagementClient.UpdateSecurityCenterServiceSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "UpdateSecurityCenterService", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.UpdateSecurityCenterService", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService", + "name": "securityCenterService" + }, + { + "type": "Google.Protobuf.WellKnownTypes.FieldMask", + "name": "updateMask" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "UpdateSecurityCenterService", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.UpdateSecurityCenterService", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 43, + "type": "FULL" + }, + { + "start": 35, + "end": 41, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycentermanagement_v1_generated_SecurityCenterManagement_UpdateSecurityCenterService_async_flattened", + "title": "UpdateSecurityCenterServiceAsync", + "description": "Snippet for UpdateSecurityCenterServiceAsync", + "file": "SecurityCenterManagementClient.UpdateSecurityCenterServiceAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "UpdateSecurityCenterServiceAsync", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient.UpdateSecurityCenterServiceAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService", + "name": "securityCenterService" + }, + { + "type": "Google.Protobuf.WellKnownTypes.FieldMask", + "name": "updateMask" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterManagementClient", + "fullName": "Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementClient" + }, + "method": { + "shortName": "UpdateSecurityCenterService", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement.UpdateSecurityCenterService", + "service": { + "shortName": "SecurityCenterManagement", + "fullName": "google.cloud.securitycentermanagement.v1.SecurityCenterManagement" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 44, + "type": "FULL" + }, + { + "start": 36, + "end": 42, + "type": "SHORT" + } + ] } ] } diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.Snippets/SecurityCenterManagementClientSnippets.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.Snippets/SecurityCenterManagementClientSnippets.g.cs index 2d9db712820e..4a5d6afa5031 100644 --- a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.Snippets/SecurityCenterManagementClientSnippets.g.cs +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1.Snippets/SecurityCenterManagementClientSnippets.g.cs @@ -3831,5 +3831,614 @@ public async Task ValidateEventThreatDetectionCustomModuleRequestObjectAsync() ValidateEventThreatDetectionCustomModuleResponse response = await securityCenterManagementClient.ValidateEventThreatDetectionCustomModuleAsync(request); // End snippet } + + /// Snippet for GetSecurityCenterService + public void GetSecurityCenterServiceRequestObject() + { + // Snippet: GetSecurityCenterService(GetSecurityCenterServiceRequest, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + GetSecurityCenterServiceRequest request = new GetSecurityCenterServiceRequest + { + SecurityCenterServiceName = SecurityCenterServiceName.FromProjectLocationService("[PROJECT]", "[LOCATION]", "[SERVICE]"), + }; + // Make the request + SecurityCenterService response = securityCenterManagementClient.GetSecurityCenterService(request); + // End snippet + } + + /// Snippet for GetSecurityCenterServiceAsync + public async Task GetSecurityCenterServiceRequestObjectAsync() + { + // Snippet: GetSecurityCenterServiceAsync(GetSecurityCenterServiceRequest, CallSettings) + // Additional: GetSecurityCenterServiceAsync(GetSecurityCenterServiceRequest, CancellationToken) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + GetSecurityCenterServiceRequest request = new GetSecurityCenterServiceRequest + { + SecurityCenterServiceName = SecurityCenterServiceName.FromProjectLocationService("[PROJECT]", "[LOCATION]", "[SERVICE]"), + }; + // Make the request + SecurityCenterService response = await securityCenterManagementClient.GetSecurityCenterServiceAsync(request); + // End snippet + } + + /// Snippet for GetSecurityCenterService + public void GetSecurityCenterService() + { + // Snippet: GetSecurityCenterService(string, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + string name = "projects/[PROJECT]/locations/[LOCATION]/securityCenterServices/[SERVICE]"; + // Make the request + SecurityCenterService response = securityCenterManagementClient.GetSecurityCenterService(name); + // End snippet + } + + /// Snippet for GetSecurityCenterServiceAsync + public async Task GetSecurityCenterServiceAsync() + { + // Snippet: GetSecurityCenterServiceAsync(string, CallSettings) + // Additional: GetSecurityCenterServiceAsync(string, CancellationToken) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + string name = "projects/[PROJECT]/locations/[LOCATION]/securityCenterServices/[SERVICE]"; + // Make the request + SecurityCenterService response = await securityCenterManagementClient.GetSecurityCenterServiceAsync(name); + // End snippet + } + + /// Snippet for GetSecurityCenterService + public void GetSecurityCenterServiceResourceNames() + { + // Snippet: GetSecurityCenterService(SecurityCenterServiceName, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + SecurityCenterServiceName name = SecurityCenterServiceName.FromProjectLocationService("[PROJECT]", "[LOCATION]", "[SERVICE]"); + // Make the request + SecurityCenterService response = securityCenterManagementClient.GetSecurityCenterService(name); + // End snippet + } + + /// Snippet for GetSecurityCenterServiceAsync + public async Task GetSecurityCenterServiceResourceNamesAsync() + { + // Snippet: GetSecurityCenterServiceAsync(SecurityCenterServiceName, CallSettings) + // Additional: GetSecurityCenterServiceAsync(SecurityCenterServiceName, CancellationToken) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + SecurityCenterServiceName name = SecurityCenterServiceName.FromProjectLocationService("[PROJECT]", "[LOCATION]", "[SERVICE]"); + // Make the request + SecurityCenterService response = await securityCenterManagementClient.GetSecurityCenterServiceAsync(name); + // End snippet + } + + /// Snippet for ListSecurityCenterServices + public void ListSecurityCenterServicesRequestObject() + { + // Snippet: ListSecurityCenterServices(ListSecurityCenterServicesRequest, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + ListSecurityCenterServicesRequest request = new ListSecurityCenterServicesRequest + { + ParentAsLocationName = LocationName.FromProjectLocation("[PROJECT]", "[LOCATION]"), + }; + // Make the request + PagedEnumerable response = securityCenterManagementClient.ListSecurityCenterServices(request); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityCenterService item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListSecurityCenterServicesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListSecurityCenterServicesAsync + public async Task ListSecurityCenterServicesRequestObjectAsync() + { + // Snippet: ListSecurityCenterServicesAsync(ListSecurityCenterServicesRequest, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + ListSecurityCenterServicesRequest request = new ListSecurityCenterServicesRequest + { + ParentAsLocationName = LocationName.FromProjectLocation("[PROJECT]", "[LOCATION]"), + }; + // Make the request + PagedAsyncEnumerable response = securityCenterManagementClient.ListSecurityCenterServicesAsync(request); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityCenterService item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListSecurityCenterServicesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListSecurityCenterServices + public void ListSecurityCenterServices() + { + // Snippet: ListSecurityCenterServices(string, string, int?, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + string parent = "projects/[PROJECT]/locations/[LOCATION]"; + // Make the request + PagedEnumerable response = securityCenterManagementClient.ListSecurityCenterServices(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityCenterService item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListSecurityCenterServicesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListSecurityCenterServicesAsync + public async Task ListSecurityCenterServicesAsync() + { + // Snippet: ListSecurityCenterServicesAsync(string, string, int?, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + string parent = "projects/[PROJECT]/locations/[LOCATION]"; + // Make the request + PagedAsyncEnumerable response = securityCenterManagementClient.ListSecurityCenterServicesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityCenterService item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListSecurityCenterServicesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListSecurityCenterServices + public void ListSecurityCenterServicesResourceNames1() + { + // Snippet: ListSecurityCenterServices(LocationName, string, int?, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + LocationName parent = LocationName.FromProjectLocation("[PROJECT]", "[LOCATION]"); + // Make the request + PagedEnumerable response = securityCenterManagementClient.ListSecurityCenterServices(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityCenterService item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListSecurityCenterServicesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListSecurityCenterServicesAsync + public async Task ListSecurityCenterServicesResourceNames1Async() + { + // Snippet: ListSecurityCenterServicesAsync(LocationName, string, int?, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + LocationName parent = LocationName.FromProjectLocation("[PROJECT]", "[LOCATION]"); + // Make the request + PagedAsyncEnumerable response = securityCenterManagementClient.ListSecurityCenterServicesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityCenterService item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListSecurityCenterServicesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListSecurityCenterServices + public void ListSecurityCenterServicesResourceNames2() + { + // Snippet: ListSecurityCenterServices(FolderLocationName, string, int?, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + FolderLocationName parent = FolderLocationName.FromFolderLocation("[FOLDER]", "[LOCATION]"); + // Make the request + PagedEnumerable response = securityCenterManagementClient.ListSecurityCenterServices(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityCenterService item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListSecurityCenterServicesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListSecurityCenterServicesAsync + public async Task ListSecurityCenterServicesResourceNames2Async() + { + // Snippet: ListSecurityCenterServicesAsync(FolderLocationName, string, int?, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + FolderLocationName parent = FolderLocationName.FromFolderLocation("[FOLDER]", "[LOCATION]"); + // Make the request + PagedAsyncEnumerable response = securityCenterManagementClient.ListSecurityCenterServicesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityCenterService item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListSecurityCenterServicesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListSecurityCenterServices + public void ListSecurityCenterServicesResourceNames3() + { + // Snippet: ListSecurityCenterServices(OrganizationLocationName, string, int?, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + OrganizationLocationName parent = OrganizationLocationName.FromOrganizationLocation("[ORGANIZATION]", "[LOCATION]"); + // Make the request + PagedEnumerable response = securityCenterManagementClient.ListSecurityCenterServices(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityCenterService item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListSecurityCenterServicesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListSecurityCenterServicesAsync + public async Task ListSecurityCenterServicesResourceNames3Async() + { + // Snippet: ListSecurityCenterServicesAsync(OrganizationLocationName, string, int?, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + OrganizationLocationName parent = OrganizationLocationName.FromOrganizationLocation("[ORGANIZATION]", "[LOCATION]"); + // Make the request + PagedAsyncEnumerable response = securityCenterManagementClient.ListSecurityCenterServicesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityCenterService item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListSecurityCenterServicesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityCenterService item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityCenterService item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for UpdateSecurityCenterService + public void UpdateSecurityCenterServiceRequestObject() + { + // Snippet: UpdateSecurityCenterService(UpdateSecurityCenterServiceRequest, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + UpdateSecurityCenterServiceRequest request = new UpdateSecurityCenterServiceRequest + { + SecurityCenterService = new SecurityCenterService(), + UpdateMask = new FieldMask(), + ValidateOnly = false, + }; + // Make the request + SecurityCenterService response = securityCenterManagementClient.UpdateSecurityCenterService(request); + // End snippet + } + + /// Snippet for UpdateSecurityCenterServiceAsync + public async Task UpdateSecurityCenterServiceRequestObjectAsync() + { + // Snippet: UpdateSecurityCenterServiceAsync(UpdateSecurityCenterServiceRequest, CallSettings) + // Additional: UpdateSecurityCenterServiceAsync(UpdateSecurityCenterServiceRequest, CancellationToken) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + UpdateSecurityCenterServiceRequest request = new UpdateSecurityCenterServiceRequest + { + SecurityCenterService = new SecurityCenterService(), + UpdateMask = new FieldMask(), + ValidateOnly = false, + }; + // Make the request + SecurityCenterService response = await securityCenterManagementClient.UpdateSecurityCenterServiceAsync(request); + // End snippet + } + + /// Snippet for UpdateSecurityCenterService + public void UpdateSecurityCenterService() + { + // Snippet: UpdateSecurityCenterService(SecurityCenterService, FieldMask, CallSettings) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = SecurityCenterManagementClient.Create(); + // Initialize request argument(s) + SecurityCenterService securityCenterService = new SecurityCenterService(); + FieldMask updateMask = new FieldMask(); + // Make the request + SecurityCenterService response = securityCenterManagementClient.UpdateSecurityCenterService(securityCenterService, updateMask); + // End snippet + } + + /// Snippet for UpdateSecurityCenterServiceAsync + public async Task UpdateSecurityCenterServiceAsync() + { + // Snippet: UpdateSecurityCenterServiceAsync(SecurityCenterService, FieldMask, CallSettings) + // Additional: UpdateSecurityCenterServiceAsync(SecurityCenterService, FieldMask, CancellationToken) + // Create client + SecurityCenterManagementClient securityCenterManagementClient = await SecurityCenterManagementClient.CreateAsync(); + // Initialize request argument(s) + SecurityCenterService securityCenterService = new SecurityCenterService(); + FieldMask updateMask = new FieldMask(); + // Make the request + SecurityCenterService response = await securityCenterManagementClient.UpdateSecurityCenterServiceAsync(securityCenterService, updateMask); + // End snippet + } } } diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagement.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagement.g.cs index 44e45449e64a..13fbd986de6a 100644 --- a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagement.g.cs +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagement.g.cs @@ -33,510 +33,587 @@ public static partial class SecurityCenterManagementReflection { "cm90b2J1Zi9lbXB0eS5wcm90bxogZ29vZ2xlL3Byb3RvYnVmL2ZpZWxkX21h", "c2sucHJvdG8aHGdvb2dsZS9wcm90b2J1Zi9zdHJ1Y3QucHJvdG8aH2dvb2ds", "ZS9wcm90b2J1Zi90aW1lc3RhbXAucHJvdG8aF2dvb2dsZS9ycGMvc3RhdHVz", - "LnByb3RvGhZnb29nbGUvdHlwZS9leHByLnByb3RvIu4HCixFZmZlY3RpdmVT", - "ZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZRIRCgRuYW1lGAEg", - "ASgJQgPgQQgSUgoNY3VzdG9tX2NvbmZpZxgCIAEoCzI2Lmdvb2dsZS5jbG91", - "ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuQ3VzdG9tQ29uZmlnQgPg", - "QQMShQEKEGVuYWJsZW1lbnRfc3RhdGUYAyABKA4yZi5nb29nbGUuY2xvdWQu", - "c2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLkVmZmVjdGl2ZVNlY3VyaXR5", - "SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlLkVuYWJsZW1lbnRTdGF0ZUID", - "4EEDEhkKDGRpc3BsYXlfbmFtZRgEIAEoCUID4EEDIk4KD0VuYWJsZW1lbnRT", - "dGF0ZRIgChxFTkFCTEVNRU5UX1NUQVRFX1VOU1BFQ0lGSUVEEAASCwoHRU5B", - "QkxFRBABEgwKCERJU0FCTEVEEAI64wTqQd8EClRzZWN1cml0eWNlbnRlcm1h", - "bmFnZW1lbnQuZ29vZ2xlYXBpcy5jb20vRWZmZWN0aXZlU2VjdXJpdHlIZWFs", - "dGhBbmFseXRpY3NDdXN0b21Nb2R1bGUSkwFvcmdhbml6YXRpb25zL3tvcmdh", - "bml6YXRpb259L2xvY2F0aW9ucy97bG9jYXRpb259L2VmZmVjdGl2ZVNlY3Vy", - "aXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlcy97ZWZmZWN0aXZlX3Nl", - "Y3VyaXR5X2hlYWx0aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZX0SiQFwcm9q", - "ZWN0cy97cHJvamVjdH0vbG9jYXRpb25zL3tsb2NhdGlvbn0vZWZmZWN0aXZl", - "U2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVzL3tlZmZlY3Rp", - "dmVfc2VjdXJpdHlfaGVhbHRoX2FuYWx5dGljc19jdXN0b21fbW9kdWxlfRKH", - "AWZvbGRlcnMve2ZvbGRlcn0vbG9jYXRpb25zL3tsb2NhdGlvbn0vZWZmZWN0", - "aXZlU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVzL3tlZmZl", - "Y3RpdmVfc2VjdXJpdHlfaGVhbHRoX2FuYWx5dGljc19jdXN0b21fbW9kdWxl", - "fSotZWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1", - "bGVzMixlZmZlY3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1v", - "ZHVsZSLZAQo4TGlzdEVmZmVjdGl2ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNz", - "Q3VzdG9tTW9kdWxlc1JlcXVlc3QSbAoGcGFyZW50GAEgASgJQlzgQQL6QVYS", - "VHNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC5nb29nbGVhcGlzLmNvbS9FZmZl", - "Y3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZRIWCglw", - "YWdlX3NpemUYAiABKAVCA+BBARIXCgpwYWdlX3Rva2VuGAMgASgJQgPgQQEi", - "6QEKOUxpc3RFZmZlY3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3Rv", - "bU1vZHVsZXNSZXNwb25zZRKSAQoyZWZmZWN0aXZlX3NlY3VyaXR5X2hlYWx0", - "aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZXMYASADKAsyVi5nb29nbGUuY2xv", - "dWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLkVmZmVjdGl2ZVNlY3Vy", - "aXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlEhcKD25leHRfcGFnZV90", - "b2tlbhgCIAEoCSKkAQo2R2V0RWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhBbmFs", - "eXRpY3NDdXN0b21Nb2R1bGVSZXF1ZXN0EmoKBG5hbWUYASABKAlCXOBBAvpB", - "VgpUc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50Lmdvb2dsZWFwaXMuY29tL0Vm", - "ZmVjdGl2ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlItII", - "CiNTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZRIRCgRuYW1l", - "GAEgASgJQgPgQQgSGQoMZGlzcGxheV9uYW1lGAIgASgJQgPgQQESfAoQZW5h", - "YmxlbWVudF9zdGF0ZRgDIAEoDjJdLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNl", - "bnRlcm1hbmFnZW1lbnQudjEuU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0", - "b21Nb2R1bGUuRW5hYmxlbWVudFN0YXRlQgPgQQESNAoLdXBkYXRlX3RpbWUY", - "BCABKAsyGi5nb29nbGUucHJvdG9idWYuVGltZXN0YW1wQgPgQQMSGAoLbGFz", - "dF9lZGl0b3IYBSABKAlCA+BBAxJsCg9hbmNlc3Rvcl9tb2R1bGUYBiABKAlC", - "U+BBA/pBTQpLc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50Lmdvb2dsZWFwaXMu", - "Y29tL1NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlElIKDWN1", - "c3RvbV9jb25maWcYByABKAsyNi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50", - "ZXJtYW5hZ2VtZW50LnYxLkN1c3RvbUNvbmZpZ0ID4EEBIl0KD0VuYWJsZW1l", - "bnRTdGF0ZRIgChxFTkFCTEVNRU5UX1NUQVRFX1VOU1BFQ0lGSUVEEAASCwoH", - "RU5BQkxFRBABEgwKCERJU0FCTEVEEAISDQoJSU5IRVJJVEVEEAM6jQTqQYkE", - "CktzZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQuZ29vZ2xlYXBpcy5jb20vU2Vj", - "dXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGUSgAFvcmdhbml6YXRp", - "b25zL3tvcmdhbml6YXRpb259L2xvY2F0aW9ucy97bG9jYXRpb259L3NlY3Vy", - "aXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlcy97c2VjdXJpdHlfaGVh", - "bHRoX2FuYWx5dGljc19jdXN0b21fbW9kdWxlfRJ2cHJvamVjdHMve3Byb2pl", - "Y3R9L2xvY2F0aW9ucy97bG9jYXRpb259L3NlY3VyaXR5SGVhbHRoQW5hbHl0", - "aWNzQ3VzdG9tTW9kdWxlcy97c2VjdXJpdHlfaGVhbHRoX2FuYWx5dGljc19j", - "dXN0b21fbW9kdWxlfRJ0Zm9sZGVycy97Zm9sZGVyfS9sb2NhdGlvbnMve2xv", - "Y2F0aW9ufS9zZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZXMv", - "e3NlY3VyaXR5X2hlYWx0aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZX0qJHNl", - "Y3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlczIjc2VjdXJpdHlI", - "ZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGUi6wUKDEN1c3RvbUNvbmZpZxIp", - "CglwcmVkaWNhdGUYASABKAsyES5nb29nbGUudHlwZS5FeHByQgPgQQESYwoN", - "Y3VzdG9tX291dHB1dBgCIAEoCzJHLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNl", - "bnRlcm1hbmFnZW1lbnQudjEuQ3VzdG9tQ29uZmlnLkN1c3RvbU91dHB1dFNw", - "ZWNCA+BBARJnChFyZXNvdXJjZV9zZWxlY3RvchgDIAEoCzJHLmdvb2dsZS5j", - "bG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuQ3VzdG9tQ29uZmln", - "LlJlc291cmNlU2VsZWN0b3JCA+BBARJWCghzZXZlcml0eRgEIAEoDjI/Lmdv", + "LnByb3RvGhZnb29nbGUvdHlwZS9leHByLnByb3RvIq0KChVTZWN1cml0eUNl", + "bnRlclNlcnZpY2USEQoEbmFtZRgBIAEoCUID4EEIEncKGWludGVuZGVkX2Vu", + "YWJsZW1lbnRfc3RhdGUYAiABKA4yTy5nb29nbGUuY2xvdWQuc2VjdXJpdHlj", + "ZW50ZXJtYW5hZ2VtZW50LnYxLlNlY3VyaXR5Q2VudGVyU2VydmljZS5FbmFi", + "bGVtZW50U3RhdGVCA+BBARJ4ChplZmZlY3RpdmVfZW5hYmxlbWVudF9zdGF0", + "ZRgDIAEoDjJPLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1l", + "bnQudjEuU2VjdXJpdHlDZW50ZXJTZXJ2aWNlLkVuYWJsZW1lbnRTdGF0ZUID", + "4EEDEmIKB21vZHVsZXMYBCADKAsyTC5nb29nbGUuY2xvdWQuc2VjdXJpdHlj", + "ZW50ZXJtYW5hZ2VtZW50LnYxLlNlY3VyaXR5Q2VudGVyU2VydmljZS5Nb2R1", + "bGVzRW50cnlCA+BBARI0Cgt1cGRhdGVfdGltZRgFIAEoCzIaLmdvb2dsZS5w", + "cm90b2J1Zi5UaW1lc3RhbXBCA+BBAxI0Cg5zZXJ2aWNlX2NvbmZpZxgGIAEo", + "CzIXLmdvb2dsZS5wcm90b2J1Zi5TdHJ1Y3RCA+BBARqDAgoOTW9kdWxlU2V0", + "dGluZ3MSdwoZaW50ZW5kZWRfZW5hYmxlbWVudF9zdGF0ZRgBIAEoDjJPLmdv", + "b2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuU2VjdXJp", + "dHlDZW50ZXJTZXJ2aWNlLkVuYWJsZW1lbnRTdGF0ZUID4EEBEngKGmVmZmVj", + "dGl2ZV9lbmFibGVtZW50X3N0YXRlGAIgASgOMk8uZ29vZ2xlLmNsb3VkLnNl", + "Y3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5TZWN1cml0eUNlbnRlclNlcnZp", + "Y2UuRW5hYmxlbWVudFN0YXRlQgPgQQMafgoMTW9kdWxlc0VudHJ5EgsKA2tl", + "eRgBIAEoCRJdCgV2YWx1ZRgCIAEoCzJOLmdvb2dsZS5jbG91ZC5zZWN1cml0", + "eWNlbnRlcm1hbmFnZW1lbnQudjEuU2VjdXJpdHlDZW50ZXJTZXJ2aWNlLk1v", + "ZHVsZVNldHRpbmdzOgI4ASJdCg9FbmFibGVtZW50U3RhdGUSIAocRU5BQkxF", + "TUVOVF9TVEFURV9VTlNQRUNJRklFRBAAEg0KCUlOSEVSSVRFRBABEgsKB0VO", + "QUJMRUQQAhIMCghESVNBQkxFRBADOtgC6kHUAgo9c2VjdXJpdHljZW50ZXJt", + "YW5hZ2VtZW50Lmdvb2dsZWFwaXMuY29tL1NlY3VyaXR5Q2VudGVyU2Vydmlj", + "ZRJIcHJvamVjdHMve3Byb2plY3R9L2xvY2F0aW9ucy97bG9jYXRpb259L3Nl", + "Y3VyaXR5Q2VudGVyU2VydmljZXMve3NlcnZpY2V9EkZmb2xkZXJzL3tmb2xk", + "ZXJ9L2xvY2F0aW9ucy97bG9jYXRpb259L3NlY3VyaXR5Q2VudGVyU2Vydmlj", + "ZXMve3NlcnZpY2V9ElJvcmdhbml6YXRpb25zL3tvcmdhbml6YXRpb259L2xv", + "Y2F0aW9ucy97bG9jYXRpb259L3NlY3VyaXR5Q2VudGVyU2VydmljZXMve3Nl", + "cnZpY2V9KhZzZWN1cml0eUNlbnRlclNlcnZpY2VzMhVzZWN1cml0eUNlbnRl", + "clNlcnZpY2Ui7gcKLEVmZmVjdGl2ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNz", + "Q3VzdG9tTW9kdWxlEhEKBG5hbWUYASABKAlCA+BBCBJSCg1jdXN0b21fY29u", + "ZmlnGAIgASgLMjYuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdl", + "bWVudC52MS5DdXN0b21Db25maWdCA+BBAxKFAQoQZW5hYmxlbWVudF9zdGF0", + "ZRgDIAEoDjJmLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1l", + "bnQudjEuRWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21N", + "b2R1bGUuRW5hYmxlbWVudFN0YXRlQgPgQQMSGQoMZGlzcGxheV9uYW1lGAQg", + "ASgJQgPgQQMiTgoPRW5hYmxlbWVudFN0YXRlEiAKHEVOQUJMRU1FTlRfU1RB", + "VEVfVU5TUEVDSUZJRUQQABILCgdFTkFCTEVEEAESDAoIRElTQUJMRUQQAjrj", + "BOpB3wQKVHNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC5nb29nbGVhcGlzLmNv", + "bS9FZmZlY3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVs", + "ZRKTAW9yZ2FuaXphdGlvbnMve29yZ2FuaXphdGlvbn0vbG9jYXRpb25zL3ts", + "b2NhdGlvbn0vZWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0", + "b21Nb2R1bGVzL3tlZmZlY3RpdmVfc2VjdXJpdHlfaGVhbHRoX2FuYWx5dGlj", + "c19jdXN0b21fbW9kdWxlfRKJAXByb2plY3RzL3twcm9qZWN0fS9sb2NhdGlv", + "bnMve2xvY2F0aW9ufS9lZmZlY3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5dGlj", + "c0N1c3RvbU1vZHVsZXMve2VmZmVjdGl2ZV9zZWN1cml0eV9oZWFsdGhfYW5h", + "bHl0aWNzX2N1c3RvbV9tb2R1bGV9EocBZm9sZGVycy97Zm9sZGVyfS9sb2Nh", + "dGlvbnMve2xvY2F0aW9ufS9lZmZlY3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5", + "dGljc0N1c3RvbU1vZHVsZXMve2VmZmVjdGl2ZV9zZWN1cml0eV9oZWFsdGhf", + "YW5hbHl0aWNzX2N1c3RvbV9tb2R1bGV9Ki1lZmZlY3RpdmVTZWN1cml0eUhl", + "YWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZXMyLGVmZmVjdGl2ZVNlY3VyaXR5", + "SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlItkBCjhMaXN0RWZmZWN0aXZl", + "U2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVzUmVxdWVzdBJs", + "CgZwYXJlbnQYASABKAlCXOBBAvpBVhJUc2VjdXJpdHljZW50ZXJtYW5hZ2Vt", + "ZW50Lmdvb2dsZWFwaXMuY29tL0VmZmVjdGl2ZVNlY3VyaXR5SGVhbHRoQW5h", + "bHl0aWNzQ3VzdG9tTW9kdWxlEhYKCXBhZ2Vfc2l6ZRgCIAEoBUID4EEBEhcK", + "CnBhZ2VfdG9rZW4YAyABKAlCA+BBASLpAQo5TGlzdEVmZmVjdGl2ZVNlY3Vy", + "aXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlc1Jlc3BvbnNlEpIBCjJl", + "ZmZlY3RpdmVfc2VjdXJpdHlfaGVhbHRoX2FuYWx5dGljc19jdXN0b21fbW9k", + "dWxlcxgBIAMoCzJWLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFn", + "ZW1lbnQudjEuRWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0", + "b21Nb2R1bGUSFwoPbmV4dF9wYWdlX3Rva2VuGAIgASgJIqQBCjZHZXRFZmZl", + "Y3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZVJlcXVl", + "c3QSagoEbmFtZRgBIAEoCUJc4EEC+kFWClRzZWN1cml0eWNlbnRlcm1hbmFn", + "ZW1lbnQuZ29vZ2xlYXBpcy5jb20vRWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhB", + "bmFseXRpY3NDdXN0b21Nb2R1bGUi0ggKI1NlY3VyaXR5SGVhbHRoQW5hbHl0", + "aWNzQ3VzdG9tTW9kdWxlEhEKBG5hbWUYASABKAlCA+BBCBIZCgxkaXNwbGF5", + "X25hbWUYAiABKAlCA+BBARJ8ChBlbmFibGVtZW50X3N0YXRlGAMgASgOMl0u", + "Z29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5TZWN1", + "cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZS5FbmFibGVtZW50U3Rh", + "dGVCA+BBARI0Cgt1cGRhdGVfdGltZRgEIAEoCzIaLmdvb2dsZS5wcm90b2J1", + "Zi5UaW1lc3RhbXBCA+BBAxIYCgtsYXN0X2VkaXRvchgFIAEoCUID4EEDEmwK", + "D2FuY2VzdG9yX21vZHVsZRgGIAEoCUJT4EED+kFNCktzZWN1cml0eWNlbnRl", + "cm1hbmFnZW1lbnQuZ29vZ2xlYXBpcy5jb20vU2VjdXJpdHlIZWFsdGhBbmFs", + "eXRpY3NDdXN0b21Nb2R1bGUSUgoNY3VzdG9tX2NvbmZpZxgHIAEoCzI2Lmdv", "b2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuQ3VzdG9t", - "Q29uZmlnLlNldmVyaXR5QgPgQQESGAoLZGVzY3JpcHRpb24YBSABKAlCA+BB", - "ARIbCg5yZWNvbW1lbmRhdGlvbhgGIAEoCUID4EEBGs4BChBDdXN0b21PdXRw", - "dXRTcGVjEmkKCnByb3BlcnRpZXMYASADKAsyUC5nb29nbGUuY2xvdWQuc2Vj", - "dXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLkN1c3RvbUNvbmZpZy5DdXN0b21P", - "dXRwdXRTcGVjLlByb3BlcnR5QgPgQQEaTwoIUHJvcGVydHkSEQoEbmFtZRgB", - "IAEoCUID4EEBEjAKEHZhbHVlX2V4cHJlc3Npb24YAiABKAsyES5nb29nbGUu", - "dHlwZS5FeHByQgPgQQEaLwoQUmVzb3VyY2VTZWxlY3RvchIbCg5yZXNvdXJj", - "ZV90eXBlcxgBIAMoCUID4EEBIlEKCFNldmVyaXR5EhgKFFNFVkVSSVRZX1VO", - "U1BFQ0lGSUVEEAASDAoIQ1JJVElDQUwQARIICgRISUdIEAISCgoGTUVESVVN", - "EAMSBwoDTE9XEAQixwEKL0xpc3RTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1", - "c3RvbU1vZHVsZXNSZXF1ZXN0EmMKBnBhcmVudBgBIAEoCUJT4EEC+kFNEktz", - "ZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQuZ29vZ2xlYXBpcy5jb20vU2VjdXJp", - "dHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGUSFgoJcGFnZV9zaXplGAIg", - "ASgFQgPgQQESFwoKcGFnZV90b2tlbhgDIAEoCUID4EEBIswBCjBMaXN0U2Vj", - "dXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVzUmVzcG9uc2USfwoo", - "c2VjdXJpdHlfaGVhbHRoX2FuYWx5dGljc19jdXN0b21fbW9kdWxlcxgBIAMo", - "CzJNLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEu", - "U2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGUSFwoPbmV4dF9w", - "YWdlX3Rva2VuGAIgASgJItEBCjlMaXN0RGVzY2VuZGFudFNlY3VyaXR5SGVh", - "bHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlc1JlcXVlc3QSYwoGcGFyZW50GAEg", - "ASgJQlPgQQL6QU0SS3NlY3VyaXR5Y2VudGVybWFuYWdlbWVudC5nb29nbGVh", - "cGlzLmNvbS9TZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZRIW", - "CglwYWdlX3NpemUYAiABKAVCA+BBARIXCgpwYWdlX3Rva2VuGAMgASgJQgPg", - "QQEi1gEKOkxpc3REZXNjZW5kYW50U2VjdXJpdHlIZWFsdGhBbmFseXRpY3ND", - "dXN0b21Nb2R1bGVzUmVzcG9uc2USfwooc2VjdXJpdHlfaGVhbHRoX2FuYWx5", - "dGljc19jdXN0b21fbW9kdWxlcxgBIAMoCzJNLmdvb2dsZS5jbG91ZC5zZWN1", - "cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuU2VjdXJpdHlIZWFsdGhBbmFseXRp", - "Y3NDdXN0b21Nb2R1bGUSFwoPbmV4dF9wYWdlX3Rva2VuGAIgASgJIpIBCi1H", - "ZXRTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZVJlcXVlc3QS", - "YQoEbmFtZRgBIAEoCUJT4EEC+kFNCktzZWN1cml0eWNlbnRlcm1hbmFnZW1l", - "bnQuZ29vZ2xlYXBpcy5jb20vU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0", - "b21Nb2R1bGUiuQIKMENyZWF0ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3Vz", - "dG9tTW9kdWxlUmVxdWVzdBJjCgZwYXJlbnQYASABKAlCU+BBAvpBTRJLc2Vj", - "dXJpdHljZW50ZXJtYW5hZ2VtZW50Lmdvb2dsZWFwaXMuY29tL1NlY3VyaXR5", - "SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlEoMBCidzZWN1cml0eV9oZWFs", - "dGhfYW5hbHl0aWNzX2N1c3RvbV9tb2R1bGUYAiABKAsyTS5nb29nbGUuY2xv", - "dWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLlNlY3VyaXR5SGVhbHRo", - "QW5hbHl0aWNzQ3VzdG9tTW9kdWxlQgPgQQISGgoNdmFsaWRhdGVfb25seRgD", - "IAEoCEID4EEBIooCCjBVcGRhdGVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1", - "c3RvbU1vZHVsZVJlcXVlc3QSNAoLdXBkYXRlX21hc2sYASABKAsyGi5nb29n", - "bGUucHJvdG9idWYuRmllbGRNYXNrQgPgQQISgwEKJ3NlY3VyaXR5X2hlYWx0", - "aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZRgCIAEoCzJNLmdvb2dsZS5jbG91", - "ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuU2VjdXJpdHlIZWFsdGhB", - "bmFseXRpY3NDdXN0b21Nb2R1bGVCA+BBAhIaCg12YWxpZGF0ZV9vbmx5GAMg", - "ASgIQgPgQQEisQEKMERlbGV0ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3Vz", - "dG9tTW9kdWxlUmVxdWVzdBJhCgRuYW1lGAEgASgJQlPgQQL6QU0KS3NlY3Vy", - "aXR5Y2VudGVybWFuYWdlbWVudC5nb29nbGVhcGlzLmNvbS9TZWN1cml0eUhl", - "YWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZRIaCg12YWxpZGF0ZV9vbmx5GAIg", - "ASgIQgPgQQEiwQMKMlNpbXVsYXRlU2VjdXJpdHlIZWFsdGhBbmFseXRpY3ND", - "dXN0b21Nb2R1bGVSZXF1ZXN0EhMKBnBhcmVudBgBIAEoCUID4EECElIKDWN1", - "c3RvbV9jb25maWcYAiABKAsyNi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50", - "ZXJtYW5hZ2VtZW50LnYxLkN1c3RvbUNvbmZpZ0ID4EECEoUBCghyZXNvdXJj", - "ZRgDIAEoCzJuLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1l", - "bnQudjEuU2ltdWxhdGVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1v", - "ZHVsZVJlcXVlc3QuU2ltdWxhdGVkUmVzb3VyY2VCA+BBAhqZAQoRU2ltdWxh", - "dGVkUmVzb3VyY2USGgoNcmVzb3VyY2VfdHlwZRgBIAEoCUID4EECEjMKDXJl", - "c291cmNlX2RhdGEYAiABKAsyFy5nb29nbGUucHJvdG9idWYuU3RydWN0QgPg", - "QQESMwoPaWFtX3BvbGljeV9kYXRhGAMgASgLMhUuZ29vZ2xlLmlhbS52MS5Q", - "b2xpY3lCA+BBASLzCAoQU2ltdWxhdGVkRmluZGluZxIRCgRuYW1lGAEgASgJ", - "QgPgQQgSDgoGcGFyZW50GAIgASgJEhUKDXJlc291cmNlX25hbWUYAyABKAkS", - "EAoIY2F0ZWdvcnkYBCABKAkSVAoFc3RhdGUYBSABKA4yQC5nb29nbGUuY2xv", - "dWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLlNpbXVsYXRlZEZpbmRp", - "bmcuU3RhdGVCA+BBAxJrChFzb3VyY2VfcHJvcGVydGllcxgGIAMoCzJQLmdv", - "b2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuU2ltdWxh", - "dGVkRmluZGluZy5Tb3VyY2VQcm9wZXJ0aWVzRW50cnkSLgoKZXZlbnRfdGlt", - "ZRgHIAEoCzIaLmdvb2dsZS5wcm90b2J1Zi5UaW1lc3RhbXASVQoIc2V2ZXJp", - "dHkYCCABKA4yQy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2Vt", - "ZW50LnYxLlNpbXVsYXRlZEZpbmRpbmcuU2V2ZXJpdHkSXgoNZmluZGluZ19j", - "bGFzcxgJIAEoDjJHLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFn", - "ZW1lbnQudjEuU2ltdWxhdGVkRmluZGluZy5GaW5kaW5nQ2xhc3MaTwoVU291", - "cmNlUHJvcGVydGllc0VudHJ5EgsKA2tleRgBIAEoCRIlCgV2YWx1ZRgCIAEo", - "CzIWLmdvb2dsZS5wcm90b2J1Zi5WYWx1ZToCOAEiOAoFU3RhdGUSFQoRU1RB", - "VEVfVU5TUEVDSUZJRUQQABIKCgZBQ1RJVkUQARIMCghJTkFDVElWRRACIlEK", - "CFNldmVyaXR5EhgKFFNFVkVSSVRZX1VOU1BFQ0lGSUVEEAASDAoIQ1JJVElD", - "QUwQARIICgRISUdIEAISCgoGTUVESVVNEAMSBwoDTE9XEAQimQEKDEZpbmRp", - "bmdDbGFzcxIdChlGSU5ESU5HX0NMQVNTX1VOU1BFQ0lGSUVEEAASCgoGVEhS", - "RUFUEAESEQoNVlVMTkVSQUJJTElUWRACEhQKEE1JU0NPTkZJR1VSQVRJT04Q", - "AxIPCgtPQlNFUlZBVElPThAEEg0KCVNDQ19FUlJPUhAFEhUKEVBPU1RVUkVf", - "VklPTEFUSU9OEAY67gHqQeoBCiVzZWN1cml0eWNlbnRlci5nb29nbGVhcGlz", - "LmNvbS9GaW5kaW5nEkBvcmdhbml6YXRpb25zL3tvcmdhbml6YXRpb259L3Nv", - "dXJjZXMve3NvdXJjZX0vZmluZGluZ3Mve2ZpbmRpbmd9EjRmb2xkZXJzL3tm", - "b2xkZXJ9L3NvdXJjZXMve3NvdXJjZX0vZmluZGluZ3Mve2ZpbmRpbmd9EjZw", - "cm9qZWN0cy97cHJvamVjdH0vc291cmNlcy97c291cmNlfS9maW5kaW5ncy97", - "ZmluZGluZ30qCGZpbmRpbmdzMgdmaW5kaW5nIvYCCjNTaW11bGF0ZVNlY3Vy", - "aXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlUmVzcG9uc2USfQoGcmVz", - "dWx0GAEgASgLMm0uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdl", - "bWVudC52MS5TaW11bGF0ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9t", - "TW9kdWxlUmVzcG9uc2UuU2ltdWxhdGVkUmVzdWx0Gr8BCg9TaW11bGF0ZWRS", - "ZXN1bHQSTQoHZmluZGluZxgBIAEoCzI6Lmdvb2dsZS5jbG91ZC5zZWN1cml0", - "eWNlbnRlcm1hbmFnZW1lbnQudjEuU2ltdWxhdGVkRmluZGluZ0gAEi4KDG5v", - "X3Zpb2xhdGlvbhgCIAEoCzIWLmdvb2dsZS5wcm90b2J1Zi5FbXB0eUgAEiMK", - "BWVycm9yGAMgASgLMhIuZ29vZ2xlLnJwYy5TdGF0dXNIAEIICgZyZXN1bHQi", - "1AcKKUVmZmVjdGl2ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxl", - "EhEKBG5hbWUYASABKAlCA+BBCBIsCgZjb25maWcYAiABKAsyFy5nb29nbGUu", - "cHJvdG9idWYuU3RydWN0QgPgQQMSggEKEGVuYWJsZW1lbnRfc3RhdGUYAyAB", - "KA4yYy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYx", - "LkVmZmVjdGl2ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlLkVu", - "YWJsZW1lbnRTdGF0ZUID4EEDEhEKBHR5cGUYBCABKAlCA+BBAxIZCgxkaXNw", - "bGF5X25hbWUYBSABKAlCA+BBAxIYCgtkZXNjcmlwdGlvbhgGIAEoCUID4EED", - "Ik4KD0VuYWJsZW1lbnRTdGF0ZRIgChxFTkFCTEVNRU5UX1NUQVRFX1VOU1BF", - "Q0lGSUVEEAASCwoHRU5BQkxFRBABEgwKCERJU0FCTEVEEAI6yATqQcQEClFz", - "ZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQuZ29vZ2xlYXBpcy5jb20vRWZmZWN0", - "aXZlRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGUSjQFvcmdhbml6", - "YXRpb25zL3tvcmdhbml6YXRpb259L2xvY2F0aW9ucy97bG9jYXRpb259L2Vm", - "ZmVjdGl2ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlcy97ZWZm", - "ZWN0aXZlX2V2ZW50X3RocmVhdF9kZXRlY3Rpb25fY3VzdG9tX21vZHVsZX0S", - "gwFwcm9qZWN0cy97cHJvamVjdH0vbG9jYXRpb25zL3tsb2NhdGlvbn0vZWZm", - "ZWN0aXZlRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzL3tlZmZl", - "Y3RpdmVfZXZlbnRfdGhyZWF0X2RldGVjdGlvbl9jdXN0b21fbW9kdWxlfRKB", - "AWZvbGRlcnMve2ZvbGRlcn0vbG9jYXRpb25zL3tsb2NhdGlvbn0vZWZmZWN0", - "aXZlRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzL3tlZmZlY3Rp", - "dmVfZXZlbnRfdGhyZWF0X2RldGVjdGlvbl9jdXN0b21fbW9kdWxlfSoqZWZm", - "ZWN0aXZlRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzMillZmZl", - "Y3RpdmVFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZSLTAQo1TGlz", - "dEVmZmVjdGl2ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlc1Jl", - "cXVlc3QSaQoGcGFyZW50GAEgASgJQlngQQL6QVMSUXNlY3VyaXR5Y2VudGVy", - "bWFuYWdlbWVudC5nb29nbGVhcGlzLmNvbS9FZmZlY3RpdmVFdmVudFRocmVh", - "dERldGVjdGlvbkN1c3RvbU1vZHVsZRIWCglwYWdlX3NpemUYAiABKAVCA+BB", - "ARIXCgpwYWdlX3Rva2VuGAMgASgJQgPgQQEi4AEKNkxpc3RFZmZlY3RpdmVF", - "dmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXNSZXNwb25zZRKMAQov", - "ZWZmZWN0aXZlX2V2ZW50X3RocmVhdF9kZXRlY3Rpb25fY3VzdG9tX21vZHVs", - "ZXMYASADKAsyUy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2Vt", - "ZW50LnYxLkVmZmVjdGl2ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9k", - "dWxlEhcKD25leHRfcGFnZV90b2tlbhgCIAEoCSKeAQozR2V0RWZmZWN0aXZl", - "RXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVSZXF1ZXN0EmcKBG5h", - "bWUYASABKAlCWeBBAvpBUwpRc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50Lmdv", - "b2dsZWFwaXMuY29tL0VmZmVjdGl2ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3Vz", - "dG9tTW9kdWxlIrQICiBFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVs", - "ZRIRCgRuYW1lGAEgASgJQgPgQQgSLAoGY29uZmlnGAIgASgLMhcuZ29vZ2xl", - "LnByb3RvYnVmLlN0cnVjdEID4EEBEmkKD2FuY2VzdG9yX21vZHVsZRgDIAEo", - "CUJQ4EED+kFKCkhzZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQuZ29vZ2xlYXBp", - "cy5jb20vRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGUSeQoQZW5h", - "YmxlbWVudF9zdGF0ZRgEIAEoDjJaLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNl", - "bnRlcm1hbmFnZW1lbnQudjEuRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21N", - "b2R1bGUuRW5hYmxlbWVudFN0YXRlQgPgQQESEQoEdHlwZRgFIAEoCUID4EEB", - "EhkKDGRpc3BsYXlfbmFtZRgGIAEoCUID4EEBEhgKC2Rlc2NyaXB0aW9uGAcg", - "ASgJQgPgQQESNAoLdXBkYXRlX3RpbWUYCCABKAsyGi5nb29nbGUucHJvdG9i", - "dWYuVGltZXN0YW1wQgPgQQMSGAoLbGFzdF9lZGl0b3IYCSABKAlCA+BBAyJd", - "Cg9FbmFibGVtZW50U3RhdGUSIAocRU5BQkxFTUVOVF9TVEFURV9VTlNQRUNJ", - "RklFRBAAEgsKB0VOQUJMRUQQARIMCghESVNBQkxFRBACEg0KCUlOSEVSSVRF", - "RBADOvED6kHtAwpIc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50Lmdvb2dsZWFw", - "aXMuY29tL0V2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlEnpvcmdh", - "bml6YXRpb25zL3tvcmdhbml6YXRpb259L2xvY2F0aW9ucy97bG9jYXRpb259", - "L2V2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlcy97ZXZlbnRfdGhy", - "ZWF0X2RldGVjdGlvbl9jdXN0b21fbW9kdWxlfRJwcHJvamVjdHMve3Byb2pl", - "Y3R9L2xvY2F0aW9ucy97bG9jYXRpb259L2V2ZW50VGhyZWF0RGV0ZWN0aW9u", + "Q29uZmlnQgPgQQEiXQoPRW5hYmxlbWVudFN0YXRlEiAKHEVOQUJMRU1FTlRf", + "U1RBVEVfVU5TUEVDSUZJRUQQABILCgdFTkFCTEVEEAESDAoIRElTQUJMRUQQ", + "AhINCglJTkhFUklURUQQAzqNBOpBiQQKS3NlY3VyaXR5Y2VudGVybWFuYWdl", + "bWVudC5nb29nbGVhcGlzLmNvbS9TZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1", + "c3RvbU1vZHVsZRKAAW9yZ2FuaXphdGlvbnMve29yZ2FuaXphdGlvbn0vbG9j", + "YXRpb25zL3tsb2NhdGlvbn0vc2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0", + "b21Nb2R1bGVzL3tzZWN1cml0eV9oZWFsdGhfYW5hbHl0aWNzX2N1c3RvbV9t", + "b2R1bGV9EnZwcm9qZWN0cy97cHJvamVjdH0vbG9jYXRpb25zL3tsb2NhdGlv", + "bn0vc2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVzL3tzZWN1", + "cml0eV9oZWFsdGhfYW5hbHl0aWNzX2N1c3RvbV9tb2R1bGV9EnRmb2xkZXJz", + "L3tmb2xkZXJ9L2xvY2F0aW9ucy97bG9jYXRpb259L3NlY3VyaXR5SGVhbHRo", + "QW5hbHl0aWNzQ3VzdG9tTW9kdWxlcy97c2VjdXJpdHlfaGVhbHRoX2FuYWx5", + "dGljc19jdXN0b21fbW9kdWxlfSokc2VjdXJpdHlIZWFsdGhBbmFseXRpY3ND", + "dXN0b21Nb2R1bGVzMiNzZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1v", + "ZHVsZSLrBQoMQ3VzdG9tQ29uZmlnEikKCXByZWRpY2F0ZRgBIAEoCzIRLmdv", + "b2dsZS50eXBlLkV4cHJCA+BBARJjCg1jdXN0b21fb3V0cHV0GAIgASgLMkcu", + "Z29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5DdXN0", + "b21Db25maWcuQ3VzdG9tT3V0cHV0U3BlY0ID4EEBEmcKEXJlc291cmNlX3Nl", + "bGVjdG9yGAMgASgLMkcuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFu", + "YWdlbWVudC52MS5DdXN0b21Db25maWcuUmVzb3VyY2VTZWxlY3RvckID4EEB", + "ElYKCHNldmVyaXR5GAQgASgOMj8uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2Vu", + "dGVybWFuYWdlbWVudC52MS5DdXN0b21Db25maWcuU2V2ZXJpdHlCA+BBARIY", + "CgtkZXNjcmlwdGlvbhgFIAEoCUID4EEBEhsKDnJlY29tbWVuZGF0aW9uGAYg", + "ASgJQgPgQQEazgEKEEN1c3RvbU91dHB1dFNwZWMSaQoKcHJvcGVydGllcxgB", + "IAMoCzJQLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQu", + "djEuQ3VzdG9tQ29uZmlnLkN1c3RvbU91dHB1dFNwZWMuUHJvcGVydHlCA+BB", + "ARpPCghQcm9wZXJ0eRIRCgRuYW1lGAEgASgJQgPgQQESMAoQdmFsdWVfZXhw", + "cmVzc2lvbhgCIAEoCzIRLmdvb2dsZS50eXBlLkV4cHJCA+BBARovChBSZXNv", + "dXJjZVNlbGVjdG9yEhsKDnJlc291cmNlX3R5cGVzGAEgAygJQgPgQQEiUQoI", + "U2V2ZXJpdHkSGAoUU0VWRVJJVFlfVU5TUEVDSUZJRUQQABIMCghDUklUSUNB", + "TBABEggKBEhJR0gQAhIKCgZNRURJVU0QAxIHCgNMT1cQBCLHAQovTGlzdFNl", + "Y3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlc1JlcXVlc3QSYwoG", + "cGFyZW50GAEgASgJQlPgQQL6QU0SS3NlY3VyaXR5Y2VudGVybWFuYWdlbWVu", + "dC5nb29nbGVhcGlzLmNvbS9TZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3Rv", + "bU1vZHVsZRIWCglwYWdlX3NpemUYAiABKAVCA+BBARIXCgpwYWdlX3Rva2Vu", + "GAMgASgJQgPgQQEizAEKMExpc3RTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1", + "c3RvbU1vZHVsZXNSZXNwb25zZRJ/CihzZWN1cml0eV9oZWFsdGhfYW5hbHl0", + "aWNzX2N1c3RvbV9tb2R1bGVzGAEgAygLMk0uZ29vZ2xlLmNsb3VkLnNlY3Vy", + "aXR5Y2VudGVybWFuYWdlbWVudC52MS5TZWN1cml0eUhlYWx0aEFuYWx5dGlj", + "c0N1c3RvbU1vZHVsZRIXCg9uZXh0X3BhZ2VfdG9rZW4YAiABKAki0QEKOUxp", + "c3REZXNjZW5kYW50U2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1", + "bGVzUmVxdWVzdBJjCgZwYXJlbnQYASABKAlCU+BBAvpBTRJLc2VjdXJpdHlj", + "ZW50ZXJtYW5hZ2VtZW50Lmdvb2dsZWFwaXMuY29tL1NlY3VyaXR5SGVhbHRo", + "QW5hbHl0aWNzQ3VzdG9tTW9kdWxlEhYKCXBhZ2Vfc2l6ZRgCIAEoBUID4EEB", + "EhcKCnBhZ2VfdG9rZW4YAyABKAlCA+BBASLWAQo6TGlzdERlc2NlbmRhbnRT", + "ZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZXNSZXNwb25zZRJ/", + "CihzZWN1cml0eV9oZWFsdGhfYW5hbHl0aWNzX2N1c3RvbV9tb2R1bGVzGAEg", + "AygLMk0uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52", + "MS5TZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZRIXCg9uZXh0", + "X3BhZ2VfdG9rZW4YAiABKAkikgEKLUdldFNlY3VyaXR5SGVhbHRoQW5hbHl0", + "aWNzQ3VzdG9tTW9kdWxlUmVxdWVzdBJhCgRuYW1lGAEgASgJQlPgQQL6QU0K", + "S3NlY3VyaXR5Y2VudGVybWFuYWdlbWVudC5nb29nbGVhcGlzLmNvbS9TZWN1", + "cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZSK5AgowQ3JlYXRlU2Vj", + "dXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVSZXF1ZXN0EmMKBnBh", + "cmVudBgBIAEoCUJT4EEC+kFNEktzZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQu", + "Z29vZ2xlYXBpcy5jb20vU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21N", + "b2R1bGUSgwEKJ3NlY3VyaXR5X2hlYWx0aF9hbmFseXRpY3NfY3VzdG9tX21v", + "ZHVsZRgCIAEoCzJNLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFn", + "ZW1lbnQudjEuU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVC", + "A+BBAhIaCg12YWxpZGF0ZV9vbmx5GAMgASgIQgPgQQEiigIKMFVwZGF0ZVNl", + "Y3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlUmVxdWVzdBI0Cgt1", + "cGRhdGVfbWFzaxgBIAEoCzIaLmdvb2dsZS5wcm90b2J1Zi5GaWVsZE1hc2tC", + "A+BBAhKDAQonc2VjdXJpdHlfaGVhbHRoX2FuYWx5dGljc19jdXN0b21fbW9k", + "dWxlGAIgASgLMk0uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdl", + "bWVudC52MS5TZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZUID", + "4EECEhoKDXZhbGlkYXRlX29ubHkYAyABKAhCA+BBASKxAQowRGVsZXRlU2Vj", + "dXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVSZXF1ZXN0EmEKBG5h", + "bWUYASABKAlCU+BBAvpBTQpLc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50Lmdv", + "b2dsZWFwaXMuY29tL1NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9k", + "dWxlEhoKDXZhbGlkYXRlX29ubHkYAiABKAhCA+BBASLBAwoyU2ltdWxhdGVT", + "ZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZVJlcXVlc3QSEwoG", + "cGFyZW50GAEgASgJQgPgQQISUgoNY3VzdG9tX2NvbmZpZxgCIAEoCzI2Lmdv", + "b2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuQ3VzdG9t", + "Q29uZmlnQgPgQQIShQEKCHJlc291cmNlGAMgASgLMm4uZ29vZ2xlLmNsb3Vk", + "LnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5TaW11bGF0ZVNlY3VyaXR5", + "SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlUmVxdWVzdC5TaW11bGF0ZWRS", + "ZXNvdXJjZUID4EECGpkBChFTaW11bGF0ZWRSZXNvdXJjZRIaCg1yZXNvdXJj", + "ZV90eXBlGAEgASgJQgPgQQISMwoNcmVzb3VyY2VfZGF0YRgCIAEoCzIXLmdv", + "b2dsZS5wcm90b2J1Zi5TdHJ1Y3RCA+BBARIzCg9pYW1fcG9saWN5X2RhdGEY", + "AyABKAsyFS5nb29nbGUuaWFtLnYxLlBvbGljeUID4EEBIvMIChBTaW11bGF0", + "ZWRGaW5kaW5nEhEKBG5hbWUYASABKAlCA+BBCBIOCgZwYXJlbnQYAiABKAkS", + "FQoNcmVzb3VyY2VfbmFtZRgDIAEoCRIQCghjYXRlZ29yeRgEIAEoCRJUCgVz", + "dGF0ZRgFIAEoDjJALmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFn", + "ZW1lbnQudjEuU2ltdWxhdGVkRmluZGluZy5TdGF0ZUID4EEDEmsKEXNvdXJj", + "ZV9wcm9wZXJ0aWVzGAYgAygLMlAuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2Vu", + "dGVybWFuYWdlbWVudC52MS5TaW11bGF0ZWRGaW5kaW5nLlNvdXJjZVByb3Bl", + "cnRpZXNFbnRyeRIuCgpldmVudF90aW1lGAcgASgLMhouZ29vZ2xlLnByb3Rv", + "YnVmLlRpbWVzdGFtcBJVCghzZXZlcml0eRgIIAEoDjJDLmdvb2dsZS5jbG91", + "ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuU2ltdWxhdGVkRmluZGlu", + "Zy5TZXZlcml0eRJeCg1maW5kaW5nX2NsYXNzGAkgASgOMkcuZ29vZ2xlLmNs", + "b3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5TaW11bGF0ZWRGaW5k", + "aW5nLkZpbmRpbmdDbGFzcxpPChVTb3VyY2VQcm9wZXJ0aWVzRW50cnkSCwoD", + "a2V5GAEgASgJEiUKBXZhbHVlGAIgASgLMhYuZ29vZ2xlLnByb3RvYnVmLlZh", + "bHVlOgI4ASI4CgVTdGF0ZRIVChFTVEFURV9VTlNQRUNJRklFRBAAEgoKBkFD", + "VElWRRABEgwKCElOQUNUSVZFEAIiUQoIU2V2ZXJpdHkSGAoUU0VWRVJJVFlf", + "VU5TUEVDSUZJRUQQABIMCghDUklUSUNBTBABEggKBEhJR0gQAhIKCgZNRURJ", + "VU0QAxIHCgNMT1cQBCKZAQoMRmluZGluZ0NsYXNzEh0KGUZJTkRJTkdfQ0xB", + "U1NfVU5TUEVDSUZJRUQQABIKCgZUSFJFQVQQARIRCg1WVUxORVJBQklMSVRZ", + "EAISFAoQTUlTQ09ORklHVVJBVElPThADEg8KC09CU0VSVkFUSU9OEAQSDQoJ", + "U0NDX0VSUk9SEAUSFQoRUE9TVFVSRV9WSU9MQVRJT04QBjruAepB6gEKJXNl", + "Y3VyaXR5Y2VudGVyLmdvb2dsZWFwaXMuY29tL0ZpbmRpbmcSQG9yZ2FuaXph", + "dGlvbnMve29yZ2FuaXphdGlvbn0vc291cmNlcy97c291cmNlfS9maW5kaW5n", + "cy97ZmluZGluZ30SNGZvbGRlcnMve2ZvbGRlcn0vc291cmNlcy97c291cmNl", + "fS9maW5kaW5ncy97ZmluZGluZ30SNnByb2plY3RzL3twcm9qZWN0fS9zb3Vy", + "Y2VzL3tzb3VyY2V9L2ZpbmRpbmdzL3tmaW5kaW5nfSoIZmluZGluZ3MyB2Zp", + "bmRpbmci9gIKM1NpbXVsYXRlU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0", + "b21Nb2R1bGVSZXNwb25zZRJ9CgZyZXN1bHQYASABKAsybS5nb29nbGUuY2xv", + "dWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLlNpbXVsYXRlU2VjdXJp", + "dHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVSZXNwb25zZS5TaW11bGF0", + "ZWRSZXN1bHQavwEKD1NpbXVsYXRlZFJlc3VsdBJNCgdmaW5kaW5nGAEgASgL", + "MjouZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5T", + "aW11bGF0ZWRGaW5kaW5nSAASLgoMbm9fdmlvbGF0aW9uGAIgASgLMhYuZ29v", + "Z2xlLnByb3RvYnVmLkVtcHR5SAASIwoFZXJyb3IYAyABKAsyEi5nb29nbGUu", + "cnBjLlN0YXR1c0gAQggKBnJlc3VsdCLUBwopRWZmZWN0aXZlRXZlbnRUaHJl", + "YXREZXRlY3Rpb25DdXN0b21Nb2R1bGUSEQoEbmFtZRgBIAEoCUID4EEIEiwK", + "BmNvbmZpZxgCIAEoCzIXLmdvb2dsZS5wcm90b2J1Zi5TdHJ1Y3RCA+BBAxKC", + "AQoQZW5hYmxlbWVudF9zdGF0ZRgDIAEoDjJjLmdvb2dsZS5jbG91ZC5zZWN1", + "cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuRWZmZWN0aXZlRXZlbnRUaHJlYXRE", + "ZXRlY3Rpb25DdXN0b21Nb2R1bGUuRW5hYmxlbWVudFN0YXRlQgPgQQMSEQoE", + "dHlwZRgEIAEoCUID4EEDEhkKDGRpc3BsYXlfbmFtZRgFIAEoCUID4EEDEhgK", + "C2Rlc2NyaXB0aW9uGAYgASgJQgPgQQMiTgoPRW5hYmxlbWVudFN0YXRlEiAK", + "HEVOQUJMRU1FTlRfU1RBVEVfVU5TUEVDSUZJRUQQABILCgdFTkFCTEVEEAES", + "DAoIRElTQUJMRUQQAjrIBOpBxAQKUXNlY3VyaXR5Y2VudGVybWFuYWdlbWVu", + "dC5nb29nbGVhcGlzLmNvbS9FZmZlY3RpdmVFdmVudFRocmVhdERldGVjdGlv", + "bkN1c3RvbU1vZHVsZRKNAW9yZ2FuaXphdGlvbnMve29yZ2FuaXphdGlvbn0v", + "bG9jYXRpb25zL3tsb2NhdGlvbn0vZWZmZWN0aXZlRXZlbnRUaHJlYXREZXRl", + "Y3Rpb25DdXN0b21Nb2R1bGVzL3tlZmZlY3RpdmVfZXZlbnRfdGhyZWF0X2Rl", + "dGVjdGlvbl9jdXN0b21fbW9kdWxlfRKDAXByb2plY3RzL3twcm9qZWN0fS9s", + "b2NhdGlvbnMve2xvY2F0aW9ufS9lZmZlY3RpdmVFdmVudFRocmVhdERldGVj", + "dGlvbkN1c3RvbU1vZHVsZXMve2VmZmVjdGl2ZV9ldmVudF90aHJlYXRfZGV0", + "ZWN0aW9uX2N1c3RvbV9tb2R1bGV9EoEBZm9sZGVycy97Zm9sZGVyfS9sb2Nh", + "dGlvbnMve2xvY2F0aW9ufS9lZmZlY3RpdmVFdmVudFRocmVhdERldGVjdGlv", + "bkN1c3RvbU1vZHVsZXMve2VmZmVjdGl2ZV9ldmVudF90aHJlYXRfZGV0ZWN0", + "aW9uX2N1c3RvbV9tb2R1bGV9KiplZmZlY3RpdmVFdmVudFRocmVhdERldGVj", + "dGlvbkN1c3RvbU1vZHVsZXMyKWVmZmVjdGl2ZUV2ZW50VGhyZWF0RGV0ZWN0", + "aW9uQ3VzdG9tTW9kdWxlItMBCjVMaXN0RWZmZWN0aXZlRXZlbnRUaHJlYXRE", + "ZXRlY3Rpb25DdXN0b21Nb2R1bGVzUmVxdWVzdBJpCgZwYXJlbnQYASABKAlC", + "WeBBAvpBUxJRc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50Lmdvb2dsZWFwaXMu", + "Y29tL0VmZmVjdGl2ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxl", + "EhYKCXBhZ2Vfc2l6ZRgCIAEoBUID4EEBEhcKCnBhZ2VfdG9rZW4YAyABKAlC", + "A+BBASLgAQo2TGlzdEVmZmVjdGl2ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3Vz", + "dG9tTW9kdWxlc1Jlc3BvbnNlEowBCi9lZmZlY3RpdmVfZXZlbnRfdGhyZWF0", + "X2RldGVjdGlvbl9jdXN0b21fbW9kdWxlcxgBIAMoCzJTLmdvb2dsZS5jbG91", + "ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuRWZmZWN0aXZlRXZlbnRU", + "aHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGUSFwoPbmV4dF9wYWdlX3Rva2Vu", + "GAIgASgJIp4BCjNHZXRFZmZlY3RpdmVFdmVudFRocmVhdERldGVjdGlvbkN1", + "c3RvbU1vZHVsZVJlcXVlc3QSZwoEbmFtZRgBIAEoCUJZ4EEC+kFTClFzZWN1", + "cml0eWNlbnRlcm1hbmFnZW1lbnQuZ29vZ2xlYXBpcy5jb20vRWZmZWN0aXZl", + "RXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGUitAgKIEV2ZW50VGhy", + "ZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlEhEKBG5hbWUYASABKAlCA+BBCBIs", + "CgZjb25maWcYAiABKAsyFy5nb29nbGUucHJvdG9idWYuU3RydWN0QgPgQQES", + "aQoPYW5jZXN0b3JfbW9kdWxlGAMgASgJQlDgQQP6QUoKSHNlY3VyaXR5Y2Vu", + "dGVybWFuYWdlbWVudC5nb29nbGVhcGlzLmNvbS9FdmVudFRocmVhdERldGVj", + "dGlvbkN1c3RvbU1vZHVsZRJ5ChBlbmFibGVtZW50X3N0YXRlGAQgASgOMlou", + "Z29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5FdmVu", + "dFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZS5FbmFibGVtZW50U3RhdGVC", + "A+BBARIRCgR0eXBlGAUgASgJQgPgQQESGQoMZGlzcGxheV9uYW1lGAYgASgJ", + "QgPgQQESGAoLZGVzY3JpcHRpb24YByABKAlCA+BBARI0Cgt1cGRhdGVfdGlt", + "ZRgIIAEoCzIaLmdvb2dsZS5wcm90b2J1Zi5UaW1lc3RhbXBCA+BBAxIYCgts", + "YXN0X2VkaXRvchgJIAEoCUID4EEDIl0KD0VuYWJsZW1lbnRTdGF0ZRIgChxF", + "TkFCTEVNRU5UX1NUQVRFX1VOU1BFQ0lGSUVEEAASCwoHRU5BQkxFRBABEgwK", + "CERJU0FCTEVEEAISDQoJSU5IRVJJVEVEEAM68QPqQe0DCkhzZWN1cml0eWNl", + "bnRlcm1hbmFnZW1lbnQuZ29vZ2xlYXBpcy5jb20vRXZlbnRUaHJlYXREZXRl", + "Y3Rpb25DdXN0b21Nb2R1bGUSem9yZ2FuaXphdGlvbnMve29yZ2FuaXphdGlv", + "bn0vbG9jYXRpb25zL3tsb2NhdGlvbn0vZXZlbnRUaHJlYXREZXRlY3Rpb25D", + "dXN0b21Nb2R1bGVzL3tldmVudF90aHJlYXRfZGV0ZWN0aW9uX2N1c3RvbV9t", + "b2R1bGV9EnBwcm9qZWN0cy97cHJvamVjdH0vbG9jYXRpb25zL3tsb2NhdGlv", + "bn0vZXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzL3tldmVudF90", + "aHJlYXRfZGV0ZWN0aW9uX2N1c3RvbV9tb2R1bGV9Em5mb2xkZXJzL3tmb2xk", + "ZXJ9L2xvY2F0aW9ucy97bG9jYXRpb259L2V2ZW50VGhyZWF0RGV0ZWN0aW9u", "Q3VzdG9tTW9kdWxlcy97ZXZlbnRfdGhyZWF0X2RldGVjdGlvbl9jdXN0b21f", - "bW9kdWxlfRJuZm9sZGVycy97Zm9sZGVyfS9sb2NhdGlvbnMve2xvY2F0aW9u", - "fS9ldmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXMve2V2ZW50X3Ro", - "cmVhdF9kZXRlY3Rpb25fY3VzdG9tX21vZHVsZX0qIWV2ZW50VGhyZWF0RGV0", - "ZWN0aW9uQ3VzdG9tTW9kdWxlczIgZXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0", - "b21Nb2R1bGUiwQEKLExpc3RFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1v", - "ZHVsZXNSZXF1ZXN0EmAKBnBhcmVudBgBIAEoCUJQ4EEC+kFKEkhzZWN1cml0", - "eWNlbnRlcm1hbmFnZW1lbnQuZ29vZ2xlYXBpcy5jb20vRXZlbnRUaHJlYXRE", - "ZXRlY3Rpb25DdXN0b21Nb2R1bGUSFgoJcGFnZV9zaXplGAIgASgFQgPgQQES", - "FwoKcGFnZV90b2tlbhgDIAEoCUID4EEBIsMBCi1MaXN0RXZlbnRUaHJlYXRE", - "ZXRlY3Rpb25DdXN0b21Nb2R1bGVzUmVzcG9uc2USeQolZXZlbnRfdGhyZWF0", - "X2RldGVjdGlvbl9jdXN0b21fbW9kdWxlcxgBIAMoCzJKLmdvb2dsZS5jbG91", - "ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuRXZlbnRUaHJlYXREZXRl", - "Y3Rpb25DdXN0b21Nb2R1bGUSFwoPbmV4dF9wYWdlX3Rva2VuGAIgASgJIssB", - "CjZMaXN0RGVzY2VuZGFudEV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9k", - "dWxlc1JlcXVlc3QSYAoGcGFyZW50GAEgASgJQlDgQQL6QUoSSHNlY3VyaXR5", - "Y2VudGVybWFuYWdlbWVudC5nb29nbGVhcGlzLmNvbS9FdmVudFRocmVhdERl", - "dGVjdGlvbkN1c3RvbU1vZHVsZRIWCglwYWdlX3NpemUYAiABKAVCA+BBARIX", - "CgpwYWdlX3Rva2VuGAMgASgJQgPgQQEizQEKN0xpc3REZXNjZW5kYW50RXZl", - "bnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzUmVzcG9uc2USeQolZXZl", - "bnRfdGhyZWF0X2RldGVjdGlvbl9jdXN0b21fbW9kdWxlcxgBIAMoCzJKLmdv", + "bW9kdWxlfSohZXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzMiBl", + "dmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZSLBAQosTGlzdEV2ZW50", + "VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlc1JlcXVlc3QSYAoGcGFyZW50", + "GAEgASgJQlDgQQL6QUoSSHNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC5nb29n", + "bGVhcGlzLmNvbS9FdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZRIW", + "CglwYWdlX3NpemUYAiABKAVCA+BBARIXCgpwYWdlX3Rva2VuGAMgASgJQgPg", + "QQEiwwEKLUxpc3RFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXNS", + "ZXNwb25zZRJ5CiVldmVudF90aHJlYXRfZGV0ZWN0aW9uX2N1c3RvbV9tb2R1", + "bGVzGAEgAygLMkouZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdl", + "bWVudC52MS5FdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZRIXCg9u", + "ZXh0X3BhZ2VfdG9rZW4YAiABKAkiywEKNkxpc3REZXNjZW5kYW50RXZlbnRU", + "aHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzUmVxdWVzdBJgCgZwYXJlbnQY", + "ASABKAlCUOBBAvpBShJIc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50Lmdvb2ds", + "ZWFwaXMuY29tL0V2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlEhYK", + "CXBhZ2Vfc2l6ZRgCIAEoBUID4EEBEhcKCnBhZ2VfdG9rZW4YAyABKAlCA+BB", + "ASLNAQo3TGlzdERlc2NlbmRhbnRFdmVudFRocmVhdERldGVjdGlvbkN1c3Rv", + "bU1vZHVsZXNSZXNwb25zZRJ5CiVldmVudF90aHJlYXRfZGV0ZWN0aW9uX2N1", + "c3RvbV9tb2R1bGVzGAEgAygLMkouZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2Vu", + "dGVybWFuYWdlbWVudC52MS5FdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1v", + "ZHVsZRIXCg9uZXh0X3BhZ2VfdG9rZW4YAiABKAkijAEKKkdldEV2ZW50VGhy", + "ZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlUmVxdWVzdBJeCgRuYW1lGAEgASgJ", + "QlDgQQL6QUoKSHNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC5nb29nbGVhcGlz", + "LmNvbS9FdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZSKsAgotQ3Jl", + "YXRlRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVSZXF1ZXN0EmAK", + "BnBhcmVudBgBIAEoCUJQ4EEC+kFKEkhzZWN1cml0eWNlbnRlcm1hbmFnZW1l", + "bnQuZ29vZ2xlYXBpcy5jb20vRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21N", + "b2R1bGUSfQokZXZlbnRfdGhyZWF0X2RldGVjdGlvbl9jdXN0b21fbW9kdWxl", + "GAMgASgLMkouZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVu", + "dC52MS5FdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZUID4EECEhoK", + "DXZhbGlkYXRlX29ubHkYBCABKAhCA+BBASKAAgotVXBkYXRlRXZlbnRUaHJl", + "YXREZXRlY3Rpb25DdXN0b21Nb2R1bGVSZXF1ZXN0EjQKC3VwZGF0ZV9tYXNr", + "GAEgASgLMhouZ29vZ2xlLnByb3RvYnVmLkZpZWxkTWFza0ID4EECEn0KJGV2", + "ZW50X3RocmVhdF9kZXRlY3Rpb25fY3VzdG9tX21vZHVsZRgCIAEoCzJKLmdv", "b2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuRXZlbnRU", - "aHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGUSFwoPbmV4dF9wYWdlX3Rva2Vu", - "GAIgASgJIowBCipHZXRFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVs", - "ZVJlcXVlc3QSXgoEbmFtZRgBIAEoCUJQ4EEC+kFKCkhzZWN1cml0eWNlbnRl", - "cm1hbmFnZW1lbnQuZ29vZ2xlYXBpcy5jb20vRXZlbnRUaHJlYXREZXRlY3Rp", - "b25DdXN0b21Nb2R1bGUirAIKLUNyZWF0ZUV2ZW50VGhyZWF0RGV0ZWN0aW9u", - "Q3VzdG9tTW9kdWxlUmVxdWVzdBJgCgZwYXJlbnQYASABKAlCUOBBAvpBShJI", - "c2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50Lmdvb2dsZWFwaXMuY29tL0V2ZW50", - "VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlEn0KJGV2ZW50X3RocmVhdF9k", - "ZXRlY3Rpb25fY3VzdG9tX21vZHVsZRgDIAEoCzJKLmdvb2dsZS5jbG91ZC5z", - "ZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuRXZlbnRUaHJlYXREZXRlY3Rp", - "b25DdXN0b21Nb2R1bGVCA+BBAhIaCg12YWxpZGF0ZV9vbmx5GAQgASgIQgPg", - "QQEigAIKLVVwZGF0ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxl", - "UmVxdWVzdBI0Cgt1cGRhdGVfbWFzaxgBIAEoCzIaLmdvb2dsZS5wcm90b2J1", - "Zi5GaWVsZE1hc2tCA+BBAhJ9CiRldmVudF90aHJlYXRfZGV0ZWN0aW9uX2N1", - "c3RvbV9tb2R1bGUYAiABKAsySi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50", - "ZXJtYW5hZ2VtZW50LnYxLkV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9k", - "dWxlQgPgQQISGgoNdmFsaWRhdGVfb25seRgDIAEoCEID4EEBIqsBCi1EZWxl", - "dGVFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZVJlcXVlc3QSXgoE", - "bmFtZRgBIAEoCUJQ4EEC+kFKCkhzZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQu", - "Z29vZ2xlYXBpcy5jb20vRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1", - "bGUSGgoNdmFsaWRhdGVfb25seRgCIAEoCEID4EEBIr0BCi9WYWxpZGF0ZUV2", - "ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlUmVxdWVzdBJgCgZwYXJl", - "bnQYASABKAlCUOBBAvpBShJIc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50Lmdv", - "b2dsZWFwaXMuY29tL0V2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxl", - "EhUKCHJhd190ZXh0GAIgASgJQgPgQQISEQoEdHlwZRgDIAEoCUID4EECIr4E", - "CjBWYWxpZGF0ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlUmVz", - "cG9uc2UShgEKBmVycm9ycxgCIAMoCzJ2Lmdvb2dsZS5jbG91ZC5zZWN1cml0", - "eWNlbnRlcm1hbmFnZW1lbnQudjEuVmFsaWRhdGVFdmVudFRocmVhdERldGVj", - "dGlvbkN1c3RvbU1vZHVsZVJlc3BvbnNlLkN1c3RvbU1vZHVsZVZhbGlkYXRp", - "b25FcnJvchrIAgobQ3VzdG9tTW9kdWxlVmFsaWRhdGlvbkVycm9yEhMKC2Rl", - "c2NyaXB0aW9uGAEgASgJEhIKCmZpZWxkX3BhdGgYAiABKAkSdwoFc3RhcnQY", - "AyABKAsyYy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50", - "LnYxLlZhbGlkYXRlRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVS", - "ZXNwb25zZS5Qb3NpdGlvbkgAiAEBEnUKA2VuZBgEIAEoCzJjLmdvb2dsZS5j", - "bG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuVmFsaWRhdGVFdmVu", - "dFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZVJlc3BvbnNlLlBvc2l0aW9u", - "SAGIAQFCCAoGX3N0YXJ0QgYKBF9lbmQaNgoIUG9zaXRpb24SEwoLbGluZV9u", - "dW1iZXIYASABKAUSFQoNY29sdW1uX251bWJlchgCIAEoBTKhSwoYU2VjdXJp", - "dHlDZW50ZXJNYW5hZ2VtZW50EpAECjFMaXN0RWZmZWN0aXZlU2VjdXJpdHlI", - "ZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVzEmIuZ29vZ2xlLmNsb3VkLnNl", - "Y3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5MaXN0RWZmZWN0aXZlU2VjdXJp", - "dHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVzUmVxdWVzdBpjLmdvb2ds", - "ZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuTGlzdEVmZmVj", - "dGl2ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlc1Jlc3Bv", - "bnNlIpEC2kEGcGFyZW50gtPkkwKBAhJRL3YxL3twYXJlbnQ9cHJvamVjdHMv", - "Ki9sb2NhdGlvbnMvKn0vZWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhBbmFseXRp", - "Y3NDdXN0b21Nb2R1bGVzWlISUC92MS97cGFyZW50PWZvbGRlcnMvKi9sb2Nh", - "dGlvbnMvKn0vZWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0", - "b21Nb2R1bGVzWlgSVi92MS97cGFyZW50PW9yZ2FuaXphdGlvbnMvKi9sb2Nh", - "dGlvbnMvKn0vZWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0", - "b21Nb2R1bGVzEv0DCi9HZXRFZmZlY3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5", - "dGljc0N1c3RvbU1vZHVsZRJgLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRl", - "cm1hbmFnZW1lbnQudjEuR2V0RWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhBbmFs", - "eXRpY3NDdXN0b21Nb2R1bGVSZXF1ZXN0GlYuZ29vZ2xlLmNsb3VkLnNlY3Vy", - "aXR5Y2VudGVybWFuYWdlbWVudC52MS5FZmZlY3RpdmVTZWN1cml0eUhlYWx0", - "aEFuYWx5dGljc0N1c3RvbU1vZHVsZSKPAtpBBG5hbWWC0+STAoECElEvdjEv", - "e25hbWU9cHJvamVjdHMvKi9sb2NhdGlvbnMvKi9lZmZlY3RpdmVTZWN1cml0", - "eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZXMvKn1aUhJQL3YxL3tuYW1l", - "PWZvbGRlcnMvKi9sb2NhdGlvbnMvKi9lZmZlY3RpdmVTZWN1cml0eUhlYWx0", - "aEFuYWx5dGljc0N1c3RvbU1vZHVsZXMvKn1aWBJWL3YxL3tuYW1lPW9yZ2Fu", - "aXphdGlvbnMvKi9sb2NhdGlvbnMvKi9lZmZlY3RpdmVTZWN1cml0eUhlYWx0", - "aEFuYWx5dGljc0N1c3RvbU1vZHVsZXMvKn0S2gMKKExpc3RTZWN1cml0eUhl", - "YWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZXMSWS5nb29nbGUuY2xvdWQuc2Vj", - "dXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLkxpc3RTZWN1cml0eUhlYWx0aEFu", - "YWx5dGljc0N1c3RvbU1vZHVsZXNSZXF1ZXN0GlouZ29vZ2xlLmNsb3VkLnNl", - "Y3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5MaXN0U2VjdXJpdHlIZWFsdGhB", - "bmFseXRpY3NDdXN0b21Nb2R1bGVzUmVzcG9uc2Ui9gHaQQZwYXJlbnSC0+ST", - "AuYBEkgvdjEve3BhcmVudD1wcm9qZWN0cy8qL2xvY2F0aW9ucy8qfS9zZWN1", - "cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZXNaSRJHL3YxL3twYXJl", - "bnQ9Zm9sZGVycy8qL2xvY2F0aW9ucy8qfS9zZWN1cml0eUhlYWx0aEFuYWx5", - "dGljc0N1c3RvbU1vZHVsZXNaTxJNL3YxL3twYXJlbnQ9b3JnYW5pemF0aW9u", - "cy8qL2xvY2F0aW9ucy8qfS9zZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3Rv", - "bU1vZHVsZXMSpQQKMkxpc3REZXNjZW5kYW50U2VjdXJpdHlIZWFsdGhBbmFs", - "eXRpY3NDdXN0b21Nb2R1bGVzEmMuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2Vu", - "dGVybWFuYWdlbWVudC52MS5MaXN0RGVzY2VuZGFudFNlY3VyaXR5SGVhbHRo", - "QW5hbHl0aWNzQ3VzdG9tTW9kdWxlc1JlcXVlc3QaZC5nb29nbGUuY2xvdWQu", - "c2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLkxpc3REZXNjZW5kYW50U2Vj", - "dXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVzUmVzcG9uc2UiowLa", - "QQZwYXJlbnSC0+STApMCElcvdjEve3BhcmVudD1wcm9qZWN0cy8qL2xvY2F0", - "aW9ucy8qfS9zZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZXM6", - "bGlzdERlc2NlbmRhbnRaWBJWL3YxL3twYXJlbnQ9Zm9sZGVycy8qL2xvY2F0", + "aHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVCA+BBAhIaCg12YWxpZGF0ZV9v", + "bmx5GAMgASgIQgPgQQEiqwEKLURlbGV0ZUV2ZW50VGhyZWF0RGV0ZWN0aW9u", + "Q3VzdG9tTW9kdWxlUmVxdWVzdBJeCgRuYW1lGAEgASgJQlDgQQL6QUoKSHNl", + "Y3VyaXR5Y2VudGVybWFuYWdlbWVudC5nb29nbGVhcGlzLmNvbS9FdmVudFRo", + "cmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZRIaCg12YWxpZGF0ZV9vbmx5GAIg", + "ASgIQgPgQQEivQEKL1ZhbGlkYXRlRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0", + "b21Nb2R1bGVSZXF1ZXN0EmAKBnBhcmVudBgBIAEoCUJQ4EEC+kFKEkhzZWN1", + "cml0eWNlbnRlcm1hbmFnZW1lbnQuZ29vZ2xlYXBpcy5jb20vRXZlbnRUaHJl", + "YXREZXRlY3Rpb25DdXN0b21Nb2R1bGUSFQoIcmF3X3RleHQYAiABKAlCA+BB", + "AhIRCgR0eXBlGAMgASgJQgPgQQIivgQKMFZhbGlkYXRlRXZlbnRUaHJlYXRE", + "ZXRlY3Rpb25DdXN0b21Nb2R1bGVSZXNwb25zZRKGAQoGZXJyb3JzGAIgAygL", + "MnYuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5W", + "YWxpZGF0ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlUmVzcG9u", + "c2UuQ3VzdG9tTW9kdWxlVmFsaWRhdGlvbkVycm9yGsgCChtDdXN0b21Nb2R1", + "bGVWYWxpZGF0aW9uRXJyb3ISEwoLZGVzY3JpcHRpb24YASABKAkSEgoKZmll", + "bGRfcGF0aBgCIAEoCRJ3CgVzdGFydBgDIAEoCzJjLmdvb2dsZS5jbG91ZC5z", + "ZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuVmFsaWRhdGVFdmVudFRocmVh", + "dERldGVjdGlvbkN1c3RvbU1vZHVsZVJlc3BvbnNlLlBvc2l0aW9uSACIAQES", + "dQoDZW5kGAQgASgLMmMuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFu", + "YWdlbWVudC52MS5WYWxpZGF0ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9t", + "TW9kdWxlUmVzcG9uc2UuUG9zaXRpb25IAYgBAUIICgZfc3RhcnRCBgoEX2Vu", + "ZBo2CghQb3NpdGlvbhITCgtsaW5lX251bWJlchgBIAEoBRIVCg1jb2x1bW5f", + "bnVtYmVyGAIgASgFInYKH0dldFNlY3VyaXR5Q2VudGVyU2VydmljZVJlcXVl", + "c3QSUwoEbmFtZRgBIAEoCUJF4EEC+kE/Cj1zZWN1cml0eWNlbnRlcm1hbmFn", + "ZW1lbnQuZ29vZ2xlYXBpcy5jb20vU2VjdXJpdHlDZW50ZXJTZXJ2aWNlIqsB", + "CiFMaXN0U2VjdXJpdHlDZW50ZXJTZXJ2aWNlc1JlcXVlc3QSVQoGcGFyZW50", + "GAEgASgJQkXgQQL6QT8SPXNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC5nb29n", + "bGVhcGlzLmNvbS9TZWN1cml0eUNlbnRlclNlcnZpY2USFgoJcGFnZV9zaXpl", + "GAIgASgFQgPgQQESFwoKcGFnZV90b2tlbhgDIAEoCUID4EEBIqABCiJMaXN0", + "U2VjdXJpdHlDZW50ZXJTZXJ2aWNlc1Jlc3BvbnNlEmEKGHNlY3VyaXR5X2Nl", + "bnRlcl9zZXJ2aWNlcxgBIAMoCzI/Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNl", + "bnRlcm1hbmFnZW1lbnQudjEuU2VjdXJpdHlDZW50ZXJTZXJ2aWNlEhcKD25l", + "eHRfcGFnZV90b2tlbhgCIAEoCSLdAQoiVXBkYXRlU2VjdXJpdHlDZW50ZXJT", + "ZXJ2aWNlUmVxdWVzdBJlChdzZWN1cml0eV9jZW50ZXJfc2VydmljZRgBIAEo", + "CzI/Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEu", + "U2VjdXJpdHlDZW50ZXJTZXJ2aWNlQgPgQQISNAoLdXBkYXRlX21hc2sYAiAB", + "KAsyGi5nb29nbGUucHJvdG9idWYuRmllbGRNYXNrQgPgQQISGgoNdmFsaWRh", + "dGVfb25seRgDIAEoCEID4EEBMs5VChhTZWN1cml0eUNlbnRlck1hbmFnZW1l", + "bnQSkAQKMUxpc3RFZmZlY3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1", + "c3RvbU1vZHVsZXMSYi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5h", + "Z2VtZW50LnYxLkxpc3RFZmZlY3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5dGlj", + "c0N1c3RvbU1vZHVsZXNSZXF1ZXN0GmMuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5", + "Y2VudGVybWFuYWdlbWVudC52MS5MaXN0RWZmZWN0aXZlU2VjdXJpdHlIZWFs", + "dGhBbmFseXRpY3NDdXN0b21Nb2R1bGVzUmVzcG9uc2UikQLaQQZwYXJlbnSC", + "0+STAoECElEvdjEve3BhcmVudD1wcm9qZWN0cy8qL2xvY2F0aW9ucy8qfS9l", + "ZmZlY3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZXNa", + "UhJQL3YxL3twYXJlbnQ9Zm9sZGVycy8qL2xvY2F0aW9ucy8qfS9lZmZlY3Rp", + "dmVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZXNaWBJWL3Yx", + "L3twYXJlbnQ9b3JnYW5pemF0aW9ucy8qL2xvY2F0aW9ucy8qfS9lZmZlY3Rp", + "dmVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZXMS/QMKL0dl", + "dEVmZmVjdGl2ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxl", + "EmAuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5H", + "ZXRFZmZlY3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVs", + "ZVJlcXVlc3QaVi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2Vt", + "ZW50LnYxLkVmZmVjdGl2ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9t", + "TW9kdWxlIo8C2kEEbmFtZYLT5JMCgQISUS92MS97bmFtZT1wcm9qZWN0cy8q", + "L2xvY2F0aW9ucy8qL2VmZmVjdGl2ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNz", + "Q3VzdG9tTW9kdWxlcy8qfVpSElAvdjEve25hbWU9Zm9sZGVycy8qL2xvY2F0", + "aW9ucy8qL2VmZmVjdGl2ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9t", + "TW9kdWxlcy8qfVpYElYvdjEve25hbWU9b3JnYW5pemF0aW9ucy8qL2xvY2F0", + "aW9ucy8qL2VmZmVjdGl2ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9t", + "TW9kdWxlcy8qfRLaAwooTGlzdFNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3Vz", + "dG9tTW9kdWxlcxJZLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFn", + "ZW1lbnQudjEuTGlzdFNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9k", + "dWxlc1JlcXVlc3QaWi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5h", + "Z2VtZW50LnYxLkxpc3RTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1v", + "ZHVsZXNSZXNwb25zZSL2AdpBBnBhcmVudILT5JMC5gESSC92MS97cGFyZW50", + "PXByb2plY3RzLyovbG9jYXRpb25zLyp9L3NlY3VyaXR5SGVhbHRoQW5hbHl0", + "aWNzQ3VzdG9tTW9kdWxlc1pJEkcvdjEve3BhcmVudD1mb2xkZXJzLyovbG9j", + "YXRpb25zLyp9L3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxl", + "c1pPEk0vdjEve3BhcmVudD1vcmdhbml6YXRpb25zLyovbG9jYXRpb25zLyp9", + "L3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlcxKlBAoyTGlz", + "dERlc2NlbmRhbnRTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVs", + "ZXMSYy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYx", + "Lkxpc3REZXNjZW5kYW50U2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21N", + "b2R1bGVzUmVxdWVzdBpkLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1h", + "bmFnZW1lbnQudjEuTGlzdERlc2NlbmRhbnRTZWN1cml0eUhlYWx0aEFuYWx5", + "dGljc0N1c3RvbU1vZHVsZXNSZXNwb25zZSKjAtpBBnBhcmVudILT5JMCkwIS", + "Vy92MS97cGFyZW50PXByb2plY3RzLyovbG9jYXRpb25zLyp9L3NlY3VyaXR5", + "SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlczpsaXN0RGVzY2VuZGFudFpY", + "ElYvdjEve3BhcmVudD1mb2xkZXJzLyovbG9jYXRpb25zLyp9L3NlY3VyaXR5", + "SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlczpsaXN0RGVzY2VuZGFudFpe", + "ElwvdjEve3BhcmVudD1vcmdhbml6YXRpb25zLyovbG9jYXRpb25zLyp9L3Nl", + "Y3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlczpsaXN0RGVzY2Vu", + "ZGFudBLHAwomR2V0U2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1", + "bGUSVy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYx", + "LkdldFNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlUmVxdWVz", + "dBpNLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEu", + "U2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGUi9AHaQQRuYW1l", + "gtPkkwLmARJIL3YxL3tuYW1lPXByb2plY3RzLyovbG9jYXRpb25zLyovc2Vj", + "dXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVzLyp9WkkSRy92MS97", + "bmFtZT1mb2xkZXJzLyovbG9jYXRpb25zLyovc2VjdXJpdHlIZWFsdGhBbmFs", + "eXRpY3NDdXN0b21Nb2R1bGVzLyp9Wk8STS92MS97bmFtZT1vcmdhbml6YXRp", + "b25zLyovbG9jYXRpb25zLyovc2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0", + "b21Nb2R1bGVzLyp9EvIECilDcmVhdGVTZWN1cml0eUhlYWx0aEFuYWx5dGlj", + "c0N1c3RvbU1vZHVsZRJaLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1h", + "bmFnZW1lbnQudjEuQ3JlYXRlU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0", + "b21Nb2R1bGVSZXF1ZXN0Gk0uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVy", + "bWFuYWdlbWVudC52MS5TZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1v", + "ZHVsZSKZA9pBLnBhcmVudCxzZWN1cml0eV9oZWFsdGhfYW5hbHl0aWNzX2N1", + "c3RvbV9tb2R1bGWC0+STAuECIkgvdjEve3BhcmVudD1wcm9qZWN0cy8qL2xv", + "Y2F0aW9ucy8qfS9zZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVs", + "ZXM6J3NlY3VyaXR5X2hlYWx0aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZVpy", + "IkcvdjEve3BhcmVudD1mb2xkZXJzLyovbG9jYXRpb25zLyp9L3NlY3VyaXR5", + "SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlczonc2VjdXJpdHlfaGVhbHRo", + "X2FuYWx5dGljc19jdXN0b21fbW9kdWxlWngiTS92MS97cGFyZW50PW9yZ2Fu", + "aXphdGlvbnMvKi9sb2NhdGlvbnMvKn0vc2VjdXJpdHlIZWFsdGhBbmFseXRp", + "Y3NDdXN0b21Nb2R1bGVzOidzZWN1cml0eV9oZWFsdGhfYW5hbHl0aWNzX2N1", + "c3RvbV9tb2R1bGUS8QUKKVVwZGF0ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNz", + "Q3VzdG9tTW9kdWxlElouZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFu", + "YWdlbWVudC52MS5VcGRhdGVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3Rv", + "bU1vZHVsZVJlcXVlc3QaTS5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJt", + "YW5hZ2VtZW50LnYxLlNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9k", + "dWxlIpgE2kEzc2VjdXJpdHlfaGVhbHRoX2FuYWx5dGljc19jdXN0b21fbW9k", + "dWxlLHVwZGF0ZV9tYXNrgtPkkwLbAzJwL3YxL3tzZWN1cml0eV9oZWFsdGhf", + "YW5hbHl0aWNzX2N1c3RvbV9tb2R1bGUubmFtZT1wcm9qZWN0cy8qL2xvY2F0", + "aW9ucy8qL3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlcy8q", + "fTonc2VjdXJpdHlfaGVhbHRoX2FuYWx5dGljc19jdXN0b21fbW9kdWxlWpoB", + "Mm8vdjEve3NlY3VyaXR5X2hlYWx0aF9hbmFseXRpY3NfY3VzdG9tX21vZHVs", + "ZS5uYW1lPWZvbGRlcnMvKi9sb2NhdGlvbnMvKi9zZWN1cml0eUhlYWx0aEFu", + "YWx5dGljc0N1c3RvbU1vZHVsZXMvKn06J3NlY3VyaXR5X2hlYWx0aF9hbmFs", + "eXRpY3NfY3VzdG9tX21vZHVsZVqgATJ1L3YxL3tzZWN1cml0eV9oZWFsdGhf", + "YW5hbHl0aWNzX2N1c3RvbV9tb2R1bGUubmFtZT1vcmdhbml6YXRpb25zLyov", + "bG9jYXRpb25zLyovc2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1", + "bGVzLyp9OidzZWN1cml0eV9oZWFsdGhfYW5hbHl0aWNzX2N1c3RvbV9tb2R1", + "bGUSlgMKKURlbGV0ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9k", + "dWxlElouZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52", + "MS5EZWxldGVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZVJl", + "cXVlc3QaFi5nb29nbGUucHJvdG9idWYuRW1wdHki9AHaQQRuYW1lgtPkkwLm", + "ASpIL3YxL3tuYW1lPXByb2plY3RzLyovbG9jYXRpb25zLyovc2VjdXJpdHlI", + "ZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVzLyp9WkkqRy92MS97bmFtZT1m", + "b2xkZXJzLyovbG9jYXRpb25zLyovc2VjdXJpdHlIZWFsdGhBbmFseXRpY3ND", + "dXN0b21Nb2R1bGVzLyp9Wk8qTS92MS97bmFtZT1vcmdhbml6YXRpb25zLyov", + "bG9jYXRpb25zLyovc2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1", + "bGVzLyp9Ep4ECitTaW11bGF0ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3Vz", + "dG9tTW9kdWxlElwuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdl", + "bWVudC52MS5TaW11bGF0ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9t", + "TW9kdWxlUmVxdWVzdBpdLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1h", + "bmFnZW1lbnQudjEuU2ltdWxhdGVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1", + "c3RvbU1vZHVsZVJlc3BvbnNlIrEC2kEdcGFyZW50LGN1c3RvbV9jb25maWcs", + "cmVzb3VyY2WC0+STAooCIlEvdjEve3BhcmVudD1wcm9qZWN0cy8qL2xvY2F0", "aW9ucy8qfS9zZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZXM6", - "bGlzdERlc2NlbmRhbnRaXhJcL3YxL3twYXJlbnQ9b3JnYW5pemF0aW9ucy8q", - "L2xvY2F0aW9ucy8qfS9zZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1v", - "ZHVsZXM6bGlzdERlc2NlbmRhbnQSxwMKJkdldFNlY3VyaXR5SGVhbHRoQW5h", - "bHl0aWNzQ3VzdG9tTW9kdWxlElcuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2Vu", - "dGVybWFuYWdlbWVudC52MS5HZXRTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1", - "c3RvbU1vZHVsZVJlcXVlc3QaTS5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50", - "ZXJtYW5hZ2VtZW50LnYxLlNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9t", - "TW9kdWxlIvQB2kEEbmFtZYLT5JMC5gESSC92MS97bmFtZT1wcm9qZWN0cy8q", - "L2xvY2F0aW9ucy8qL3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9k", - "dWxlcy8qfVpJEkcvdjEve25hbWU9Zm9sZGVycy8qL2xvY2F0aW9ucy8qL3Nl", - "Y3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlcy8qfVpPEk0vdjEv", - "e25hbWU9b3JnYW5pemF0aW9ucy8qL2xvY2F0aW9ucy8qL3NlY3VyaXR5SGVh", - "bHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlcy8qfRLyBAopQ3JlYXRlU2VjdXJp", - "dHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGUSWi5nb29nbGUuY2xvdWQu", - "c2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLkNyZWF0ZVNlY3VyaXR5SGVh", - "bHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlUmVxdWVzdBpNLmdvb2dsZS5jbG91", - "ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuU2VjdXJpdHlIZWFsdGhB", - "bmFseXRpY3NDdXN0b21Nb2R1bGUimQPaQS5wYXJlbnQsc2VjdXJpdHlfaGVh", - "bHRoX2FuYWx5dGljc19jdXN0b21fbW9kdWxlgtPkkwLhAiJIL3YxL3twYXJl", - "bnQ9cHJvamVjdHMvKi9sb2NhdGlvbnMvKn0vc2VjdXJpdHlIZWFsdGhBbmFs", - "eXRpY3NDdXN0b21Nb2R1bGVzOidzZWN1cml0eV9oZWFsdGhfYW5hbHl0aWNz", - "X2N1c3RvbV9tb2R1bGVaciJHL3YxL3twYXJlbnQ9Zm9sZGVycy8qL2xvY2F0", + "c2ltdWxhdGU6ASpaVSJQL3YxL3twYXJlbnQ9Zm9sZGVycy8qL2xvY2F0aW9u", + "cy8qfS9zZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZXM6c2lt", + "dWxhdGU6ASpaWyJWL3YxL3twYXJlbnQ9b3JnYW5pemF0aW9ucy8qL2xvY2F0", "aW9ucy8qfS9zZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZXM6", - "J3NlY3VyaXR5X2hlYWx0aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZVp4Ik0v", - "djEve3BhcmVudD1vcmdhbml6YXRpb25zLyovbG9jYXRpb25zLyp9L3NlY3Vy", - "aXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlczonc2VjdXJpdHlfaGVh", - "bHRoX2FuYWx5dGljc19jdXN0b21fbW9kdWxlEvEFCilVcGRhdGVTZWN1cml0", - "eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZRJaLmdvb2dsZS5jbG91ZC5z", - "ZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuVXBkYXRlU2VjdXJpdHlIZWFs", - "dGhBbmFseXRpY3NDdXN0b21Nb2R1bGVSZXF1ZXN0Gk0uZ29vZ2xlLmNsb3Vk", - "LnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5TZWN1cml0eUhlYWx0aEFu", - "YWx5dGljc0N1c3RvbU1vZHVsZSKYBNpBM3NlY3VyaXR5X2hlYWx0aF9hbmFs", - "eXRpY3NfY3VzdG9tX21vZHVsZSx1cGRhdGVfbWFza4LT5JMC2wMycC92MS97", - "c2VjdXJpdHlfaGVhbHRoX2FuYWx5dGljc19jdXN0b21fbW9kdWxlLm5hbWU9", - "cHJvamVjdHMvKi9sb2NhdGlvbnMvKi9zZWN1cml0eUhlYWx0aEFuYWx5dGlj", - "c0N1c3RvbU1vZHVsZXMvKn06J3NlY3VyaXR5X2hlYWx0aF9hbmFseXRpY3Nf", - "Y3VzdG9tX21vZHVsZVqaATJvL3YxL3tzZWN1cml0eV9oZWFsdGhfYW5hbHl0", - "aWNzX2N1c3RvbV9tb2R1bGUubmFtZT1mb2xkZXJzLyovbG9jYXRpb25zLyov", - "c2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVzLyp9OidzZWN1", - "cml0eV9oZWFsdGhfYW5hbHl0aWNzX2N1c3RvbV9tb2R1bGVaoAEydS92MS97", - "c2VjdXJpdHlfaGVhbHRoX2FuYWx5dGljc19jdXN0b21fbW9kdWxlLm5hbWU9", - "b3JnYW5pemF0aW9ucy8qL2xvY2F0aW9ucy8qL3NlY3VyaXR5SGVhbHRoQW5h", - "bHl0aWNzQ3VzdG9tTW9kdWxlcy8qfTonc2VjdXJpdHlfaGVhbHRoX2FuYWx5", - "dGljc19jdXN0b21fbW9kdWxlEpYDCilEZWxldGVTZWN1cml0eUhlYWx0aEFu", - "YWx5dGljc0N1c3RvbU1vZHVsZRJaLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNl", - "bnRlcm1hbmFnZW1lbnQudjEuRGVsZXRlU2VjdXJpdHlIZWFsdGhBbmFseXRp", - "Y3NDdXN0b21Nb2R1bGVSZXF1ZXN0GhYuZ29vZ2xlLnByb3RvYnVmLkVtcHR5", - "IvQB2kEEbmFtZYLT5JMC5gEqSC92MS97bmFtZT1wcm9qZWN0cy8qL2xvY2F0", - "aW9ucy8qL3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlcy8q", - "fVpJKkcvdjEve25hbWU9Zm9sZGVycy8qL2xvY2F0aW9ucy8qL3NlY3VyaXR5", - "SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlcy8qfVpPKk0vdjEve25hbWU9", - "b3JnYW5pemF0aW9ucy8qL2xvY2F0aW9ucy8qL3NlY3VyaXR5SGVhbHRoQW5h", - "bHl0aWNzQ3VzdG9tTW9kdWxlcy8qfRKeBAorU2ltdWxhdGVTZWN1cml0eUhl", - "YWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZRJcLmdvb2dsZS5jbG91ZC5zZWN1", - "cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuU2ltdWxhdGVTZWN1cml0eUhlYWx0", - "aEFuYWx5dGljc0N1c3RvbU1vZHVsZVJlcXVlc3QaXS5nb29nbGUuY2xvdWQu", - "c2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLlNpbXVsYXRlU2VjdXJpdHlI", - "ZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVSZXNwb25zZSKxAtpBHXBhcmVu", - "dCxjdXN0b21fY29uZmlnLHJlc291cmNlgtPkkwKKAiJRL3YxL3twYXJlbnQ9", - "cHJvamVjdHMvKi9sb2NhdGlvbnMvKn0vc2VjdXJpdHlIZWFsdGhBbmFseXRp", - "Y3NDdXN0b21Nb2R1bGVzOnNpbXVsYXRlOgEqWlUiUC92MS97cGFyZW50PWZv", - "bGRlcnMvKi9sb2NhdGlvbnMvKn0vc2VjdXJpdHlIZWFsdGhBbmFseXRpY3ND", - "dXN0b21Nb2R1bGVzOnNpbXVsYXRlOgEqWlsiVi92MS97cGFyZW50PW9yZ2Fu", - "aXphdGlvbnMvKi9sb2NhdGlvbnMvKn0vc2VjdXJpdHlIZWFsdGhBbmFseXRp", - "Y3NDdXN0b21Nb2R1bGVzOnNpbXVsYXRlOgEqEv4DCi5MaXN0RWZmZWN0aXZl", - "RXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzEl8uZ29vZ2xlLmNs", - "b3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5MaXN0RWZmZWN0aXZl", - "RXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzUmVxdWVzdBpgLmdv", - "b2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuTGlzdEVm", - "ZmVjdGl2ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlc1Jlc3Bv", - "bnNlIogC2kEGcGFyZW50gtPkkwL4ARJOL3YxL3twYXJlbnQ9cHJvamVjdHMv", - "Ki9sb2NhdGlvbnMvKn0vZWZmZWN0aXZlRXZlbnRUaHJlYXREZXRlY3Rpb25D", - "dXN0b21Nb2R1bGVzWk8STS92MS97cGFyZW50PWZvbGRlcnMvKi9sb2NhdGlv", - "bnMvKn0vZWZmZWN0aXZlRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1", - "bGVzWlUSUy92MS97cGFyZW50PW9yZ2FuaXphdGlvbnMvKi9sb2NhdGlvbnMv", - "Kn0vZWZmZWN0aXZlRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVz", - "EusDCixHZXRFZmZlY3RpdmVFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1v", - "ZHVsZRJdLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQu", - "djEuR2V0RWZmZWN0aXZlRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1", - "bGVSZXF1ZXN0GlMuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdl", - "bWVudC52MS5FZmZlY3RpdmVFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1v", - "ZHVsZSKGAtpBBG5hbWWC0+STAvgBEk4vdjEve25hbWU9cHJvamVjdHMvKi9s", - "b2NhdGlvbnMvKi9lZmZlY3RpdmVFdmVudFRocmVhdERldGVjdGlvbkN1c3Rv", - "bU1vZHVsZXMvKn1aTxJNL3YxL3tuYW1lPWZvbGRlcnMvKi9sb2NhdGlvbnMv", - "Ki9lZmZlY3RpdmVFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXMv", - "Kn1aVRJTL3YxL3tuYW1lPW9yZ2FuaXphdGlvbnMvKi9sb2NhdGlvbnMvKi9l", - "ZmZlY3RpdmVFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXMvKn0S", - "yAMKJUxpc3RFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXMSVi5n", - "b29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLkxpc3RF", - "dmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXNSZXF1ZXN0GlcuZ29v", - "Z2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5MaXN0RXZl", - "bnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzUmVzcG9uc2Ui7QHaQQZw", - "YXJlbnSC0+STAt0BEkUvdjEve3BhcmVudD1wcm9qZWN0cy8qL2xvY2F0aW9u", - "cy8qfS9ldmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXNaRhJEL3Yx", - "L3twYXJlbnQ9Zm9sZGVycy8qL2xvY2F0aW9ucy8qfS9ldmVudFRocmVhdERl", - "dGVjdGlvbkN1c3RvbU1vZHVsZXNaTBJKL3YxL3twYXJlbnQ9b3JnYW5pemF0", - "aW9ucy8qL2xvY2F0aW9ucy8qfS9ldmVudFRocmVhdERldGVjdGlvbkN1c3Rv", - "bU1vZHVsZXMSkwQKL0xpc3REZXNjZW5kYW50RXZlbnRUaHJlYXREZXRlY3Rp", - "b25DdXN0b21Nb2R1bGVzEmAuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVy", - "bWFuYWdlbWVudC52MS5MaXN0RGVzY2VuZGFudEV2ZW50VGhyZWF0RGV0ZWN0", - "aW9uQ3VzdG9tTW9kdWxlc1JlcXVlc3QaYS5nb29nbGUuY2xvdWQuc2VjdXJp", - "dHljZW50ZXJtYW5hZ2VtZW50LnYxLkxpc3REZXNjZW5kYW50RXZlbnRUaHJl", - "YXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzUmVzcG9uc2UimgLaQQZwYXJlbnSC", - "0+STAooCElQvdjEve3BhcmVudD1wcm9qZWN0cy8qL2xvY2F0aW9ucy8qfS9l", - "dmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXM6bGlzdERlc2NlbmRh", - "bnRaVRJTL3YxL3twYXJlbnQ9Zm9sZGVycy8qL2xvY2F0aW9ucy8qfS9ldmVu", - "dFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXM6bGlzdERlc2NlbmRhbnRa", - "WxJZL3YxL3twYXJlbnQ9b3JnYW5pemF0aW9ucy8qL2xvY2F0aW9ucy8qfS9l", - "dmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXM6bGlzdERlc2NlbmRh", - "bnQStQMKI0dldEV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlElQu", - "Z29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5HZXRF", - "dmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZVJlcXVlc3QaSi5nb29n", - "bGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLkV2ZW50VGhy", - "ZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlIusB2kEEbmFtZYLT5JMC3QESRS92", - "MS97bmFtZT1wcm9qZWN0cy8qL2xvY2F0aW9ucy8qL2V2ZW50VGhyZWF0RGV0", - "ZWN0aW9uQ3VzdG9tTW9kdWxlcy8qfVpGEkQvdjEve25hbWU9Zm9sZGVycy8q", - "L2xvY2F0aW9ucy8qL2V2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxl", - "cy8qfVpMEkovdjEve25hbWU9b3JnYW5pemF0aW9ucy8qL2xvY2F0aW9ucy8q", - "L2V2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlcy8qfRLUBAomQ3Jl", - "YXRlRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGUSVy5nb29nbGUu", - "Y2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLkNyZWF0ZUV2ZW50", - "VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlUmVxdWVzdBpKLmdvb2dsZS5j", - "bG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuRXZlbnRUaHJlYXRE", - "ZXRlY3Rpb25DdXN0b21Nb2R1bGUihAPaQStwYXJlbnQsZXZlbnRfdGhyZWF0", - "X2RldGVjdGlvbl9jdXN0b21fbW9kdWxlgtPkkwLPAiJFL3YxL3twYXJlbnQ9", - "cHJvamVjdHMvKi9sb2NhdGlvbnMvKn0vZXZlbnRUaHJlYXREZXRlY3Rpb25D", - "dXN0b21Nb2R1bGVzOiRldmVudF90aHJlYXRfZGV0ZWN0aW9uX2N1c3RvbV9t", - "b2R1bGVabCJEL3YxL3twYXJlbnQ9Zm9sZGVycy8qL2xvY2F0aW9ucy8qfS9l", - "dmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXM6JGV2ZW50X3RocmVh", - "dF9kZXRlY3Rpb25fY3VzdG9tX21vZHVsZVpyIkovdjEve3BhcmVudD1vcmdh", - "bml6YXRpb25zLyovbG9jYXRpb25zLyp9L2V2ZW50VGhyZWF0RGV0ZWN0aW9u", - "Q3VzdG9tTW9kdWxlczokZXZlbnRfdGhyZWF0X2RldGVjdGlvbl9jdXN0b21f", - "bW9kdWxlEsoFCiZVcGRhdGVFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1v", - "ZHVsZRJXLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQu", - "djEuVXBkYXRlRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVSZXF1", - "ZXN0GkouZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52", - "MS5FdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZSL6A9pBMGV2ZW50", - "X3RocmVhdF9kZXRlY3Rpb25fY3VzdG9tX21vZHVsZSx1cGRhdGVfbWFza4LT", - "5JMCwAMyai92MS97ZXZlbnRfdGhyZWF0X2RldGVjdGlvbl9jdXN0b21fbW9k", - "dWxlLm5hbWU9cHJvamVjdHMvKi9sb2NhdGlvbnMvKi9ldmVudFRocmVhdERl", - "dGVjdGlvbkN1c3RvbU1vZHVsZXMvKn06JGV2ZW50X3RocmVhdF9kZXRlY3Rp", - "b25fY3VzdG9tX21vZHVsZVqRATJpL3YxL3tldmVudF90aHJlYXRfZGV0ZWN0", - "aW9uX2N1c3RvbV9tb2R1bGUubmFtZT1mb2xkZXJzLyovbG9jYXRpb25zLyov", - "ZXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzLyp9OiRldmVudF90", - "aHJlYXRfZGV0ZWN0aW9uX2N1c3RvbV9tb2R1bGValwEyby92MS97ZXZlbnRf", - "dGhyZWF0X2RldGVjdGlvbl9jdXN0b21fbW9kdWxlLm5hbWU9b3JnYW5pemF0", - "aW9ucy8qL2xvY2F0aW9ucy8qL2V2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9t", - "TW9kdWxlcy8qfTokZXZlbnRfdGhyZWF0X2RldGVjdGlvbl9jdXN0b21fbW9k", - "dWxlEocDCiZEZWxldGVFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVs", - "ZRJXLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEu", - "RGVsZXRlRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVSZXF1ZXN0", - "GhYuZ29vZ2xlLnByb3RvYnVmLkVtcHR5IusB2kEEbmFtZYLT5JMC3QEqRS92", - "MS97bmFtZT1wcm9qZWN0cy8qL2xvY2F0aW9ucy8qL2V2ZW50VGhyZWF0RGV0", - "ZWN0aW9uQ3VzdG9tTW9kdWxlcy8qfVpGKkQvdjEve25hbWU9Zm9sZGVycy8q", - "L2xvY2F0aW9ucy8qL2V2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxl", - "cy8qfVpMKkovdjEve25hbWU9b3JnYW5pemF0aW9ucy8qL2xvY2F0aW9ucy8q", - "L2V2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlcy8qfRLsAwooVmFs", - "aWRhdGVFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZRJZLmdvb2ds", - "ZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuVmFsaWRhdGVF", - "dmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZVJlcXVlc3QaWi5nb29n", - "bGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLlZhbGlkYXRl", - "RXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVSZXNwb25zZSKIAoLT", - "5JMCgQIiTi92MS97cGFyZW50PXByb2plY3RzLyovbG9jYXRpb25zLyp9L2V2", - "ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlczp2YWxpZGF0ZToBKlpS", - "Ik0vdjEve3BhcmVudD1mb2xkZXJzLyovbG9jYXRpb25zLyp9L2V2ZW50VGhy", - "ZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlczp2YWxpZGF0ZToBKlpYIlMvdjEv", - "e3BhcmVudD1vcmdhbml6YXRpb25zLyovbG9jYXRpb25zLyp9L2V2ZW50VGhy", - "ZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlczp2YWxpZGF0ZToBKhpbykEnc2Vj", - "dXJpdHljZW50ZXJtYW5hZ2VtZW50Lmdvb2dsZWFwaXMuY29t0kEuaHR0cHM6", - "Ly93d3cuZ29vZ2xlYXBpcy5jb20vYXV0aC9jbG91ZC1wbGF0Zm9ybUKTBAos", - "Y29tLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjFC", - "HVNlY3VyaXR5Q2VudGVyTWFuYWdlbWVudFByb3RvUAFaaGNsb3VkLmdvb2ds", - "ZS5jb20vZ28vc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50L2FwaXYxL3NlY3Vy", - "aXR5Y2VudGVybWFuYWdlbWVudHBiO3NlY3VyaXR5Y2VudGVybWFuYWdlbWVu", - "dHBiqgIoR29vZ2xlLkNsb3VkLlNlY3VyaXR5Q2VudGVyTWFuYWdlbWVudC5W", - "McoCKEdvb2dsZVxDbG91ZFxTZWN1cml0eUNlbnRlck1hbmFnZW1lbnRcVjHq", - "AitHb29nbGU6OkNsb3VkOjpTZWN1cml0eUNlbnRlck1hbmFnZW1lbnQ6OlYx", - "6kFxCjxzZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQuZ29vZ2xlYXBpcy5jb20v", - "T3JnYW5pemF0aW9uTG9jYXRpb24SMW9yZ2FuaXphdGlvbnMve29yZ2FuaXph", - "dGlvbn0vbG9jYXRpb25zL3tsb2NhdGlvbn3qQV8KNnNlY3VyaXR5Y2VudGVy", - "bWFuYWdlbWVudC5nb29nbGVhcGlzLmNvbS9Gb2xkZXJMb2NhdGlvbhIlZm9s", - "ZGVycy97Zm9sZGVyfS9sb2NhdGlvbnMve2xvY2F0aW9ufWIGcHJvdG8z")); + "c2ltdWxhdGU6ASoS/gMKLkxpc3RFZmZlY3RpdmVFdmVudFRocmVhdERldGVj", + "dGlvbkN1c3RvbU1vZHVsZXMSXy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50", + "ZXJtYW5hZ2VtZW50LnYxLkxpc3RFZmZlY3RpdmVFdmVudFRocmVhdERldGVj", + "dGlvbkN1c3RvbU1vZHVsZXNSZXF1ZXN0GmAuZ29vZ2xlLmNsb3VkLnNlY3Vy", + "aXR5Y2VudGVybWFuYWdlbWVudC52MS5MaXN0RWZmZWN0aXZlRXZlbnRUaHJl", + "YXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzUmVzcG9uc2UiiALaQQZwYXJlbnSC", + "0+STAvgBEk4vdjEve3BhcmVudD1wcm9qZWN0cy8qL2xvY2F0aW9ucy8qfS9l", + "ZmZlY3RpdmVFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXNaTxJN", + "L3YxL3twYXJlbnQ9Zm9sZGVycy8qL2xvY2F0aW9ucy8qfS9lZmZlY3RpdmVF", + "dmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXNaVRJTL3YxL3twYXJl", + "bnQ9b3JnYW5pemF0aW9ucy8qL2xvY2F0aW9ucy8qfS9lZmZlY3RpdmVFdmVu", + "dFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXMS6wMKLEdldEVmZmVjdGl2", + "ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlEl0uZ29vZ2xlLmNs", + "b3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5HZXRFZmZlY3RpdmVF", + "dmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZVJlcXVlc3QaUy5nb29n", + "bGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLkVmZmVjdGl2", + "ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlIoYC2kEEbmFtZYLT", + "5JMC+AESTi92MS97bmFtZT1wcm9qZWN0cy8qL2xvY2F0aW9ucy8qL2VmZmVj", + "dGl2ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlcy8qfVpPEk0v", + "djEve25hbWU9Zm9sZGVycy8qL2xvY2F0aW9ucy8qL2VmZmVjdGl2ZUV2ZW50", + "VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlcy8qfVpVElMvdjEve25hbWU9", + "b3JnYW5pemF0aW9ucy8qL2xvY2F0aW9ucy8qL2VmZmVjdGl2ZUV2ZW50VGhy", + "ZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlcy8qfRLIAwolTGlzdEV2ZW50VGhy", + "ZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlcxJWLmdvb2dsZS5jbG91ZC5zZWN1", + "cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuTGlzdEV2ZW50VGhyZWF0RGV0ZWN0", + "aW9uQ3VzdG9tTW9kdWxlc1JlcXVlc3QaVy5nb29nbGUuY2xvdWQuc2VjdXJp", + "dHljZW50ZXJtYW5hZ2VtZW50LnYxLkxpc3RFdmVudFRocmVhdERldGVjdGlv", + "bkN1c3RvbU1vZHVsZXNSZXNwb25zZSLtAdpBBnBhcmVudILT5JMC3QESRS92", + "MS97cGFyZW50PXByb2plY3RzLyovbG9jYXRpb25zLyp9L2V2ZW50VGhyZWF0", + "RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlc1pGEkQvdjEve3BhcmVudD1mb2xkZXJz", + "LyovbG9jYXRpb25zLyp9L2V2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9k", + "dWxlc1pMEkovdjEve3BhcmVudD1vcmdhbml6YXRpb25zLyovbG9jYXRpb25z", + "Lyp9L2V2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlcxKTBAovTGlz", + "dERlc2NlbmRhbnRFdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXMS", + "YC5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLkxp", + "c3REZXNjZW5kYW50RXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVz", + "UmVxdWVzdBphLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1l", + "bnQudjEuTGlzdERlc2NlbmRhbnRFdmVudFRocmVhdERldGVjdGlvbkN1c3Rv", + "bU1vZHVsZXNSZXNwb25zZSKaAtpBBnBhcmVudILT5JMCigISVC92MS97cGFy", + "ZW50PXByb2plY3RzLyovbG9jYXRpb25zLyp9L2V2ZW50VGhyZWF0RGV0ZWN0", + "aW9uQ3VzdG9tTW9kdWxlczpsaXN0RGVzY2VuZGFudFpVElMvdjEve3BhcmVu", + "dD1mb2xkZXJzLyovbG9jYXRpb25zLyp9L2V2ZW50VGhyZWF0RGV0ZWN0aW9u", + "Q3VzdG9tTW9kdWxlczpsaXN0RGVzY2VuZGFudFpbElkvdjEve3BhcmVudD1v", + "cmdhbml6YXRpb25zLyovbG9jYXRpb25zLyp9L2V2ZW50VGhyZWF0RGV0ZWN0", + "aW9uQ3VzdG9tTW9kdWxlczpsaXN0RGVzY2VuZGFudBK1AwojR2V0RXZlbnRU", + "aHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGUSVC5nb29nbGUuY2xvdWQuc2Vj", + "dXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLkdldEV2ZW50VGhyZWF0RGV0ZWN0", + "aW9uQ3VzdG9tTW9kdWxlUmVxdWVzdBpKLmdvb2dsZS5jbG91ZC5zZWN1cml0", + "eWNlbnRlcm1hbmFnZW1lbnQudjEuRXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0", + "b21Nb2R1bGUi6wHaQQRuYW1lgtPkkwLdARJFL3YxL3tuYW1lPXByb2plY3Rz", + "LyovbG9jYXRpb25zLyovZXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1", + "bGVzLyp9WkYSRC92MS97bmFtZT1mb2xkZXJzLyovbG9jYXRpb25zLyovZXZl", + "bnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzLyp9WkwSSi92MS97bmFt", + "ZT1vcmdhbml6YXRpb25zLyovbG9jYXRpb25zLyovZXZlbnRUaHJlYXREZXRl", + "Y3Rpb25DdXN0b21Nb2R1bGVzLyp9EtQECiZDcmVhdGVFdmVudFRocmVhdERl", + "dGVjdGlvbkN1c3RvbU1vZHVsZRJXLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNl", + "bnRlcm1hbmFnZW1lbnQudjEuQ3JlYXRlRXZlbnRUaHJlYXREZXRlY3Rpb25D", + "dXN0b21Nb2R1bGVSZXF1ZXN0GkouZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2Vu", + "dGVybWFuYWdlbWVudC52MS5FdmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1v", + "ZHVsZSKEA9pBK3BhcmVudCxldmVudF90aHJlYXRfZGV0ZWN0aW9uX2N1c3Rv", + "bV9tb2R1bGWC0+STAs8CIkUvdjEve3BhcmVudD1wcm9qZWN0cy8qL2xvY2F0", + "aW9ucy8qfS9ldmVudFRocmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZXM6JGV2", + "ZW50X3RocmVhdF9kZXRlY3Rpb25fY3VzdG9tX21vZHVsZVpsIkQvdjEve3Bh", + "cmVudD1mb2xkZXJzLyovbG9jYXRpb25zLyp9L2V2ZW50VGhyZWF0RGV0ZWN0", + "aW9uQ3VzdG9tTW9kdWxlczokZXZlbnRfdGhyZWF0X2RldGVjdGlvbl9jdXN0", + "b21fbW9kdWxlWnIiSi92MS97cGFyZW50PW9yZ2FuaXphdGlvbnMvKi9sb2Nh", + "dGlvbnMvKn0vZXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzOiRl", + "dmVudF90aHJlYXRfZGV0ZWN0aW9uX2N1c3RvbV9tb2R1bGUSygUKJlVwZGF0", + "ZUV2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlElcuZ29vZ2xlLmNs", + "b3VkLnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5VcGRhdGVFdmVudFRo", + "cmVhdERldGVjdGlvbkN1c3RvbU1vZHVsZVJlcXVlc3QaSi5nb29nbGUuY2xv", + "dWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLkV2ZW50VGhyZWF0RGV0", + "ZWN0aW9uQ3VzdG9tTW9kdWxlIvoD2kEwZXZlbnRfdGhyZWF0X2RldGVjdGlv", + "bl9jdXN0b21fbW9kdWxlLHVwZGF0ZV9tYXNrgtPkkwLAAzJqL3YxL3tldmVu", + "dF90aHJlYXRfZGV0ZWN0aW9uX2N1c3RvbV9tb2R1bGUubmFtZT1wcm9qZWN0", + "cy8qL2xvY2F0aW9ucy8qL2V2ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9k", + "dWxlcy8qfTokZXZlbnRfdGhyZWF0X2RldGVjdGlvbl9jdXN0b21fbW9kdWxl", + "WpEBMmkvdjEve2V2ZW50X3RocmVhdF9kZXRlY3Rpb25fY3VzdG9tX21vZHVs", + "ZS5uYW1lPWZvbGRlcnMvKi9sb2NhdGlvbnMvKi9ldmVudFRocmVhdERldGVj", + "dGlvbkN1c3RvbU1vZHVsZXMvKn06JGV2ZW50X3RocmVhdF9kZXRlY3Rpb25f", + "Y3VzdG9tX21vZHVsZVqXATJvL3YxL3tldmVudF90aHJlYXRfZGV0ZWN0aW9u", + "X2N1c3RvbV9tb2R1bGUubmFtZT1vcmdhbml6YXRpb25zLyovbG9jYXRpb25z", + "LyovZXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzLyp9OiRldmVu", + "dF90aHJlYXRfZGV0ZWN0aW9uX2N1c3RvbV9tb2R1bGUShwMKJkRlbGV0ZUV2", + "ZW50VGhyZWF0RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlElcuZ29vZ2xlLmNsb3Vk", + "LnNlY3VyaXR5Y2VudGVybWFuYWdlbWVudC52MS5EZWxldGVFdmVudFRocmVh", + "dERldGVjdGlvbkN1c3RvbU1vZHVsZVJlcXVlc3QaFi5nb29nbGUucHJvdG9i", + "dWYuRW1wdHki6wHaQQRuYW1lgtPkkwLdASpFL3YxL3tuYW1lPXByb2plY3Rz", + "LyovbG9jYXRpb25zLyovZXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1", + "bGVzLyp9WkYqRC92MS97bmFtZT1mb2xkZXJzLyovbG9jYXRpb25zLyovZXZl", + "bnRUaHJlYXREZXRlY3Rpb25DdXN0b21Nb2R1bGVzLyp9WkwqSi92MS97bmFt", + "ZT1vcmdhbml6YXRpb25zLyovbG9jYXRpb25zLyovZXZlbnRUaHJlYXREZXRl", + "Y3Rpb25DdXN0b21Nb2R1bGVzLyp9EuwDCihWYWxpZGF0ZUV2ZW50VGhyZWF0", + "RGV0ZWN0aW9uQ3VzdG9tTW9kdWxlElkuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5", + "Y2VudGVybWFuYWdlbWVudC52MS5WYWxpZGF0ZUV2ZW50VGhyZWF0RGV0ZWN0", + "aW9uQ3VzdG9tTW9kdWxlUmVxdWVzdBpaLmdvb2dsZS5jbG91ZC5zZWN1cml0", + "eWNlbnRlcm1hbmFnZW1lbnQudjEuVmFsaWRhdGVFdmVudFRocmVhdERldGVj", + "dGlvbkN1c3RvbU1vZHVsZVJlc3BvbnNlIogCgtPkkwKBAiJOL3YxL3twYXJl", + "bnQ9cHJvamVjdHMvKi9sb2NhdGlvbnMvKn0vZXZlbnRUaHJlYXREZXRlY3Rp", + "b25DdXN0b21Nb2R1bGVzOnZhbGlkYXRlOgEqWlIiTS92MS97cGFyZW50PWZv", + "bGRlcnMvKi9sb2NhdGlvbnMvKn0vZXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0", + "b21Nb2R1bGVzOnZhbGlkYXRlOgEqWlgiUy92MS97cGFyZW50PW9yZ2FuaXph", + "dGlvbnMvKi9sb2NhdGlvbnMvKn0vZXZlbnRUaHJlYXREZXRlY3Rpb25DdXN0", + "b21Nb2R1bGVzOnZhbGlkYXRlOgEqEvMCChhHZXRTZWN1cml0eUNlbnRlclNl", + "cnZpY2USSS5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50", + "LnYxLkdldFNlY3VyaXR5Q2VudGVyU2VydmljZVJlcXVlc3QaPy5nb29nbGUu", + "Y2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50LnYxLlNlY3VyaXR5Q2Vu", + "dGVyU2VydmljZSLKAdpBBG5hbWWC0+STArwBEjovdjEve25hbWU9cHJvamVj", + "dHMvKi9sb2NhdGlvbnMvKi9zZWN1cml0eUNlbnRlclNlcnZpY2VzLyp9WjsS", + "OS92MS97bmFtZT1mb2xkZXJzLyovbG9jYXRpb25zLyovc2VjdXJpdHlDZW50", + "ZXJTZXJ2aWNlcy8qfVpBEj8vdjEve25hbWU9b3JnYW5pemF0aW9ucy8qL2xv", + "Y2F0aW9ucy8qL3NlY3VyaXR5Q2VudGVyU2VydmljZXMvKn0ShgMKGkxpc3RT", + "ZWN1cml0eUNlbnRlclNlcnZpY2VzEksuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5", + "Y2VudGVybWFuYWdlbWVudC52MS5MaXN0U2VjdXJpdHlDZW50ZXJTZXJ2aWNl", + "c1JlcXVlc3QaTC5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2Vt", + "ZW50LnYxLkxpc3RTZWN1cml0eUNlbnRlclNlcnZpY2VzUmVzcG9uc2UizAHa", + "QQZwYXJlbnSC0+STArwBEjovdjEve3BhcmVudD1wcm9qZWN0cy8qL2xvY2F0", + "aW9ucy8qfS9zZWN1cml0eUNlbnRlclNlcnZpY2VzWjsSOS92MS97cGFyZW50", + "PWZvbGRlcnMvKi9sb2NhdGlvbnMvKn0vc2VjdXJpdHlDZW50ZXJTZXJ2aWNl", + "c1pBEj8vdjEve3BhcmVudD1vcmdhbml6YXRpb25zLyovbG9jYXRpb25zLyp9", + "L3NlY3VyaXR5Q2VudGVyU2VydmljZXMSqwQKG1VwZGF0ZVNlY3VyaXR5Q2Vu", + "dGVyU2VydmljZRJMLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFn", + "ZW1lbnQudjEuVXBkYXRlU2VjdXJpdHlDZW50ZXJTZXJ2aWNlUmVxdWVzdBo/", + "Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlcm1hbmFnZW1lbnQudjEuU2Vj", + "dXJpdHlDZW50ZXJTZXJ2aWNlIvwC2kEjc2VjdXJpdHlfY2VudGVyX3NlcnZp", + "Y2UsdXBkYXRlX21hc2uC0+STAs8CMlIvdjEve3NlY3VyaXR5X2NlbnRlcl9z", + "ZXJ2aWNlLm5hbWU9cHJvamVjdHMvKi9sb2NhdGlvbnMvKi9zZWN1cml0eUNl", + "bnRlclNlcnZpY2VzLyp9OhdzZWN1cml0eV9jZW50ZXJfc2VydmljZVpsMlEv", + "djEve3NlY3VyaXR5X2NlbnRlcl9zZXJ2aWNlLm5hbWU9Zm9sZGVycy8qL2xv", + "Y2F0aW9ucy8qL3NlY3VyaXR5Q2VudGVyU2VydmljZXMvKn06F3NlY3VyaXR5", + "X2NlbnRlcl9zZXJ2aWNlWnIyVy92MS97c2VjdXJpdHlfY2VudGVyX3NlcnZp", + "Y2UubmFtZT1vcmdhbml6YXRpb25zLyovbG9jYXRpb25zLyovc2VjdXJpdHlD", + "ZW50ZXJTZXJ2aWNlcy8qfToXc2VjdXJpdHlfY2VudGVyX3NlcnZpY2UaW8pB", + "J3NlY3VyaXR5Y2VudGVybWFuYWdlbWVudC5nb29nbGVhcGlzLmNvbdJBLmh0", + "dHBzOi8vd3d3Lmdvb2dsZWFwaXMuY29tL2F1dGgvY2xvdWQtcGxhdGZvcm1C", + "kwQKLGNvbS5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50", + "LnYxQh1TZWN1cml0eUNlbnRlck1hbmFnZW1lbnRQcm90b1ABWmhjbG91ZC5n", + "b29nbGUuY29tL2dvL3NlY3VyaXR5Y2VudGVybWFuYWdlbWVudC9hcGl2MS9z", + "ZWN1cml0eWNlbnRlcm1hbmFnZW1lbnRwYjtzZWN1cml0eWNlbnRlcm1hbmFn", + "ZW1lbnRwYqoCKEdvb2dsZS5DbG91ZC5TZWN1cml0eUNlbnRlck1hbmFnZW1l", + "bnQuVjHKAihHb29nbGVcQ2xvdWRcU2VjdXJpdHlDZW50ZXJNYW5hZ2VtZW50", + "XFYx6gIrR29vZ2xlOjpDbG91ZDo6U2VjdXJpdHlDZW50ZXJNYW5hZ2VtZW50", + "OjpWMepBcQo8c2VjdXJpdHljZW50ZXJtYW5hZ2VtZW50Lmdvb2dsZWFwaXMu", + "Y29tL09yZ2FuaXphdGlvbkxvY2F0aW9uEjFvcmdhbml6YXRpb25zL3tvcmdh", + "bml6YXRpb259L2xvY2F0aW9ucy97bG9jYXRpb2596kFfCjZzZWN1cml0eWNl", + "bnRlcm1hbmFnZW1lbnQuZ29vZ2xlYXBpcy5jb20vRm9sZGVyTG9jYXRpb24S", + "JWZvbGRlcnMve2ZvbGRlcn0vbG9jYXRpb25zL3tsb2NhdGlvbn1iBnByb3Rv", + "Mw==")); descriptor = pbr::FileDescriptor.FromGeneratedCode(descriptorData, new pbr::FileDescriptor[] { global::Google.Api.AnnotationsReflection.Descriptor, global::Google.Api.ClientReflection.Descriptor, global::Google.Api.FieldBehaviorReflection.Descriptor, global::Google.Api.ResourceReflection.Descriptor, global::Google.Cloud.Iam.V1.PolicyReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.EmptyReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.FieldMaskReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.StructReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.TimestampReflection.Descriptor, global::Google.Rpc.StatusReflection.Descriptor, global::Google.Type.ExprReflection.Descriptor, }, new pbr::GeneratedClrTypeInfo(null, null, new pbr::GeneratedClrTypeInfo[] { + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService), global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Parser, new[]{ "Name", "IntendedEnablementState", "EffectiveEnablementState", "Modules", "UpdateTime", "ServiceConfig" }, null, new[]{ typeof(global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState) }, null, new pbr::GeneratedClrTypeInfo[] { new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.ModuleSettings), global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.ModuleSettings.Parser, new[]{ "IntendedEnablementState", "EffectiveEnablementState" }, null, null, null, null), + null, }), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule), global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Parser, new[]{ "Name", "CustomConfig", "EnablementState", "DisplayName" }, null, new[]{ typeof(global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState) }, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesRequest), global::Google.Cloud.SecurityCenterManagement.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesRequest.Parser, new[]{ "Parent", "PageSize", "PageToken" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesResponse), global::Google.Cloud.SecurityCenterManagement.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesResponse.Parser, new[]{ "EffectiveSecurityHealthAnalyticsCustomModules", "NextPageToken" }, null, null, null, null), @@ -570,7 +647,11 @@ public static partial class SecurityCenterManagementReflection { new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.DeleteEventThreatDetectionCustomModuleRequest), global::Google.Cloud.SecurityCenterManagement.V1.DeleteEventThreatDetectionCustomModuleRequest.Parser, new[]{ "Name", "ValidateOnly" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.ValidateEventThreatDetectionCustomModuleRequest), global::Google.Cloud.SecurityCenterManagement.V1.ValidateEventThreatDetectionCustomModuleRequest.Parser, new[]{ "Parent", "RawText", "Type" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.ValidateEventThreatDetectionCustomModuleResponse), global::Google.Cloud.SecurityCenterManagement.V1.ValidateEventThreatDetectionCustomModuleResponse.Parser, new[]{ "Errors" }, null, null, null, new pbr::GeneratedClrTypeInfo[] { new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.ValidateEventThreatDetectionCustomModuleResponse.Types.CustomModuleValidationError), global::Google.Cloud.SecurityCenterManagement.V1.ValidateEventThreatDetectionCustomModuleResponse.Types.CustomModuleValidationError.Parser, new[]{ "Description", "FieldPath", "Start", "End" }, new[]{ "Start", "End" }, null, null, null), - new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.ValidateEventThreatDetectionCustomModuleResponse.Types.Position), global::Google.Cloud.SecurityCenterManagement.V1.ValidateEventThreatDetectionCustomModuleResponse.Types.Position.Parser, new[]{ "LineNumber", "ColumnNumber" }, null, null, null, null)}) + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.ValidateEventThreatDetectionCustomModuleResponse.Types.Position), global::Google.Cloud.SecurityCenterManagement.V1.ValidateEventThreatDetectionCustomModuleResponse.Types.Position.Parser, new[]{ "LineNumber", "ColumnNumber" }, null, null, null, null)}), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.GetSecurityCenterServiceRequest), global::Google.Cloud.SecurityCenterManagement.V1.GetSecurityCenterServiceRequest.Parser, new[]{ "Name" }, null, null, null, null), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesRequest), global::Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesRequest.Parser, new[]{ "Parent", "PageSize", "PageToken" }, null, null, null, null), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesResponse), global::Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesResponse.Parser, new[]{ "SecurityCenterServices", "NextPageToken" }, null, null, null, null), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenterManagement.V1.UpdateSecurityCenterServiceRequest), global::Google.Cloud.SecurityCenterManagement.V1.UpdateSecurityCenterServiceRequest.Parser, new[]{ "SecurityCenterService", "UpdateMask", "ValidateOnly" }, null, null, null, null) })); } #endregion @@ -578,27 +659,23 @@ public static partial class SecurityCenterManagementReflection { } #region Messages /// - /// An EffectiveSecurityHealthAnalyticsCustomModule is the representation of - /// a Security Health Analytics custom module at a specified level of the - /// resource hierarchy: organization, folder, or project. If a custom module is - /// inherited from a parent organization or folder, the value of the - /// `enablementState` property in EffectiveSecurityHealthAnalyticsCustomModule is - /// set to the value that is effective in the parent, instead of `INHERITED`. - /// For example, if the module is enabled in a parent organization or folder, the - /// effective enablement_state for the module in all child folders or projects is - /// also `enabled`. EffectiveSecurityHealthAnalyticsCustomModule is read-only. + /// Represents a particular Security Command Center service. This includes + /// settings information such as top-level enablement in addition to individual + /// module settings. Service settings can be configured at the organization, + /// folder, or project level. Service settings at the organization or folder + /// level are inherited by those in child folders and projects. /// [global::System.Diagnostics.DebuggerDisplayAttribute("{ToString(),nq}")] - public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::IMessage + public sealed partial class SecurityCenterService : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new EffectiveSecurityHealthAnalyticsCustomModule()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new SecurityCenterService()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -614,7 +691,7 @@ public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::I [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public EffectiveSecurityHealthAnalyticsCustomModule() { + public SecurityCenterService() { OnConstruction(); } @@ -622,31 +699,41 @@ public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::I [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public EffectiveSecurityHealthAnalyticsCustomModule(EffectiveSecurityHealthAnalyticsCustomModule other) : this() { + public SecurityCenterService(SecurityCenterService other) : this() { name_ = other.name_; - customConfig_ = other.customConfig_ != null ? other.customConfig_.Clone() : null; - enablementState_ = other.enablementState_; - displayName_ = other.displayName_; + intendedEnablementState_ = other.intendedEnablementState_; + effectiveEnablementState_ = other.effectiveEnablementState_; + modules_ = other.modules_.Clone(); + updateTime_ = other.updateTime_ != null ? other.updateTime_.Clone() : null; + serviceConfig_ = other.serviceConfig_ != null ? other.serviceConfig_.Clone() : null; _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public EffectiveSecurityHealthAnalyticsCustomModule Clone() { - return new EffectiveSecurityHealthAnalyticsCustomModule(this); + public SecurityCenterService Clone() { + return new SecurityCenterService(this); } /// Field number for the "name" field. public const int NameFieldNumber = 1; private string name_ = ""; /// - /// Identifier. The resource name of the custom module. - /// Its format is - /// "organizations/{organization}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}", - /// or - /// "folders/{folder}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}", - /// or - /// "projects/{project}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}" + /// Identifier. The name of the service. + /// + /// Its format is: + /// + /// * organizations/{organization}/locations/{location}/securityCenterServices/{service} + /// * folders/{folder}/locations/{location}/securityCenterServices/{service} + /// * projects/{project}/locations/{location}/securityCenterServices/{service} + /// + /// The possible values for id {service} are: + /// + /// * container-threat-detection + /// * event-threat-detection + /// * security-health-analytics + /// * vm-threat-detection + /// * web-security-scanner /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -657,63 +744,100 @@ public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::I } } - /// Field number for the "custom_config" field. - public const int CustomConfigFieldNumber = 2; - private global::Google.Cloud.SecurityCenterManagement.V1.CustomConfig customConfig_; + /// Field number for the "intended_enablement_state" field. + public const int IntendedEnablementStateFieldNumber = 2; + private global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState intendedEnablementState_ = global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified; /// - /// Output only. The user-specified configuration for the module. + /// Optional. The intended state of enablement for the service at its level of + /// the resource hierarchy. A DISABLED state will override all module + /// enablement_states to DISABLED. