From 96e3a2e51e5cb5daa0ad7c34f4ba94c5825a4559 Mon Sep 17 00:00:00 2001 From: Owl Bot Date: Tue, 11 Apr 2023 21:15:49 +0000 Subject: [PATCH] feat: released securitycenter/v1 SHA custom modules cloud libraries: Create, Get, List, Update, Delete The Security Health Analytics (SHA) custom modules API is now released for general availability track. Create, Get, GetEffective, List, ListEffective, ListDescendant, Update, and Delete are available in the cloud client library. PiperOrigin-RevId: 523462834 Source-Link: https://github.com/googleapis/googleapis/commit/b7b3dfd5a4f83a22b91b1954d44fef17b2eff8a6 Source-Link: https://github.com/googleapis/googleapis-gen/commit/9b679ec02a7e16df9f0e7f66e077e379efd25ad4 Copy-Tag: eyJwIjoiYXBpcy9Hb29nbGUuQ2xvdWQuU2VjdXJpdHlDZW50ZXIuVjEvLk93bEJvdC55YW1sIiwiaCI6IjliNjc5ZWMwMmE3ZTE2ZGY5ZjBlN2Y2NmUwNzdlMzc5ZWZkMjVhZDQifQ== --- ...althAnalyticsCustomModuleAsyncSnippet.g.cs | 45 + ...CustomModuleRequestObjectAsyncSnippet.g.cs | 48 + ...yticsCustomModuleRequestObjectSnippet.g.cs | 47 + ...CustomModuleResourceNamesAsyncSnippet.g.cs | 45 + ...yticsCustomModuleResourceNamesSnippet.g.cs | 44 + ...ityHealthAnalyticsCustomModuleSnippet.g.cs | 44 + ...althAnalyticsCustomModuleAsyncSnippet.g.cs | 44 + ...CustomModuleRequestObjectAsyncSnippet.g.cs | 47 + ...yticsCustomModuleRequestObjectSnippet.g.cs | 46 + ...CustomModuleResourceNamesAsyncSnippet.g.cs | 44 + ...yticsCustomModuleResourceNamesSnippet.g.cs | 43 + ...ityHealthAnalyticsCustomModuleSnippet.g.cs | 43 + ...althAnalyticsCustomModuleAsyncSnippet.g.cs | 44 + ...CustomModuleRequestObjectAsyncSnippet.g.cs | 47 + ...yticsCustomModuleRequestObjectSnippet.g.cs | 46 + ...CustomModuleResourceNamesAsyncSnippet.g.cs | 44 + ...yticsCustomModuleResourceNamesSnippet.g.cs | 43 + ...ityHealthAnalyticsCustomModuleSnippet.g.cs | 43 + ...althAnalyticsCustomModuleAsyncSnippet.g.cs | 44 + ...CustomModuleRequestObjectAsyncSnippet.g.cs | 47 + ...yticsCustomModuleRequestObjectSnippet.g.cs | 46 + ...CustomModuleResourceNamesAsyncSnippet.g.cs | 44 + ...yticsCustomModuleResourceNamesSnippet.g.cs | 43 + ...ityHealthAnalyticsCustomModuleSnippet.g.cs | 43 + ...lthAnalyticsCustomModulesAsyncSnippet.g.cs | 79 + ...ustomModulesRequestObjectAsyncSnippet.g.cs | 82 + ...ticsCustomModulesRequestObjectSnippet.g.cs | 80 + ...ustomModulesResourceNamesAsyncSnippet.g.cs | 79 + ...ticsCustomModulesResourceNamesSnippet.g.cs | 77 + ...tyHealthAnalyticsCustomModulesSnippet.g.cs | 77 + ...lthAnalyticsCustomModulesAsyncSnippet.g.cs | 79 + ...ustomModulesRequestObjectAsyncSnippet.g.cs | 82 + ...ticsCustomModulesRequestObjectSnippet.g.cs | 80 + ...ustomModulesResourceNamesAsyncSnippet.g.cs | 79 + ...ticsCustomModulesResourceNamesSnippet.g.cs | 77 + ...tyHealthAnalyticsCustomModulesSnippet.g.cs | 77 + ...lthAnalyticsCustomModulesAsyncSnippet.g.cs | 79 + ...ustomModulesRequestObjectAsyncSnippet.g.cs | 82 + ...ticsCustomModulesRequestObjectSnippet.g.cs | 80 + ...ustomModulesResourceNamesAsyncSnippet.g.cs | 79 + ...ticsCustomModulesResourceNamesSnippet.g.cs | 77 + ...tyHealthAnalyticsCustomModulesSnippet.g.cs | 77 + ...althAnalyticsCustomModuleAsyncSnippet.g.cs | 46 + ...CustomModuleRequestObjectAsyncSnippet.g.cs | 49 + ...yticsCustomModuleRequestObjectSnippet.g.cs | 48 + ...ityHealthAnalyticsCustomModuleSnippet.g.cs | 45 + ...tadata_google.cloud.securitycenter.v1.json | 3348 +++++++-- .../SecurityCenterClientSnippets.g.cs | 1708 ++++- .../BigqueryExport.g.cs | 10 +- .../ContactDetails.g.cs | 4 +- .../Database.g.cs | 2 +- ...veSecurityHealthAnalyticsCustomModule.g.cs | 437 ++ ...lthAnalyticsCustomModuleResourceNames.g.cs | 475 ++ .../Exfiltration.g.cs | 2 +- .../Finding.g.cs | 121 +- .../Indicator.g.cs | 7 +- .../KernelRootkit.g.cs | 16 +- .../Kubernetes.g.cs | 6 +- .../MuteConfig.g.cs | 10 +- .../PackageApiMetadata.g.cs | 3 + .../Resource.g.cs | 6 +- .../SecurityCenterClient.g.cs | 2032 +++++- .../SecurityHealthAnalyticsCustomConfig.g.cs | 1156 +++ .../SecurityHealthAnalyticsCustomModule.g.cs | 583 ++ ...lthAnalyticsCustomModuleResourceNames.g.cs | 758 ++ .../SecuritycenterService.g.cs | 6497 ++++++++++++----- .../SecuritycenterServiceGrpc.g.cs | 658 +- .../SecuritycenterServiceResourceNames.g.cs | 91 + .../gapic_metadata.json | 48 + 69 files changed, 17774 insertions(+), 2888 deletions(-) create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleSnippet.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/EffectiveSecurityHealthAnalyticsCustomModule.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/EffectiveSecurityHealthAnalyticsCustomModuleResourceNames.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityHealthAnalyticsCustomConfig.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityHealthAnalyticsCustomModule.g.cs create mode 100644 apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityHealthAnalyticsCustomModuleResourceNames.g.cs diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs new file mode 100644 index 000000000000..6aa70ff6416f --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs @@ -0,0 +1,45 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_async_flattened] + using Google.Cloud.SecurityCenter.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for CreateSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task CreateSecurityHealthAnalyticsCustomModuleAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; + SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(); + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsync(parent, securityHealthAnalyticsCustomModule); + } + } + // [END securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_async_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs new file mode 100644 index 000000000000..0aadd013fa6c --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs @@ -0,0 +1,48 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_async] + using Google.Cloud.SecurityCenter.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for CreateSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task CreateSecurityHealthAnalyticsCustomModuleRequestObjectAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + CreateSecurityHealthAnalyticsCustomModuleRequest request = new CreateSecurityHealthAnalyticsCustomModuleRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + SecurityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(), + }; + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsync(request); + } + } + // [END securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_async] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs new file mode 100644 index 000000000000..c2b3fc1b4fcc --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs @@ -0,0 +1,47 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_sync] + using Google.Cloud.SecurityCenter.V1; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for CreateSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void CreateSecurityHealthAnalyticsCustomModuleRequestObject() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + CreateSecurityHealthAnalyticsCustomModuleRequest request = new CreateSecurityHealthAnalyticsCustomModuleRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + SecurityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(), + }; + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.CreateSecurityHealthAnalyticsCustomModule(request); + } + } + // [END securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_sync] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs new file mode 100644 index 000000000000..8e8b06666c79 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs @@ -0,0 +1,45 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_async_flattened_resourceNames] + using Google.Cloud.SecurityCenter.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for CreateSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task CreateSecurityHealthAnalyticsCustomModuleResourceNamesAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); + SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(); + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsync(parent, securityHealthAnalyticsCustomModule); + } + } + // [END securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_async_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs new file mode 100644 index 000000000000..f7961d78cf78 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs @@ -0,0 +1,44 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_sync_flattened_resourceNames] + using Google.Cloud.SecurityCenter.V1; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for CreateSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void CreateSecurityHealthAnalyticsCustomModuleResourceNames() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); + SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(); + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.CreateSecurityHealthAnalyticsCustomModule(parent, securityHealthAnalyticsCustomModule); + } + } + // [END securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_sync_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleSnippet.g.cs new file mode 100644 index 000000000000..885fe6674db1 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleSnippet.g.cs @@ -0,0 +1,44 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_sync_flattened] + using Google.Cloud.SecurityCenter.V1; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for CreateSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void CreateSecurityHealthAnalyticsCustomModule() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; + SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(); + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.CreateSecurityHealthAnalyticsCustomModule(parent, securityHealthAnalyticsCustomModule); + } + } + // [END securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_sync_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs new file mode 100644 index 000000000000..6cd6c50e919d --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs @@ -0,0 +1,44 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_async_flattened] + using Google.Cloud.SecurityCenter.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for DeleteSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task DeleteSecurityHealthAnalyticsCustomModuleAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + string name = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings/customModules/[CUSTOM_MODULE]"; + // Make the request + await securityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsync(name); + } + } + // [END securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_async_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs new file mode 100644 index 000000000000..cba51030f354 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs @@ -0,0 +1,47 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_async] + using Google.Cloud.SecurityCenter.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for DeleteSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task DeleteSecurityHealthAnalyticsCustomModuleRequestObjectAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + DeleteSecurityHealthAnalyticsCustomModuleRequest request = new DeleteSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModuleName = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"), + }; + // Make the request + await securityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsync(request); + } + } + // [END securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_async] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs new file mode 100644 index 000000000000..fab7a1c41c16 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs @@ -0,0 +1,46 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_sync] + using Google.Cloud.SecurityCenter.V1; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for DeleteSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void DeleteSecurityHealthAnalyticsCustomModuleRequestObject() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + DeleteSecurityHealthAnalyticsCustomModuleRequest request = new DeleteSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModuleName = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"), + }; + // Make the request + securityCenterClient.DeleteSecurityHealthAnalyticsCustomModule(request); + } + } + // [END securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_sync] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs new file mode 100644 index 000000000000..b4b06646cfd0 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs @@ -0,0 +1,44 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_async_flattened_resourceNames] + using Google.Cloud.SecurityCenter.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for DeleteSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task DeleteSecurityHealthAnalyticsCustomModuleResourceNamesAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + SecurityHealthAnalyticsCustomModuleName name = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"); + // Make the request + await securityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsync(name); + } + } + // [END securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_async_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs new file mode 100644 index 000000000000..17113fadc332 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs @@ -0,0 +1,43 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_sync_flattened_resourceNames] + using Google.Cloud.SecurityCenter.V1; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for DeleteSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void DeleteSecurityHealthAnalyticsCustomModuleResourceNames() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + SecurityHealthAnalyticsCustomModuleName name = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"); + // Make the request + securityCenterClient.DeleteSecurityHealthAnalyticsCustomModule(name); + } + } + // [END securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_sync_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleSnippet.g.cs new file mode 100644 index 000000000000..f53589ad49f3 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleSnippet.g.cs @@ -0,0 +1,43 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_sync_flattened] + using Google.Cloud.SecurityCenter.V1; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for DeleteSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void DeleteSecurityHealthAnalyticsCustomModule() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + string name = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings/customModules/[CUSTOM_MODULE]"; + // Make the request + securityCenterClient.DeleteSecurityHealthAnalyticsCustomModule(name); + } + } + // [END securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_sync_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs new file mode 100644 index 000000000000..b2014dd5f5f0 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs @@ -0,0 +1,44 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_async_flattened] + using Google.Cloud.SecurityCenter.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for GetEffectiveSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task GetEffectiveSecurityHealthAnalyticsCustomModuleAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + string name = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings/effectiveCustomModules/[EFFECTIVE_CUSTOM_MODULE]"; + // Make the request + EffectiveSecurityHealthAnalyticsCustomModule response = await securityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(name); + } + } + // [END securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_async_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs new file mode 100644 index 000000000000..580fccbdeda3 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs @@ -0,0 +1,47 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_async] + using Google.Cloud.SecurityCenter.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for GetEffectiveSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObjectAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request = new GetEffectiveSecurityHealthAnalyticsCustomModuleRequest + { + EffectiveSecurityHealthAnalyticsCustomModuleName = EffectiveSecurityHealthAnalyticsCustomModuleName.FromOrganizationEffectiveCustomModule("[ORGANIZATION]", "[EFFECTIVE_CUSTOM_MODULE]"), + }; + // Make the request + EffectiveSecurityHealthAnalyticsCustomModule response = await securityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(request); + } + } + // [END securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_async] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs new file mode 100644 index 000000000000..f1f9fe7ef48e --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs @@ -0,0 +1,46 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_sync] + using Google.Cloud.SecurityCenter.V1; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for GetEffectiveSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObject() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request = new GetEffectiveSecurityHealthAnalyticsCustomModuleRequest + { + EffectiveSecurityHealthAnalyticsCustomModuleName = EffectiveSecurityHealthAnalyticsCustomModuleName.FromOrganizationEffectiveCustomModule("[ORGANIZATION]", "[EFFECTIVE_CUSTOM_MODULE]"), + }; + // Make the request + EffectiveSecurityHealthAnalyticsCustomModule response = securityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModule(request); + } + } + // [END securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_sync] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs new file mode 100644 index 000000000000..ee56862c98ad --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs @@ -0,0 +1,44 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_async_flattened_resourceNames] + using Google.Cloud.SecurityCenter.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for GetEffectiveSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNamesAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + EffectiveSecurityHealthAnalyticsCustomModuleName name = EffectiveSecurityHealthAnalyticsCustomModuleName.FromOrganizationEffectiveCustomModule("[ORGANIZATION]", "[EFFECTIVE_CUSTOM_MODULE]"); + // Make the request + EffectiveSecurityHealthAnalyticsCustomModule response = await securityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(name); + } + } + // [END securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_async_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs new file mode 100644 index 000000000000..8aee2f6f32ba --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs @@ -0,0 +1,43 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_sync_flattened_resourceNames] + using Google.Cloud.SecurityCenter.V1; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for GetEffectiveSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNames() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + EffectiveSecurityHealthAnalyticsCustomModuleName name = EffectiveSecurityHealthAnalyticsCustomModuleName.FromOrganizationEffectiveCustomModule("[ORGANIZATION]", "[EFFECTIVE_CUSTOM_MODULE]"); + // Make the request + EffectiveSecurityHealthAnalyticsCustomModule response = securityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModule(name); + } + } + // [END securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_sync_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleSnippet.g.cs new file mode 100644 index 000000000000..467b8d983305 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleSnippet.g.cs @@ -0,0 +1,43 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_sync_flattened] + using Google.Cloud.SecurityCenter.V1; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for GetEffectiveSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void GetEffectiveSecurityHealthAnalyticsCustomModule() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + string name = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings/effectiveCustomModules/[EFFECTIVE_CUSTOM_MODULE]"; + // Make the request + EffectiveSecurityHealthAnalyticsCustomModule response = securityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModule(name); + } + } + // [END securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_sync_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs new file mode 100644 index 000000000000..05ba21d33872 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs @@ -0,0 +1,44 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_async_flattened] + using Google.Cloud.SecurityCenter.