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public global::Google.Cloud.SecurityCenterManagement.V1.CustomConfig CustomConfig { - get { return customConfig_; } + public global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState IntendedEnablementState { + get { return intendedEnablementState_; } set { - customConfig_ = value; + intendedEnablementState_ = value; } } - /// Field number for the "enablement_state" field. - public const int EnablementStateFieldNumber = 3; - private global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState enablementState_ = global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified; + /// Field number for the "effective_enablement_state" field. + public const int EffectiveEnablementStateFieldNumber = 3; + private global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState effectiveEnablementState_ = global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified; /// - /// Output only. The effective state of enablement for the module at the given - /// level of the hierarchy. + /// Output only. The effective enablement state for the service at its level of + /// the resource hierarchy. If the intended state is set to INHERITED, the + /// effective state will be inherited from the enablement state of an ancestor. + /// This state may differ from the intended enablement state due to billing + /// eligibility or onboarding status. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState EnablementState { - get { return enablementState_; } + public global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState EffectiveEnablementState { + get { return effectiveEnablementState_; } set { - enablementState_ = value; + effectiveEnablementState_ = value; } } - /// Field number for the "display_name" field. - public const int DisplayNameFieldNumber = 4; - private string displayName_ = ""; + /// Field number for the "modules" field. + public const int ModulesFieldNumber = 4; + private static readonly pbc::MapField.Codec _map_modules_codec + = new pbc::MapField.Codec(pb::FieldCodec.ForString(10, ""), pb::FieldCodec.ForMessage(18, global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.ModuleSettings.Parser), 34); + private readonly pbc::MapField modules_ = new pbc::MapField(); /// - /// Output only. The display name for the custom module. The name must be - /// between 1 and 128 characters, start with a lowercase letter, and contain - /// alphanumeric characters or underscores only. + /// Optional. The configurations including the state of enablement for the + /// service's different modules. The absence of a module in the map implies its + /// configuration is inherited from its parents. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string DisplayName { - get { return displayName_; } + public pbc::MapField Modules { + get { return modules_; } + } + + /// Field number for the "update_time" field. + public const int UpdateTimeFieldNumber = 5; + private global::Google.Protobuf.WellKnownTypes.Timestamp updateTime_; + /// + /// Output only. The time the service was last updated. This could be due to an + /// explicit user update or due to a side effect of another system change such + /// as billing subscription expiry. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Protobuf.WellKnownTypes.Timestamp UpdateTime { + get { return updateTime_; } set { - displayName_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + updateTime_ = value; + } + } + + /// Field number for the "service_config" field. + public const int ServiceConfigFieldNumber = 6; + private global::Google.Protobuf.WellKnownTypes.Struct serviceConfig_; + /// + /// Optional. Additional service specific configuration. Not all services will + /// utilize this field. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Protobuf.WellKnownTypes.Struct ServiceConfig { + get { return serviceConfig_; } + set { + serviceConfig_ = value; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override bool Equals(object other) { - return Equals(other as EffectiveSecurityHealthAnalyticsCustomModule); + return Equals(other as SecurityCenterService); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public bool Equals(EffectiveSecurityHealthAnalyticsCustomModule other) { + public bool Equals(SecurityCenterService other) { if (ReferenceEquals(other, null)) { return false; } @@ -721,9 +845,11 @@ public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::I return true; } if (Name != other.Name) return false; - if (!object.Equals(CustomConfig, other.CustomConfig)) return false; - if (EnablementState != other.EnablementState) return false; - if (DisplayName != other.DisplayName) return false; + if (IntendedEnablementState != other.IntendedEnablementState) return false; + if (EffectiveEnablementState != other.EffectiveEnablementState) return false; + if (!Modules.Equals(other.Modules)) return false; + if (!object.Equals(UpdateTime, other.UpdateTime)) return false; + if (!object.Equals(ServiceConfig, other.ServiceConfig)) return false; return Equals(_unknownFields, other._unknownFields); } @@ -732,9 +858,11 @@ public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::I public override int GetHashCode() { int hash = 1; if (Name.Length != 0) hash ^= Name.GetHashCode(); - if (customConfig_ != null) hash ^= CustomConfig.GetHashCode(); - if (EnablementState != global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) hash ^= EnablementState.GetHashCode(); - if (DisplayName.Length != 0) hash ^= DisplayName.GetHashCode(); + if (IntendedEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) hash ^= IntendedEnablementState.GetHashCode(); + if (EffectiveEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) hash ^= EffectiveEnablementState.GetHashCode(); + hash ^= Modules.GetHashCode(); + if (updateTime_ != null) hash ^= UpdateTime.GetHashCode(); + if (serviceConfig_ != null) hash ^= ServiceConfig.GetHashCode(); if (_unknownFields != null) { hash ^= _unknownFields.GetHashCode(); } @@ -757,17 +885,22 @@ public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::I output.WriteRawTag(10); output.WriteString(Name); } - if (customConfig_ != null) { - output.WriteRawTag(18); - output.WriteMessage(CustomConfig); + if (IntendedEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + output.WriteRawTag(16); + output.WriteEnum((int) IntendedEnablementState); } - if (EnablementState != global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + if (EffectiveEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { output.WriteRawTag(24); - output.WriteEnum((int) EnablementState); + output.WriteEnum((int) EffectiveEnablementState); } - if (DisplayName.Length != 0) { - output.WriteRawTag(34); - output.WriteString(DisplayName); + modules_.WriteTo(output, _map_modules_codec); + if (updateTime_ != null) { + output.WriteRawTag(42); + output.WriteMessage(UpdateTime); + } + if (serviceConfig_ != null) { + output.WriteRawTag(50); + output.WriteMessage(ServiceConfig); } if (_unknownFields != null) { _unknownFields.WriteTo(output); @@ -783,17 +916,22 @@ public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::I output.WriteRawTag(10); output.WriteString(Name); } - if (customConfig_ != null) { - output.WriteRawTag(18); - output.WriteMessage(CustomConfig); + if (IntendedEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + output.WriteRawTag(16); + output.WriteEnum((int) IntendedEnablementState); } - if (EnablementState != global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + if (EffectiveEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { output.WriteRawTag(24); - output.WriteEnum((int) EnablementState); + output.WriteEnum((int) EffectiveEnablementState); } - if (DisplayName.Length != 0) { - output.WriteRawTag(34); - output.WriteString(DisplayName); + modules_.WriteTo(ref output, _map_modules_codec); + if (updateTime_ != null) { + output.WriteRawTag(42); + output.WriteMessage(UpdateTime); + } + if (serviceConfig_ != null) { + output.WriteRawTag(50); + output.WriteMessage(ServiceConfig); } if (_unknownFields != null) { _unknownFields.WriteTo(ref output); @@ -808,14 +946,18 @@ public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::I if (Name.Length != 0) { size += 1 + pb::CodedOutputStream.ComputeStringSize(Name); } - if (customConfig_ != null) { - size += 1 + pb::CodedOutputStream.ComputeMessageSize(CustomConfig); + if (IntendedEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + size += 1 + pb::CodedOutputStream.ComputeEnumSize((int) IntendedEnablementState); } - if (EnablementState != global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { - size += 1 + pb::CodedOutputStream.ComputeEnumSize((int) EnablementState); + if (EffectiveEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + size += 1 + pb::CodedOutputStream.ComputeEnumSize((int) EffectiveEnablementState); } - if (DisplayName.Length != 0) { - size += 1 + pb::CodedOutputStream.ComputeStringSize(DisplayName); + size += modules_.CalculateSize(_map_modules_codec); + if (updateTime_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(UpdateTime); + } + if (serviceConfig_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(ServiceConfig); } if (_unknownFields != null) { size += _unknownFields.CalculateSize(); @@ -825,24 +967,31 @@ public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::I [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public void MergeFrom(EffectiveSecurityHealthAnalyticsCustomModule other) { + public void MergeFrom(SecurityCenterService other) { if (other == null) { return; } if (other.Name.Length != 0) { Name = other.Name; } - if (other.customConfig_ != null) { - if (customConfig_ == null) { - CustomConfig = new global::Google.Cloud.SecurityCenterManagement.V1.CustomConfig(); - } - CustomConfig.MergeFrom(other.CustomConfig); + if (other.IntendedEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + IntendedEnablementState = other.IntendedEnablementState; } - if (other.EnablementState != global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { - EnablementState = other.EnablementState; + if (other.EffectiveEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + EffectiveEnablementState = other.EffectiveEnablementState; } - if (other.DisplayName.Length != 0) { - DisplayName = other.DisplayName; + modules_.MergeFrom(other.modules_); + if (other.updateTime_ != null) { + if (updateTime_ == null) { + UpdateTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + UpdateTime.MergeFrom(other.UpdateTime); + } + if (other.serviceConfig_ != null) { + if (serviceConfig_ == null) { + ServiceConfig = new global::Google.Protobuf.WellKnownTypes.Struct(); + } + ServiceConfig.MergeFrom(other.ServiceConfig); } _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); } @@ -863,19 +1012,30 @@ public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::I Name = input.ReadString(); break; } - case 18: { - if (customConfig_ == null) { - CustomConfig = new global::Google.Cloud.SecurityCenterManagement.V1.CustomConfig(); - } - input.ReadMessage(CustomConfig); + case 16: { + IntendedEnablementState = (global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState) input.ReadEnum(); break; } case 24: { - EnablementState = (global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState) input.ReadEnum(); + EffectiveEnablementState = (global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState) input.ReadEnum(); break; } case 34: { - DisplayName = input.ReadString(); + modules_.AddEntriesFrom(input, _map_modules_codec); + break; + } + case 42: { + if (updateTime_ == null) { + UpdateTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + input.ReadMessage(UpdateTime); + break; + } + case 50: { + if (serviceConfig_ == null) { + ServiceConfig = new global::Google.Protobuf.WellKnownTypes.Struct(); + } + input.ReadMessage(ServiceConfig); break; } } @@ -897,19 +1057,30 @@ public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::I Name = input.ReadString(); break; } - case 18: { - if (customConfig_ == null) { - CustomConfig = new global::Google.Cloud.SecurityCenterManagement.V1.CustomConfig(); - } - input.ReadMessage(CustomConfig); + case 16: { + IntendedEnablementState = (global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState) input.ReadEnum(); break; } case 24: { - EnablementState = (global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState) input.ReadEnum(); + EffectiveEnablementState = (global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState) input.ReadEnum(); break; } case 34: { - DisplayName = input.ReadString(); + modules_.AddEntriesFrom(ref input, _map_modules_codec); + break; + } + case 42: { + if (updateTime_ == null) { + UpdateTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + input.ReadMessage(UpdateTime); + break; + } + case 50: { + if (serviceConfig_ == null) { + ServiceConfig = new global::Google.Protobuf.WellKnownTypes.Struct(); + } + input.ReadMessage(ServiceConfig); break; } } @@ -918,152 +1089,427 @@ public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::I #endif #region Nested types - /// Container for nested types declared in the EffectiveSecurityHealthAnalyticsCustomModule message type. + /// Container for nested types declared in the SecurityCenterService message type. [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static partial class Types { /// - /// The enablement state of the module. + /// Represents the possible intended states of enablement for a service or + /// module. /// public enum EnablementState { /// - /// Unspecified enablement state. + /// Default value. This value is unused. /// [pbr::OriginalName("ENABLEMENT_STATE_UNSPECIFIED")] Unspecified = 0, /// - /// The module is enabled at the given level. + /// State is inherited from the parent resource. Not a valid effective + /// enablement state. /// - [pbr::OriginalName("ENABLED")] Enabled = 1, + [pbr::OriginalName("INHERITED")] Inherited = 1, /// - /// The module is disabled at the given level. + /// State is enabled. /// - [pbr::OriginalName("DISABLED")] Disabled = 2, + [pbr::OriginalName("ENABLED")] Enabled = 2, + /// + /// State is disabled. + /// + [pbr::OriginalName("DISABLED")] Disabled = 3, } - } - #endregion + /// + /// The settings for individual modules. + /// + [global::System.Diagnostics.DebuggerDisplayAttribute("{ToString(),nq}")] + public sealed partial class ModuleSettings : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ModuleSettings()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } - } + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Descriptor.NestedTypes[0]; } + } - /// - /// Request message for listing effective Security Health Analytics custom - /// modules. - /// - [global::System.Diagnostics.DebuggerDisplayAttribute("{ToString(),nq}")] - public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRequest : pb::IMessage - #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE - , pb::IBufferMessage - #endif - { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListEffectiveSecurityHealthAnalyticsCustomModulesRequest()); - private pb::UnknownFieldSet _unknownFields; - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[1]; } - } + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ModuleSettings() { + OnConstruction(); + } - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - pbr::MessageDescriptor pb::IMessage.Descriptor { - get { return Descriptor; } - } + partial void OnConstruction(); - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public ListEffectiveSecurityHealthAnalyticsCustomModulesRequest() { - OnConstruction(); - } + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ModuleSettings(ModuleSettings other) : this() { + intendedEnablementState_ = other.intendedEnablementState_; + effectiveEnablementState_ = other.effectiveEnablementState_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ModuleSettings Clone() { + return new ModuleSettings(this); + } + + /// Field number for the "intended_enablement_state" field. + public const int IntendedEnablementStateFieldNumber = 1; + private global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState intendedEnablementState_ = global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified; + /// + /// Optional. The intended state of enablement for the module at its level of + /// the resource hierarchy. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState IntendedEnablementState { + get { return intendedEnablementState_; } + set { + intendedEnablementState_ = value; + } + } + + /// Field number for the "effective_enablement_state" field. + public const int EffectiveEnablementStateFieldNumber = 2; + private global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState effectiveEnablementState_ = global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified; + /// + /// Output only. The effective enablement state for the module at its level + /// of the resource hierarchy. If the intended state is set to INHERITED, the + /// effective state will be inherited from the enablement state of an + /// ancestor. This state may + /// differ from the intended enablement state due to billing eligibility or + /// onboarding status. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState EffectiveEnablementState { + get { return effectiveEnablementState_; } + set { + effectiveEnablementState_ = value; + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as ModuleSettings); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(ModuleSettings other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (IntendedEnablementState != other.IntendedEnablementState) return false; + if (EffectiveEnablementState != other.EffectiveEnablementState) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (IntendedEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) hash ^= IntendedEnablementState.GetHashCode(); + if (EffectiveEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) hash ^= EffectiveEnablementState.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (IntendedEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + output.WriteRawTag(8); + output.WriteEnum((int) IntendedEnablementState); + } + if (EffectiveEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + output.WriteRawTag(16); + output.WriteEnum((int) EffectiveEnablementState); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (IntendedEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + output.WriteRawTag(8); + output.WriteEnum((int) IntendedEnablementState); + } + if (EffectiveEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + output.WriteRawTag(16); + output.WriteEnum((int) EffectiveEnablementState); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (IntendedEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + size += 1 + pb::CodedOutputStream.ComputeEnumSize((int) IntendedEnablementState); + } + if (EffectiveEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + size += 1 + pb::CodedOutputStream.ComputeEnumSize((int) EffectiveEnablementState); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(ModuleSettings other) { + if (other == null) { + return; + } + if (other.IntendedEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + IntendedEnablementState = other.IntendedEnablementState; + } + if (other.EffectiveEnablementState != global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState.Unspecified) { + EffectiveEnablementState = other.EffectiveEnablementState; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 8: { + IntendedEnablementState = (global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState) input.ReadEnum(); + break; + } + case 16: { + EffectiveEnablementState = (global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState) input.ReadEnum(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 8: { + IntendedEnablementState = (global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState) input.ReadEnum(); + break; + } + case 16: { + EffectiveEnablementState = (global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Types.EnablementState) input.ReadEnum(); + break; + } + } + } + } + #endif + + } + + } + #endregion + + } + + /// + /// An EffectiveSecurityHealthAnalyticsCustomModule is the representation of + /// a Security Health Analytics custom module at a specified level of the + /// resource hierarchy: organization, folder, or project. If a custom module is + /// inherited from a parent organization or folder, the value of the + /// `enablementState` property in EffectiveSecurityHealthAnalyticsCustomModule is + /// set to the value that is effective in the parent, instead of `INHERITED`. + /// For example, if the module is enabled in a parent organization or folder, the + /// effective enablement_state for the module in all child folders or projects is + /// also `enabled`. EffectiveSecurityHealthAnalyticsCustomModule is read-only. + /// + [global::System.Diagnostics.DebuggerDisplayAttribute("{ToString(),nq}")] + public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new EffectiveSecurityHealthAnalyticsCustomModule()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[1]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public EffectiveSecurityHealthAnalyticsCustomModule() { + OnConstruction(); + } partial void OnConstruction(); [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public ListEffectiveSecurityHealthAnalyticsCustomModulesRequest(ListEffectiveSecurityHealthAnalyticsCustomModulesRequest other) : this() { - parent_ = other.parent_; - pageSize_ = other.pageSize_; - pageToken_ = other.pageToken_; + public EffectiveSecurityHealthAnalyticsCustomModule(EffectiveSecurityHealthAnalyticsCustomModule other) : this() { + name_ = other.name_; + customConfig_ = other.customConfig_ != null ? other.customConfig_.Clone() : null; + enablementState_ = other.enablementState_; + displayName_ = other.displayName_; _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public ListEffectiveSecurityHealthAnalyticsCustomModulesRequest Clone() { - return new ListEffectiveSecurityHealthAnalyticsCustomModulesRequest(this); + public EffectiveSecurityHealthAnalyticsCustomModule Clone() { + return new EffectiveSecurityHealthAnalyticsCustomModule(this); } - /// Field number for the "parent" field. - public const int ParentFieldNumber = 1; - private string parent_ = ""; + /// Field number for the "name" field. + public const int NameFieldNumber = 1; + private string name_ = ""; /// - /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Identifier. The full resource name of the custom module, specified in one + /// of the following formats: + /// + /// * `organizations/organization/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `folders/folder/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `projects/project/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string Parent { - get { return parent_; } + public string Name { + get { return name_; } set { - parent_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + name_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); } } - /// Field number for the "page_size" field. - public const int PageSizeFieldNumber = 2; - private int pageSize_; + /// Field number for the "custom_config" field. + public const int CustomConfigFieldNumber = 2; + private global::Google.Cloud.SecurityCenterManagement.V1.CustomConfig customConfig_; /// - /// Optional. The maximum number of results to return in a single response. - /// Default is 10, minimum is 1, maximum is 1000. + /// Output only. The user-specified configuration for the module. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public int PageSize { - get { return pageSize_; } + public global::Google.Cloud.SecurityCenterManagement.V1.CustomConfig CustomConfig { + get { return customConfig_; } set { - pageSize_ = value; + customConfig_ = value; } } - /// Field number for the "page_token" field. - public const int PageTokenFieldNumber = 3; - private string pageToken_ = ""; + /// Field number for the "enablement_state" field. + public const int EnablementStateFieldNumber = 3; + private global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState enablementState_ = global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified; /// - /// Optional. The value returned by the last call indicating a continuation. + /// Output only. The effective state of enablement for the module at the given + /// level of the hierarchy. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string PageToken { - get { return pageToken_; } + public global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState EnablementState { + get { return enablementState_; } set { - pageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + enablementState_ = value; } } - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + /// Field number for the "display_name" field. + public const int DisplayNameFieldNumber = 4; + private string displayName_ = ""; + /// + /// Output only. The display name for the custom module. The name must be + /// between 1 and 128 characters, start with a lowercase letter, and contain + /// alphanumeric characters or underscores only. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string DisplayName { + get { return displayName_; } + set { + displayName_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override bool Equals(object other) { - return Equals(other as ListEffectiveSecurityHealthAnalyticsCustomModulesRequest); + return Equals(other as EffectiveSecurityHealthAnalyticsCustomModule); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public bool Equals(ListEffectiveSecurityHealthAnalyticsCustomModulesRequest other) { + public bool Equals(EffectiveSecurityHealthAnalyticsCustomModule other) { if (ReferenceEquals(other, null)) { return false; } if (ReferenceEquals(other, this)) { return true; } - if (Parent != other.Parent) return false; - if (PageSize != other.PageSize) return false; - if (PageToken != other.PageToken) return false; + if (Name != other.Name) return false; + if (!object.Equals(CustomConfig, other.CustomConfig)) return false; + if (EnablementState != other.EnablementState) return false; + if (DisplayName != other.DisplayName) return false; return Equals(_unknownFields, other._unknownFields); } @@ -1071,9 +1517,10 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesReq [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override int GetHashCode() { int hash = 1; - if (Parent.Length != 0) hash ^= Parent.GetHashCode(); - if (PageSize != 0) hash ^= PageSize.GetHashCode(); - if (PageToken.Length != 0) hash ^= PageToken.GetHashCode(); + if (Name.Length != 0) hash ^= Name.GetHashCode(); + if (customConfig_ != null) hash ^= CustomConfig.GetHashCode(); + if (EnablementState != global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) hash ^= EnablementState.GetHashCode(); + if (DisplayName.Length != 0) hash ^= DisplayName.GetHashCode(); if (_unknownFields != null) { hash ^= _unknownFields.GetHashCode(); } @@ -1092,17 +1539,21 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesReq #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE output.WriteRawMessage(this); #else - if (Parent.Length != 0) { + if (Name.Length != 0) { output.WriteRawTag(10); - output.WriteString(Parent); + output.WriteString(Name); } - if (PageSize != 0) { - output.WriteRawTag(16); - output.WriteInt32(PageSize); + if (customConfig_ != null) { + output.WriteRawTag(18); + output.WriteMessage(CustomConfig); } - if (PageToken.Length != 0) { - output.WriteRawTag(26); - output.WriteString(PageToken); + if (EnablementState != global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + output.WriteRawTag(24); + output.WriteEnum((int) EnablementState); + } + if (DisplayName.Length != 0) { + output.WriteRawTag(34); + output.WriteString(DisplayName); } if (_unknownFields != null) { _unknownFields.WriteTo(output); @@ -1114,17 +1565,21 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesReq [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { - if (Parent.Length != 0) { + if (Name.Length != 0) { output.WriteRawTag(10); - output.WriteString(Parent); + output.WriteString(Name); } - if (PageSize != 0) { - output.WriteRawTag(16); - output.WriteInt32(PageSize); + if (customConfig_ != null) { + output.WriteRawTag(18); + output.WriteMessage(CustomConfig); } - if (PageToken.Length != 0) { - output.WriteRawTag(26); - output.WriteString(PageToken); + if (EnablementState != global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + output.WriteRawTag(24); + output.WriteEnum((int) EnablementState); + } + if (DisplayName.Length != 0) { + output.WriteRawTag(34); + output.WriteString(DisplayName); } if (_unknownFields != null) { _unknownFields.WriteTo(ref output); @@ -1136,14 +1591,17 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesReq [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public int CalculateSize() { int size = 0; - if (Parent.Length != 0) { - size += 1 + pb::CodedOutputStream.ComputeStringSize(Parent); + if (Name.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Name); } - if (PageSize != 0) { - size += 1 + pb::CodedOutputStream.ComputeInt32Size(PageSize); + if (customConfig_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(CustomConfig); } - if (PageToken.Length != 0) { - size += 1 + pb::CodedOutputStream.ComputeStringSize(PageToken); + if (EnablementState != global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + size += 1 + pb::CodedOutputStream.ComputeEnumSize((int) EnablementState); + } + if (DisplayName.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(DisplayName); } if (_unknownFields != null) { size += _unknownFields.CalculateSize(); @@ -1153,18 +1611,24 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesReq [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public void MergeFrom(ListEffectiveSecurityHealthAnalyticsCustomModulesRequest other) { + public void MergeFrom(EffectiveSecurityHealthAnalyticsCustomModule other) { if (other == null) { return; } - if (other.Parent.Length != 0) { - Parent = other.Parent; + if (other.Name.Length != 0) { + Name = other.Name; } - if (other.PageSize != 0) { - PageSize = other.PageSize; + if (other.customConfig_ != null) { + if (customConfig_ == null) { + CustomConfig = new global::Google.Cloud.SecurityCenterManagement.V1.CustomConfig(); + } + CustomConfig.MergeFrom(other.CustomConfig); } - if (other.PageToken.Length != 0) { - PageToken = other.PageToken; + if (other.EnablementState != global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + EnablementState = other.EnablementState; + } + if (other.DisplayName.Length != 0) { + DisplayName = other.DisplayName; } _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); } @@ -1182,15 +1646,22 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesReq _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); break; case 10: { - Parent = input.ReadString(); + Name = input.ReadString(); break; } - case 16: { - PageSize = input.ReadInt32(); + case 18: { + if (customConfig_ == null) { + CustomConfig = new global::Google.Cloud.SecurityCenterManagement.V1.CustomConfig(); + } + input.ReadMessage(CustomConfig); break; } - case 26: { - PageToken = input.ReadString(); + case 24: { + EnablementState = (global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState) input.ReadEnum(); + break; + } + case 34: { + DisplayName = input.ReadString(); break; } } @@ -1209,15 +1680,22 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesReq _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); break; case 10: { - Parent = input.ReadString(); + Name = input.ReadString(); break; } - case 16: { - PageSize = input.ReadInt32(); + case 18: { + if (customConfig_ == null) { + CustomConfig = new global::Google.Cloud.SecurityCenterManagement.V1.CustomConfig(); + } + input.ReadMessage(CustomConfig); break; } - case 26: { - PageToken = input.ReadString(); + case 24: { + EnablementState = (global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState) input.ReadEnum(); + break; + } + case 34: { + DisplayName = input.ReadString(); break; } } @@ -1225,23 +1703,49 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesReq } #endif + #region Nested types + /// Container for nested types declared in the EffectiveSecurityHealthAnalyticsCustomModule message type. + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static partial class Types { + /// + /// The enablement state of the module. + /// + public enum EnablementState { + /// + /// Unspecified enablement state. + /// + [pbr::OriginalName("ENABLEMENT_STATE_UNSPECIFIED")] Unspecified = 0, + /// + /// The module is enabled at the given level. + /// + [pbr::OriginalName("ENABLED")] Enabled = 1, + /// + /// The module is disabled at the given level. + /// + [pbr::OriginalName("DISABLED")] Disabled = 2, + } + + } + #endregion + } /// - /// Response message for listing effective Security Health Analytics custom + /// Request message for listing effective Security Health Analytics custom /// modules. /// [global::System.Diagnostics.DebuggerDisplayAttribute("{ToString(),nq}")] - public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesResponse : pb::IMessage + public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListEffectiveSecurityHealthAnalyticsCustomModulesResponse()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListEffectiveSecurityHealthAnalyticsCustomModulesRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -1257,7 +1761,7 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRes [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public ListEffectiveSecurityHealthAnalyticsCustomModulesResponse() { + public ListEffectiveSecurityHealthAnalyticsCustomModulesRequest() { OnConstruction(); } @@ -1265,64 +1769,88 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRes [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public ListEffectiveSecurityHealthAnalyticsCustomModulesResponse(ListEffectiveSecurityHealthAnalyticsCustomModulesResponse other) : this() { - effectiveSecurityHealthAnalyticsCustomModules_ = other.effectiveSecurityHealthAnalyticsCustomModules_.Clone(); - nextPageToken_ = other.nextPageToken_; + public ListEffectiveSecurityHealthAnalyticsCustomModulesRequest(ListEffectiveSecurityHealthAnalyticsCustomModulesRequest other) : this() { + parent_ = other.parent_; + pageSize_ = other.pageSize_; + pageToken_ = other.pageToken_; _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public ListEffectiveSecurityHealthAnalyticsCustomModulesResponse Clone() { - return new ListEffectiveSecurityHealthAnalyticsCustomModulesResponse(this); + public ListEffectiveSecurityHealthAnalyticsCustomModulesRequest Clone() { + return new ListEffectiveSecurityHealthAnalyticsCustomModulesRequest(this); } - /// Field number for the "effective_security_health_analytics_custom_modules" field. - public const int EffectiveSecurityHealthAnalyticsCustomModulesFieldNumber = 1; - private static readonly pb::FieldCodec _repeated_effectiveSecurityHealthAnalyticsCustomModules_codec - = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Parser); - private readonly pbc::RepeatedField effectiveSecurityHealthAnalyticsCustomModules_ = new pbc::RepeatedField(); + /// Field number for the "parent" field. + public const int ParentFieldNumber = 1; + private string parent_ = ""; /// - /// The list of EffectiveSecurityHealthAnalyticsCustomModule + /// Required. Name of parent to list effective custom modules. specified in one + /// of the following formats: + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// or + /// `projects/{project}/locations/{location}` /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public pbc::RepeatedField EffectiveSecurityHealthAnalyticsCustomModules { - get { return effectiveSecurityHealthAnalyticsCustomModules_; } + public string Parent { + get { return parent_; } + set { + parent_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } } - /// Field number for the "next_page_token" field. - public const int NextPageTokenFieldNumber = 2; - private string nextPageToken_ = ""; + /// Field number for the "page_size" field. + public const int PageSizeFieldNumber = 2; + private int pageSize_; /// - /// A token identifying a page of results the server should return. + /// Optional. The maximum number of results to return in a single response. + /// Default is 10, minimum is 1, maximum is 1000. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string NextPageToken { - get { return nextPageToken_; } + public int PageSize { + get { return pageSize_; } set { - nextPageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + pageSize_ = value; + } + } + + /// Field number for the "page_token" field. + public const int PageTokenFieldNumber = 3; + private string pageToken_ = ""; + /// + /// Optional. The value returned by the last call indicating a continuation. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string PageToken { + get { return pageToken_; } + set { + pageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override bool Equals(object other) { - return Equals(other as ListEffectiveSecurityHealthAnalyticsCustomModulesResponse); + return Equals(other as ListEffectiveSecurityHealthAnalyticsCustomModulesRequest); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public bool Equals(ListEffectiveSecurityHealthAnalyticsCustomModulesResponse other) { + public bool Equals(ListEffectiveSecurityHealthAnalyticsCustomModulesRequest other) { if (ReferenceEquals(other, null)) { return false; } if (ReferenceEquals(other, this)) { return true; } - if(!effectiveSecurityHealthAnalyticsCustomModules_.Equals(other.effectiveSecurityHealthAnalyticsCustomModules_)) return false; - if (NextPageToken != other.NextPageToken) return false; + if (Parent != other.Parent) return false; + if (PageSize != other.PageSize) return false; + if (PageToken != other.PageToken) return false; return Equals(_unknownFields, other._unknownFields); } @@ -1330,8 +1858,9 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRes [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override int GetHashCode() { int hash = 1; - hash ^= effectiveSecurityHealthAnalyticsCustomModules_.GetHashCode(); - if (NextPageToken.Length != 0) hash ^= NextPageToken.GetHashCode(); + if (Parent.Length != 0) hash ^= Parent.GetHashCode(); + if (PageSize != 0) hash ^= PageSize.GetHashCode(); + if (PageToken.Length != 0) hash ^= PageToken.GetHashCode(); if (_unknownFields != null) { hash ^= _unknownFields.GetHashCode(); } @@ -1350,10 +1879,17 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRes #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE output.WriteRawMessage(this); #else - effectiveSecurityHealthAnalyticsCustomModules_.WriteTo(output, _repeated_effectiveSecurityHealthAnalyticsCustomModules_codec); - if (NextPageToken.Length != 0) { - output.WriteRawTag(18); - output.WriteString(NextPageToken); + if (Parent.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Parent); + } + if (PageSize != 0) { + output.WriteRawTag(16); + output.WriteInt32(PageSize); + } + if (PageToken.Length != 0) { + output.WriteRawTag(26); + output.WriteString(PageToken); } if (_unknownFields != null) { _unknownFields.WriteTo(output); @@ -1365,10 +1901,17 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRes [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { - effectiveSecurityHealthAnalyticsCustomModules_.WriteTo(ref output, _repeated_effectiveSecurityHealthAnalyticsCustomModules_codec); - if (NextPageToken.Length != 0) { - output.WriteRawTag(18); - output.WriteString(NextPageToken); + if (Parent.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Parent); + } + if (PageSize != 0) { + output.WriteRawTag(16); + output.WriteInt32(PageSize); + } + if (PageToken.Length != 0) { + output.WriteRawTag(26); + output.WriteString(PageToken); } if (_unknownFields != null) { _unknownFields.WriteTo(ref output); @@ -1380,9 +1923,14 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRes [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public int CalculateSize() { int size = 0; - size += effectiveSecurityHealthAnalyticsCustomModules_.CalculateSize(_repeated_effectiveSecurityHealthAnalyticsCustomModules_codec); - if (NextPageToken.Length != 0) { - size += 1 + pb::CodedOutputStream.ComputeStringSize(NextPageToken); + if (Parent.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Parent); + } + if (PageSize != 0) { + size += 1 + pb::CodedOutputStream.ComputeInt32Size(PageSize); + } + if (PageToken.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(PageToken); } if (_unknownFields != null) { size += _unknownFields.CalculateSize(); @@ -1392,13 +1940,18 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRes [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public void MergeFrom(ListEffectiveSecurityHealthAnalyticsCustomModulesResponse other) { + public void MergeFrom(ListEffectiveSecurityHealthAnalyticsCustomModulesRequest other) { if (other == null) { return; } - effectiveSecurityHealthAnalyticsCustomModules_.Add(other.effectiveSecurityHealthAnalyticsCustomModules_); - if (other.NextPageToken.Length != 0) { - NextPageToken = other.NextPageToken; + if (other.Parent.Length != 0) { + Parent = other.Parent; + } + if (other.PageSize != 0) { + PageSize = other.PageSize; + } + if (other.PageToken.Length != 0) { + PageToken = other.PageToken; } _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); } @@ -1416,11 +1969,15 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRes _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); break; case 10: { - effectiveSecurityHealthAnalyticsCustomModules_.AddEntriesFrom(input, _repeated_effectiveSecurityHealthAnalyticsCustomModules_codec); + Parent = input.ReadString(); break; } - case 18: { - NextPageToken = input.ReadString(); + case 16: { + PageSize = input.ReadInt32(); + break; + } + case 26: { + PageToken = input.ReadString(); break; } } @@ -1439,11 +1996,15 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRes _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); break; case 10: { - effectiveSecurityHealthAnalyticsCustomModules_.AddEntriesFrom(ref input, _repeated_effectiveSecurityHealthAnalyticsCustomModules_codec); + Parent = input.ReadString(); break; } - case 18: { - NextPageToken = input.ReadString(); + case 16: { + PageSize = input.ReadInt32(); + break; + } + case 26: { + PageToken = input.ReadString(); break; } } @@ -1454,19 +2015,20 @@ public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRes } /// - /// Message for getting a EffectiveSecurityHealthAnalyticsCustomModule + /// Response message for listing effective Security Health Analytics custom + /// modules. /// [global::System.Diagnostics.DebuggerDisplayAttribute("{ToString(),nq}")] - public sealed partial class GetEffectiveSecurityHealthAnalyticsCustomModuleRequest : pb::IMessage + public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesResponse : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetEffectiveSecurityHealthAnalyticsCustomModuleRequest()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListEffectiveSecurityHealthAnalyticsCustomModulesResponse()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -1482,7 +2044,7 @@ public sealed partial class GetEffectiveSecurityHealthAnalyticsCustomModuleReque [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public GetEffectiveSecurityHealthAnalyticsCustomModuleRequest() { + public ListEffectiveSecurityHealthAnalyticsCustomModulesResponse() { OnConstruction(); } @@ -1490,54 +2052,64 @@ public sealed partial class GetEffectiveSecurityHealthAnalyticsCustomModuleReque [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public GetEffectiveSecurityHealthAnalyticsCustomModuleRequest(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest other) : this() { - name_ = other.name_; + public ListEffectiveSecurityHealthAnalyticsCustomModulesResponse(ListEffectiveSecurityHealthAnalyticsCustomModulesResponse other) : this() { + effectiveSecurityHealthAnalyticsCustomModules_ = other.effectiveSecurityHealthAnalyticsCustomModules_.Clone(); + nextPageToken_ = other.nextPageToken_; _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public GetEffectiveSecurityHealthAnalyticsCustomModuleRequest Clone() { - return new GetEffectiveSecurityHealthAnalyticsCustomModuleRequest(this); + public ListEffectiveSecurityHealthAnalyticsCustomModulesResponse Clone() { + return new ListEffectiveSecurityHealthAnalyticsCustomModulesResponse(this); } - /// Field number for the "name" field. - public const int NameFieldNumber = 1; - private string name_ = ""; + /// Field number for the "effective_security_health_analytics_custom_modules" field. + public const int EffectiveSecurityHealthAnalyticsCustomModulesFieldNumber = 1; + private static readonly pb::FieldCodec _repeated_effectiveSecurityHealthAnalyticsCustomModules_codec + = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenterManagement.V1.EffectiveSecurityHealthAnalyticsCustomModule.Parser); + private readonly pbc::RepeatedField effectiveSecurityHealthAnalyticsCustomModules_ = new pbc::RepeatedField(); /// - /// Required. The resource name of the SHA custom module. - /// - /// Its format is: - /// - /// * "organizations/{organization}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "folders/{folder}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "projects/{project}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". + /// The list of EffectiveSecurityHealthAnalyticsCustomModule /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string Name { - get { return name_; } + public pbc::RepeatedField EffectiveSecurityHealthAnalyticsCustomModules { + get { return effectiveSecurityHealthAnalyticsCustomModules_; } + } + + /// Field number for the "next_page_token" field. + public const int NextPageTokenFieldNumber = 2; + private string nextPageToken_ = ""; + /// + /// A token identifying a page of results the server should return. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string NextPageToken { + get { return nextPageToken_; } set { - name_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + nextPageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override bool Equals(object other) { - return Equals(other as GetEffectiveSecurityHealthAnalyticsCustomModuleRequest); + return Equals(other as ListEffectiveSecurityHealthAnalyticsCustomModulesResponse); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public bool Equals(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest other) { + public bool Equals(ListEffectiveSecurityHealthAnalyticsCustomModulesResponse other) { if (ReferenceEquals(other, null)) { return false; } if (ReferenceEquals(other, this)) { return true; } - if (Name != other.Name) return false; + if(!effectiveSecurityHealthAnalyticsCustomModules_.Equals(other.effectiveSecurityHealthAnalyticsCustomModules_)) return false; + if (NextPageToken != other.NextPageToken) return false; return Equals(_unknownFields, other._unknownFields); } @@ -1545,7 +2117,8 @@ public sealed partial class GetEffectiveSecurityHealthAnalyticsCustomModuleReque [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override int GetHashCode() { int hash = 1; - if (Name.Length != 0) hash ^= Name.GetHashCode(); + hash ^= effectiveSecurityHealthAnalyticsCustomModules_.GetHashCode(); + if (NextPageToken.Length != 0) hash ^= NextPageToken.GetHashCode(); if (_unknownFields != null) { hash ^= _unknownFields.GetHashCode(); } @@ -1564,9 +2137,10 @@ public sealed partial class GetEffectiveSecurityHealthAnalyticsCustomModuleReque #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE output.WriteRawMessage(this); #else - if (Name.Length != 0) { - output.WriteRawTag(10); - output.WriteString(Name); + effectiveSecurityHealthAnalyticsCustomModules_.WriteTo(output, _repeated_effectiveSecurityHealthAnalyticsCustomModules_codec); + if (NextPageToken.Length != 0) { + output.WriteRawTag(18); + output.WriteString(NextPageToken); } if (_unknownFields != null) { _unknownFields.WriteTo(output); @@ -1578,9 +2152,10 @@ public sealed partial class GetEffectiveSecurityHealthAnalyticsCustomModuleReque [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { - if (Name.Length != 0) { - output.WriteRawTag(10); - output.WriteString(Name); + effectiveSecurityHealthAnalyticsCustomModules_.WriteTo(ref output, _repeated_effectiveSecurityHealthAnalyticsCustomModules_codec); + if (NextPageToken.Length != 0) { + output.WriteRawTag(18); + output.WriteString(NextPageToken); } if (_unknownFields != null) { _unknownFields.WriteTo(ref output); @@ -1592,8 +2167,9 @@ public sealed partial class GetEffectiveSecurityHealthAnalyticsCustomModuleReque [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public int CalculateSize() { int size = 0; - if (Name.Length != 0) { - size += 1 + pb::CodedOutputStream.ComputeStringSize(Name); + size += effectiveSecurityHealthAnalyticsCustomModules_.CalculateSize(_repeated_effectiveSecurityHealthAnalyticsCustomModules_codec); + if (NextPageToken.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(NextPageToken); } if (_unknownFields != null) { size += _unknownFields.CalculateSize(); @@ -1603,12 +2179,13 @@ public sealed partial class GetEffectiveSecurityHealthAnalyticsCustomModuleReque [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public void MergeFrom(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest other) { + public void MergeFrom(ListEffectiveSecurityHealthAnalyticsCustomModulesResponse other) { if (other == null) { return; } - if (other.Name.Length != 0) { - Name = other.Name; + effectiveSecurityHealthAnalyticsCustomModules_.Add(other.effectiveSecurityHealthAnalyticsCustomModules_); + if (other.NextPageToken.Length != 0) { + NextPageToken = other.NextPageToken; } _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); } @@ -1626,7 +2203,11 @@ public sealed partial class GetEffectiveSecurityHealthAnalyticsCustomModuleReque _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); break; case 10: { - Name = input.ReadString(); + effectiveSecurityHealthAnalyticsCustomModules_.AddEntriesFrom(input, _repeated_effectiveSecurityHealthAnalyticsCustomModules_codec); + break; + } + case 18: { + NextPageToken = input.ReadString(); break; } } @@ -1645,7 +2226,11 @@ public sealed partial class GetEffectiveSecurityHealthAnalyticsCustomModuleReque _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); break; case 10: { - Name = input.ReadString(); + effectiveSecurityHealthAnalyticsCustomModules_.AddEntriesFrom(ref input, _repeated_effectiveSecurityHealthAnalyticsCustomModules_codec); + break; + } + case 18: { + NextPageToken = input.ReadString(); break; } } @@ -1656,23 +2241,19 @@ public sealed partial class GetEffectiveSecurityHealthAnalyticsCustomModuleReque } /// - /// Represents an instance of a Security Health Analytics custom module, - /// including its full module name, display name, enablement state, and last - /// updated time. You can create a custom module at the organization, folder, or - /// project level. Custom modules that you create at the organization or folder - /// level are inherited by the child folders and projects. + /// Message for getting a EffectiveSecurityHealthAnalyticsCustomModule /// [global::System.Diagnostics.DebuggerDisplayAttribute("{ToString(),nq}")] - public sealed partial class SecurityHealthAnalyticsCustomModule : pb::IMessage + public sealed partial class GetEffectiveSecurityHealthAnalyticsCustomModuleRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new SecurityHealthAnalyticsCustomModule()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetEffectiveSecurityHealthAnalyticsCustomModuleRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -1688,7 +2269,7 @@ public sealed partial class SecurityHealthAnalyticsCustomModule : pb::IMessageField number for the "name" field. public const int NameFieldNumber = 1; private string name_ = ""; /// - /// Identifier. The resource name of the custom module. - /// Its format is - /// "organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}", - /// or - /// "folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}", - /// or - /// "projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}" + /// Required. The full resource name of the custom module, specified in one of + /// the following formats: /// - /// The id {customModule} is server-generated and is not user settable. - /// It will be a numeric id containing 1-20 digits. + /// * `organizations/organization/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `folders/folder/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `projects/project/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -1737,61 +2308,271 @@ public sealed partial class SecurityHealthAnalyticsCustomModule : pb::IMessageField number for the "display_name" field. - public const int DisplayNameFieldNumber = 2; - private string displayName_ = ""; - /// - /// Optional. The display name of the Security Health Analytics custom module. - /// This display name becomes the finding category for all findings that are - /// returned by this custom module. The display name must be between 1 and - /// 128 characters, start with a lowercase letter, and contain alphanumeric - /// characters or underscores only. - /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string DisplayName { - get { return displayName_; } - set { - displayName_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); - } + public override bool Equals(object other) { + return Equals(other as GetEffectiveSecurityHealthAnalyticsCustomModuleRequest); } - /// Field number for the "enablement_state" field. - public const int EnablementStateFieldNumber = 3; - private global::Google.Cloud.SecurityCenterManagement.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState enablementState_ = global::Google.Cloud.SecurityCenterManagement.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified; - /// - /// Optional. The enablement state of the custom module. - /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public global::Google.Cloud.SecurityCenterManagement.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState EnablementState { - get { return enablementState_; } - set { - enablementState_ = value; + public bool Equals(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; } + if (Name != other.Name) return false; + return Equals(_unknownFields, other._unknownFields); } - /// Field number for the "update_time" field. - public const int UpdateTimeFieldNumber = 4; - private global::Google.Protobuf.WellKnownTypes.Timestamp updateTime_; - /// - /// Output only. The time at which the custom module was last updated. - /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public global::Google.Protobuf.WellKnownTypes.Timestamp UpdateTime { - get { return updateTime_; } - set { - updateTime_ = value; + public override int GetHashCode() { + int hash = 1; + if (Name.Length != 0) hash ^= Name.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); } + return hash; } - /// Field number for the "last_editor" field. - public const int LastEditorFieldNumber = 5; - private string lastEditor_ = ""; - /// - /// Output only. The editor that last updated the custom module. - /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (Name.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Name); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest other) { + if (other == null) { + return; + } + if (other.Name.Length != 0) { + Name = other.Name; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + Name = input.ReadString(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + Name = input.ReadString(); + break; + } + } + } + } + #endif + + } + + /// + /// Represents an instance of a Security Health Analytics custom module, + /// including its full module name, display name, enablement state, and last + /// updated time. You can create a custom module at the organization, folder, or + /// project level. Custom modules that you create at the organization or folder + /// level are inherited by the child folders and projects. + /// + [global::System.Diagnostics.DebuggerDisplayAttribute("{ToString(),nq}")] + public sealed partial class SecurityHealthAnalyticsCustomModule : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new SecurityHealthAnalyticsCustomModule()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[5]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public SecurityHealthAnalyticsCustomModule() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public SecurityHealthAnalyticsCustomModule(SecurityHealthAnalyticsCustomModule other) : this() { + name_ = other.name_; + displayName_ = other.displayName_; + enablementState_ = other.enablementState_; + updateTime_ = other.updateTime_ != null ? other.updateTime_.Clone() : null; + lastEditor_ = other.lastEditor_; + ancestorModule_ = other.ancestorModule_; + customConfig_ = other.customConfig_ != null ? other.customConfig_.Clone() : null; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public SecurityHealthAnalyticsCustomModule Clone() { + return new SecurityHealthAnalyticsCustomModule(this); + } + + /// Field number for the "name" field. + public const int NameFieldNumber = 1; + private string name_ = ""; + /// + /// Identifier. The full resource name of the custom module, specified in one + /// of the following formats: + /// * `organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}` + /// * `folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}` + /// * `projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}` + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Name { + get { return name_; } + set { + name_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "display_name" field. + public const int DisplayNameFieldNumber = 2; + private string displayName_ = ""; + /// + /// Optional. The display name of the Security Health Analytics custom module. + /// This display name becomes the finding category for all findings that are + /// returned by this custom module. The display name must be between 1 and + /// 128 characters, start with a lowercase letter, and contain alphanumeric + /// characters or underscores only. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string DisplayName { + get { return displayName_; } + set { + displayName_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "enablement_state" field. + public const int EnablementStateFieldNumber = 3; + private global::Google.Cloud.SecurityCenterManagement.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState enablementState_ = global::Google.Cloud.SecurityCenterManagement.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified; + /// + /// Optional. The enablement state of the custom module. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Cloud.SecurityCenterManagement.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState EnablementState { + get { return enablementState_; } + set { + enablementState_ = value; + } + } + + /// Field number for the "update_time" field. + public const int UpdateTimeFieldNumber = 4; + private global::Google.Protobuf.WellKnownTypes.Timestamp updateTime_; + /// + /// Output only. The time at which the custom module was last updated. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Protobuf.WellKnownTypes.Timestamp UpdateTime { + get { return updateTime_; } + set { + updateTime_ = value; + } + } + + /// Field number for the "last_editor" field. + public const int LastEditorFieldNumber = 5; + private string lastEditor_ = ""; + /// + /// Output only. The editor that last updated the custom module. + /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public string LastEditor { @@ -2183,7 +2964,7 @@ public sealed partial class CustomConfig : pb::IMessage [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[5]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[6]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -3278,7 +4059,7 @@ public sealed partial class ListSecurityHealthAnalyticsCustomModulesRequest : pb [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[6]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[7]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -3314,11 +4095,12 @@ public sealed partial class ListSecurityHealthAnalyticsCustomModulesRequest : pb public const int ParentFieldNumber = 1; private string parent_ = ""; /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of parent organization, folder, or project in which to list + /// custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -3559,7 +4341,7 @@ public sealed partial class ListSecurityHealthAnalyticsCustomModulesResponse : p [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[7]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[8]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -3785,7 +4567,7 @@ public sealed partial class ListDescendantSecurityHealthAnalyticsCustomModulesRe [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[8]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[9]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -3821,11 +4603,12 @@ public sealed partial class ListDescendantSecurityHealthAnalyticsCustomModulesRe public const int ParentFieldNumber = 1; private string parent_ = ""; /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project in which to + /// list custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -4067,7 +4850,7 @@ public sealed partial class ListDescendantSecurityHealthAnalyticsCustomModulesRe [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[9]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[10]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -4292,7 +5075,7 @@ public sealed partial class GetSecurityHealthAnalyticsCustomModuleRequest : pb:: [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[10]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[11]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -4488,7 +5271,7 @@ public sealed partial class CreateSecurityHealthAnalyticsCustomModuleRequest : p [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[11]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[12]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -4524,11 +5307,12 @@ public sealed partial class CreateSecurityHealthAnalyticsCustomModuleRequest : p public const int ParentFieldNumber = 1; private string parent_ = ""; /// - /// Required. Name of the parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project of the + /// module, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -4784,7 +5568,7 @@ public sealed partial class UpdateSecurityHealthAnalyticsCustomModuleRequest : p [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[12]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[13]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -5087,7 +5871,7 @@ public sealed partial class DeleteSecurityHealthAnalyticsCustomModuleRequest : p [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[13]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[14]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -5126,9 +5910,9 @@ public sealed partial class DeleteSecurityHealthAnalyticsCustomModuleRequest : p /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". + /// * `organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -5336,7 +6120,7 @@ public sealed partial class SimulateSecurityHealthAnalyticsCustomModuleRequest : [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[14]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[15]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -5941,7 +6725,7 @@ public sealed partial class SimulatedFinding : pb::IMessage [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[15]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[16]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -5986,9 +6770,9 @@ public sealed partial class SimulatedFinding : pb::IMessage /// Identifier. The [relative resource /// name](https://cloud.google.com/apis/design/resource_names#relative_resource_name) /// of the finding. Example: - /// "organizations/{organization_id}/sources/{source_id}/findings/{finding_id}", - /// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}", - /// "projects/{project_id}/sources/{source_id}/findings/{finding_id}". + /// `organizations/{organization_id}/sources/{source_id}/findings/{finding_id}`, + /// `folders/{folder_id}/sources/{source_id}/findings/{finding_id}`, + /// `projects/{project_id}/sources/{source_id}/findings/{finding_id}`. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -6007,7 +6791,7 @@ public sealed partial class SimulatedFinding : pb::IMessage /// https://cloud.google.com/apis/design/resource_names#relative_resource_name /// This field is immutable after creation time. /// For example: - /// "organizations/{organization_id}/sources/{source_id}" + /// `organizations/{organization_id}/sources/{source_id}` /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -6614,7 +7398,7 @@ public sealed partial class SimulateSecurityHealthAnalyticsCustomModuleResponse [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[16]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[17]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -7185,7 +7969,7 @@ public sealed partial class EffectiveEventThreatDetectionCustomModule : pb::IMes [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[17]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[18]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -7228,9 +8012,9 @@ public sealed partial class EffectiveEventThreatDetectionCustomModule : pb::IMes /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -7624,7 +8408,7 @@ public sealed partial class ListEffectiveEventThreatDetectionCustomModulesReques [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[18]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[19]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -7661,10 +8445,10 @@ public sealed partial class ListEffectiveEventThreatDetectionCustomModulesReques private string parent_ = ""; /// /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -7906,7 +8690,7 @@ public sealed partial class ListEffectiveEventThreatDetectionCustomModulesRespon [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[19]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[20]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -8131,7 +8915,7 @@ public sealed partial class GetEffectiveEventThreatDetectionCustomModuleRequest [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[20]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[21]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -8169,9 +8953,9 @@ public sealed partial class GetEffectiveEventThreatDetectionCustomModuleRequest /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -8335,7 +9119,7 @@ public sealed partial class EventThreatDetectionCustomModule : pb::IMessage [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -8915,7 +9699,7 @@ public sealed partial class ListEventThreatDetectionCustomModulesRequest : pb::I [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[22]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[23]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -8952,10 +9736,10 @@ public sealed partial class ListEventThreatDetectionCustomModulesRequest : pb::I private string parent_ = ""; /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -9203,7 +9987,7 @@ public sealed partial class ListEventThreatDetectionCustomModulesResponse : pb:: [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[23]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[24]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -9429,7 +10213,7 @@ public sealed partial class ListDescendantEventThreatDetectionCustomModulesReque [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[24]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[25]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -9466,10 +10250,10 @@ public sealed partial class ListDescendantEventThreatDetectionCustomModulesReque private string parent_ = ""; /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -9712,7 +10496,7 @@ public sealed partial class ListDescendantEventThreatDetectionCustomModulesRespo [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[25]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[26]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -9937,7 +10721,7 @@ public sealed partial class GetEventThreatDetectionCustomModuleRequest : pb::IMe [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[26]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[27]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -9975,9 +10759,9 @@ public sealed partial class GetEventThreatDetectionCustomModuleRequest : pb::IMe /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -10139,7 +10923,7 @@ public sealed partial class CreateEventThreatDetectionCustomModuleRequest : pb:: [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[27]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[28]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -10176,10 +10960,10 @@ public sealed partial class CreateEventThreatDetectionCustomModuleRequest : pb:: private string parent_ = ""; /// /// Required. Name of parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -10436,7 +11220,7 @@ public sealed partial class UpdateEventThreatDetectionCustomModuleRequest : pb:: [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[28]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[29]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -10740,7 +11524,7 @@ public sealed partial class DeleteEventThreatDetectionCustomModuleRequest : pb:: [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[29]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[30]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -10779,9 +11563,9 @@ public sealed partial class DeleteEventThreatDetectionCustomModuleRequest : pb:: /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -10988,7 +11772,7 @@ public sealed partial class ValidateEventThreatDetectionCustomModuleRequest : pb [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[30]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[31]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -11028,7 +11812,7 @@ public sealed partial class ValidateEventThreatDetectionCustomModuleRequest : pb /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}". + /// * `organizations/{organization}/locations/{location}`. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -11269,7 +12053,7 @@ public sealed partial class ValidateEventThreatDetectionCustomModuleResponse : p [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[31]; } + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[32]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -12021,6 +12805,1027 @@ public sealed partial class Position : pb::IMessage } + /// + /// Request message for getting a Security Command Center service. + /// + [global::System.Diagnostics.DebuggerDisplayAttribute("{ToString(),nq}")] + public sealed partial class GetSecurityCenterServiceRequest : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetSecurityCenterServiceRequest()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[33]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GetSecurityCenterServiceRequest() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GetSecurityCenterServiceRequest(GetSecurityCenterServiceRequest other) : this() { + name_ = other.name_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GetSecurityCenterServiceRequest Clone() { + return new GetSecurityCenterServiceRequest(this); + } + + /// Field number for the "name" field. + public const int NameFieldNumber = 1; + private string name_ = ""; + /// + /// Required. The Security Command Center service to retrieve. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location}/securityCenterServices/{service} + /// * folders/{folder}/locations/{location}/securityCenterServices/{service} + /// * projects/{project}/locations/{location}/securityCenterServices/{service} + /// + /// The possible values for id {service} are: + /// + /// * container-threat-detection + /// * event-threat-detection + /// * security-health-analytics + /// * vm-threat-detection + /// * web-security-scanner + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Name { + get { return name_; } + set { + name_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as GetSecurityCenterServiceRequest); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(GetSecurityCenterServiceRequest other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (Name != other.Name) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (Name.Length != 0) hash ^= Name.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (Name.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Name); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(GetSecurityCenterServiceRequest other) { + if (other == null) { + return; + } + if (other.Name.Length != 0) { + Name = other.Name; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + Name = input.ReadString(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + Name = input.ReadString(); + break; + } + } + } + } + #endif + + } + + /// + /// Request message for listing Security Command Center services. + /// + [global::System.Diagnostics.DebuggerDisplayAttribute("{ToString(),nq}")] + public sealed partial class ListSecurityCenterServicesRequest : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListSecurityCenterServicesRequest()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[34]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListSecurityCenterServicesRequest() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListSecurityCenterServicesRequest(ListSecurityCenterServicesRequest other) : this() { + parent_ = other.parent_; + pageSize_ = other.pageSize_; + pageToken_ = other.pageToken_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListSecurityCenterServicesRequest Clone() { + return new ListSecurityCenterServicesRequest(this); + } + + /// Field number for the "parent" field. + public const int ParentFieldNumber = 1; + private string parent_ = ""; + /// + /// Required. The name of the parent to list Security Command Center services. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location} + /// * folders/{folder}/locations/{location} + /// * projects/{project}/locations/{location} + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Parent { + get { return parent_; } + set { + parent_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "page_size" field. + public const int PageSizeFieldNumber = 2; + private int pageSize_; + /// + /// Optional. The maximum number of results to return in a single response. + /// Default is 10, minimum is 1, maximum is 1000. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int PageSize { + get { return pageSize_; } + set { + pageSize_ = value; + } + } + + /// Field number for the "page_token" field. + public const int PageTokenFieldNumber = 3; + private string pageToken_ = ""; + /// + /// Optional. The value returned by the last call indicating a continuation. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string PageToken { + get { return pageToken_; } + set { + pageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as ListSecurityCenterServicesRequest); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(ListSecurityCenterServicesRequest other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (Parent != other.Parent) return false; + if (PageSize != other.PageSize) return false; + if (PageToken != other.PageToken) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (Parent.Length != 0) hash ^= Parent.GetHashCode(); + if (PageSize != 0) hash ^= PageSize.GetHashCode(); + if (PageToken.Length != 0) hash ^= PageToken.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (Parent.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Parent); + } + if (PageSize != 0) { + output.WriteRawTag(16); + output.WriteInt32(PageSize); + } + if (PageToken.Length != 0) { + output.WriteRawTag(26); + output.WriteString(PageToken); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (Parent.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Parent); + } + if (PageSize != 0) { + output.WriteRawTag(16); + output.WriteInt32(PageSize); + } + if (PageToken.Length != 0) { + output.WriteRawTag(26); + output.WriteString(PageToken); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (Parent.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Parent); + } + if (PageSize != 0) { + size += 1 + pb::CodedOutputStream.ComputeInt32Size(PageSize); + } + if (PageToken.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(PageToken); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(ListSecurityCenterServicesRequest other) { + if (other == null) { + return; + } + if (other.Parent.Length != 0) { + Parent = other.Parent; + } + if (other.PageSize != 0) { + PageSize = other.PageSize; + } + if (other.PageToken.Length != 0) { + PageToken = other.PageToken; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + Parent = input.ReadString(); + break; + } + case 16: { + PageSize = input.ReadInt32(); + break; + } + case 26: { + PageToken = input.ReadString(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + Parent = input.ReadString(); + break; + } + case 16: { + PageSize = input.ReadInt32(); + break; + } + case 26: { + PageToken = input.ReadString(); + break; + } + } + } + } + #endif + + } + + /// + /// Response message for listing Security Command Center services. + /// + [global::System.Diagnostics.DebuggerDisplayAttribute("{ToString(),nq}")] + public sealed partial class ListSecurityCenterServicesResponse : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListSecurityCenterServicesResponse()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[35]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListSecurityCenterServicesResponse() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListSecurityCenterServicesResponse(ListSecurityCenterServicesResponse other) : this() { + securityCenterServices_ = other.securityCenterServices_.Clone(); + nextPageToken_ = other.nextPageToken_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListSecurityCenterServicesResponse Clone() { + return new ListSecurityCenterServicesResponse(this); + } + + /// Field number for the "security_center_services" field. + public const int SecurityCenterServicesFieldNumber = 1; + private static readonly pb::FieldCodec _repeated_securityCenterServices_codec + = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Parser); + private readonly pbc::RepeatedField securityCenterServices_ = new pbc::RepeatedField(); + /// + /// The list of services. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public pbc::RepeatedField SecurityCenterServices { + get { return securityCenterServices_; } + } + + /// Field number for the "next_page_token" field. + public const int NextPageTokenFieldNumber = 2; + private string nextPageToken_ = ""; + /// + /// A token identifying a page of results the server should return. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string NextPageToken { + get { return nextPageToken_; } + set { + nextPageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as ListSecurityCenterServicesResponse); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(ListSecurityCenterServicesResponse other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if(!securityCenterServices_.Equals(other.securityCenterServices_)) return false; + if (NextPageToken != other.NextPageToken) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + hash ^= securityCenterServices_.GetHashCode(); + if (NextPageToken.Length != 0) hash ^= NextPageToken.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + securityCenterServices_.WriteTo(output, _repeated_securityCenterServices_codec); + if (NextPageToken.Length != 0) { + output.WriteRawTag(18); + output.WriteString(NextPageToken); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + securityCenterServices_.WriteTo(ref output, _repeated_securityCenterServices_codec); + if (NextPageToken.Length != 0) { + output.WriteRawTag(18); + output.WriteString(NextPageToken); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + size += securityCenterServices_.CalculateSize(_repeated_securityCenterServices_codec); + if (NextPageToken.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(NextPageToken); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(ListSecurityCenterServicesResponse other) { + if (other == null) { + return; + } + securityCenterServices_.Add(other.securityCenterServices_); + if (other.NextPageToken.Length != 0) { + NextPageToken = other.NextPageToken; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + securityCenterServices_.AddEntriesFrom(input, _repeated_securityCenterServices_codec); + break; + } + case 18: { + NextPageToken = input.ReadString(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + securityCenterServices_.AddEntriesFrom(ref input, _repeated_securityCenterServices_codec); + break; + } + case 18: { + NextPageToken = input.ReadString(); + break; + } + } + } + } + #endif + + } + + /// + /// Request message for updating a Security Command Center service. + /// + [global::System.Diagnostics.DebuggerDisplayAttribute("{ToString(),nq}")] + public sealed partial class UpdateSecurityCenterServiceRequest : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new UpdateSecurityCenterServiceRequest()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterManagementReflection.Descriptor.MessageTypes[36]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public UpdateSecurityCenterServiceRequest() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public UpdateSecurityCenterServiceRequest(UpdateSecurityCenterServiceRequest other) : this() { + securityCenterService_ = other.securityCenterService_ != null ? other.securityCenterService_.Clone() : null; + updateMask_ = other.updateMask_ != null ? other.updateMask_.Clone() : null; + validateOnly_ = other.validateOnly_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public UpdateSecurityCenterServiceRequest Clone() { + return new UpdateSecurityCenterServiceRequest(this); + } + + /// Field number for the "security_center_service" field. + public const int SecurityCenterServiceFieldNumber = 1; + private global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService securityCenterService_; + /// + /// Required. The updated service. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService SecurityCenterService { + get { return securityCenterService_; } + set { + securityCenterService_ = value; + } + } + + /// Field number for the "update_mask" field. + public const int UpdateMaskFieldNumber = 2; + private global::Google.Protobuf.WellKnownTypes.FieldMask updateMask_; + /// + /// Required. The list of fields to be updated. Possible values: + /// + /// * "intended_enablement_state" + /// * "modules" + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Protobuf.WellKnownTypes.FieldMask UpdateMask { + get { return updateMask_; } + set { + updateMask_ = value; + } + } + + /// Field number for the "validate_only" field. + public const int ValidateOnlyFieldNumber = 3; + private bool validateOnly_; + /// + /// Optional. When set to true, only validations (including IAM checks) will + /// done for the request (service will not be updated). An OK response + /// indicates the request is valid while an error response indicates the + /// request is invalid. Note that a subsequent request to actually update the + /// service could still fail because 1. the state could have changed (e.g. IAM + /// permission lost) or + /// 2. A failure occurred while trying to delete the module. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool ValidateOnly { + get { return validateOnly_; } + set { + validateOnly_ = value; + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as UpdateSecurityCenterServiceRequest); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(UpdateSecurityCenterServiceRequest other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (!object.Equals(SecurityCenterService, other.SecurityCenterService)) return false; + if (!object.Equals(UpdateMask, other.UpdateMask)) return false; + if (ValidateOnly != other.ValidateOnly) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (securityCenterService_ != null) hash ^= SecurityCenterService.GetHashCode(); + if (updateMask_ != null) hash ^= UpdateMask.GetHashCode(); + if (ValidateOnly != false) hash ^= ValidateOnly.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (securityCenterService_ != null) { + output.WriteRawTag(10); + output.WriteMessage(SecurityCenterService); + } + if (updateMask_ != null) { + output.WriteRawTag(18); + output.WriteMessage(UpdateMask); + } + if (ValidateOnly != false) { + output.WriteRawTag(24); + output.WriteBool(ValidateOnly); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (securityCenterService_ != null) { + output.WriteRawTag(10); + output.WriteMessage(SecurityCenterService); + } + if (updateMask_ != null) { + output.WriteRawTag(18); + output.WriteMessage(UpdateMask); + } + if (ValidateOnly != false) { + output.WriteRawTag(24); + output.WriteBool(ValidateOnly); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (securityCenterService_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(SecurityCenterService); + } + if (updateMask_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(UpdateMask); + } + if (ValidateOnly != false) { + size += 1 + 1; + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(UpdateSecurityCenterServiceRequest other) { + if (other == null) { + return; + } + if (other.securityCenterService_ != null) { + if (securityCenterService_ == null) { + SecurityCenterService = new global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService(); + } + SecurityCenterService.MergeFrom(other.SecurityCenterService); + } + if (other.updateMask_ != null) { + if (updateMask_ == null) { + UpdateMask = new global::Google.Protobuf.WellKnownTypes.FieldMask(); + } + UpdateMask.MergeFrom(other.UpdateMask); + } + if (other.ValidateOnly != false) { + ValidateOnly = other.ValidateOnly; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + if (securityCenterService_ == null) { + SecurityCenterService = new global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService(); + } + input.ReadMessage(SecurityCenterService); + break; + } + case 18: { + if (updateMask_ == null) { + UpdateMask = new global::Google.Protobuf.WellKnownTypes.FieldMask(); + } + input.ReadMessage(UpdateMask); + break; + } + case 24: { + ValidateOnly = input.ReadBool(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + if (securityCenterService_ == null) { + SecurityCenterService = new global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService(); + } + input.ReadMessage(SecurityCenterService); + break; + } + case 18: { + if (updateMask_ == null) { + UpdateMask = new global::Google.Protobuf.WellKnownTypes.FieldMask(); + } + input.ReadMessage(UpdateMask); + break; + } + case 24: { + ValidateOnly = input.ReadBool(); + break; + } + } + } + } + #endif + + } + #endregion } diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagementClient.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagementClient.g.cs index fca346d9b0ea..26f90afddc2b 100644 --- a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagementClient.g.cs +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagementClient.g.cs @@ -68,6 +68,9 @@ private SecurityCenterManagementSettings(SecurityCenterManagementSettings existi UpdateEventThreatDetectionCustomModuleSettings = existing.UpdateEventThreatDetectionCustomModuleSettings; DeleteEventThreatDetectionCustomModuleSettings = existing.DeleteEventThreatDetectionCustomModuleSettings; ValidateEventThreatDetectionCustomModuleSettings = existing.ValidateEventThreatDetectionCustomModuleSettings; + GetSecurityCenterServiceSettings = existing.GetSecurityCenterServiceSettings; + ListSecurityCenterServicesSettings = existing.ListSecurityCenterServicesSettings; + UpdateSecurityCenterServiceSettings = existing.UpdateSecurityCenterServiceSettings; LocationsSettings = existing.LocationsSettings; OnCopy(existing); } @@ -416,6 +419,45 @@ private SecurityCenterManagementSettings(SecurityCenterManagementSettings existi /// public gaxgrpc::CallSettings ValidateEventThreatDetectionCustomModuleSettings { get; set; } = gaxgrpc::CallSettingsExtensions.WithRetry(gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(60000))), gaxgrpc::RetrySettings.FromExponentialBackoff(maxAttempts: 5, initialBackoff: sys::TimeSpan.FromMilliseconds(100), maxBackoff: sys::TimeSpan.FromMilliseconds(60000), backoffMultiplier: 1.3, retryFilter: gaxgrpc::RetrySettings.FilterForStatusCodes(grpccore::StatusCode.Unavailable, grpccore::StatusCode.DeadlineExceeded))); + /// + /// for synchronous and asynchronous calls to + /// SecurityCenterManagementClient.GetSecurityCenterService and + /// SecurityCenterManagementClient.GetSecurityCenterServiceAsync. + /// + /// + /// + /// This call will not be retried. + /// No timeout is applied. + /// + /// + public gaxgrpc::CallSettings GetSecurityCenterServiceSettings { get; set; } = gaxgrpc::CallSettings.FromExpiration(gax::Expiration.None); + + /// + /// for synchronous and asynchronous calls to + /// SecurityCenterManagementClient.ListSecurityCenterServices and + /// SecurityCenterManagementClient.ListSecurityCenterServicesAsync. + /// + /// + /// + /// This call will not be retried. + /// No timeout is applied. + /// + /// + public gaxgrpc::CallSettings ListSecurityCenterServicesSettings { get; set; } = gaxgrpc::CallSettings.FromExpiration(gax::Expiration.None); + + /// + /// for synchronous and asynchronous calls to + /// SecurityCenterManagementClient.UpdateSecurityCenterService and + /// SecurityCenterManagementClient.UpdateSecurityCenterServiceAsync. + /// + /// + /// + /// This call will not be retried. + /// No timeout is applied. + /// + /// + public gaxgrpc::CallSettings UpdateSecurityCenterServiceSettings { get; set; } = gaxgrpc::CallSettings.FromExpiration(gax::Expiration.None); + /// /// The settings to use for the associated with the client. /// @@ -603,11 +645,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// descendants). /// /// - /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// Required. Name of parent to list effective custom modules. specified in one + /// of the following formats: + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -636,11 +679,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// descendants). /// /// - /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// Required. Name of parent to list effective custom modules. specified in one + /// of the following formats: + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -669,11 +713,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// descendants). /// /// - /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// Required. Name of parent to list effective custom modules. specified in one + /// of the following formats: + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -702,11 +747,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// descendants). /// /// - /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// Required. Name of parent to list effective custom modules. specified in one + /// of the following formats: + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -735,11 +781,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// descendants). /// /// - /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// Required. Name of parent to list effective custom modules. specified in one + /// of the following formats: + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -768,11 +815,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// descendants). /// /// - /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// Required. Name of parent to list effective custom modules. specified in one + /// of the following formats: + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -801,11 +849,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// descendants). /// /// - /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// Required. Name of parent to list effective custom modules. specified in one + /// of the following formats: + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -834,11 +883,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// descendants). /// /// - /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// Required. Name of parent to list effective custom modules. specified in one + /// of the following formats: + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -891,13 +941,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// Gets details of a single EffectiveSecurityHealthAnalyticsCustomModule. /// /// - /// Required. The resource name of the SHA custom module. + /// Required. The full resource name of the custom module, specified in one of + /// the following formats: /// - /// Its format is: - /// - /// * "organizations/{organization}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "folders/{folder}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "projects/{project}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". + /// * `organizations/organization/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `folders/folder/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `projects/project/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` /// /// If not null, applies overrides to this RPC call. /// The RPC response. @@ -911,13 +960,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// Gets details of a single EffectiveSecurityHealthAnalyticsCustomModule. /// /// - /// Required. The resource name of the SHA custom module. - /// - /// Its format is: + /// Required. The full resource name of the custom module, specified in one of + /// the following formats: /// - /// * "organizations/{organization}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "folders/{folder}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "projects/{project}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". + /// * `organizations/organization/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `folders/folder/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `projects/project/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. @@ -931,13 +979,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// Gets details of a single EffectiveSecurityHealthAnalyticsCustomModule. /// /// - /// Required. The resource name of the SHA custom module. - /// - /// Its format is: + /// Required. The full resource name of the custom module, specified in one of + /// the following formats: /// - /// * "organizations/{organization}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "folders/{folder}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "projects/{project}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". + /// * `organizations/organization/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `folders/folder/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `projects/project/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` /// /// A to use for this RPC. /// A Task containing the RPC response. @@ -948,13 +995,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// Gets details of a single EffectiveSecurityHealthAnalyticsCustomModule. /// /// - /// Required. The resource name of the SHA custom module. - /// - /// Its format is: + /// Required. The full resource name of the custom module, specified in one of + /// the following formats: /// - /// * "organizations/{organization}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "folders/{folder}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "projects/{project}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". + /// * `organizations/organization/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `folders/folder/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `projects/project/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` /// /// If not null, applies overrides to this RPC call. /// The RPC response. @@ -968,13 +1014,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// Gets details of a single EffectiveSecurityHealthAnalyticsCustomModule. /// /// - /// Required. The resource name of the SHA custom module. + /// Required. The full resource name of the custom module, specified in one of + /// the following formats: /// - /// Its format is: - /// - /// * "organizations/{organization}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "folders/{folder}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "projects/{project}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". + /// * `organizations/organization/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `folders/folder/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `projects/project/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. @@ -988,13 +1033,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// Gets details of a single EffectiveSecurityHealthAnalyticsCustomModule. /// /// - /// Required. The resource name of the SHA custom module. - /// - /// Its format is: + /// Required. The full resource name of the custom module, specified in one of + /// the following formats: /// - /// * "organizations/{organization}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "folders/{folder}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". - /// * "projects/{project}/locations/{location}/effectiveSecurityHealthAnalyticsCustomModules/{module_id}". + /// * `organizations/organization/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `folders/folder/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` + /// * `projects/project/{location}/effectiveSecurityHealthAnalyticsCustomModules/{effective_security_health_analytics_custom_module}` /// /// A to use for this RPC. /// A Task containing the RPC response. @@ -1031,11 +1075,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// and inherited modules, inherited from CRM ancestors (no descendants). /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of parent organization, folder, or project in which to list + /// custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1061,11 +1106,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// and inherited modules, inherited from CRM ancestors (no descendants). /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of parent organization, folder, or project in which to list + /// custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1093,11 +1139,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// and inherited modules, inherited from CRM ancestors (no descendants). /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of parent organization, folder, or project in which to list + /// custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1123,11 +1170,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// and inherited modules, inherited from CRM ancestors (no descendants). /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of parent organization, folder, or project in which to list + /// custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1155,11 +1203,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// and inherited modules, inherited from CRM ancestors (no descendants). /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of parent organization, folder, or project in which to list + /// custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1185,11 +1234,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// and inherited modules, inherited from CRM ancestors (no descendants). /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of parent organization, folder, or project in which to list + /// custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1217,11 +1267,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// and inherited modules, inherited from CRM ancestors (no descendants). /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of parent organization, folder, or project in which to list + /// custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1247,11 +1298,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// and inherited modules, inherited from CRM ancestors (no descendants). /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of parent organization, folder, or project in which to list + /// custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1300,11 +1352,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// the given CRM parent and all of the parent's CRM descendants. /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project in which to + /// list custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1329,11 +1382,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// the given CRM parent and all of the parent's CRM descendants. /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project in which to + /// list custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1360,11 +1414,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// the given CRM parent and all of the parent's CRM descendants. /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project in which to + /// list custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1389,11 +1444,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// the given CRM parent and all of the parent's CRM descendants. /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project in which to + /// list custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1420,11 +1476,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// the given CRM parent and all of the parent's CRM descendants. /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project in which to + /// list custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1449,11 +1506,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// the given CRM parent and all of the parent's CRM descendants. /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project in which to + /// list custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1480,11 +1538,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// the given CRM parent and all of the parent's CRM descendants. /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project in which to + /// list custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1509,11 +1568,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// the given CRM parent and all of the parent's CRM descendants. /// /// - /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project in which to + /// list custom modules, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -1683,11 +1743,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// parent. These modules are enabled by default. /// /// - /// Required. Name of the parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project of the + /// module, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// Required. The resource being created @@ -1708,11 +1769,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// parent. These modules are enabled by default. /// /// - /// Required. Name of the parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project of the + /// module, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// Required. The resource being created @@ -1733,11 +1795,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// parent. These modules are enabled by default. /// /// - /// Required. Name of the parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project of the + /// module, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// Required. The resource being created @@ -1754,11 +1817,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// parent. These modules are enabled by default. /// /// - /// Required. Name of the parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project of the + /// module, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// Required. The resource being created @@ -1779,11 +1843,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// parent. These modules are enabled