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for GetSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task GetSecurityHealthAnalyticsCustomModuleAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + string name = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings/customModules/[CUSTOM_MODULE]"; + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsync(name); + } + } + // [END securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_async_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs new file mode 100644 index 000000000000..1bc9c66e9742 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs @@ -0,0 +1,47 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_async] + using Google.Cloud.SecurityCenter.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for GetSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task GetSecurityHealthAnalyticsCustomModuleRequestObjectAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + GetSecurityHealthAnalyticsCustomModuleRequest request = new GetSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModuleName = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"), + }; + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsync(request); + } + } + // [END securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_async] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs new file mode 100644 index 000000000000..166042021976 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs @@ -0,0 +1,46 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_sync] + using Google.Cloud.SecurityCenter.V1; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for GetSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void GetSecurityHealthAnalyticsCustomModuleRequestObject() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + GetSecurityHealthAnalyticsCustomModuleRequest request = new GetSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModuleName = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"), + }; + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.GetSecurityHealthAnalyticsCustomModule(request); + } + } + // [END securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_sync] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs new file mode 100644 index 000000000000..ffed9ac3e308 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs @@ -0,0 +1,44 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_async_flattened_resourceNames] + using Google.Cloud.SecurityCenter.V1; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for GetSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task GetSecurityHealthAnalyticsCustomModuleResourceNamesAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + SecurityHealthAnalyticsCustomModuleName name = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"); + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsync(name); + } + } + // [END securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_async_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs new file mode 100644 index 000000000000..3154b05b0510 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs @@ -0,0 +1,43 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_sync_flattened_resourceNames] + using Google.Cloud.SecurityCenter.V1; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for GetSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void GetSecurityHealthAnalyticsCustomModuleResourceNames() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + SecurityHealthAnalyticsCustomModuleName name = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"); + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.GetSecurityHealthAnalyticsCustomModule(name); + } + } + // [END securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_sync_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleSnippet.g.cs new file mode 100644 index 000000000000..5f41685c9590 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleSnippet.g.cs @@ -0,0 +1,43 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_sync_flattened] + using Google.Cloud.SecurityCenter.V1; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for GetSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void GetSecurityHealthAnalyticsCustomModule() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + string name = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings/customModules/[CUSTOM_MODULE]"; + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.GetSecurityHealthAnalyticsCustomModule(name); + } + } + // [END securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_sync_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs new file mode 100644 index 000000000000..b782f48320ee --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs @@ -0,0 +1,79 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_async_flattened] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListDescendantSecurityHealthAnalyticsCustomModulesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListDescendantSecurityHealthAnalyticsCustomModulesAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityHealthAnalyticsCustomModule item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListDescendantSecurityHealthAnalyticsCustomModulesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_async_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs new file mode 100644 index 000000000000..dc2378105fd3 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs @@ -0,0 +1,82 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_async] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListDescendantSecurityHealthAnalyticsCustomModulesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListDescendantSecurityHealthAnalyticsCustomModulesRequestObjectAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + ListDescendantSecurityHealthAnalyticsCustomModulesRequest request = new ListDescendantSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + }; + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsync(request); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityHealthAnalyticsCustomModule item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListDescendantSecurityHealthAnalyticsCustomModulesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_async] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs new file mode 100644 index 000000000000..06c096118850 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs @@ -0,0 +1,80 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_sync] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListDescendantSecurityHealthAnalyticsCustomModules + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListDescendantSecurityHealthAnalyticsCustomModulesRequestObject() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + ListDescendantSecurityHealthAnalyticsCustomModulesRequest request = new ListDescendantSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + }; + // Make the request + PagedEnumerable response = securityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModules(request); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityHealthAnalyticsCustomModule item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListDescendantSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_sync] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs new file mode 100644 index 000000000000..f7ba131f976d --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs @@ -0,0 +1,79 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_async_flattened_resourceNames] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListDescendantSecurityHealthAnalyticsCustomModulesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListDescendantSecurityHealthAnalyticsCustomModulesResourceNamesAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityHealthAnalyticsCustomModule item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListDescendantSecurityHealthAnalyticsCustomModulesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_async_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs new file mode 100644 index 000000000000..25e73a31effd --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs @@ -0,0 +1,77 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_sync_flattened_resourceNames] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListDescendantSecurityHealthAnalyticsCustomModules + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListDescendantSecurityHealthAnalyticsCustomModulesResourceNames() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); + // Make the request + PagedEnumerable response = securityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModules(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityHealthAnalyticsCustomModule item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListDescendantSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_sync_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesSnippet.g.cs new file mode 100644 index 000000000000..f5973411bb10 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesSnippet.g.cs @@ -0,0 +1,77 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_sync_flattened] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListDescendantSecurityHealthAnalyticsCustomModules + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListDescendantSecurityHealthAnalyticsCustomModules() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; + // Make the request + PagedEnumerable response = securityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModules(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityHealthAnalyticsCustomModule item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListDescendantSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_sync_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs new file mode 100644 index 000000000000..02082212dcf7 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs @@ -0,0 +1,79 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_async_flattened] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListEffectiveSecurityHealthAnalyticsCustomModulesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListEffectiveSecurityHealthAnalyticsCustomModulesAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((EffectiveSecurityHealthAnalyticsCustomModule item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListEffectiveSecurityHealthAnalyticsCustomModulesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_async_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs new file mode 100644 index 000000000000..da22cce818d8 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs @@ -0,0 +1,82 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_async] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListEffectiveSecurityHealthAnalyticsCustomModulesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObjectAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request = new ListEffectiveSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + }; + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(request); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((EffectiveSecurityHealthAnalyticsCustomModule item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListEffectiveSecurityHealthAnalyticsCustomModulesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_async] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs new file mode 100644 index 000000000000..4e1fd343f79d --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs @@ -0,0 +1,80 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_sync] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListEffectiveSecurityHealthAnalyticsCustomModules + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObject() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request = new ListEffectiveSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + }; + // Make the request + PagedEnumerable response = securityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModules(request); + + // Iterate over all response items, lazily performing RPCs as required + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListEffectiveSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_sync] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs new file mode 100644 index 000000000000..1f64f85ee702 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs @@ -0,0 +1,79 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_async_flattened_resourceNames] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListEffectiveSecurityHealthAnalyticsCustomModulesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNamesAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((EffectiveSecurityHealthAnalyticsCustomModule item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListEffectiveSecurityHealthAnalyticsCustomModulesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_async_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs new file mode 100644 index 000000000000..a1205b4756d0 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs @@ -0,0 +1,77 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_sync_flattened_resourceNames] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListEffectiveSecurityHealthAnalyticsCustomModules + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNames() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); + // Make the request + PagedEnumerable response = securityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModules(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListEffectiveSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_sync_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesSnippet.g.cs new file mode 100644 index 000000000000..e0d7847221a8 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesSnippet.g.cs @@ -0,0 +1,77 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_sync_flattened] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListEffectiveSecurityHealthAnalyticsCustomModules + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListEffectiveSecurityHealthAnalyticsCustomModules() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; + // Make the request + PagedEnumerable response = securityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModules(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListEffectiveSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_sync_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs new file mode 100644 index 000000000000..8d3d0bccbde3 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs @@ -0,0 +1,79 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_async_flattened] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListSecurityHealthAnalyticsCustomModulesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListSecurityHealthAnalyticsCustomModulesAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityHealthAnalyticsCustomModule item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListSecurityHealthAnalyticsCustomModulesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_async_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs new file mode 100644 index 000000000000..69061ebe3b73 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs @@ -0,0 +1,82 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_async] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListSecurityHealthAnalyticsCustomModulesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListSecurityHealthAnalyticsCustomModulesRequestObjectAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + ListSecurityHealthAnalyticsCustomModulesRequest request = new ListSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + }; + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsync(request); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityHealthAnalyticsCustomModule item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListSecurityHealthAnalyticsCustomModulesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_async] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs new file mode 100644 index 000000000000..1c69fef6af5a --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs @@ -0,0 +1,80 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_sync] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListSecurityHealthAnalyticsCustomModules + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListSecurityHealthAnalyticsCustomModulesRequestObject() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + ListSecurityHealthAnalyticsCustomModulesRequest request = new ListSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + }; + // Make the request + PagedEnumerable response = securityCenterClient.ListSecurityHealthAnalyticsCustomModules(request); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityHealthAnalyticsCustomModule item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_sync] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs new file mode 100644 index 000000000000..f1ac4379cd22 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs @@ -0,0 +1,79 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_async_flattened_resourceNames] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + using System.Linq; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListSecurityHealthAnalyticsCustomModulesAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task ListSecurityHealthAnalyticsCustomModulesResourceNamesAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityHealthAnalyticsCustomModule item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListSecurityHealthAnalyticsCustomModulesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_async_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs new file mode 100644 index 000000000000..4d0c7b6e235b --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs @@ -0,0 +1,77 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_sync_flattened_resourceNames] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListSecurityHealthAnalyticsCustomModules + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListSecurityHealthAnalyticsCustomModulesResourceNames() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); + // Make the request + PagedEnumerable response = securityCenterClient.ListSecurityHealthAnalyticsCustomModules(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityHealthAnalyticsCustomModule item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_sync_flattened_resourceNames] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesSnippet.g.cs new file mode 100644 index 000000000000..76004a5f662f --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesSnippet.g.cs @@ -0,0 +1,77 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_sync_flattened] + using Google.Api.Gax; + using Google.Cloud.SecurityCenter.V1; + using System; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for ListSecurityHealthAnalyticsCustomModules + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void ListSecurityHealthAnalyticsCustomModules() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; + // Make the request + PagedEnumerable response = securityCenterClient.ListSecurityHealthAnalyticsCustomModules(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityHealthAnalyticsCustomModule item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + } + } + // [END securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_sync_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs new file mode 100644 index 000000000000..dda3380d75a0 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs @@ -0,0 +1,46 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_UpdateSecurityHealthAnalyticsCustomModule_async_flattened] + using Google.Cloud.SecurityCenter.V1; + using Google.Protobuf.WellKnownTypes; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for UpdateSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task UpdateSecurityHealthAnalyticsCustomModuleAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(); + FieldMask updateMask = new FieldMask(); + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleAsync(securityHealthAnalyticsCustomModule, updateMask); + } + } + // [END securitycenter_v1_generated_SecurityCenter_UpdateSecurityHealthAnalyticsCustomModule_async_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs new file mode 100644 index 000000000000..9ab494d83458 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs @@ -0,0 +1,49 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_UpdateSecurityHealthAnalyticsCustomModule_async] + using Google.Cloud.SecurityCenter.V1; + using Google.Protobuf.WellKnownTypes; + using System.Threading.Tasks; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for UpdateSecurityHealthAnalyticsCustomModuleAsync + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public async Task UpdateSecurityHealthAnalyticsCustomModuleRequestObjectAsync() + { + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + UpdateSecurityHealthAnalyticsCustomModuleRequest request = new UpdateSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(), + UpdateMask = new FieldMask(), + }; + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleAsync(request); + } + } + // [END securitycenter_v1_generated_SecurityCenter_UpdateSecurityHealthAnalyticsCustomModule_async] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs new file mode 100644 index 000000000000..e06a4e5c632d --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs @@ -0,0 +1,48 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_UpdateSecurityHealthAnalyticsCustomModule_sync] + using Google.Cloud.SecurityCenter.V1; + using Google.Protobuf.WellKnownTypes; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for UpdateSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void UpdateSecurityHealthAnalyticsCustomModuleRequestObject() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + UpdateSecurityHealthAnalyticsCustomModuleRequest request = new UpdateSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(), + UpdateMask = new FieldMask(), + }; + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.UpdateSecurityHealthAnalyticsCustomModule(request); + } + } + // [END securitycenter_v1_generated_SecurityCenter_UpdateSecurityHealthAnalyticsCustomModule_sync] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleSnippet.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleSnippet.g.cs new file mode 100644 index 000000000000..0f76ebf2ce03 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleSnippet.g.cs @@ -0,0 +1,45 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +namespace Google.Cloud.SecurityCenter.V1.Snippets +{ + // [START securitycenter_v1_generated_SecurityCenter_UpdateSecurityHealthAnalyticsCustomModule_sync_flattened] + using Google.Cloud.SecurityCenter.V1; + using Google.Protobuf.WellKnownTypes; + + public sealed partial class GeneratedSecurityCenterClientSnippets + { + /// Snippet for UpdateSecurityHealthAnalyticsCustomModule + /// + /// This snippet has been automatically generated and should be regarded as a code template only. + /// It will require modifications to work: + /// - It may require correct/in-range values for request initialization. + /// - It may require specifying regional endpoints when creating the service client as shown in + /// https://cloud.google.com/dotnet/docs/reference/help/client-configuration#endpoint. + /// + public void UpdateSecurityHealthAnalyticsCustomModule() + { + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(); + FieldMask updateMask = new FieldMask(); + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.UpdateSecurityHealthAnalyticsCustomModule(securityHealthAnalyticsCustomModule, updateMask); + } + } + // [END securitycenter_v1_generated_SecurityCenter_UpdateSecurityHealthAnalyticsCustomModule_sync_flattened] +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/snippet_metadata_google.cloud.securitycenter.v1.json b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/snippet_metadata_google.cloud.securitycenter.v1.json index b66ba0f21118..ae862bf28b45 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/snippet_metadata_google.cloud.securitycenter.v1.json +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.GeneratedSnippets/snippet_metadata_google.cloud.securitycenter.v1.json @@ -297,6 +297,309 @@ } ] }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_sync", + "title": "CreateSecurityHealthAnalyticsCustomModuleRequestObject", + "description": "Snippet for CreateSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "CreateSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModule", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.CreateSecurityHealthAnalyticsCustomModuleRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "CreateSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.CreateSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 45, + "type": "FULL" + }, + { + "start": 34, + "end": 43, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_async", + "title": "CreateSecurityHealthAnalyticsCustomModuleRequestObjectAsync", + "description": "Snippet for CreateSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "CreateSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.CreateSecurityHealthAnalyticsCustomModuleRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "CreateSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.CreateSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 46, + "type": "FULL" + }, + { + "start": 35, + "end": 44, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_sync_flattened", + "title": "CreateSecurityHealthAnalyticsCustomModule", + "description": "Snippet for CreateSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "CreateSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModule", + "parameters": [ + { + "type": "System.String", + "name": "parent" + }, + { + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", + "name": "securityHealthAnalyticsCustomModule" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "CreateSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.CreateSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 42, + "type": "FULL" + }, + { + "start": 34, + "end": 40, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_async_flattened", + "title": "CreateSecurityHealthAnalyticsCustomModuleAsync", + "description": "Snippet for CreateSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "CreateSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsync", + "async": true, + "parameters": [ + { + "type": "System.String", + "name": "parent" + }, + { + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", + "name": "securityHealthAnalyticsCustomModule" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "CreateSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.CreateSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 43, + "type": "FULL" + }, + { + "start": 35, + "end": 41, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_sync_flattened_resourceNames", + "title": "CreateSecurityHealthAnalyticsCustomModuleResourceNames", + "description": "Snippet for CreateSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "CreateSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModule", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsSettingsName", + "name": "parent" + }, + { + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", + "name": "securityHealthAnalyticsCustomModule" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "CreateSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.CreateSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 42, + "type": "FULL" + }, + { + "start": 34, + "end": 40, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_CreateSecurityHealthAnalyticsCustomModule_async_flattened_resourceNames", + "title": "CreateSecurityHealthAnalyticsCustomModuleResourceNamesAsync", + "description": "Snippet for CreateSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "CreateSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsSettingsName", + "name": "parent" + }, + { + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", + "name": "securityHealthAnalyticsCustomModule" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "CreateSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.CreateSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 43, + "type": "FULL" + }, + { + "start": 35, + "end": 41, + "type": "SHORT" + } + ] + }, { "regionTag": "securitycenter_v1_generated_SecurityCenter_CreateSource_sync", "title": "CreateSourceRequestObject", @@ -3394,17 +3697,17 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GetBigQueryExport_sync", - "title": "GetBigQueryExportRequestObject", - "description": "Snippet for GetBigQueryExport", - "file": "SecurityCenterClient.GetBigQueryExportRequestObjectSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_sync", + "title": "DeleteSecurityHealthAnalyticsCustomModuleRequestObject", + "description": "Snippet for DeleteSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GetBigQueryExport", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetBigQueryExport", + "shortName": "DeleteSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModule", "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.GetBigQueryExportRequest", + "type": "Google.Cloud.SecurityCenter.V1.DeleteSecurityHealthAnalyticsCustomModuleRequest", "name": "request" }, { @@ -3412,14 +3715,13 @@ "name": "callSettings" } ], - "resultType": "Google.Cloud.SecurityCenter.V1.BigQueryExport", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GetBigQueryExport", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetBigQueryExport", + "shortName": "DeleteSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.DeleteSecurityHealthAnalyticsCustomModule", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -3442,18 +3744,18 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GetBigQueryExport_async", - "title": "GetBigQueryExportRequestObjectAsync", - "description": "Snippet for GetBigQueryExportAsync", - "file": "SecurityCenterClient.GetBigQueryExportRequestObjectAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_async", + "title": "DeleteSecurityHealthAnalyticsCustomModuleRequestObjectAsync", + "description": "Snippet for DeleteSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GetBigQueryExportAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetBigQueryExportAsync", + "shortName": "DeleteSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsync", "async": true, "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.GetBigQueryExportRequest", + "type": "Google.Cloud.SecurityCenter.V1.DeleteSecurityHealthAnalyticsCustomModuleRequest", "name": "request" }, { @@ -3461,7 +3763,292 @@ "name": "callSettings" } ], - "resultType": "System.Threading.Tasks.Task", + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "DeleteSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.DeleteSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 45, + "type": "FULL" + }, + { + "start": 35, + "end": 43, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_sync_flattened", + "title": "DeleteSecurityHealthAnalyticsCustomModule", + "description": "Snippet for DeleteSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "DeleteSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModule", + "parameters": [ + { + "type": "System.String", + "name": "name" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "DeleteSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.DeleteSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 41, + "type": "FULL" + }, + { + "start": 34, + "end": 39, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_async_flattened", + "title": "DeleteSecurityHealthAnalyticsCustomModuleAsync", + "description": "Snippet for DeleteSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "DeleteSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsync", + "async": true, + "parameters": [ + { + "type": "System.String", + "name": "name" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "DeleteSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.DeleteSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 42, + "type": "FULL" + }, + { + "start": 35, + "end": 40, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_sync_flattened_resourceNames", + "title": "DeleteSecurityHealthAnalyticsCustomModuleResourceNames", + "description": "Snippet for DeleteSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "DeleteSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModule", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModuleName", + "name": "name" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "DeleteSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.DeleteSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 41, + "type": "FULL" + }, + { + "start": 34, + "end": 39, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_DeleteSecurityHealthAnalyticsCustomModule_async_flattened_resourceNames", + "title": "DeleteSecurityHealthAnalyticsCustomModuleResourceNamesAsync", + "description": "Snippet for DeleteSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "DeleteSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModuleName", + "name": "name" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "DeleteSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.DeleteSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 42, + "type": "FULL" + }, + { + "start": 35, + "end": 40, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetBigQueryExport_sync", + "title": "GetBigQueryExportRequestObject", + "description": "Snippet for GetBigQueryExport", + "file": "SecurityCenterClient.GetBigQueryExportRequestObjectSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GetBigQueryExport", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetBigQueryExport", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.GetBigQueryExportRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Cloud.SecurityCenter.V1.BigQueryExport", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "GetBigQueryExport", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetBigQueryExport", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 44, + "type": "FULL" + }, + { + "start": 34, + "end": 42, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetBigQueryExport_async", + "title": "GetBigQueryExportRequestObjectAsync", + "description": "Snippet for GetBigQueryExportAsync", + "file": "SecurityCenterClient.GetBigQueryExportRequestObjectAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GetBigQueryExportAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetBigQueryExportAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.GetBigQueryExportRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" @@ -4829,17 +5416,17 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSource_sync", - "title": "GetSourceRequestObject", - "description": "Snippet for GetSource", - "file": "SecurityCenterClient.GetSourceRequestObjectSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_sync", + "title": "GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObject", + "description": "Snippet for GetEffectiveSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GetSource", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSource", + "shortName": "GetEffectiveSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModule", "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.GetSourceRequest", + "type": "Google.Cloud.SecurityCenter.V1.GetEffectiveSecurityHealthAnalyticsCustomModuleRequest", "name": "request" }, { @@ -4847,14 +5434,14 @@ "name": "callSettings" } ], - "resultType": "Google.Cloud.SecurityCenter.V1.Source", + "resultType": "Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GetSource", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSource", + "shortName": "GetEffectiveSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetEffectiveSecurityHealthAnalyticsCustomModule", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -4877,18 +5464,18 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSource_async", - "title": "GetSourceRequestObjectAsync", - "description": "Snippet for GetSourceAsync", - "file": "SecurityCenterClient.GetSourceRequestObjectAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_async", + "title": "GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObjectAsync", + "description": "Snippet for GetEffectiveSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GetSourceAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSourceAsync", + "shortName": "GetEffectiveSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsync", "async": true, "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.GetSourceRequest", + "type": "Google.Cloud.SecurityCenter.V1.GetEffectiveSecurityHealthAnalyticsCustomModuleRequest", "name": "request" }, { @@ -4896,14 +5483,14 @@ "name": "callSettings" } ], - "resultType": "System.Threading.Tasks.Task", + "resultType": "System.Threading.Tasks.Task", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GetSource", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSource", + "shortName": "GetEffectiveSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetEffectiveSecurityHealthAnalyticsCustomModule", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -4926,14 +5513,14 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSource_sync_flattened", - "title": "GetSource", - "description": "Snippet for GetSource", - "file": "SecurityCenterClient.GetSourceSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_sync_flattened", + "title": "GetEffectiveSecurityHealthAnalyticsCustomModule", + "description": "Snippet for GetEffectiveSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GetSource", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSource", + "shortName": "GetEffectiveSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModule", "parameters": [ { "type": "System.String", @@ -4944,14 +5531,14 @@ "name": "callSettings" } ], - "resultType": "Google.Cloud.SecurityCenter.V1.Source", + "resultType": "Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GetSource", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSource", + "shortName": "GetEffectiveSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetEffectiveSecurityHealthAnalyticsCustomModule", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -4973,14 +5560,14 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSource_async_flattened", - "title": "GetSourceAsync", - "description": "Snippet for GetSourceAsync", - "file": "SecurityCenterClient.GetSourceAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_async_flattened", + "title": "GetEffectiveSecurityHealthAnalyticsCustomModuleAsync", + "description": "Snippet for GetEffectiveSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GetSourceAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSourceAsync", + "shortName": "GetEffectiveSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsync", "async": true, "parameters": [ { @@ -4992,14 +5579,14 @@ "name": "callSettings" } ], - "resultType": "System.Threading.Tasks.Task", + "resultType": "System.Threading.Tasks.Task", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GetSource", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSource", + "shortName": "GetEffectiveSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetEffectiveSecurityHealthAnalyticsCustomModule", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -5021,17 +5608,17 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSource_sync_flattened_resourceNames", - "title": "GetSourceResourceNames", - "description": "Snippet for GetSource", - "file": "SecurityCenterClient.GetSourceResourceNamesSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_sync_flattened_resourceNames", + "title": "GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNames", + "description": "Snippet for GetEffectiveSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GetSource", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSource", + "shortName": "GetEffectiveSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModule", "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.SourceName", + "type": "Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModuleName", "name": "name" }, { @@ -5039,14 +5626,14 @@ "name": "callSettings" } ], - "resultType": "Google.Cloud.SecurityCenter.V1.Source", + "resultType": "Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GetSource", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSource", + "shortName": "GetEffectiveSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetEffectiveSecurityHealthAnalyticsCustomModule", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -5068,18 +5655,18 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSource_async_flattened_resourceNames", - "title": "GetSourceResourceNamesAsync", - "description": "Snippet for GetSourceAsync", - "file": "SecurityCenterClient.GetSourceResourceNamesAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetEffectiveSecurityHealthAnalyticsCustomModule_async_flattened_resourceNames", + "title": "GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNamesAsync", + "description": "Snippet for GetEffectiveSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GetSourceAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSourceAsync", + "shortName": "GetEffectiveSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsync", "async": true, "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.SourceName", + "type": "Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModuleName", "name": "name" }, { @@ -5087,14 +5674,14 @@ "name": "callSettings" } ], - "resultType": "System.Threading.Tasks.Task", + "resultType": "System.Threading.Tasks.Task", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GetSource", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSource", + "shortName": "GetEffectiveSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetEffectiveSecurityHealthAnalyticsCustomModule", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -5116,17 +5703,17 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupAssets_sync", - "title": "GroupAssetsRequestObject", - "description": "Snippet for GroupAssets", - "file": "SecurityCenterClient.GroupAssetsRequestObjectSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_sync", + "title": "GetSecurityHealthAnalyticsCustomModuleRequestObject", + "description": "Snippet for GetSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GroupAssets", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupAssets", + "shortName": "GetSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSecurityHealthAnalyticsCustomModule", "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.GroupAssetsRequest", + "type": "Google.Cloud.SecurityCenter.V1.GetSecurityHealthAnalyticsCustomModuleRequest", "name": "request" }, { @@ -5134,14 +5721,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GroupAssets", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupAssets", + "shortName": "GetSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSecurityHealthAnalyticsCustomModule", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -5153,29 +5740,29 @@ "segments": [ { "start": 20, - "end": 84, + "end": 44, "type": "FULL" }, { - "start": 38, - "end": 82, + "start": 34, + "end": 42, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupAssets_async", - "title": "GroupAssetsRequestObjectAsync", - "description": "Snippet for GroupAssetsAsync", - "file": "SecurityCenterClient.GroupAssetsRequestObjectAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_async", + "title": "GetSecurityHealthAnalyticsCustomModuleRequestObjectAsync", + "description": "Snippet for GetSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GroupAssetsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupAssetsAsync", + "shortName": "GetSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsync", "async": true, "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.GroupAssetsRequest", + "type": "Google.Cloud.SecurityCenter.V1.GetSecurityHealthAnalyticsCustomModuleRequest", "name": "request" }, { @@ -5183,14 +5770,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "System.Threading.Tasks.Task", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GroupAssets", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupAssets", + "shortName": "GetSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSecurityHealthAnalyticsCustomModule", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -5202,152 +5789,138 @@ "segments": [ { "start": 20, - "end": 86, + "end": 45, "type": "FULL" }, { - "start": 40, - "end": 84, + "start": 35, + "end": 43, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupFindings_sync", - "title": "GroupFindingsRequestObject", - "description": "Snippet for GroupFindings", - "file": "SecurityCenterClient.GroupFindingsRequestObjectSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_sync_flattened", + "title": "GetSecurityHealthAnalyticsCustomModule", + "description": "Snippet for GetSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GroupFindings", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupFindings", + "shortName": "GetSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSecurityHealthAnalyticsCustomModule", "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.GroupFindingsRequest", - "name": "request" + "type": "System.String", + "name": "name" }, { "type": "Google.Api.Gax.Grpc.CallSettings", "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GroupFindings", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupFindings", + "shortName": "GetSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSecurityHealthAnalyticsCustomModule", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" } } }, - "canonical": true, "origin": "API_DEFINITION", "segments": [ { "start": 20, - "end": 83, + "end": 41, "type": "FULL" }, { - "start": 37, - "end": 81, + "start": 34, + "end": 39, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupFindings_async", - "title": "GroupFindingsRequestObjectAsync", - "description": "Snippet for GroupFindingsAsync", - "file": "SecurityCenterClient.GroupFindingsRequestObjectAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_async_flattened", + "title": "GetSecurityHealthAnalyticsCustomModuleAsync", + "description": "Snippet for GetSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GroupFindingsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupFindingsAsync", + "shortName": "GetSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsync", "async": true, "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.GroupFindingsRequest", - "name": "request" + "type": "System.String", + "name": "name" }, { "type": "Google.Api.Gax.Grpc.CallSettings", "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "System.Threading.Tasks.Task", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GroupFindings", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupFindings", + "shortName": "GetSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSecurityHealthAnalyticsCustomModule", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" } } }, - "canonical": true, "origin": "API_DEFINITION", "segments": [ { "start": 20, - "end": 85, + "end": 42, "type": "FULL" }, { - "start": 39, - "end": 83, + "start": 35, + "end": 40, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupFindings_sync_flattened", - "title": "GroupFindings", - "description": "Snippet for GroupFindings", - "file": "SecurityCenterClient.GroupFindingsSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_sync_flattened_resourceNames", + "title": "GetSecurityHealthAnalyticsCustomModuleResourceNames", + "description": "Snippet for GetSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleResourceNamesSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GroupFindings", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupFindings", + "shortName": "GetSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSecurityHealthAnalyticsCustomModule", "parameters": [ { - "type": "System.String", - "name": "parent" - }, - { - "type": "System.String", - "name": "groupBy" - }, - { - "type": "System.String", - "name": "pageToken" - }, - { - "type": "System.Nullable[System.Int32]", - "name": "pageSize" + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModuleName", + "name": "name" }, { "type": "Google.Api.Gax.Grpc.CallSettings", "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GroupFindings", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupFindings", + "shortName": "GetSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSecurityHealthAnalyticsCustomModule", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -5358,56 +5931,44 @@ "segments": [ { "start": 20, - "end": 76, + "end": 41, "type": "FULL" }, { - "start": 36, - "end": 74, + "start": 34, + "end": 39, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupFindings_async_flattened", - "title": "GroupFindingsAsync", - "description": "Snippet for GroupFindingsAsync", - "file": "SecurityCenterClient.GroupFindingsAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSecurityHealthAnalyticsCustomModule_async_flattened_resourceNames", + "title": "GetSecurityHealthAnalyticsCustomModuleResourceNamesAsync", + "description": "Snippet for GetSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleResourceNamesAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GroupFindingsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupFindingsAsync", + "shortName": "GetSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsync", "async": true, "parameters": [ { - "type": "System.String", - "name": "parent" - }, - { - "type": "System.String", - "name": "groupBy" - }, - { - "type": "System.String", - "name": "pageToken" - }, - { - "type": "System.Nullable[System.Int32]", - "name": "pageSize" + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModuleName", + "name": "name" }, { "type": "Google.Api.Gax.Grpc.CallSettings", "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "System.Threading.Tasks.Task", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GroupFindings", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupFindings", + "shortName": "GetSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSecurityHealthAnalyticsCustomModule", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -5418,115 +5979,1547 @@ "segments": [ { "start": 20, - "end": 78, + "end": 42, "type": "FULL" }, { - "start": 38, - "end": 76, + "start": 35, + "end": 40, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupFindings_sync_flattened_resourceNames", - "title": "GroupFindingsResourceNames", - "description": "Snippet for GroupFindings", - "file": "SecurityCenterClient.GroupFindingsResourceNamesSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSource_sync", + "title": "GetSourceRequestObject", + "description": "Snippet for GetSource", + "file": "SecurityCenterClient.GetSourceRequestObjectSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GroupFindings", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupFindings", + "shortName": "GetSource", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSource", "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.SourceName", - "name": "parent" - }, - { - "type": "System.String", - "name": "groupBy" - }, - { - "type": "System.String", - "name": "pageToken" - }, - { - "type": "System.Nullable[System.Int32]", - "name": "pageSize" + "type": "Google.Cloud.SecurityCenter.V1.GetSourceRequest", + "name": "request" }, { "type": "Google.Api.Gax.Grpc.CallSettings", "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Cloud.SecurityCenter.V1.Source", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GroupFindings", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupFindings", + "shortName": "GetSource", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSource", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" } } }, + "canonical": true, "origin": "API_DEFINITION", "segments": [ { "start": 20, - "end": 76, + "end": 44, "type": "FULL" }, { - "start": 36, - "end": 74, + "start": 34, + "end": 42, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupFindings_async_flattened_resourceNames", - "title": "GroupFindingsResourceNamesAsync", - "description": "Snippet for GroupFindingsAsync", - "file": "SecurityCenterClient.GroupFindingsResourceNamesAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSource_async", + "title": "GetSourceRequestObjectAsync", + "description": "Snippet for GetSourceAsync", + "file": "SecurityCenterClient.GetSourceRequestObjectAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "GroupFindingsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupFindingsAsync", + "shortName": "GetSourceAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSourceAsync", "async": true, "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.SourceName", - "name": "parent" - }, - { - "type": "System.String", - "name": "groupBy" - }, - { - "type": "System.String", - "name": "pageToken" - }, - { - "type": "System.Nullable[System.Int32]", - "name": "pageSize" + "type": "Google.Cloud.SecurityCenter.V1.GetSourceRequest", + "name": "request" }, { "type": "Google.Api.Gax.Grpc.CallSettings", "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "System.Threading.Tasks.Task", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "GroupFindings", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupFindings", + "shortName": "GetSource", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSource", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 45, + "type": "FULL" + }, + { + "start": 35, + "end": 43, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSource_sync_flattened", + "title": "GetSource", + "description": "Snippet for GetSource", + "file": "SecurityCenterClient.GetSourceSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GetSource", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSource", + "parameters": [ + { + "type": "System.String", + "name": "name" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Cloud.SecurityCenter.V1.Source", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "GetSource", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSource", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 41, + "type": "FULL" + }, + { + "start": 34, + "end": 39, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSource_async_flattened", + "title": "GetSourceAsync", + "description": "Snippet for GetSourceAsync", + "file": "SecurityCenterClient.GetSourceAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GetSourceAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSourceAsync", + "async": true, + "parameters": [ + { + "type": "System.String", + "name": "name" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "GetSource", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSource", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 42, + "type": "FULL" + }, + { + "start": 35, + "end": 40, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSource_sync_flattened_resourceNames", + "title": "GetSourceResourceNames", + "description": "Snippet for GetSource", + "file": "SecurityCenterClient.GetSourceResourceNamesSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GetSource", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSource", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.SourceName", + "name": "name" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Cloud.SecurityCenter.V1.Source", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "GetSource", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSource", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 41, + "type": "FULL" + }, + { + "start": 34, + "end": 39, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GetSource_async_flattened_resourceNames", + "title": "GetSourceResourceNamesAsync", + "description": "Snippet for GetSourceAsync", + "file": "SecurityCenterClient.GetSourceResourceNamesAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GetSourceAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GetSourceAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.SourceName", + "name": "name" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "GetSource", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GetSource", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 42, + "type": "FULL" + }, + { + "start": 35, + "end": 40, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupAssets_sync", + "title": "GroupAssetsRequestObject", + "description": "Snippet for GroupAssets", + "file": "SecurityCenterClient.GroupAssetsRequestObjectSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GroupAssets", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupAssets", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.GroupAssetsRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "GroupAssets", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupAssets", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 84, + "type": "FULL" + }, + { + "start": 38, + "end": 82, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupAssets_async", + "title": "GroupAssetsRequestObjectAsync", + "description": "Snippet for GroupAssetsAsync", + "file": "SecurityCenterClient.GroupAssetsRequestObjectAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GroupAssetsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupAssetsAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.GroupAssetsRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "GroupAssets", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupAssets", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 86, + "type": "FULL" + }, + { + "start": 40, + "end": 84, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupFindings_sync", + "title": "GroupFindingsRequestObject", + "description": "Snippet for GroupFindings", + "file": "SecurityCenterClient.GroupFindingsRequestObjectSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GroupFindings", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupFindings", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.GroupFindingsRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "GroupFindings", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupFindings", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 83, + "type": "FULL" + }, + { + "start": 37, + "end": 81, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupFindings_async", + "title": "GroupFindingsRequestObjectAsync", + "description": "Snippet for GroupFindingsAsync", + "file": "SecurityCenterClient.GroupFindingsRequestObjectAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GroupFindingsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupFindingsAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.GroupFindingsRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "GroupFindings", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupFindings", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 85, + "type": "FULL" + }, + { + "start": 39, + "end": 83, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupFindings_sync_flattened", + "title": "GroupFindings", + "description": "Snippet for GroupFindings", + "file": "SecurityCenterClient.GroupFindingsSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GroupFindings", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupFindings", + "parameters": [ + { + "type": "System.String", + "name": "parent" + }, + { + "type": "System.String", + "name": "groupBy" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "GroupFindings", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupFindings", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 76, + "type": "FULL" + }, + { + "start": 36, + "end": 74, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupFindings_async_flattened", + "title": "GroupFindingsAsync", + "description": "Snippet for GroupFindingsAsync", + "file": "SecurityCenterClient.GroupFindingsAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GroupFindingsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupFindingsAsync", + "async": true, + "parameters": [ + { + "type": "System.String", + "name": "parent" + }, + { + "type": "System.String", + "name": "groupBy" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "GroupFindings", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupFindings", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 78, + "type": "FULL" + }, + { + "start": 38, + "end": 76, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupFindings_sync_flattened_resourceNames", + "title": "GroupFindingsResourceNames", + "description": "Snippet for GroupFindings", + "file": "SecurityCenterClient.GroupFindingsResourceNamesSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GroupFindings", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupFindings", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.SourceName", + "name": "parent" + }, + { + "type": "System.String", + "name": "groupBy" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "GroupFindings", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupFindings", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 76, + "type": "FULL" + }, + { + "start": 36, + "end": 74, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_GroupFindings_async_flattened_resourceNames", + "title": "GroupFindingsResourceNamesAsync", + "description": "Snippet for GroupFindingsAsync", + "file": "SecurityCenterClient.GroupFindingsResourceNamesAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "GroupFindingsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.GroupFindingsAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.SourceName", + "name": "parent" + }, + { + "type": "System.String", + "name": "groupBy" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "GroupFindings", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.GroupFindings", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 78, + "type": "FULL" + }, + { + "start": 38, + "end": 76, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListAssets_sync", + "title": "ListAssetsRequestObject", + "description": "Snippet for ListAssets", + "file": "SecurityCenterClient.ListAssetsRequestObjectSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListAssets", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListAssets", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.ListAssetsRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListAssets", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListAssets", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 85, + "type": "FULL" + }, + { + "start": 38, + "end": 83, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListAssets_async", + "title": "ListAssetsRequestObjectAsync", + "description": "Snippet for ListAssetsAsync", + "file": "SecurityCenterClient.ListAssetsRequestObjectAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListAssetsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListAssetsAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.ListAssetsRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListAssets", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListAssets", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 