by default. /// /// - /// Required. Name of the parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project of the + /// module, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// Required. The resource being created @@ -1804,11 +1869,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// parent. These modules are enabled by default. /// /// - /// Required. Name of the parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project of the + /// module, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// Required. The resource being created @@ -1825,11 +1891,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// parent. These modules are enabled by default. /// /// - /// Required. Name of the parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project of the + /// module, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// Required. The resource being created @@ -1850,11 +1917,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// parent. These modules are enabled by default. /// /// - /// Required. Name of the parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project of the + /// module, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// Required. The resource being created @@ -1875,11 +1943,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// parent. These modules are enabled by default. /// /// - /// Required. Name of the parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project of the + /// module, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// Required. The resource being created @@ -1896,11 +1965,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// parent. These modules are enabled by default. /// /// - /// Required. Name of the parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project of the + /// module, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// Required. The resource being created @@ -1921,11 +1991,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// parent. These modules are enabled by default. /// /// - /// Required. Name of the parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project of the + /// module, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// Required. The resource being created @@ -1946,11 +2017,12 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// parent. These modules are enabled by default. /// /// - /// Required. Name of the parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", - /// or - /// "projects/{project}/locations/{location}" + /// Required. Name of the parent organization, folder, or project of the + /// module, specified in one of the following formats: + /// + /// * `organizations/{organization}/locations/{location}` + /// * `folders/{folder}/locations/{location}` + /// * `projects/{project}/locations/{location}` /// /// /// Required. The resource being created @@ -2113,9 +2185,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". + /// * `organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// The RPC response. @@ -2135,9 +2207,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". + /// * `organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. @@ -2157,9 +2229,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". + /// * `organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. /// /// A to use for this RPC. /// A Task containing the RPC response. @@ -2176,9 +2248,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". + /// * `organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// The RPC response. @@ -2198,9 +2270,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". + /// * `organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. @@ -2220,9 +2292,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". - /// * "projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}". + /// * `organizations/{organization}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `folders/{folder}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. + /// * `projects/{project}/locations/{location}/securityHealthAnalyticsCustomModules/{security_health_analytics_custom_module}`. /// /// A to use for this RPC. /// A Task containing the RPC response. @@ -2360,10 +2432,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -2390,10 +2462,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -2422,10 +2494,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -2452,10 +2524,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -2484,10 +2556,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -2514,10 +2586,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -2546,10 +2618,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -2576,10 +2648,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list effective custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -2660,9 +2732,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// The RPC response. @@ -2686,9 +2758,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. @@ -2712,9 +2784,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. /// /// A to use for this RPC. /// A Task containing the RPC response. @@ -2735,9 +2807,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// The RPC response. @@ -2761,9 +2833,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. @@ -2787,9 +2859,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/effectiveEventThreatDetectionCustomModules/{effective_event_threat_detection_custom_module}`. /// /// A to use for this RPC. /// A Task containing the RPC response. @@ -2827,10 +2899,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -2857,10 +2929,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -2889,10 +2961,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -2919,10 +2991,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -2951,10 +3023,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -2981,10 +3053,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -3013,10 +3085,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -3043,10 +3115,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -3096,10 +3168,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -3125,10 +3197,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -3156,10 +3228,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -3185,10 +3257,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -3216,10 +3288,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -3245,10 +3317,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -3276,10 +3348,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -3305,10 +3377,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent to list custom modules. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -3365,9 +3437,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// The RPC response. @@ -3385,9 +3457,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. @@ -3405,9 +3477,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// /// A to use for this RPC. /// A Task containing the RPC response. @@ -3422,9 +3494,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// The RPC response. @@ -3442,9 +3514,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. @@ -3462,9 +3534,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// /// A to use for this RPC. /// A Task containing the RPC response. @@ -3515,10 +3587,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// Required. The module to create. The @@ -3542,10 +3614,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// Required. The module to create. The @@ -3569,10 +3641,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// Required. The module to create. The @@ -3592,10 +3664,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// Required. The module to create. The @@ -3619,10 +3691,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// Required. The module to create. The @@ -3646,10 +3718,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// Required. The module to create. The @@ -3669,10 +3741,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// Required. The module to create. The @@ -3696,10 +3768,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// Required. The module to create. The @@ -3723,10 +3795,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// Required. The module to create. The @@ -3746,10 +3818,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// Required. The module to create. The @@ -3773,10 +3845,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// Required. The module to create. The @@ -3800,10 +3872,10 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// /// Required. Name of parent for the module. Its format is - /// "organizations/{organization}/locations/{location}", - /// "folders/{folder}/locations/{location}", + /// `organizations/{organization}/locations/{location}`, + /// `folders/{folder}/locations/{location}`, /// or - /// "projects/{project}/locations/{location}" + /// `projects/{project}/locations/{location}` /// /// /// Required. The module to create. The @@ -3977,9 +4049,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// The RPC response. @@ -3999,9 +4071,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. @@ -4021,9 +4093,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// /// A to use for this RPC. /// A Task containing the RPC response. @@ -4040,9 +4112,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// The RPC response. @@ -4062,9 +4134,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. @@ -4084,9 +4156,9 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// /// Its format is: /// - /// * "organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". - /// * "projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}". + /// * `organizations/{organization}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `folders/{folder}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. + /// * `projects/{project}/locations/{location}/eventThreatDetectionCustomModules/{event_threat_detection_custom_module}`. /// /// A to use for this RPC. /// A Task containing the RPC response. @@ -4119,53 +4191,602 @@ internal static SecurityCenterManagementClient Create(grpccore::CallInvoker call /// A Task containing the RPC response. public virtual stt::Task ValidateEventThreatDetectionCustomModuleAsync(ValidateEventThreatDetectionCustomModuleRequest request, st::CancellationToken cancellationToken) => ValidateEventThreatDetectionCustomModuleAsync(request, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); - } - - /// SecurityCenterManagement client wrapper implementation, for convenient use. - /// - /// Service describing handlers for resources - /// - public sealed partial class SecurityCenterManagementClientImpl : SecurityCenterManagementClient - { - private readonly gaxgrpc::ApiCall _callListEffectiveSecurityHealthAnalyticsCustomModules; - - private readonly gaxgrpc::ApiCall _callGetEffectiveSecurityHealthAnalyticsCustomModule; - - private readonly gaxgrpc::ApiCall _callListSecurityHealthAnalyticsCustomModules; - - private readonly gaxgrpc::ApiCall _callListDescendantSecurityHealthAnalyticsCustomModules; - - private readonly gaxgrpc::ApiCall _callGetSecurityHealthAnalyticsCustomModule; - - private readonly gaxgrpc::ApiCall _callCreateSecurityHealthAnalyticsCustomModule; - private readonly gaxgrpc::ApiCall _callUpdateSecurityHealthAnalyticsCustomModule; - - private readonly gaxgrpc::ApiCall _callDeleteSecurityHealthAnalyticsCustomModule; + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual SecurityCenterService GetSecurityCenterService(GetSecurityCenterServiceRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); - private readonly gaxgrpc::ApiCall _callSimulateSecurityHealthAnalyticsCustomModule; + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task GetSecurityCenterServiceAsync(GetSecurityCenterServiceRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); - private readonly gaxgrpc::ApiCall _callListEffectiveEventThreatDetectionCustomModules; + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// The request object containing all of the parameters for the API call. + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task GetSecurityCenterServiceAsync(GetSecurityCenterServiceRequest request, st::CancellationToken cancellationToken) => + GetSecurityCenterServiceAsync(request, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); - private readonly gaxgrpc::ApiCall _callGetEffectiveEventThreatDetectionCustomModule; + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// + /// Required. The Security Command Center service to retrieve. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location}/securityCenterServices/{service} + /// * folders/{folder}/locations/{location}/securityCenterServices/{service} + /// * projects/{project}/locations/{location}/securityCenterServices/{service} + /// + /// The possible values for id {service} are: + /// + /// * container-threat-detection + /// * event-threat-detection + /// * security-health-analytics + /// * vm-threat-detection + /// * web-security-scanner + /// + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual SecurityCenterService GetSecurityCenterService(string name, gaxgrpc::CallSettings callSettings = null) => + GetSecurityCenterService(new GetSecurityCenterServiceRequest + { + Name = gax::GaxPreconditions.CheckNotNullOrEmpty(name, nameof(name)), + }, callSettings); - private readonly gaxgrpc::ApiCall _callListEventThreatDetectionCustomModules; + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// + /// Required. The Security Command Center service to retrieve. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location}/securityCenterServices/{service} + /// * folders/{folder}/locations/{location}/securityCenterServices/{service} + /// * projects/{project}/locations/{location}/securityCenterServices/{service} + /// + /// The possible values for id {service} are: + /// + /// * container-threat-detection + /// * event-threat-detection + /// * security-health-analytics + /// * vm-threat-detection + /// * web-security-scanner + /// + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task GetSecurityCenterServiceAsync(string name, gaxgrpc::CallSettings callSettings = null) => + GetSecurityCenterServiceAsync(new GetSecurityCenterServiceRequest + { + Name = gax::GaxPreconditions.CheckNotNullOrEmpty(name, nameof(name)), + }, callSettings); - private readonly gaxgrpc::ApiCall _callListDescendantEventThreatDetectionCustomModules; + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// + /// Required. The Security Command Center service to retrieve. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location}/securityCenterServices/{service} + /// * folders/{folder}/locations/{location}/securityCenterServices/{service} + /// * projects/{project}/locations/{location}/securityCenterServices/{service} + /// + /// The possible values for id {service} are: + /// + /// * container-threat-detection + /// * event-threat-detection + /// * security-health-analytics + /// * vm-threat-detection + /// * web-security-scanner + /// + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task GetSecurityCenterServiceAsync(string name, st::CancellationToken cancellationToken) => + GetSecurityCenterServiceAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); - private readonly gaxgrpc::ApiCall _callGetEventThreatDetectionCustomModule; + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// + /// Required. The Security Command Center service to retrieve. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location}/securityCenterServices/{service} + /// * folders/{folder}/locations/{location}/securityCenterServices/{service} + /// * projects/{project}/locations/{location}/securityCenterServices/{service} + /// + /// The possible values for id {service} are: + /// + /// * container-threat-detection + /// * event-threat-detection + /// * security-health-analytics + /// * vm-threat-detection + /// * web-security-scanner + /// + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual SecurityCenterService GetSecurityCenterService(SecurityCenterServiceName name, gaxgrpc::CallSettings callSettings = null) => + GetSecurityCenterService(new GetSecurityCenterServiceRequest + { + SecurityCenterServiceName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), + }, callSettings); - private readonly gaxgrpc::ApiCall _callCreateEventThreatDetectionCustomModule; + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// + /// Required. The Security Command Center service to retrieve. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location}/securityCenterServices/{service} + /// * folders/{folder}/locations/{location}/securityCenterServices/{service} + /// * projects/{project}/locations/{location}/securityCenterServices/{service} + /// + /// The possible values for id {service} are: + /// + /// * container-threat-detection + /// * event-threat-detection + /// * security-health-analytics + /// * vm-threat-detection + /// * web-security-scanner + /// + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task GetSecurityCenterServiceAsync(SecurityCenterServiceName name, gaxgrpc::CallSettings callSettings = null) => + GetSecurityCenterServiceAsync(new GetSecurityCenterServiceRequest + { + SecurityCenterServiceName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), + }, callSettings); - private readonly gaxgrpc::ApiCall _callUpdateEventThreatDetectionCustomModule; + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// + /// Required. The Security Command Center service to retrieve. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location}/securityCenterServices/{service} + /// * folders/{folder}/locations/{location}/securityCenterServices/{service} + /// * projects/{project}/locations/{location}/securityCenterServices/{service} + /// + /// The possible values for id {service} are: + /// + /// * container-threat-detection + /// * event-threat-detection + /// * security-health-analytics + /// * vm-threat-detection + /// * web-security-scanner + /// + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task GetSecurityCenterServiceAsync(SecurityCenterServiceName name, st::CancellationToken cancellationToken) => + GetSecurityCenterServiceAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); - private readonly gaxgrpc::ApiCall _callDeleteEventThreatDetectionCustomModule; + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable ListSecurityCenterServices(ListSecurityCenterServicesRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); - private readonly gaxgrpc::ApiCall _callValidateEventThreatDetectionCustomModule; + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A pageable asynchronous sequence of resources. + public virtual gax::PagedAsyncEnumerable ListSecurityCenterServicesAsync(ListSecurityCenterServicesRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); /// - /// Constructs a client wrapper for the SecurityCenterManagement service, with the specified gRPC client and - /// settings. + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// + /// Required. The name of the parent to list Security Command Center services. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location} + /// * folders/{folder}/locations/{location} + /// * projects/{project}/locations/{location} + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable ListSecurityCenterServices(string parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListSecurityCenterServices(new ListSecurityCenterServicesRequest + { + Parent = gax::GaxPreconditions.CheckNotNullOrEmpty(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// + /// Required. The name of the parent to list Security Command Center services. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location} + /// * folders/{folder}/locations/{location} + /// * projects/{project}/locations/{location} + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// A pageable asynchronous sequence of resources. + public virtual gax::PagedAsyncEnumerable ListSecurityCenterServicesAsync(string parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListSecurityCenterServicesAsync(new ListSecurityCenterServicesRequest + { + Parent = gax::GaxPreconditions.CheckNotNullOrEmpty(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// + /// Required. The name of the parent to list Security Command Center services. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location} + /// * folders/{folder}/locations/{location} + /// * projects/{project}/locations/{location} + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable ListSecurityCenterServices(gagr::LocationName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListSecurityCenterServices(new ListSecurityCenterServicesRequest + { + ParentAsLocationName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// + /// Required. The name of the parent to list Security Command Center services. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location} + /// * folders/{folder}/locations/{location} + /// * projects/{project}/locations/{location} + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// A pageable asynchronous sequence of resources. + public virtual gax::PagedAsyncEnumerable ListSecurityCenterServicesAsync(gagr::LocationName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListSecurityCenterServicesAsync(new ListSecurityCenterServicesRequest + { + ParentAsLocationName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// + /// Required. The name of the parent to list Security Command Center services. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location} + /// * folders/{folder}/locations/{location} + /// * projects/{project}/locations/{location} + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable ListSecurityCenterServices(FolderLocationName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListSecurityCenterServices(new ListSecurityCenterServicesRequest + { + ParentAsFolderLocationName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// + /// Required. The name of the parent to list Security Command Center services. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location} + /// * folders/{folder}/locations/{location} + /// * projects/{project}/locations/{location} + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// A pageable asynchronous sequence of resources. + public virtual gax::PagedAsyncEnumerable ListSecurityCenterServicesAsync(FolderLocationName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListSecurityCenterServicesAsync(new ListSecurityCenterServicesRequest + { + ParentAsFolderLocationName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// + /// Required. The name of the parent to list Security Command Center services. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location} + /// * folders/{folder}/locations/{location} + /// * projects/{project}/locations/{location} + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable ListSecurityCenterServices(OrganizationLocationName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListSecurityCenterServices(new ListSecurityCenterServicesRequest + { + ParentAsOrganizationLocationName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// + /// Required. The name of the parent to list Security Command Center services. + /// + /// Formats: + /// + /// * organizations/{organization}/locations/{location} + /// * folders/{folder}/locations/{location} + /// * projects/{project}/locations/{location} + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// A pageable asynchronous sequence of resources. + public virtual gax::PagedAsyncEnumerable ListSecurityCenterServicesAsync(OrganizationLocationName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListSecurityCenterServicesAsync(new ListSecurityCenterServicesRequest + { + ParentAsOrganizationLocationName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Updates a Security Command Center service using the given update mask. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual SecurityCenterService UpdateSecurityCenterService(UpdateSecurityCenterServiceRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Updates a Security Command Center service using the given update mask. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task UpdateSecurityCenterServiceAsync(UpdateSecurityCenterServiceRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Updates a Security Command Center service using the given update mask. + /// + /// The request object containing all of the parameters for the API call. + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task UpdateSecurityCenterServiceAsync(UpdateSecurityCenterServiceRequest request, st::CancellationToken cancellationToken) => + UpdateSecurityCenterServiceAsync(request, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + + /// + /// Updates a Security Command Center service using the given update mask. + /// + /// + /// Required. The updated service. + /// + /// + /// Required. The list of fields to be updated. Possible values: + /// + /// * "intended_enablement_state" + /// * "modules" + /// + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual SecurityCenterService UpdateSecurityCenterService(SecurityCenterService securityCenterService, wkt::FieldMask updateMask, gaxgrpc::CallSettings callSettings = null) => + UpdateSecurityCenterService(new UpdateSecurityCenterServiceRequest + { + SecurityCenterService = gax::GaxPreconditions.CheckNotNull(securityCenterService, nameof(securityCenterService)), + UpdateMask = gax::GaxPreconditions.CheckNotNull(updateMask, nameof(updateMask)), + }, callSettings); + + /// + /// Updates a Security Command Center service using the given update mask. + /// + /// + /// Required. The updated service. + /// + /// + /// Required. The list of fields to be updated. Possible values: + /// + /// * "intended_enablement_state" + /// * "modules" + /// + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task UpdateSecurityCenterServiceAsync(SecurityCenterService securityCenterService, wkt::FieldMask updateMask, gaxgrpc::CallSettings callSettings = null) => + UpdateSecurityCenterServiceAsync(new UpdateSecurityCenterServiceRequest + { + SecurityCenterService = gax::GaxPreconditions.CheckNotNull(securityCenterService, nameof(securityCenterService)), + UpdateMask = gax::GaxPreconditions.CheckNotNull(updateMask, nameof(updateMask)), + }, callSettings); + + /// + /// Updates a Security Command Center service using the given update mask. + /// + /// + /// Required. The updated service. + /// + /// + /// Required. The list of fields to be updated. Possible values: + /// + /// * "intended_enablement_state" + /// * "modules" + /// + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task UpdateSecurityCenterServiceAsync(SecurityCenterService securityCenterService, wkt::FieldMask updateMask, st::CancellationToken cancellationToken) => + UpdateSecurityCenterServiceAsync(securityCenterService, updateMask, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + } + + /// SecurityCenterManagement client wrapper implementation, for convenient use. + /// + /// Service describing handlers for resources + /// + public sealed partial class SecurityCenterManagementClientImpl : SecurityCenterManagementClient + { + private readonly gaxgrpc::ApiCall _callListEffectiveSecurityHealthAnalyticsCustomModules; + + private readonly gaxgrpc::ApiCall _callGetEffectiveSecurityHealthAnalyticsCustomModule; + + private readonly gaxgrpc::ApiCall _callListSecurityHealthAnalyticsCustomModules; + + private readonly gaxgrpc::ApiCall _callListDescendantSecurityHealthAnalyticsCustomModules; + + private readonly gaxgrpc::ApiCall _callGetSecurityHealthAnalyticsCustomModule; + + private readonly gaxgrpc::ApiCall _callCreateSecurityHealthAnalyticsCustomModule; + + private readonly gaxgrpc::ApiCall _callUpdateSecurityHealthAnalyticsCustomModule; + + private readonly gaxgrpc::ApiCall _callDeleteSecurityHealthAnalyticsCustomModule; + + private readonly gaxgrpc::ApiCall _callSimulateSecurityHealthAnalyticsCustomModule; + + private readonly gaxgrpc::ApiCall _callListEffectiveEventThreatDetectionCustomModules; + + private readonly gaxgrpc::ApiCall _callGetEffectiveEventThreatDetectionCustomModule; + + private readonly gaxgrpc::ApiCall _callListEventThreatDetectionCustomModules; + + private readonly gaxgrpc::ApiCall _callListDescendantEventThreatDetectionCustomModules; + + private readonly gaxgrpc::ApiCall _callGetEventThreatDetectionCustomModule; + + private readonly gaxgrpc::ApiCall _callCreateEventThreatDetectionCustomModule; + + private readonly gaxgrpc::ApiCall _callUpdateEventThreatDetectionCustomModule; + + private readonly gaxgrpc::ApiCall _callDeleteEventThreatDetectionCustomModule; + + private readonly gaxgrpc::ApiCall _callValidateEventThreatDetectionCustomModule; + + private readonly gaxgrpc::ApiCall _callGetSecurityCenterService; + + private readonly gaxgrpc::ApiCall _callListSecurityCenterServices; + + private readonly gaxgrpc::ApiCall _callUpdateSecurityCenterService; + + /// + /// Constructs a client wrapper for the SecurityCenterManagement service, with the specified gRPC client and + /// settings. /// /// The underlying gRPC client. /// @@ -4236,6 +4857,15 @@ public SecurityCenterManagementClientImpl(SecurityCenterManagement.SecurityCente _callValidateEventThreatDetectionCustomModule = clientHelper.BuildApiCall("ValidateEventThreatDetectionCustomModule", grpcClient.ValidateEventThreatDetectionCustomModuleAsync, grpcClient.ValidateEventThreatDetectionCustomModule, effectiveSettings.ValidateEventThreatDetectionCustomModuleSettings).WithGoogleRequestParam("parent", request => request.Parent); Modify_ApiCall(ref _callValidateEventThreatDetectionCustomModule); Modify_ValidateEventThreatDetectionCustomModuleApiCall(ref _callValidateEventThreatDetectionCustomModule); + _callGetSecurityCenterService = clientHelper.BuildApiCall("GetSecurityCenterService", grpcClient.GetSecurityCenterServiceAsync, grpcClient.GetSecurityCenterService, effectiveSettings.GetSecurityCenterServiceSettings).WithGoogleRequestParam("name", request => request.Name); + Modify_ApiCall(ref _callGetSecurityCenterService); + Modify_GetSecurityCenterServiceApiCall(ref _callGetSecurityCenterService); + _callListSecurityCenterServices = clientHelper.BuildApiCall("ListSecurityCenterServices", grpcClient.ListSecurityCenterServicesAsync, grpcClient.ListSecurityCenterServices, effectiveSettings.ListSecurityCenterServicesSettings).WithGoogleRequestParam("parent", request => request.Parent); + Modify_ApiCall(ref _callListSecurityCenterServices); + Modify_ListSecurityCenterServicesApiCall(ref _callListSecurityCenterServices); + _callUpdateSecurityCenterService = clientHelper.BuildApiCall("UpdateSecurityCenterService", grpcClient.UpdateSecurityCenterServiceAsync, grpcClient.UpdateSecurityCenterService, effectiveSettings.UpdateSecurityCenterServiceSettings).WithGoogleRequestParam("security_center_service.name", request => request.SecurityCenterService?.Name); + Modify_ApiCall(ref _callUpdateSecurityCenterService); + Modify_UpdateSecurityCenterServiceApiCall(ref _callUpdateSecurityCenterService); OnConstruction(grpcClient, effectiveSettings, clientHelper); } @@ -4277,6 +4907,12 @@ public SecurityCenterManagementClientImpl(SecurityCenterManagement.SecurityCente partial void Modify_ValidateEventThreatDetectionCustomModuleApiCall(ref gaxgrpc::ApiCall call); + partial void Modify_GetSecurityCenterServiceApiCall(ref gaxgrpc::ApiCall call); + + partial void Modify_ListSecurityCenterServicesApiCall(ref gaxgrpc::ApiCall call); + + partial void Modify_UpdateSecurityCenterServiceApiCall(ref gaxgrpc::ApiCall call); + partial void OnConstruction(SecurityCenterManagement.SecurityCenterManagementClient grpcClient, SecurityCenterManagementSettings effectiveSettings, gaxgrpc::ClientHelper clientHelper); /// The underlying gRPC SecurityCenterManagement client @@ -4321,6 +4957,12 @@ public SecurityCenterManagementClientImpl(SecurityCenterManagement.SecurityCente partial void Modify_ValidateEventThreatDetectionCustomModuleRequest(ref ValidateEventThreatDetectionCustomModuleRequest request, ref gaxgrpc::CallSettings settings); + partial void Modify_GetSecurityCenterServiceRequest(ref GetSecurityCenterServiceRequest request, ref gaxgrpc::CallSettings settings); + + partial void Modify_ListSecurityCenterServicesRequest(ref ListSecurityCenterServicesRequest request, ref gaxgrpc::CallSettings settings); + + partial void Modify_UpdateSecurityCenterServiceRequest(ref UpdateSecurityCenterServiceRequest request, ref gaxgrpc::CallSettings settings); + /// /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the /// given parent. This includes resident modules defined at the scope of the @@ -4838,6 +5480,80 @@ public override ValidateEventThreatDetectionCustomModuleResponse ValidateEventTh Modify_ValidateEventThreatDetectionCustomModuleRequest(ref request, ref callSettings); return _callValidateEventThreatDetectionCustomModule.Async(request, callSettings); } + + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public override SecurityCenterService GetSecurityCenterService(GetSecurityCenterServiceRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_GetSecurityCenterServiceRequest(ref request, ref callSettings); + return _callGetSecurityCenterService.Sync(request, callSettings); + } + + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public override stt::Task GetSecurityCenterServiceAsync(GetSecurityCenterServiceRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_GetSecurityCenterServiceRequest(ref request, ref callSettings); + return _callGetSecurityCenterService.Async(request, callSettings); + } + + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public override gax::PagedEnumerable ListSecurityCenterServices(ListSecurityCenterServicesRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_ListSecurityCenterServicesRequest(ref request, ref callSettings); + return new gaxgrpc::GrpcPagedEnumerable(_callListSecurityCenterServices, request, callSettings); + } + + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A pageable asynchronous sequence of resources. + public override gax::PagedAsyncEnumerable ListSecurityCenterServicesAsync(ListSecurityCenterServicesRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_ListSecurityCenterServicesRequest(ref request, ref callSettings); + return new gaxgrpc::GrpcPagedAsyncEnumerable(_callListSecurityCenterServices, request, callSettings); + } + + /// + /// Updates a Security Command Center service using the given update mask. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public override SecurityCenterService UpdateSecurityCenterService(UpdateSecurityCenterServiceRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_UpdateSecurityCenterServiceRequest(ref request, ref callSettings); + return _callUpdateSecurityCenterService.Sync(request, callSettings); + } + + /// + /// Updates a Security Command Center service using the given update mask. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public override stt::Task UpdateSecurityCenterServiceAsync(UpdateSecurityCenterServiceRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_UpdateSecurityCenterServiceRequest(ref request, ref callSettings); + return _callUpdateSecurityCenterService.Async(request, callSettings); + } } public partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRequest : gaxgrpc::IPageRequest @@ -4864,6 +5580,10 @@ public partial class ListDescendantEventThreatDetectionCustomModulesRequest : ga { } + public partial class ListSecurityCenterServicesRequest : gaxgrpc::IPageRequest + { + } + public partial class ListEffectiveSecurityHealthAnalyticsCustomModulesResponse : gaxgrpc::IPageResponse { /// Returns an enumerator that iterates through the resources in this response. @@ -4918,6 +5638,14 @@ public partial class ListDescendantEventThreatDetectionCustomModulesResponse : g sc::IEnumerator sc::IEnumerable.GetEnumerator() => GetEnumerator(); } + public partial class ListSecurityCenterServicesResponse : gaxgrpc::IPageResponse + { + /// Returns an enumerator that iterates through the resources in this response. + public scg::IEnumerator GetEnumerator() => SecurityCenterServices.GetEnumerator(); + + sc::IEnumerator sc::IEnumerable.GetEnumerator() => GetEnumerator(); + } + public static partial class SecurityCenterManagement { public partial class SecurityCenterManagementClient diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagementGrpc.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagementGrpc.g.cs index b41e1d269e32..a20100a796ac 100644 --- a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagementGrpc.g.cs +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagementGrpc.g.cs @@ -125,6 +125,16 @@ static class __Helper_MessageCache static readonly grpc::Marshaller __Marshaller_google_cloud_securitycentermanagement_v1_ValidateEventThreatDetectionCustomModuleRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenterManagement.V1.ValidateEventThreatDetectionCustomModuleRequest.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycentermanagement_v1_ValidateEventThreatDetectionCustomModuleResponse = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenterManagement.V1.ValidateEventThreatDetectionCustomModuleResponse.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycentermanagement_v1_GetSecurityCenterServiceRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenterManagement.V1.GetSecurityCenterServiceRequest.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycentermanagement_v1_SecurityCenterService = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycentermanagement_v1_ListSecurityCenterServicesRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesRequest.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycentermanagement_v1_ListSecurityCenterServicesResponse = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesResponse.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycentermanagement_v1_UpdateSecurityCenterServiceRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenterManagement.V1.UpdateSecurityCenterServiceRequest.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Method __Method_ListEffectiveSecurityHealthAnalyticsCustomModules = new grpc::Method( @@ -270,6 +280,30 @@ static class __Helper_MessageCache __Marshaller_google_cloud_securitycentermanagement_v1_ValidateEventThreatDetectionCustomModuleRequest, __Marshaller_google_cloud_securitycentermanagement_v1_ValidateEventThreatDetectionCustomModuleResponse); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Method __Method_GetSecurityCenterService = new grpc::Method( + grpc::MethodType.Unary, + __ServiceName, + "GetSecurityCenterService", + __Marshaller_google_cloud_securitycentermanagement_v1_GetSecurityCenterServiceRequest, + __Marshaller_google_cloud_securitycentermanagement_v1_SecurityCenterService); + + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Method __Method_ListSecurityCenterServices = new grpc::Method( + grpc::MethodType.Unary, + __ServiceName, + "ListSecurityCenterServices", + __Marshaller_google_cloud_securitycentermanagement_v1_ListSecurityCenterServicesRequest, + __Marshaller_google_cloud_securitycentermanagement_v1_ListSecurityCenterServicesResponse); + + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Method __Method_UpdateSecurityCenterService = new grpc::Method( + grpc::MethodType.Unary, + __ServiceName, + "UpdateSecurityCenterService", + __Marshaller_google_cloud_securitycentermanagement_v1_UpdateSecurityCenterServiceRequest, + __Marshaller_google_cloud_securitycentermanagement_v1_SecurityCenterService); + /// Service descriptor public static global::Google.Protobuf.Reflection.ServiceDescriptor Descriptor { @@ -532,6 +566,43 @@ public abstract partial class SecurityCenterManagementBase throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); } + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// The request received from the client. + /// The context of the server-side call handler being invoked. + /// The response to send back to the client (wrapped by a task). + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::System.Threading.Tasks.Task GetSecurityCenterService(global::Google.Cloud.SecurityCenterManagement.V1.GetSecurityCenterServiceRequest request, grpc::ServerCallContext context) + { + throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); + } + + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// The request received from the client. + /// The context of the server-side call handler being invoked. + /// The response to send back to the client (wrapped by a task). + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::System.Threading.Tasks.Task ListSecurityCenterServices(global::Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesRequest request, grpc::ServerCallContext context) + { + throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); + } + + /// + /// Updates a Security Command Center service using the given update mask. + /// + /// The request received from the client. + /// The context of the server-side call handler being invoked. + /// The response to send back to the client (wrapped by a task). + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::System.Threading.Tasks.Task UpdateSecurityCenterService(global::Google.Cloud.SecurityCenterManagement.V1.UpdateSecurityCenterServiceRequest request, grpc::ServerCallContext context) + { + throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); + } + } /// Client for SecurityCenterManagement @@ -1569,6 +1640,154 @@ protected SecurityCenterManagementClient(ClientBaseConfiguration configuration) { return CallInvoker.AsyncUnaryCall(__Method_ValidateEventThreatDetectionCustomModule, null, options, request); } + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService GetSecurityCenterService(global::Google.Cloud.SecurityCenterManagement.V1.GetSecurityCenterServiceRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return GetSecurityCenterService(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// The request to send to the server. + /// The options for the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService GetSecurityCenterService(global::Google.Cloud.SecurityCenterManagement.V1.GetSecurityCenterServiceRequest request, grpc::CallOptions options) + { + return CallInvoker.BlockingUnaryCall(__Method_GetSecurityCenterService, null, options, request); + } + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall GetSecurityCenterServiceAsync(global::Google.Cloud.SecurityCenterManagement.V1.GetSecurityCenterServiceRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return GetSecurityCenterServiceAsync(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Gets service settings for the specified Security Command Center service. + /// + /// The request to send to the server. + /// The options for the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall GetSecurityCenterServiceAsync(global::Google.Cloud.SecurityCenterManagement.V1.GetSecurityCenterServiceRequest request, grpc::CallOptions options) + { + return CallInvoker.AsyncUnaryCall(__Method_GetSecurityCenterService, null, options, request); + } + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesResponse ListSecurityCenterServices(global::Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return ListSecurityCenterServices(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// The request to send to the server. + /// The options for the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesResponse ListSecurityCenterServices(global::Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesRequest request, grpc::CallOptions options) + { + return CallInvoker.BlockingUnaryCall(__Method_ListSecurityCenterServices, null, options, request); + } + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall ListSecurityCenterServicesAsync(global::Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return ListSecurityCenterServicesAsync(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Returns a list of all Security Command Center services for the given + /// parent. + /// + /// The request to send to the server. + /// The options for the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall ListSecurityCenterServicesAsync(global::Google.Cloud.SecurityCenterManagement.V1.ListSecurityCenterServicesRequest request, grpc::CallOptions options) + { + return CallInvoker.AsyncUnaryCall(__Method_ListSecurityCenterServices, null, options, request); + } + /// + /// Updates a Security Command Center service using the given update mask. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService UpdateSecurityCenterService(global::Google.Cloud.SecurityCenterManagement.V1.UpdateSecurityCenterServiceRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return UpdateSecurityCenterService(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Updates a Security Command Center service using the given update mask. + /// + /// The request to send to the server. + /// The options for the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenterManagement.V1.SecurityCenterService UpdateSecurityCenterService(global::Google.Cloud.SecurityCenterManagement.V1.UpdateSecurityCenterServiceRequest request, grpc::CallOptions options) + { + return CallInvoker.BlockingUnaryCall(__Method_UpdateSecurityCenterService, null, options, request); + } + /// + /// Updates a Security Command Center service using the given update mask. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall UpdateSecurityCenterServiceAsync(global::Google.Cloud.SecurityCenterManagement.V1.UpdateSecurityCenterServiceRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return UpdateSecurityCenterServiceAsync(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Updates a Security Command Center service using the given update mask. + /// + /// The request to send to the server. + /// The options for the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall UpdateSecurityCenterServiceAsync(global::Google.Cloud.SecurityCenterManagement.V1.UpdateSecurityCenterServiceRequest request, grpc::CallOptions options) + { + return CallInvoker.AsyncUnaryCall(__Method_UpdateSecurityCenterService, null, options, request); + } /// Creates a new instance of client from given ClientBaseConfiguration. [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] protected override SecurityCenterManagementClient NewInstance(ClientBaseConfiguration configuration) @@ -1600,7 +1819,10 @@ protected override SecurityCenterManagementClient NewInstance(ClientBaseConfigur .AddMethod(__Method_CreateEventThreatDetectionCustomModule, serviceImpl.CreateEventThreatDetectionCustomModule) .AddMethod(__Method_UpdateEventThreatDetectionCustomModule, serviceImpl.UpdateEventThreatDetectionCustomModule) .AddMethod(__Method_DeleteEventThreatDetectionCustomModule, serviceImpl.DeleteEventThreatDetectionCustomModule) - .AddMethod(__Method_ValidateEventThreatDetectionCustomModule, serviceImpl.ValidateEventThreatDetectionCustomModule).Build(); + .AddMethod(__Method_ValidateEventThreatDetectionCustomModule, serviceImpl.ValidateEventThreatDetectionCustomModule) + .AddMethod(__Method_GetSecurityCenterService, serviceImpl.GetSecurityCenterService) + .AddMethod(__Method_ListSecurityCenterServices, serviceImpl.ListSecurityCenterServices) + .AddMethod(__Method_UpdateSecurityCenterService, serviceImpl.UpdateSecurityCenterService).Build(); } /// Register service method with a service binder with or without implementation. Useful when customizing the service binding logic. @@ -1628,6 +1850,9 @@ public static void BindService(grpc::ServiceBinderBase serviceBinder, SecurityCe serviceBinder.AddMethod(__Method_UpdateEventThreatDetectionCustomModule, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.UpdateEventThreatDetectionCustomModule)); serviceBinder.AddMethod(__Method_DeleteEventThreatDetectionCustomModule, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.DeleteEventThreatDetectionCustomModule)); serviceBinder.AddMethod(__Method_ValidateEventThreatDetectionCustomModule, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.ValidateEventThreatDetectionCustomModule)); + serviceBinder.AddMethod(__Method_GetSecurityCenterService, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.GetSecurityCenterService)); + serviceBinder.AddMethod(__Method_ListSecurityCenterServices, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.ListSecurityCenterServices)); + serviceBinder.AddMethod(__Method_UpdateSecurityCenterService, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.UpdateSecurityCenterService)); } } diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagementResourceNames.g.cs b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagementResourceNames.g.cs index 55870c5f0cc0..177bc4bf0b99 100644 --- a/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagementResourceNames.g.cs +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/Google.Cloud.SecurityCenterManagement.V1/SecurityCenterManagementResourceNames.g.cs @@ -22,6 +22,392 @@ namespace Google.Cloud.SecurityCenterManagement.V1 { + /// Resource name for the SecurityCenterService resource. + public sealed partial class SecurityCenterServiceName : gax::IResourceName, sys::IEquatable + { + /// The possible contents of . + public enum ResourceNameType + { + /// An unparsed resource name. + Unparsed = 0, + + /// + /// A resource name with pattern projects/{project}/locations/{location}/securityCenterServices/{service} + /// . + /// + ProjectLocationService = 1, + + /// + /// A resource name with pattern folders/{folder}/locations/{location}/securityCenterServices/{service} + /// . + /// + FolderLocationService = 2, + + /// + /// A resource name with pattern + /// organizations/{organization}/locations/{location}/securityCenterServices/{service}. + /// + OrganizationLocationService = 3, + } + + private static gax::PathTemplate s_projectLocationService = new gax::PathTemplate("projects/{project}/locations/{location}/securityCenterServices/{service}"); + + private static gax::PathTemplate s_folderLocationService = new gax::PathTemplate("folders/{folder}/locations/{location}/securityCenterServices/{service}"); + + private static gax::PathTemplate s_organizationLocationService = new gax::PathTemplate("organizations/{organization}/locations/{location}/securityCenterServices/{service}"); + + /// Creates a containing an unparsed resource name. + /// The unparsed resource name. Must not be null. + /// + /// A new instance of containing the provided + /// . + /// + public static SecurityCenterServiceName FromUnparsed(gax::UnparsedResourceName unparsedResourceName) => + new SecurityCenterServiceName(ResourceNameType.Unparsed, gax::GaxPreconditions.CheckNotNull(unparsedResourceName, nameof(unparsedResourceName))); + + /// + /// Creates a with the pattern + /// projects/{project}/locations/{location}/securityCenterServices/{service}. + /// + /// The Project ID. Must not be null or empty. + /// The Location ID. Must not be null or empty. + /// The Service ID. Must not be null or empty. + /// + /// A new instance of constructed from the provided ids. + /// + public static SecurityCenterServiceName FromProjectLocationService(string projectId, string locationId, string serviceId) => + new SecurityCenterServiceName(ResourceNameType.ProjectLocationService, projectId: gax::GaxPreconditions.CheckNotNullOrEmpty(projectId, nameof(projectId)), locationId: gax::GaxPreconditions.CheckNotNullOrEmpty(locationId, nameof(locationId)), serviceId: gax::GaxPreconditions.CheckNotNullOrEmpty(serviceId, nameof(serviceId))); + + /// + /// Creates a with the pattern + /// folders/{folder}/locations/{location}/securityCenterServices/{service}. + /// + /// The Folder ID. Must not be null or empty. + /// The Location ID. Must not be null or empty. + /// The Service ID. Must not be null or empty. + /// + /// A new instance of constructed from the provided ids. + /// + public static SecurityCenterServiceName FromFolderLocationService(string folderId, string locationId, string serviceId) => + new SecurityCenterServiceName(ResourceNameType.FolderLocationService, folderId: gax::GaxPreconditions.CheckNotNullOrEmpty(folderId, nameof(folderId)), locationId: gax::GaxPreconditions.CheckNotNullOrEmpty(locationId, nameof(locationId)), serviceId: gax::GaxPreconditions.CheckNotNullOrEmpty(serviceId, nameof(serviceId))); + + /// + /// Creates a with the pattern + /// organizations/{organization}/locations/{location}/securityCenterServices/{service}. + /// + /// The Organization ID. Must not be null or empty. + /// The Location ID. Must not be null or empty. + /// The Service ID. Must not be null or empty. + /// + /// A new instance of constructed from the provided ids. + /// + public static SecurityCenterServiceName FromOrganizationLocationService(string organizationId, string locationId, string serviceId) => + new SecurityCenterServiceName(ResourceNameType.OrganizationLocationService, organizationId: gax::GaxPreconditions.CheckNotNullOrEmpty(organizationId, nameof(organizationId)), locationId: gax::GaxPreconditions.CheckNotNullOrEmpty(locationId, nameof(locationId)), serviceId: gax::GaxPreconditions.CheckNotNullOrEmpty(serviceId, nameof(serviceId))); + + /// + /// Formats the IDs into the string representation of this with pattern + /// projects/{project}/locations/{location}/securityCenterServices/{service}. + /// + /// The Project ID. Must not be null or empty. + /// The Location ID. Must not be null or empty. + /// The Service ID. Must not be null or empty. + /// + /// The string representation of this with pattern + /// projects/{project}/locations/{location}/securityCenterServices/{service}. + /// + public static string Format(string projectId, string locationId, string serviceId) => + FormatProjectLocationService(projectId, locationId, serviceId); + + /// + /// Formats the IDs into the string representation of this with pattern + /// projects/{project}/locations/{location}/securityCenterServices/{service}. + /// + /// The Project ID. Must not be null or empty. + /// The Location ID. Must not be null or empty. + /// The Service ID. Must not be null or empty. + /// + /// The string representation of this with pattern + /// projects/{project}/locations/{location}/securityCenterServices/{service}. + /// + public static string FormatProjectLocationService(string projectId, string locationId, string serviceId) => + s_projectLocationService.Expand(gax::GaxPreconditions.CheckNotNullOrEmpty(projectId, nameof(projectId)), gax::GaxPreconditions.CheckNotNullOrEmpty(locationId, nameof(locationId)), gax::GaxPreconditions.CheckNotNullOrEmpty(serviceId, nameof(serviceId))); + + /// + /// Formats the IDs into the string representation of this with pattern + /// folders/{folder}/locations/{location}/securityCenterServices/{service}. + /// + /// The Folder ID. Must not be null or empty. + /// The Location ID. Must not be null or empty. + /// The Service ID. Must not be null or empty. + /// + /// The string representation of this with pattern + /// folders/{folder}/locations/{location}/securityCenterServices/{service}. + /// + public static string FormatFolderLocationService(string folderId, string locationId, string serviceId) => + s_folderLocationService.Expand(gax::GaxPreconditions.CheckNotNullOrEmpty(folderId, nameof(folderId)), gax::GaxPreconditions.CheckNotNullOrEmpty(locationId, nameof(locationId)), gax::GaxPreconditions.CheckNotNullOrEmpty(serviceId, nameof(serviceId))); + + /// + /// Formats the IDs into the string representation of this with pattern + /// organizations/{organization}/locations/{location}/securityCenterServices/{service}. + /// + /// The Organization ID. Must not be null or empty. + /// The Location ID. Must not be null or empty. + /// The Service ID. Must not be null or empty. + /// + /// The string representation of this with pattern + /// organizations/{organization}/locations/{location}/securityCenterServices/{service}. + /// + public static string FormatOrganizationLocationService(string organizationId, string locationId, string serviceId) => + s_organizationLocationService.Expand(gax::GaxPreconditions.CheckNotNullOrEmpty(organizationId, nameof(organizationId)), gax::GaxPreconditions.CheckNotNullOrEmpty(locationId, nameof(locationId)), gax::GaxPreconditions.CheckNotNullOrEmpty(serviceId, nameof(serviceId))); + + /// + /// Parses the given resource name string into a new instance. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// + /// projects/{project}/locations/{location}/securityCenterServices/{service} + /// + /// + /// folders/{folder}/locations/{location}/securityCenterServices/{service} + /// + /// + /// + /// organizations/{organization}/locations/{location}/securityCenterServices/{service} + /// + /// + /// + /// + /// The resource name in string form. Must not be null. + /// The parsed if successful. + public static SecurityCenterServiceName Parse(string securityCenterServiceName) => + Parse(securityCenterServiceName, false); + + /// + /// Parses the given resource name string into a new instance; + /// optionally allowing an unparseable resource name. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// + /// projects/{project}/locations/{location}/securityCenterServices/{service} + /// + /// + /// folders/{folder}/locations/{location}/securityCenterServices/{service} + /// + /// + /// + /// organizations/{organization}/locations/{location}/securityCenterServices/{service} + /// + /// + /// + /// Or may be in any format if is true. + /// + /// The resource name in string form. Must not be null. + /// + /// If true will successfully store an unparseable resource name into the + /// property; otherwise will throw an if an unparseable resource name is + /// specified. + /// + /// The parsed if successful. + public static SecurityCenterServiceName Parse(string securityCenterServiceName, bool allowUnparsed) => + TryParse(securityCenterServiceName, allowUnparsed, out SecurityCenterServiceName result) ? result : throw new sys::ArgumentException("The given resource-name matches no pattern."); + + /// + /// Tries to parse the given resource name string into a new instance. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// + /// projects/{project}/locations/{location}/securityCenterServices/{service} + /// + /// + /// folders/{folder}/locations/{location}/securityCenterServices/{service} + /// + /// + /// + /// organizations/{organization}/locations/{location}/securityCenterServices/{service} + /// + /// + /// + /// + /// The resource name in string form. Must not be null. + /// + /// When this method returns, the parsed , or null if parsing + /// failed. + /// + /// true if the name was parsed successfully; false otherwise. + public static bool TryParse(string securityCenterServiceName, out SecurityCenterServiceName result) => + TryParse(securityCenterServiceName, false, out result); + + /// + /// Tries to parse the given resource name string into a new instance; + /// optionally allowing an unparseable resource name. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// + /// projects/{project}/locations/{location}/securityCenterServices/{service} + /// + /// + /// folders/{folder}/locations/{location}/securityCenterServices/{service} + /// + /// + /// + /// organizations/{organization}/locations/{location}/securityCenterServices/{service} + /// + /// + /// + /// Or may be in any format if is true. + /// + /// The resource name in string form. Must not be null. + /// + /// If true will successfully store an unparseable resource name into the + /// property; otherwise will throw an if an unparseable resource name is + /// specified. + /// + /// + /// When this method returns, the parsed , or null if parsing + /// failed. + /// + /// true if the name was parsed successfully; false otherwise. + public static bool TryParse(string securityCenterServiceName, bool allowUnparsed, out SecurityCenterServiceName result) + { + gax::GaxPreconditions.CheckNotNull(securityCenterServiceName, nameof(securityCenterServiceName)); + gax::TemplatedResourceName resourceName; + if (s_projectLocationService.TryParseName(securityCenterServiceName, out resourceName)) + { + result = FromProjectLocationService(resourceName[0], resourceName[1], resourceName[2]); + return true; + } + if (s_folderLocationService.TryParseName(securityCenterServiceName, out resourceName)) + { + result = FromFolderLocationService(resourceName[0], resourceName[1], resourceName[2]); + return true; + } + if (s_organizationLocationService.TryParseName(securityCenterServiceName, out resourceName)) + { + result = FromOrganizationLocationService(resourceName[0], resourceName[1], resourceName[2]); + return true; + } + if (allowUnparsed) + { + if (gax::UnparsedResourceName.TryParse(securityCenterServiceName, out gax::UnparsedResourceName unparsedResourceName)) + { + result = FromUnparsed(unparsedResourceName); + return true; + } + } + result = null; + return false; + } + + private SecurityCenterServiceName(ResourceNameType type, gax::UnparsedResourceName unparsedResourceName = null, string folderId = null, string locationId = null, string organizationId = null, string projectId = null, string serviceId = null) + { + Type = type; + UnparsedResource = unparsedResourceName; + FolderId = folderId; + LocationId = locationId; + OrganizationId = organizationId; + ProjectId = projectId; + ServiceId = serviceId; + } + + /// + /// Constructs a new instance of a class from the component parts of + /// pattern projects/{project}/locations/{location}/securityCenterServices/{service} + /// + /// The Project ID. Must not be null or empty. + /// The Location ID. Must not be null or empty. + /// The Service ID. Must not be null or empty. + public SecurityCenterServiceName(string projectId, string locationId, string serviceId) : this(ResourceNameType.ProjectLocationService, projectId: gax::GaxPreconditions.CheckNotNullOrEmpty(projectId, nameof(projectId)), locationId: gax::GaxPreconditions.CheckNotNullOrEmpty(locationId, nameof(locationId)), serviceId: gax::GaxPreconditions.CheckNotNullOrEmpty(serviceId, nameof(serviceId))) + { + } + + /// The of the contained resource name. + public ResourceNameType Type { get; } + + /// + /// The contained . Only non-null if this instance contains an + /// unparsed resource name. + /// + public gax::UnparsedResourceName UnparsedResource { get; } + + /// + /// The Folder ID. May be null, depending on which resource name is contained by this instance. + /// + public string FolderId { get; } + + /// + /// The Location ID. May be null, depending on which resource name is contained by this instance. + /// + public string LocationId { get; } + + /// + /// The Organization ID. May be null, depending on which resource name is contained by this + /// instance. + /// + public string OrganizationId { get; } + + /// + /// The Project ID. May be null, depending on which resource name is contained by this instance. + /// + public string ProjectId { get; } + + /// + /// The Service ID. May be null, depending on which resource name is contained by this instance. + /// + public string ServiceId { get; } + + /// Whether this instance contains a resource name with a known pattern. + public bool IsKnownPattern => Type != ResourceNameType.Unparsed; + + /// The string representation of the resource name. + /// The string representation of the resource name. + public override string ToString() + { + switch (Type) + { + case ResourceNameType.Unparsed: return UnparsedResource.ToString(); + case ResourceNameType.ProjectLocationService: return s_projectLocationService.Expand(ProjectId, LocationId, ServiceId); + case ResourceNameType.FolderLocationService: return s_folderLocationService.Expand(FolderId, LocationId, ServiceId); + case ResourceNameType.OrganizationLocationService: return s_organizationLocationService.Expand(OrganizationId, LocationId, ServiceId); + default: throw new sys::InvalidOperationException("Unrecognized resource-type."); + } + } + + /// Returns a hash code for this resource name. + public override int GetHashCode() => ToString().GetHashCode(); + + /// + public override bool Equals(object obj) => Equals(obj as SecurityCenterServiceName); + + /// + public bool Equals(SecurityCenterServiceName other) => ToString() == other?.ToString(); + + /// Determines whether two specified resource names have the same value. + /// The first resource name to compare, or null. + /// The second resource name to compare, or null. + /// + /// true if the value of is the same as the value of ; otherwise, + /// false. + /// + public static bool operator ==(SecurityCenterServiceName a, SecurityCenterServiceName b) => ReferenceEquals(a, b) || (a?.Equals(b) ?? false); + + /// Determines whether two specified resource names have different values. + /// The first resource name to compare, or null. + /// The second resource name to compare, or null. + /// + /// true if the value of is different from the value of ; otherwise, + /// false. + /// + public static bool operator !=(SecurityCenterServiceName a, SecurityCenterServiceName b) => !(a == b); + } + /// Resource name for the EffectiveSecurityHealthAnalyticsCustomModule resource. public sealed partial class EffectiveSecurityHealthAnalyticsCustomModuleName : gax::IResourceName, sys::IEquatable { @@ -2763,6 +3149,18 @@ public override string ToString() public static bool operator !=(FolderLocationName a, FolderLocationName b) => !(a == b); } + public partial class SecurityCenterService + { + /// + /// -typed view over the resource name property. + /// + public gcsv::SecurityCenterServiceName SecurityCenterServiceName + { + get => string.IsNullOrEmpty(Name) ? null : gcsv::SecurityCenterServiceName.Parse(Name, allowUnparsed: true); + set => Name = value?.ToString() ?? ""; + } + } + public partial class EffectiveSecurityHealthAnalyticsCustomModule { /// @@ -3446,4 +3844,74 @@ public FolderLocationName ParentAsFolderLocationName set => Parent = value?.ToString() ?? ""; } } + + public partial class GetSecurityCenterServiceRequest + { + /// + /// -typed view over the resource name property. + /// + public gcsv::SecurityCenterServiceName SecurityCenterServiceName + { + get => string.IsNullOrEmpty(Name) ? null : gcsv::SecurityCenterServiceName.Parse(Name, allowUnparsed: true); + set => Name = value?.ToString() ?? ""; + } + } + + public partial class ListSecurityCenterServicesRequest + { + /// + /// -typed view over the resource name property. + /// + public gagr::LocationName ParentAsLocationName + { + get => string.IsNullOrEmpty(Parent) ? null : gagr::LocationName.Parse(Parent, allowUnparsed: true); + set => Parent = value?.ToString() ?? ""; + } + + /// + /// -typed view over the resource name property. + /// + public FolderLocationName ParentAsFolderLocationName + { + get => string.IsNullOrEmpty(Parent) ? null : FolderLocationName.Parse(Parent, allowUnparsed: true); + set => Parent = value?.ToString() ?? ""; + } + + /// + /// -typed view over the resource name property. + /// + public OrganizationLocationName ParentAsOrganizationLocationName + { + get => string.IsNullOrEmpty(Parent) ? null : OrganizationLocationName.Parse(Parent, allowUnparsed: true); + set => Parent = value?.ToString() ?? ""; + } + + /// + /// -typed view over the resource name property. + /// + public gax::IResourceName ParentAsResourceName + { + get + { + if (string.IsNullOrEmpty(Parent)) + { + return null; + } + if (gagr::LocationName.TryParse(Parent, out gagr::LocationName location)) + { + return location; + } + if (FolderLocationName.TryParse(Parent, out FolderLocationName folderLocation)) + { + return folderLocation; + } + if (OrganizationLocationName.TryParse(Parent, out OrganizationLocationName organizationLocation)) + { + return organizationLocation; + } + return gax::UnparsedResourceName.Parse(Parent); + } + set => Parent = value?.ToString() ?? ""; + } + } } diff --git a/apis/Google.Cloud.SecurityCenterManagement.V1/gapic_metadata.json b/apis/Google.Cloud.SecurityCenterManagement.V1/gapic_metadata.json index db073c189e6d..c14b9942f09b 100644 --- a/apis/Google.Cloud.SecurityCenterManagement.V1/gapic_metadata.json +++ b/apis/Google.Cloud.SecurityCenterManagement.V1/gapic_metadata.json @@ -52,6 +52,12 @@ "GetEventThreatDetectionCustomModuleAsync" ] }, + "GetSecurityCenterService": { + "methods": [ + "GetSecurityCenterService", + "GetSecurityCenterServiceAsync" + ] + }, "GetSecurityHealthAnalyticsCustomModule": { "methods": [ "GetSecurityHealthAnalyticsCustomModule", @@ -88,6 +94,12 @@ "ListEventThreatDetectionCustomModulesAsync" ] }, + "ListSecurityCenterServices": { + "methods": [ + "ListSecurityCenterServices", + "ListSecurityCenterServicesAsync" + ] + }, "ListSecurityHealthAnalyticsCustomModules": { "methods": [ "ListSecurityHealthAnalyticsCustomModules", @@ -106,6 +118,12 @@ "UpdateEventThreatDetectionCustomModuleAsync" ] }, + "UpdateSecurityCenterService": { + "methods": [ + "UpdateSecurityCenterService", + "UpdateSecurityCenterServiceAsync" + ] + }, "UpdateSecurityHealthAnalyticsCustomModule": { "methods": [ "UpdateSecurityHealthAnalyticsCustomModule",