87, + "type": "FULL" + }, + { + "start": 40, + "end": 85, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_sync", + "title": "ListDescendantSecurityHealthAnalyticsCustomModulesRequestObject", + "description": "Snippet for ListDescendantSecurityHealthAnalyticsCustomModules", + "file": "SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListDescendantSecurityHealthAnalyticsCustomModules", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModules", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListDescendantSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListDescendantSecurityHealthAnalyticsCustomModules", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 78, + "type": "FULL" + }, + { + "start": 36, + "end": 76, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_async", + "title": "ListDescendantSecurityHealthAnalyticsCustomModulesRequestObjectAsync", + "description": "Snippet for ListDescendantSecurityHealthAnalyticsCustomModulesAsync", + "file": "SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListDescendantSecurityHealthAnalyticsCustomModulesAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListDescendantSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListDescendantSecurityHealthAnalyticsCustomModules", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 80, + "type": "FULL" + }, + { + "start": 38, + "end": 78, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_sync_flattened", + "title": "ListDescendantSecurityHealthAnalyticsCustomModules", + "description": "Snippet for ListDescendantSecurityHealthAnalyticsCustomModules", + "file": "SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListDescendantSecurityHealthAnalyticsCustomModules", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModules", + "parameters": [ + { + "type": "System.String", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListDescendantSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListDescendantSecurityHealthAnalyticsCustomModules", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 75, + "type": "FULL" + }, + { + "start": 36, + "end": 73, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_async_flattened", + "title": "ListDescendantSecurityHealthAnalyticsCustomModulesAsync", + "description": "Snippet for ListDescendantSecurityHealthAnalyticsCustomModulesAsync", + "file": "SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListDescendantSecurityHealthAnalyticsCustomModulesAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsync", + "async": true, + "parameters": [ + { + "type": "System.String", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListDescendantSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListDescendantSecurityHealthAnalyticsCustomModules", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 77, + "type": "FULL" + }, + { + "start": 38, + "end": 75, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_sync_flattened_resourceNames", + "title": "ListDescendantSecurityHealthAnalyticsCustomModulesResourceNames", + "description": "Snippet for ListDescendantSecurityHealthAnalyticsCustomModules", + "file": "SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListDescendantSecurityHealthAnalyticsCustomModules", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModules", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsSettingsName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListDescendantSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListDescendantSecurityHealthAnalyticsCustomModules", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 75, + "type": "FULL" + }, + { + "start": 36, + "end": 73, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListDescendantSecurityHealthAnalyticsCustomModules_async_flattened_resourceNames", + "title": "ListDescendantSecurityHealthAnalyticsCustomModulesResourceNamesAsync", + "description": "Snippet for ListDescendantSecurityHealthAnalyticsCustomModulesAsync", + "file": "SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListDescendantSecurityHealthAnalyticsCustomModulesAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsSettingsName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListDescendantSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListDescendantSecurityHealthAnalyticsCustomModules", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 77, + "type": "FULL" + }, + { + "start": 38, + "end": 75, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListFindings_sync", + "title": "ListFindingsRequestObject", + "description": "Snippet for ListFindings", + "file": "SecurityCenterClient.ListFindingsRequestObjectSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListFindings", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListFindings", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.ListFindingsRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListFindings", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListFindings", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 84, + "type": "FULL" + }, + { + "start": 37, + "end": 82, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListFindings_async", + "title": "ListFindingsRequestObjectAsync", + "description": "Snippet for ListFindingsAsync", + "file": "SecurityCenterClient.ListFindingsRequestObjectAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListFindingsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListFindingsAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.ListFindingsRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListFindings", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListFindings", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 86, + "type": "FULL" + }, + { + "start": 39, + "end": 84, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_sync", + "title": "ListMuteConfigsRequestObject", + "description": "Snippet for ListMuteConfigs", + "file": "SecurityCenterClient.ListMuteConfigsRequestObjectSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListMuteConfigs", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigs", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.ListMuteConfigsRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListMuteConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 79, + "type": "FULL" + }, + { + "start": 37, + "end": 77, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_async", + "title": "ListMuteConfigsRequestObjectAsync", + "description": "Snippet for ListMuteConfigsAsync", + "file": "SecurityCenterClient.ListMuteConfigsRequestObjectAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListMuteConfigsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigsAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.ListMuteConfigsRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListMuteConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 81, + "type": "FULL" + }, + { + "start": 39, + "end": 79, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_sync_flattened", + "title": "ListMuteConfigs", + "description": "Snippet for ListMuteConfigs", + "file": "SecurityCenterClient.ListMuteConfigsSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListMuteConfigs", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigs", + "parameters": [ + { + "type": "System.String", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListMuteConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 75, + "type": "FULL" + }, + { + "start": 36, + "end": 73, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_async_flattened", + "title": "ListMuteConfigsAsync", + "description": "Snippet for ListMuteConfigsAsync", + "file": "SecurityCenterClient.ListMuteConfigsAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListMuteConfigsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigsAsync", + "async": true, + "parameters": [ + { + "type": "System.String", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListMuteConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 77, + "type": "FULL" + }, + { + "start": 38, + "end": 75, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_sync_flattened_resourceNames1", + "title": "ListMuteConfigsResourceNames1", + "description": "Snippet for ListMuteConfigs", + "file": "SecurityCenterClient.ListMuteConfigsResourceNames1Snippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListMuteConfigs", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigs", + "parameters": [ + { + "type": "Google.Api.Gax.ResourceNames.OrganizationName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListMuteConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 76, + "type": "FULL" + }, + { + "start": 37, + "end": 74, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_async_flattened_resourceNames1", + "title": "ListMuteConfigsResourceNames1Async", + "description": "Snippet for ListMuteConfigsAsync", + "file": "SecurityCenterClient.ListMuteConfigsResourceNames1AsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListMuteConfigsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigsAsync", + "async": true, + "parameters": [ + { + "type": "Google.Api.Gax.ResourceNames.OrganizationName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListMuteConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -5541,218 +7534,246 @@ "type": "FULL" }, { - "start": 38, + "start": 39, "end": 76, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListAssets_sync", - "title": "ListAssetsRequestObject", - "description": "Snippet for ListAssets", - "file": "SecurityCenterClient.ListAssetsRequestObjectSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_sync_flattened_resourceNames2", + "title": "ListMuteConfigsResourceNames2", + "description": "Snippet for ListMuteConfigs", + "file": "SecurityCenterClient.ListMuteConfigsResourceNames2Snippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListAssets", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListAssets", + "shortName": "ListMuteConfigs", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigs", "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.ListAssetsRequest", - "name": "request" + "type": "Google.Api.Gax.ResourceNames.FolderName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" }, { "type": "Google.Api.Gax.Grpc.CallSettings", "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Api.Gax.PagedEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListAssets", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListAssets", + "shortName": "ListMuteConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" } } }, - "canonical": true, "origin": "API_DEFINITION", "segments": [ { "start": 20, - "end": 85, + "end": 76, "type": "FULL" }, { - "start": 38, - "end": 83, + "start": 37, + "end": 74, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListAssets_async", - "title": "ListAssetsRequestObjectAsync", - "description": "Snippet for ListAssetsAsync", - "file": "SecurityCenterClient.ListAssetsRequestObjectAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_async_flattened_resourceNames2", + "title": "ListMuteConfigsResourceNames2Async", + "description": "Snippet for ListMuteConfigsAsync", + "file": "SecurityCenterClient.ListMuteConfigsResourceNames2AsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListAssetsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListAssetsAsync", + "shortName": "ListMuteConfigsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigsAsync", "async": true, "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.ListAssetsRequest", - "name": "request" + "type": "Google.Api.Gax.ResourceNames.FolderName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" }, { "type": "Google.Api.Gax.Grpc.CallSettings", "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListAssets", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListAssets", + "shortName": "ListMuteConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" } } }, - "canonical": true, "origin": "API_DEFINITION", "segments": [ { "start": 20, - "end": 87, + "end": 78, "type": "FULL" }, { - "start": 40, - "end": 85, + "start": 39, + "end": 76, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListFindings_sync", - "title": "ListFindingsRequestObject", - "description": "Snippet for ListFindings", - "file": "SecurityCenterClient.ListFindingsRequestObjectSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_sync_flattened_resourceNames3", + "title": "ListMuteConfigsResourceNames3", + "description": "Snippet for ListMuteConfigs", + "file": "SecurityCenterClient.ListMuteConfigsResourceNames3Snippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListFindings", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListFindings", + "shortName": "ListMuteConfigs", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigs", "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.ListFindingsRequest", - "name": "request" + "type": "Google.Api.Gax.ResourceNames.ProjectName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" }, { "type": "Google.Api.Gax.Grpc.CallSettings", "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Api.Gax.PagedEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListFindings", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListFindings", + "shortName": "ListMuteConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" } } }, - "canonical": true, "origin": "API_DEFINITION", "segments": [ { "start": 20, - "end": 84, + "end": 76, "type": "FULL" }, { "start": 37, - "end": 82, + "end": 74, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListFindings_async", - "title": "ListFindingsRequestObjectAsync", - "description": "Snippet for ListFindingsAsync", - "file": "SecurityCenterClient.ListFindingsRequestObjectAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_async_flattened_resourceNames3", + "title": "ListMuteConfigsResourceNames3Async", + "description": "Snippet for ListMuteConfigsAsync", + "file": "SecurityCenterClient.ListMuteConfigsResourceNames3AsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListFindingsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListFindingsAsync", + "shortName": "ListMuteConfigsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigsAsync", "async": true, "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.ListFindingsRequest", - "name": "request" + "type": "Google.Api.Gax.ResourceNames.ProjectName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" }, { "type": "Google.Api.Gax.Grpc.CallSettings", "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListFindings", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListFindings", + "shortName": "ListMuteConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" } } }, - "canonical": true, "origin": "API_DEFINITION", "segments": [ { "start": 20, - "end": 86, + "end": 78, "type": "FULL" }, { "start": 39, - "end": 84, + "end": 76, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_sync", - "title": "ListMuteConfigsRequestObject", - "description": "Snippet for ListMuteConfigs", - "file": "SecurityCenterClient.ListMuteConfigsRequestObjectSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_sync", + "title": "ListNotificationConfigsRequestObject", + "description": "Snippet for ListNotificationConfigs", + "file": "SecurityCenterClient.ListNotificationConfigsRequestObjectSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListMuteConfigs", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigs", "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.ListMuteConfigsRequest", + "type": "Google.Cloud.SecurityCenter.V1.ListNotificationConfigsRequest", "name": "request" }, { @@ -5760,14 +7781,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Api.Gax.PagedEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListMuteConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -5790,18 +7811,18 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_async", - "title": "ListMuteConfigsRequestObjectAsync", - "description": "Snippet for ListMuteConfigsAsync", - "file": "SecurityCenterClient.ListMuteConfigsRequestObjectAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_async", + "title": "ListNotificationConfigsRequestObjectAsync", + "description": "Snippet for ListNotificationConfigsAsync", + "file": "SecurityCenterClient.ListNotificationConfigsRequestObjectAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListMuteConfigsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigsAsync", + "shortName": "ListNotificationConfigsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigsAsync", "async": true, "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.ListMuteConfigsRequest", + "type": "Google.Cloud.SecurityCenter.V1.ListNotificationConfigsRequest", "name": "request" }, { @@ -5809,14 +7830,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListMuteConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -5839,14 +7860,14 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_sync_flattened", - "title": "ListMuteConfigs", - "description": "Snippet for ListMuteConfigs", - "file": "SecurityCenterClient.ListMuteConfigsSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_sync_flattened", + "title": "ListNotificationConfigs", + "description": "Snippet for ListNotificationConfigs", + "file": "SecurityCenterClient.ListNotificationConfigsSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListMuteConfigs", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigs", "parameters": [ { "type": "System.String", @@ -5865,14 +7886,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Api.Gax.PagedEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListMuteConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -5894,14 +7915,14 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_async_flattened", - "title": "ListMuteConfigsAsync", - "description": "Snippet for ListMuteConfigsAsync", - "file": "SecurityCenterClient.ListMuteConfigsAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_async_flattened", + "title": "ListNotificationConfigsAsync", + "description": "Snippet for ListNotificationConfigsAsync", + "file": "SecurityCenterClient.ListNotificationConfigsAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListMuteConfigsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigsAsync", + "shortName": "ListNotificationConfigsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigsAsync", "async": true, "parameters": [ { @@ -5921,14 +7942,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListMuteConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -5950,14 +7971,14 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_sync_flattened_resourceNames1", - "title": "ListMuteConfigsResourceNames1", - "description": "Snippet for ListMuteConfigs", - "file": "SecurityCenterClient.ListMuteConfigsResourceNames1Snippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_sync_flattened_resourceNames1", + "title": "ListNotificationConfigsResourceNames1", + "description": "Snippet for ListNotificationConfigs", + "file": "SecurityCenterClient.ListNotificationConfigsResourceNames1Snippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListMuteConfigs", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigs", "parameters": [ { "type": "Google.Api.Gax.ResourceNames.OrganizationName", @@ -5976,14 +7997,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Api.Gax.PagedEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListMuteConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6005,14 +8026,14 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_async_flattened_resourceNames1", - "title": "ListMuteConfigsResourceNames1Async", - "description": "Snippet for ListMuteConfigsAsync", - "file": "SecurityCenterClient.ListMuteConfigsResourceNames1AsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_async_flattened_resourceNames1", + "title": "ListNotificationConfigsResourceNames1Async", + "description": "Snippet for ListNotificationConfigsAsync", + "file": "SecurityCenterClient.ListNotificationConfigsResourceNames1AsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListMuteConfigsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigsAsync", + "shortName": "ListNotificationConfigsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigsAsync", "async": true, "parameters": [ { @@ -6032,14 +8053,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListMuteConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6061,14 +8082,14 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_sync_flattened_resourceNames2", - "title": "ListMuteConfigsResourceNames2", - "description": "Snippet for ListMuteConfigs", - "file": "SecurityCenterClient.ListMuteConfigsResourceNames2Snippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_sync_flattened_resourceNames2", + "title": "ListNotificationConfigsResourceNames2", + "description": "Snippet for ListNotificationConfigs", + "file": "SecurityCenterClient.ListNotificationConfigsResourceNames2Snippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListMuteConfigs", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigs", "parameters": [ { "type": "Google.Api.Gax.ResourceNames.FolderName", @@ -6087,14 +8108,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Api.Gax.PagedEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListMuteConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6116,14 +8137,14 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_async_flattened_resourceNames2", - "title": "ListMuteConfigsResourceNames2Async", - "description": "Snippet for ListMuteConfigsAsync", - "file": "SecurityCenterClient.ListMuteConfigsResourceNames2AsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_async_flattened_resourceNames2", + "title": "ListNotificationConfigsResourceNames2Async", + "description": "Snippet for ListNotificationConfigsAsync", + "file": "SecurityCenterClient.ListNotificationConfigsResourceNames2AsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListMuteConfigsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigsAsync", + "shortName": "ListNotificationConfigsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigsAsync", "async": true, "parameters": [ { @@ -6143,14 +8164,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListMuteConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6172,14 +8193,14 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_sync_flattened_resourceNames3", - "title": "ListMuteConfigsResourceNames3", - "description": "Snippet for ListMuteConfigs", - "file": "SecurityCenterClient.ListMuteConfigsResourceNames3Snippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_sync_flattened_resourceNames3", + "title": "ListNotificationConfigsResourceNames3", + "description": "Snippet for ListNotificationConfigs", + "file": "SecurityCenterClient.ListNotificationConfigsResourceNames3Snippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListMuteConfigs", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigs", "parameters": [ { "type": "Google.Api.Gax.ResourceNames.ProjectName", @@ -6198,14 +8219,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Api.Gax.PagedEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListMuteConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6227,14 +8248,14 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListMuteConfigs_async_flattened_resourceNames3", - "title": "ListMuteConfigsResourceNames3Async", - "description": "Snippet for ListMuteConfigsAsync", - "file": "SecurityCenterClient.ListMuteConfigsResourceNames3AsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_async_flattened_resourceNames3", + "title": "ListNotificationConfigsResourceNames3Async", + "description": "Snippet for ListNotificationConfigsAsync", + "file": "SecurityCenterClient.ListNotificationConfigsResourceNames3AsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListMuteConfigsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListMuteConfigsAsync", + "shortName": "ListNotificationConfigsAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigsAsync", "async": true, "parameters": [ { @@ -6254,14 +8275,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListMuteConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListMuteConfigs", + "shortName": "ListNotificationConfigs", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6283,17 +8304,17 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_sync", - "title": "ListNotificationConfigsRequestObject", - "description": "Snippet for ListNotificationConfigs", - "file": "SecurityCenterClient.ListNotificationConfigsRequestObjectSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_sync", + "title": "ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObject", + "description": "Snippet for ListEffectiveSecurityHealthAnalyticsCustomModules", + "file": "SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListNotificationConfigs", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigs", + "shortName": "ListEffectiveSecurityHealthAnalyticsCustomModules", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModules", "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.ListNotificationConfigsRequest", + "type": "Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesRequest", "name": "request" }, { @@ -6301,14 +8322,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Api.Gax.PagedEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListNotificationConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", + "shortName": "ListEffectiveSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListEffectiveSecurityHealthAnalyticsCustomModules", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6320,29 +8341,29 @@ "segments": [ { "start": 20, - "end": 79, + "end": 78, "type": "FULL" }, { - "start": 37, - "end": 77, + "start": 36, + "end": 76, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_async", - "title": "ListNotificationConfigsRequestObjectAsync", - "description": "Snippet for ListNotificationConfigsAsync", - "file": "SecurityCenterClient.ListNotificationConfigsRequestObjectAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_async", + "title": "ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObjectAsync", + "description": "Snippet for ListEffectiveSecurityHealthAnalyticsCustomModulesAsync", + "file": "SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListNotificationConfigsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigsAsync", + "shortName": "ListEffectiveSecurityHealthAnalyticsCustomModulesAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsync", "async": true, "parameters": [ { - "type": "Google.Cloud.SecurityCenter.V1.ListNotificationConfigsRequest", + "type": "Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesRequest", "name": "request" }, { @@ -6350,14 +8371,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListNotificationConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", + "shortName": "ListEffectiveSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListEffectiveSecurityHealthAnalyticsCustomModules", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6369,25 +8390,25 @@ "segments": [ { "start": 20, - "end": 81, + "end": 80, "type": "FULL" }, { - "start": 39, - "end": 79, + "start": 38, + "end": 78, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_sync_flattened", - "title": "ListNotificationConfigs", - "description": "Snippet for ListNotificationConfigs", - "file": "SecurityCenterClient.ListNotificationConfigsSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_sync_flattened", + "title": "ListEffectiveSecurityHealthAnalyticsCustomModules", + "description": "Snippet for ListEffectiveSecurityHealthAnalyticsCustomModules", + "file": "SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListNotificationConfigs", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigs", + "shortName": "ListEffectiveSecurityHealthAnalyticsCustomModules", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModules", "parameters": [ { "type": "System.String", @@ -6406,14 +8427,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Api.Gax.PagedEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListNotificationConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", + "shortName": "ListEffectiveSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListEffectiveSecurityHealthAnalyticsCustomModules", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6435,14 +8456,14 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_async_flattened", - "title": "ListNotificationConfigsAsync", - "description": "Snippet for ListNotificationConfigsAsync", - "file": "SecurityCenterClient.ListNotificationConfigsAsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_async_flattened", + "title": "ListEffectiveSecurityHealthAnalyticsCustomModulesAsync", + "description": "Snippet for ListEffectiveSecurityHealthAnalyticsCustomModulesAsync", + "file": "SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListNotificationConfigsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigsAsync", + "shortName": "ListEffectiveSecurityHealthAnalyticsCustomModulesAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsync", "async": true, "parameters": [ { @@ -6462,14 +8483,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListNotificationConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", + "shortName": "ListEffectiveSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListEffectiveSecurityHealthAnalyticsCustomModules", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6491,17 +8512,17 @@ ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_sync_flattened_resourceNames1", - "title": "ListNotificationConfigsResourceNames1", - "description": "Snippet for ListNotificationConfigs", - "file": "SecurityCenterClient.ListNotificationConfigsResourceNames1Snippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_sync_flattened_resourceNames", + "title": "ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNames", + "description": "Snippet for ListEffectiveSecurityHealthAnalyticsCustomModules", + "file": "SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListNotificationConfigs", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigs", + "shortName": "ListEffectiveSecurityHealthAnalyticsCustomModules", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModules", "parameters": [ { - "type": "Google.Api.Gax.ResourceNames.OrganizationName", + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsSettingsName", "name": "parent" }, { @@ -6517,102 +8538,199 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Api.Gax.PagedEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListNotificationConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", + "shortName": "ListEffectiveSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListEffectiveSecurityHealthAnalyticsCustomModules", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 75, + "type": "FULL" + }, + { + "start": 36, + "end": 73, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListEffectiveSecurityHealthAnalyticsCustomModules_async_flattened_resourceNames", + "title": "ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNamesAsync", + "description": "Snippet for ListEffectiveSecurityHealthAnalyticsCustomModulesAsync", + "file": "SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListEffectiveSecurityHealthAnalyticsCustomModulesAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsSettingsName", + "name": "parent" + }, + { + "type": "System.String", + "name": "pageToken" + }, + { + "type": "System.Nullable[System.Int32]", + "name": "pageSize" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListEffectiveSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListEffectiveSecurityHealthAnalyticsCustomModules", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 77, + "type": "FULL" + }, + { + "start": 38, + "end": 75, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_sync", + "title": "ListSecurityHealthAnalyticsCustomModulesRequestObject", + "description": "Snippet for ListSecurityHealthAnalyticsCustomModules", + "file": "SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesRequestObjectSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "ListSecurityHealthAnalyticsCustomModules", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListSecurityHealthAnalyticsCustomModules", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Api.Gax.PagedEnumerable", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "ListSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListSecurityHealthAnalyticsCustomModules", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" } } }, + "canonical": true, "origin": "API_DEFINITION", "segments": [ { "start": 20, - "end": 76, + "end": 78, "type": "FULL" }, { - "start": 37, - "end": 74, + "start": 36, + "end": 76, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_async_flattened_resourceNames1", - "title": "ListNotificationConfigsResourceNames1Async", - "description": "Snippet for ListNotificationConfigsAsync", - "file": "SecurityCenterClient.ListNotificationConfigsResourceNames1AsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_async", + "title": "ListSecurityHealthAnalyticsCustomModulesRequestObjectAsync", + "description": "Snippet for ListSecurityHealthAnalyticsCustomModulesAsync", + "file": "SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesRequestObjectAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListNotificationConfigsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigsAsync", + "shortName": "ListSecurityHealthAnalyticsCustomModulesAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsync", "async": true, "parameters": [ { - "type": "Google.Api.Gax.ResourceNames.OrganizationName", - "name": "parent" - }, - { - "type": "System.String", - "name": "pageToken" - }, - { - "type": "System.Nullable[System.Int32]", - "name": "pageSize" + "type": "Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesRequest", + "name": "request" }, { "type": "Google.Api.Gax.Grpc.CallSettings", "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListNotificationConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", + "shortName": "ListSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListSecurityHealthAnalyticsCustomModules", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" } } }, + "canonical": true, "origin": "API_DEFINITION", "segments": [ { "start": 20, - "end": 78, + "end": 80, "type": "FULL" }, { - "start": 39, - "end": 76, + "start": 38, + "end": 78, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_sync_flattened_resourceNames2", - "title": "ListNotificationConfigsResourceNames2", - "description": "Snippet for ListNotificationConfigs", - "file": "SecurityCenterClient.ListNotificationConfigsResourceNames2Snippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_sync_flattened", + "title": "ListSecurityHealthAnalyticsCustomModules", + "description": "Snippet for ListSecurityHealthAnalyticsCustomModules", + "file": "SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListNotificationConfigs", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigs", + "shortName": "ListSecurityHealthAnalyticsCustomModules", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListSecurityHealthAnalyticsCustomModules", "parameters": [ { - "type": "Google.Api.Gax.ResourceNames.FolderName", + "type": "System.String", "name": "parent" }, { @@ -6628,14 +8746,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Api.Gax.PagedEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListNotificationConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", + "shortName": "ListSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListSecurityHealthAnalyticsCustomModules", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6646,29 +8764,29 @@ "segments": [ { "start": 20, - "end": 76, + "end": 75, "type": "FULL" }, { - "start": 37, - "end": 74, + "start": 36, + "end": 73, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_async_flattened_resourceNames2", - "title": "ListNotificationConfigsResourceNames2Async", - "description": "Snippet for ListNotificationConfigsAsync", - "file": "SecurityCenterClient.ListNotificationConfigsResourceNames2AsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_async_flattened", + "title": "ListSecurityHealthAnalyticsCustomModulesAsync", + "description": "Snippet for ListSecurityHealthAnalyticsCustomModulesAsync", + "file": "SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListNotificationConfigsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigsAsync", + "shortName": "ListSecurityHealthAnalyticsCustomModulesAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsync", "async": true, "parameters": [ { - "type": "Google.Api.Gax.ResourceNames.FolderName", + "type": "System.String", "name": "parent" }, { @@ -6684,14 +8802,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListNotificationConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", + "shortName": "ListSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListSecurityHealthAnalyticsCustomModules", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6702,28 +8820,28 @@ "segments": [ { "start": 20, - "end": 78, + "end": 77, "type": "FULL" }, { - "start": 39, - "end": 76, + "start": 38, + "end": 75, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_sync_flattened_resourceNames3", - "title": "ListNotificationConfigsResourceNames3", - "description": "Snippet for ListNotificationConfigs", - "file": "SecurityCenterClient.ListNotificationConfigsResourceNames3Snippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_sync_flattened_resourceNames", + "title": "ListSecurityHealthAnalyticsCustomModulesResourceNames", + "description": "Snippet for ListSecurityHealthAnalyticsCustomModules", + "file": "SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesResourceNamesSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListNotificationConfigs", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigs", + "shortName": "ListSecurityHealthAnalyticsCustomModules", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListSecurityHealthAnalyticsCustomModules", "parameters": [ { - "type": "Google.Api.Gax.ResourceNames.ProjectName", + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsSettingsName", "name": "parent" }, { @@ -6739,14 +8857,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedEnumerable", + "resultType": "Google.Api.Gax.PagedEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListNotificationConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", + "shortName": "ListSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListSecurityHealthAnalyticsCustomModules", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6757,29 +8875,29 @@ "segments": [ { "start": 20, - "end": 76, + "end": 75, "type": "FULL" }, { - "start": 37, - "end": 74, + "start": 36, + "end": 73, "type": "SHORT" } ] }, { - "regionTag": "securitycenter_v1_generated_SecurityCenter_ListNotificationConfigs_async_flattened_resourceNames3", - "title": "ListNotificationConfigsResourceNames3Async", - "description": "Snippet for ListNotificationConfigsAsync", - "file": "SecurityCenterClient.ListNotificationConfigsResourceNames3AsyncSnippet.g.cs", + "regionTag": "securitycenter_v1_generated_SecurityCenter_ListSecurityHealthAnalyticsCustomModules_async_flattened_resourceNames", + "title": "ListSecurityHealthAnalyticsCustomModulesResourceNamesAsync", + "description": "Snippet for ListSecurityHealthAnalyticsCustomModulesAsync", + "file": "SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesResourceNamesAsyncSnippet.g.cs", "language": "C_SHARP", "clientMethod": { - "shortName": "ListNotificationConfigsAsync", - "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListNotificationConfigsAsync", + "shortName": "ListSecurityHealthAnalyticsCustomModulesAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsync", "async": true, "parameters": [ { - "type": "Google.Api.Gax.ResourceNames.ProjectName", + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsSettingsName", "name": "parent" }, { @@ -6795,14 +8913,14 @@ "name": "callSettings" } ], - "resultType": "Google.Api.Gax.PagedAsyncEnumerable", + "resultType": "Google.Api.Gax.PagedAsyncEnumerable", "client": { "shortName": "SecurityCenterClient", "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" }, "method": { - "shortName": "ListNotificationConfigs", - "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListNotificationConfigs", + "shortName": "ListSecurityHealthAnalyticsCustomModules", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.ListSecurityHealthAnalyticsCustomModules", "service": { "shortName": "SecurityCenter", "fullName": "google.cloud.securitycenter.v1.SecurityCenter" @@ -6813,12 +8931,12 @@ "segments": [ { "start": 20, - "end": 78, + "end": 77, "type": "FULL" }, { - "start": 39, - "end": 76, + "start": 38, + "end": 75, "type": "SHORT" } ] @@ -9958,6 +12076,206 @@ } ] }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_UpdateSecurityHealthAnalyticsCustomModule_sync", + "title": "UpdateSecurityHealthAnalyticsCustomModuleRequestObject", + "description": "Snippet for UpdateSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleRequestObjectSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "UpdateSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModule", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.UpdateSecurityHealthAnalyticsCustomModuleRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "UpdateSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.UpdateSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 46, + "type": "FULL" + }, + { + "start": 35, + "end": 44, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_UpdateSecurityHealthAnalyticsCustomModule_async", + "title": "UpdateSecurityHealthAnalyticsCustomModuleRequestObjectAsync", + "description": "Snippet for UpdateSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleRequestObjectAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "UpdateSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.UpdateSecurityHealthAnalyticsCustomModuleRequest", + "name": "request" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "UpdateSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.UpdateSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "canonical": true, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 47, + "type": "FULL" + }, + { + "start": 36, + "end": 45, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_UpdateSecurityHealthAnalyticsCustomModule_sync_flattened", + "title": "UpdateSecurityHealthAnalyticsCustomModule", + "description": "Snippet for UpdateSecurityHealthAnalyticsCustomModule", + "file": "SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "UpdateSecurityHealthAnalyticsCustomModule", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModule", + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", + "name": "securityHealthAnalyticsCustomModule" + }, + { + "type": "Google.Protobuf.WellKnownTypes.FieldMask", + "name": "updateMask" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "UpdateSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.UpdateSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 43, + "type": "FULL" + }, + { + "start": 35, + "end": 41, + "type": "SHORT" + } + ] + }, + { + "regionTag": "securitycenter_v1_generated_SecurityCenter_UpdateSecurityHealthAnalyticsCustomModule_async_flattened", + "title": "UpdateSecurityHealthAnalyticsCustomModuleAsync", + "description": "Snippet for UpdateSecurityHealthAnalyticsCustomModuleAsync", + "file": "SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleAsyncSnippet.g.cs", + "language": "C_SHARP", + "clientMethod": { + "shortName": "UpdateSecurityHealthAnalyticsCustomModuleAsync", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleAsync", + "async": true, + "parameters": [ + { + "type": "Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule", + "name": "securityHealthAnalyticsCustomModule" + }, + { + "type": "Google.Protobuf.WellKnownTypes.FieldMask", + "name": "updateMask" + }, + { + "type": "Google.Api.Gax.Grpc.CallSettings", + "name": "callSettings" + } + ], + "resultType": "System.Threading.Tasks.Task", + "client": { + "shortName": "SecurityCenterClient", + "fullName": "Google.Cloud.SecurityCenter.V1.SecurityCenterClient" + }, + "method": { + "shortName": "UpdateSecurityHealthAnalyticsCustomModule", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter.UpdateSecurityHealthAnalyticsCustomModule", + "service": { + "shortName": "SecurityCenter", + "fullName": "google.cloud.securitycenter.v1.SecurityCenter" + } + } + }, + "origin": "API_DEFINITION", + "segments": [ + { + "start": 20, + "end": 44, + "type": "FULL" + }, + { + "start": 36, + "end": 42, + "type": "SHORT" + } + ] + }, { "regionTag": "securitycenter_v1_generated_SecurityCenter_UpdateSource_sync", "title": "UpdateSourceRequestObject", diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.Snippets/SecurityCenterClientSnippets.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.Snippets/SecurityCenterClientSnippets.g.cs index fedb5cdfa738..6c1fac397028 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.Snippets/SecurityCenterClientSnippets.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1.Snippets/SecurityCenterClientSnippets.g.cs @@ -214,6 +214,99 @@ public async Task BulkMuteFindingsResourceNamesAsync() // End snippet } + /// Snippet for CreateSecurityHealthAnalyticsCustomModule + public void CreateSecurityHealthAnalyticsCustomModuleRequestObject() + { + // Snippet: CreateSecurityHealthAnalyticsCustomModule(CreateSecurityHealthAnalyticsCustomModuleRequest, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + CreateSecurityHealthAnalyticsCustomModuleRequest request = new CreateSecurityHealthAnalyticsCustomModuleRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + SecurityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(), + }; + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.CreateSecurityHealthAnalyticsCustomModule(request); + // End snippet + } + + /// Snippet for CreateSecurityHealthAnalyticsCustomModuleAsync + public async Task CreateSecurityHealthAnalyticsCustomModuleRequestObjectAsync() + { + // Snippet: CreateSecurityHealthAnalyticsCustomModuleAsync(CreateSecurityHealthAnalyticsCustomModuleRequest, CallSettings) + // Additional: CreateSecurityHealthAnalyticsCustomModuleAsync(CreateSecurityHealthAnalyticsCustomModuleRequest, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + CreateSecurityHealthAnalyticsCustomModuleRequest request = new CreateSecurityHealthAnalyticsCustomModuleRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + SecurityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(), + }; + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsync(request); + // End snippet + } + + /// Snippet for CreateSecurityHealthAnalyticsCustomModule + public void CreateSecurityHealthAnalyticsCustomModule() + { + // Snippet: CreateSecurityHealthAnalyticsCustomModule(string, SecurityHealthAnalyticsCustomModule, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; + SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(); + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.CreateSecurityHealthAnalyticsCustomModule(parent, securityHealthAnalyticsCustomModule); + // End snippet + } + + /// Snippet for CreateSecurityHealthAnalyticsCustomModuleAsync + public async Task CreateSecurityHealthAnalyticsCustomModuleAsync() + { + // Snippet: CreateSecurityHealthAnalyticsCustomModuleAsync(string, SecurityHealthAnalyticsCustomModule, CallSettings) + // Additional: CreateSecurityHealthAnalyticsCustomModuleAsync(string, SecurityHealthAnalyticsCustomModule, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; + SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(); + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsync(parent, securityHealthAnalyticsCustomModule); + // End snippet + } + + /// Snippet for CreateSecurityHealthAnalyticsCustomModule + public void CreateSecurityHealthAnalyticsCustomModuleResourceNames() + { + // Snippet: CreateSecurityHealthAnalyticsCustomModule(SecurityHealthAnalyticsSettingsName, SecurityHealthAnalyticsCustomModule, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); + SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(); + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.CreateSecurityHealthAnalyticsCustomModule(parent, securityHealthAnalyticsCustomModule); + // End snippet + } + + /// Snippet for CreateSecurityHealthAnalyticsCustomModuleAsync + public async Task CreateSecurityHealthAnalyticsCustomModuleResourceNamesAsync() + { + // Snippet: CreateSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsSettingsName, SecurityHealthAnalyticsCustomModule, CallSettings) + // Additional: CreateSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsSettingsName, SecurityHealthAnalyticsCustomModule, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); + SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(); + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsync(parent, securityHealthAnalyticsCustomModule); + // End snippet + } + /// Snippet for CreateSource public void CreateSourceRequestObject() { @@ -1134,6 +1227,93 @@ public async Task DeleteNotificationConfigResourceNamesAsync() // End snippet } + /// Snippet for DeleteSecurityHealthAnalyticsCustomModule + public void DeleteSecurityHealthAnalyticsCustomModuleRequestObject() + { + // Snippet: DeleteSecurityHealthAnalyticsCustomModule(DeleteSecurityHealthAnalyticsCustomModuleRequest, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + DeleteSecurityHealthAnalyticsCustomModuleRequest request = new DeleteSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModuleName = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"), + }; + // Make the request + securityCenterClient.DeleteSecurityHealthAnalyticsCustomModule(request); + // End snippet + } + + /// Snippet for DeleteSecurityHealthAnalyticsCustomModuleAsync + public async Task DeleteSecurityHealthAnalyticsCustomModuleRequestObjectAsync() + { + // Snippet: DeleteSecurityHealthAnalyticsCustomModuleAsync(DeleteSecurityHealthAnalyticsCustomModuleRequest, CallSettings) + // Additional: DeleteSecurityHealthAnalyticsCustomModuleAsync(DeleteSecurityHealthAnalyticsCustomModuleRequest, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + DeleteSecurityHealthAnalyticsCustomModuleRequest request = new DeleteSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModuleName = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"), + }; + // Make the request + await securityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsync(request); + // End snippet + } + + /// Snippet for DeleteSecurityHealthAnalyticsCustomModule + public void DeleteSecurityHealthAnalyticsCustomModule() + { + // Snippet: DeleteSecurityHealthAnalyticsCustomModule(string, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + string name = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings/customModules/[CUSTOM_MODULE]"; + // Make the request + securityCenterClient.DeleteSecurityHealthAnalyticsCustomModule(name); + // End snippet + } + + /// Snippet for DeleteSecurityHealthAnalyticsCustomModuleAsync + public async Task DeleteSecurityHealthAnalyticsCustomModuleAsync() + { + // Snippet: DeleteSecurityHealthAnalyticsCustomModuleAsync(string, CallSettings) + // Additional: DeleteSecurityHealthAnalyticsCustomModuleAsync(string, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + string name = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings/customModules/[CUSTOM_MODULE]"; + // Make the request + await securityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsync(name); + // End snippet + } + + /// Snippet for DeleteSecurityHealthAnalyticsCustomModule + public void DeleteSecurityHealthAnalyticsCustomModuleResourceNames() + { + // Snippet: DeleteSecurityHealthAnalyticsCustomModule(SecurityHealthAnalyticsCustomModuleName, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + SecurityHealthAnalyticsCustomModuleName name = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"); + // Make the request + securityCenterClient.DeleteSecurityHealthAnalyticsCustomModule(name); + // End snippet + } + + /// Snippet for DeleteSecurityHealthAnalyticsCustomModuleAsync + public async Task DeleteSecurityHealthAnalyticsCustomModuleResourceNamesAsync() + { + // Snippet: DeleteSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsCustomModuleName, CallSettings) + // Additional: DeleteSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsCustomModuleName, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + SecurityHealthAnalyticsCustomModuleName name = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"); + // Make the request + await securityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsync(name); + // End snippet + } + /// Snippet for GetBigQueryExport public void GetBigQueryExportRequestObject() { @@ -1571,6 +1751,180 @@ public async Task GetOrganizationSettingsResourceNamesAsync() // End snippet } + /// Snippet for GetEffectiveSecurityHealthAnalyticsCustomModule + public void GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObject() + { + // Snippet: GetEffectiveSecurityHealthAnalyticsCustomModule(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request = new GetEffectiveSecurityHealthAnalyticsCustomModuleRequest + { + EffectiveSecurityHealthAnalyticsCustomModuleName = EffectiveSecurityHealthAnalyticsCustomModuleName.FromOrganizationEffectiveCustomModule("[ORGANIZATION]", "[EFFECTIVE_CUSTOM_MODULE]"), + }; + // Make the request + EffectiveSecurityHealthAnalyticsCustomModule response = securityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModule(request); + // End snippet + } + + /// Snippet for GetEffectiveSecurityHealthAnalyticsCustomModuleAsync + public async Task GetEffectiveSecurityHealthAnalyticsCustomModuleRequestObjectAsync() + { + // Snippet: GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest, CallSettings) + // Additional: GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request = new GetEffectiveSecurityHealthAnalyticsCustomModuleRequest + { + EffectiveSecurityHealthAnalyticsCustomModuleName = EffectiveSecurityHealthAnalyticsCustomModuleName.FromOrganizationEffectiveCustomModule("[ORGANIZATION]", "[EFFECTIVE_CUSTOM_MODULE]"), + }; + // Make the request + EffectiveSecurityHealthAnalyticsCustomModule response = await securityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(request); + // End snippet + } + + /// Snippet for GetEffectiveSecurityHealthAnalyticsCustomModule + public void GetEffectiveSecurityHealthAnalyticsCustomModule() + { + // Snippet: GetEffectiveSecurityHealthAnalyticsCustomModule(string, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + string name = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings/effectiveCustomModules/[EFFECTIVE_CUSTOM_MODULE]"; + // Make the request + EffectiveSecurityHealthAnalyticsCustomModule response = securityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModule(name); + // End snippet + } + + /// Snippet for GetEffectiveSecurityHealthAnalyticsCustomModuleAsync + public async Task GetEffectiveSecurityHealthAnalyticsCustomModuleAsync() + { + // Snippet: GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(string, CallSettings) + // Additional: GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(string, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + string name = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings/effectiveCustomModules/[EFFECTIVE_CUSTOM_MODULE]"; + // Make the request + EffectiveSecurityHealthAnalyticsCustomModule response = await securityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(name); + // End snippet + } + + /// Snippet for GetEffectiveSecurityHealthAnalyticsCustomModule + public void GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNames() + { + // Snippet: GetEffectiveSecurityHealthAnalyticsCustomModule(EffectiveSecurityHealthAnalyticsCustomModuleName, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + EffectiveSecurityHealthAnalyticsCustomModuleName name = EffectiveSecurityHealthAnalyticsCustomModuleName.FromOrganizationEffectiveCustomModule("[ORGANIZATION]", "[EFFECTIVE_CUSTOM_MODULE]"); + // Make the request + EffectiveSecurityHealthAnalyticsCustomModule response = securityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModule(name); + // End snippet + } + + /// Snippet for GetEffectiveSecurityHealthAnalyticsCustomModuleAsync + public async Task GetEffectiveSecurityHealthAnalyticsCustomModuleResourceNamesAsync() + { + // Snippet: GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(EffectiveSecurityHealthAnalyticsCustomModuleName, CallSettings) + // Additional: GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(EffectiveSecurityHealthAnalyticsCustomModuleName, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + EffectiveSecurityHealthAnalyticsCustomModuleName name = EffectiveSecurityHealthAnalyticsCustomModuleName.FromOrganizationEffectiveCustomModule("[ORGANIZATION]", "[EFFECTIVE_CUSTOM_MODULE]"); + // Make the request + EffectiveSecurityHealthAnalyticsCustomModule response = await securityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(name); + // End snippet + } + + /// Snippet for GetSecurityHealthAnalyticsCustomModule + public void GetSecurityHealthAnalyticsCustomModuleRequestObject() + { + // Snippet: GetSecurityHealthAnalyticsCustomModule(GetSecurityHealthAnalyticsCustomModuleRequest, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + GetSecurityHealthAnalyticsCustomModuleRequest request = new GetSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModuleName = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"), + }; + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.GetSecurityHealthAnalyticsCustomModule(request); + // End snippet + } + + /// Snippet for GetSecurityHealthAnalyticsCustomModuleAsync + public async Task GetSecurityHealthAnalyticsCustomModuleRequestObjectAsync() + { + // Snippet: GetSecurityHealthAnalyticsCustomModuleAsync(GetSecurityHealthAnalyticsCustomModuleRequest, CallSettings) + // Additional: GetSecurityHealthAnalyticsCustomModuleAsync(GetSecurityHealthAnalyticsCustomModuleRequest, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + GetSecurityHealthAnalyticsCustomModuleRequest request = new GetSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModuleName = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"), + }; + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsync(request); + // End snippet + } + + /// Snippet for GetSecurityHealthAnalyticsCustomModule + public void GetSecurityHealthAnalyticsCustomModule() + { + // Snippet: GetSecurityHealthAnalyticsCustomModule(string, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + string name = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings/customModules/[CUSTOM_MODULE]"; + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.GetSecurityHealthAnalyticsCustomModule(name); + // End snippet + } + + /// Snippet for GetSecurityHealthAnalyticsCustomModuleAsync + public async Task GetSecurityHealthAnalyticsCustomModuleAsync() + { + // Snippet: GetSecurityHealthAnalyticsCustomModuleAsync(string, CallSettings) + // Additional: GetSecurityHealthAnalyticsCustomModuleAsync(string, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + string name = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings/customModules/[CUSTOM_MODULE]"; + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsync(name); + // End snippet + } + + /// Snippet for GetSecurityHealthAnalyticsCustomModule + public void GetSecurityHealthAnalyticsCustomModuleResourceNames() + { + // Snippet: GetSecurityHealthAnalyticsCustomModule(SecurityHealthAnalyticsCustomModuleName, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + SecurityHealthAnalyticsCustomModuleName name = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"); + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.GetSecurityHealthAnalyticsCustomModule(name); + // End snippet + } + + /// Snippet for GetSecurityHealthAnalyticsCustomModuleAsync + public async Task GetSecurityHealthAnalyticsCustomModuleResourceNamesAsync() + { + // Snippet: GetSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsCustomModuleName, CallSettings) + // Additional: GetSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsCustomModuleName, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + SecurityHealthAnalyticsCustomModuleName name = SecurityHealthAnalyticsCustomModuleName.FromOrganizationCustomModule("[ORGANIZATION]", "[CUSTOM_MODULE]"); + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsync(name); + // End snippet + } + /// Snippet for GetSource public void GetSourceRequestObject() { @@ -2156,38 +2510,33 @@ public async Task ListAssetsRequestObjectAsync() // End snippet } - /// Snippet for ListFindings - public void ListFindingsRequestObject() + /// Snippet for ListDescendantSecurityHealthAnalyticsCustomModules + public void ListDescendantSecurityHealthAnalyticsCustomModulesRequestObject() { - // Snippet: ListFindings(ListFindingsRequest, CallSettings) + // Snippet: ListDescendantSecurityHealthAnalyticsCustomModules(ListDescendantSecurityHealthAnalyticsCustomModulesRequest, CallSettings) // Create client SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); // Initialize request argument(s) - ListFindingsRequest request = new ListFindingsRequest + ListDescendantSecurityHealthAnalyticsCustomModulesRequest request = new ListDescendantSecurityHealthAnalyticsCustomModulesRequest { - ParentAsSourceName = SourceName.FromOrganizationSource("[ORGANIZATION]", "[SOURCE]"), - Filter = "", - OrderBy = "", - ReadTime = new Timestamp(), - CompareDuration = new Duration(), - FieldMask = new FieldMask(), + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), }; // Make the request - PagedEnumerable response = securityCenterClient.ListFindings(request); + PagedEnumerable response = securityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModules(request); // Iterate over all response items, lazily performing RPCs as required - foreach (ListFindingsResponse.Types.ListFindingsResult item in response) + foreach (SecurityHealthAnalyticsCustomModule item in response) { // Do something with each item Console.WriteLine(item); } // Or iterate over pages (of server-defined size), performing one RPC per page - foreach (ListFindingsResponse page in response.AsRawResponses()) + foreach (ListDescendantSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (ListFindingsResponse.Types.ListFindingsResult item in page) + foreach (SecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -2196,10 +2545,10 @@ public void ListFindingsRequestObject() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = response.ReadPage(pageSize); + Page singlePage = response.ReadPage(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (ListFindingsResponse.Types.ListFindingsResult item in singlePage) + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2209,38 +2558,33 @@ public void ListFindingsRequestObject() // End snippet } - /// Snippet for ListFindingsAsync - public async Task ListFindingsRequestObjectAsync() + /// Snippet for ListDescendantSecurityHealthAnalyticsCustomModulesAsync + public async Task ListDescendantSecurityHealthAnalyticsCustomModulesRequestObjectAsync() { - // Snippet: ListFindingsAsync(ListFindingsRequest, CallSettings) + // Snippet: ListDescendantSecurityHealthAnalyticsCustomModulesAsync(ListDescendantSecurityHealthAnalyticsCustomModulesRequest, CallSettings) // Create client SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); // Initialize request argument(s) - ListFindingsRequest request = new ListFindingsRequest + ListDescendantSecurityHealthAnalyticsCustomModulesRequest request = new ListDescendantSecurityHealthAnalyticsCustomModulesRequest { - ParentAsSourceName = SourceName.FromOrganizationSource("[ORGANIZATION]", "[SOURCE]"), - Filter = "", - OrderBy = "", - ReadTime = new Timestamp(), - CompareDuration = new Duration(), - FieldMask = new FieldMask(), + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), }; // Make the request - PagedAsyncEnumerable response = securityCenterClient.ListFindingsAsync(request); + PagedAsyncEnumerable response = securityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsync(request); // Iterate over all response items, lazily performing RPCs as required - await response.ForEachAsync((ListFindingsResponse.Types.ListFindingsResult item) => + await response.ForEachAsync((SecurityHealthAnalyticsCustomModule item) => { // Do something with each item Console.WriteLine(item); }); // Or iterate over pages (of server-defined size), performing one RPC per page - await response.AsRawResponses().ForEachAsync((ListFindingsResponse page) => + await response.AsRawResponses().ForEachAsync((ListDescendantSecurityHealthAnalyticsCustomModulesResponse page) => { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (ListFindingsResponse.Types.ListFindingsResult item in page) + foreach (SecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -2249,10 +2593,10 @@ public async Task ListFindingsRequestObjectAsync() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = await response.ReadPageAsync(pageSize); + Page singlePage = await response.ReadPageAsync(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (ListFindingsResponse.Types.ListFindingsResult item in singlePage) + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2262,33 +2606,30 @@ public async Task ListFindingsRequestObjectAsync() // End snippet } - /// Snippet for ListMuteConfigs - public void ListMuteConfigsRequestObject() + /// Snippet for ListDescendantSecurityHealthAnalyticsCustomModules + public void ListDescendantSecurityHealthAnalyticsCustomModules() { - // Snippet: ListMuteConfigs(ListMuteConfigsRequest, CallSettings) + // Snippet: ListDescendantSecurityHealthAnalyticsCustomModules(string, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); // Initialize request argument(s) - ListMuteConfigsRequest request = new ListMuteConfigsRequest - { - ParentAsOrganizationName = OrganizationName.FromOrganization("[ORGANIZATION]"), - }; + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; // Make the request - PagedEnumerable response = securityCenterClient.ListMuteConfigs(request); + PagedEnumerable response = securityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModules(parent); // Iterate over all response items, lazily performing RPCs as required - foreach (MuteConfig item in response) + foreach (SecurityHealthAnalyticsCustomModule item in response) { // Do something with each item Console.WriteLine(item); } // Or iterate over pages (of server-defined size), performing one RPC per page - foreach (ListMuteConfigsResponse page in response.AsRawResponses()) + foreach (ListDescendantSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (MuteConfig item in page) + foreach (SecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -2297,10 +2638,10 @@ public void ListMuteConfigsRequestObject() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = response.ReadPage(pageSize); + Page singlePage = response.ReadPage(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (MuteConfig item in singlePage) + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2310,33 +2651,226 @@ public void ListMuteConfigsRequestObject() // End snippet } - /// Snippet for ListMuteConfigsAsync - public async Task ListMuteConfigsRequestObjectAsync() + /// Snippet for ListDescendantSecurityHealthAnalyticsCustomModulesAsync + public async Task ListDescendantSecurityHealthAnalyticsCustomModulesAsync() { - // Snippet: ListMuteConfigsAsync(ListMuteConfigsRequest, CallSettings) + // Snippet: ListDescendantSecurityHealthAnalyticsCustomModulesAsync(string, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); // Initialize request argument(s) - ListMuteConfigsRequest request = new ListMuteConfigsRequest + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityHealthAnalyticsCustomModule item) => { - ParentAsOrganizationName = OrganizationName.FromOrganization("[ORGANIZATION]"), + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListDescendantSecurityHealthAnalyticsCustomModulesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListDescendantSecurityHealthAnalyticsCustomModules + public void ListDescendantSecurityHealthAnalyticsCustomModulesResourceNames() + { + // Snippet: ListDescendantSecurityHealthAnalyticsCustomModules(SecurityHealthAnalyticsSettingsName, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); + // Make the request + PagedEnumerable response = securityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModules(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (SecurityHealthAnalyticsCustomModule item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListDescendantSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListDescendantSecurityHealthAnalyticsCustomModulesAsync + public async Task ListDescendantSecurityHealthAnalyticsCustomModulesResourceNamesAsync() + { + // Snippet: ListDescendantSecurityHealthAnalyticsCustomModulesAsync(SecurityHealthAnalyticsSettingsName, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((SecurityHealthAnalyticsCustomModule item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListDescendantSecurityHealthAnalyticsCustomModulesResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (SecurityHealthAnalyticsCustomModule item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListFindings + public void ListFindingsRequestObject() + { + // Snippet: ListFindings(ListFindingsRequest, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + ListFindingsRequest request = new ListFindingsRequest + { + ParentAsSourceName = SourceName.FromOrganizationSource("[ORGANIZATION]", "[SOURCE]"), + Filter = "", + OrderBy = "", + ReadTime = new Timestamp(), + CompareDuration = new Duration(), + FieldMask = new FieldMask(), }; // Make the request - PagedAsyncEnumerable response = securityCenterClient.ListMuteConfigsAsync(request); + PagedEnumerable response = securityCenterClient.ListFindings(request); // Iterate over all response items, lazily performing RPCs as required - await response.ForEachAsync((MuteConfig item) => + foreach (ListFindingsResponse.Types.ListFindingsResult item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListFindingsResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (ListFindingsResponse.Types.ListFindingsResult item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (ListFindingsResponse.Types.ListFindingsResult item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListFindingsAsync + public async Task ListFindingsRequestObjectAsync() + { + // Snippet: ListFindingsAsync(ListFindingsRequest, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + ListFindingsRequest request = new ListFindingsRequest + { + ParentAsSourceName = SourceName.FromOrganizationSource("[ORGANIZATION]", "[SOURCE]"), + Filter = "", + OrderBy = "", + ReadTime = new Timestamp(), + CompareDuration = new Duration(), + FieldMask = new FieldMask(), + }; + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListFindingsAsync(request); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((ListFindingsResponse.Types.ListFindingsResult item) => { // Do something with each item Console.WriteLine(item); }); // Or iterate over pages (of server-defined size), performing one RPC per page - await response.AsRawResponses().ForEachAsync((ListMuteConfigsResponse page) => + await response.AsRawResponses().ForEachAsync((ListFindingsResponse page) => { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (MuteConfig item in page) + foreach (ListFindingsResponse.Types.ListFindingsResult item in page) { // Do something with each item Console.WriteLine(item); @@ -2345,10 +2879,10 @@ public async Task ListMuteConfigsRequestObjectAsync() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = await response.ReadPageAsync(pageSize); + Page singlePage = await response.ReadPageAsync(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (MuteConfig item in singlePage) + foreach (ListFindingsResponse.Types.ListFindingsResult item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2359,15 +2893,18 @@ public async Task ListMuteConfigsRequestObjectAsync() } /// Snippet for ListMuteConfigs - public void ListMuteConfigs() + public void ListMuteConfigsRequestObject() { - // Snippet: ListMuteConfigs(string, string, int?, CallSettings) + // Snippet: ListMuteConfigs(ListMuteConfigsRequest, CallSettings) // Create client SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); // Initialize request argument(s) - string parent = "organizations/[ORGANIZATION]"; + ListMuteConfigsRequest request = new ListMuteConfigsRequest + { + ParentAsOrganizationName = OrganizationName.FromOrganization("[ORGANIZATION]"), + }; // Make the request - PagedEnumerable response = securityCenterClient.ListMuteConfigs(parent); + PagedEnumerable response = securityCenterClient.ListMuteConfigs(request); // Iterate over all response items, lazily performing RPCs as required foreach (MuteConfig item in response) @@ -2404,15 +2941,18 @@ public void ListMuteConfigs() } /// Snippet for ListMuteConfigsAsync - public async Task ListMuteConfigsAsync() + public async Task ListMuteConfigsRequestObjectAsync() { - // Snippet: ListMuteConfigsAsync(string, string, int?, CallSettings) + // Snippet: ListMuteConfigsAsync(ListMuteConfigsRequest, CallSettings) // Create client SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); // Initialize request argument(s) - string parent = "organizations/[ORGANIZATION]"; + ListMuteConfigsRequest request = new ListMuteConfigsRequest + { + ParentAsOrganizationName = OrganizationName.FromOrganization("[ORGANIZATION]"), + }; // Make the request - PagedAsyncEnumerable response = securityCenterClient.ListMuteConfigsAsync(parent); + PagedAsyncEnumerable response = securityCenterClient.ListMuteConfigsAsync(request); // Iterate over all response items, lazily performing RPCs as required await response.ForEachAsync((MuteConfig item) => @@ -2438,7 +2978,643 @@ public async Task ListMuteConfigsAsync() Page singlePage = await response.ReadPageAsync(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (MuteConfig item in singlePage) + foreach (MuteConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListMuteConfigs + public void ListMuteConfigs() + { + // Snippet: ListMuteConfigs(string, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]"; + // Make the request + PagedEnumerable response = securityCenterClient.ListMuteConfigs(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (MuteConfig item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListMuteConfigsResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (MuteConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (MuteConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListMuteConfigsAsync + public async Task ListMuteConfigsAsync() + { + // Snippet: ListMuteConfigsAsync(string, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]"; + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListMuteConfigsAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((MuteConfig item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListMuteConfigsResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (MuteConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (MuteConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListMuteConfigs + public void ListMuteConfigsResourceNames1() + { + // Snippet: ListMuteConfigs(OrganizationName, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + OrganizationName parent = OrganizationName.FromOrganization("[ORGANIZATION]"); + // Make the request + PagedEnumerable response = securityCenterClient.ListMuteConfigs(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (MuteConfig item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListMuteConfigsResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (MuteConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (MuteConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListMuteConfigsAsync + public async Task ListMuteConfigsResourceNames1Async() + { + // Snippet: ListMuteConfigsAsync(OrganizationName, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + OrganizationName parent = OrganizationName.FromOrganization("[ORGANIZATION]"); + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListMuteConfigsAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((MuteConfig item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListMuteConfigsResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (MuteConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (MuteConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListMuteConfigs + public void ListMuteConfigsResourceNames2() + { + // Snippet: ListMuteConfigs(FolderName, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + FolderName parent = FolderName.FromFolder("[FOLDER]"); + // Make the request + PagedEnumerable response = securityCenterClient.ListMuteConfigs(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (MuteConfig item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListMuteConfigsResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (MuteConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (MuteConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListMuteConfigsAsync + public async Task ListMuteConfigsResourceNames2Async() + { + // Snippet: ListMuteConfigsAsync(FolderName, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + FolderName parent = FolderName.FromFolder("[FOLDER]"); + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListMuteConfigsAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((MuteConfig item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListMuteConfigsResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (MuteConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (MuteConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListMuteConfigs + public void ListMuteConfigsResourceNames3() + { + // Snippet: ListMuteConfigs(ProjectName, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + ProjectName parent = ProjectName.FromProject("[PROJECT]"); + // Make the request + PagedEnumerable response = securityCenterClient.ListMuteConfigs(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (MuteConfig item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListMuteConfigsResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (MuteConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (MuteConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListMuteConfigsAsync + public async Task ListMuteConfigsResourceNames3Async() + { + // Snippet: ListMuteConfigsAsync(ProjectName, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + ProjectName parent = ProjectName.FromProject("[PROJECT]"); + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListMuteConfigsAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((MuteConfig item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListMuteConfigsResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (MuteConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (MuteConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListNotificationConfigs + public void ListNotificationConfigsRequestObject() + { + // Snippet: ListNotificationConfigs(ListNotificationConfigsRequest, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + ListNotificationConfigsRequest request = new ListNotificationConfigsRequest + { + ParentAsOrganizationName = OrganizationName.FromOrganization("[ORGANIZATION]"), + }; + // Make the request + PagedEnumerable response = securityCenterClient.ListNotificationConfigs(request); + + // Iterate over all response items, lazily performing RPCs as required + foreach (NotificationConfig item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListNotificationConfigsResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (NotificationConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (NotificationConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListNotificationConfigsAsync + public async Task ListNotificationConfigsRequestObjectAsync() + { + // Snippet: ListNotificationConfigsAsync(ListNotificationConfigsRequest, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + ListNotificationConfigsRequest request = new ListNotificationConfigsRequest + { + ParentAsOrganizationName = OrganizationName.FromOrganization("[ORGANIZATION]"), + }; + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListNotificationConfigsAsync(request); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((NotificationConfig item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListNotificationConfigsResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (NotificationConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (NotificationConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListNotificationConfigs + public void ListNotificationConfigs() + { + // Snippet: ListNotificationConfigs(string, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]"; + // Make the request + PagedEnumerable response = securityCenterClient.ListNotificationConfigs(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (NotificationConfig item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListNotificationConfigsResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (NotificationConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (NotificationConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListNotificationConfigsAsync + public async Task ListNotificationConfigsAsync() + { + // Snippet: ListNotificationConfigsAsync(string, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + string parent = "organizations/[ORGANIZATION]"; + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListNotificationConfigsAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((NotificationConfig item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListNotificationConfigsResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (NotificationConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (NotificationConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListNotificationConfigs + public void ListNotificationConfigsResourceNames1() + { + // Snippet: ListNotificationConfigs(OrganizationName, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + OrganizationName parent = OrganizationName.FromOrganization("[ORGANIZATION]"); + // Make the request + PagedEnumerable response = securityCenterClient.ListNotificationConfigs(parent); + + // Iterate over all response items, lazily performing RPCs as required + foreach (NotificationConfig item in response) + { + // Do something with each item + Console.WriteLine(item); + } + + // Or iterate over pages (of server-defined size), performing one RPC per page + foreach (ListNotificationConfigsResponse page in response.AsRawResponses()) + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (NotificationConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + } + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = response.ReadPage(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (NotificationConfig item in singlePage) + { + // Do something with each item + Console.WriteLine(item); + } + // Store the pageToken, for when the next page is required. + string nextPageToken = singlePage.NextPageToken; + // End snippet + } + + /// Snippet for ListNotificationConfigsAsync + public async Task ListNotificationConfigsResourceNames1Async() + { + // Snippet: ListNotificationConfigsAsync(OrganizationName, string, int?, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + OrganizationName parent = OrganizationName.FromOrganization("[ORGANIZATION]"); + // Make the request + PagedAsyncEnumerable response = securityCenterClient.ListNotificationConfigsAsync(parent); + + // Iterate over all response items, lazily performing RPCs as required + await response.ForEachAsync((NotificationConfig item) => + { + // Do something with each item + Console.WriteLine(item); + }); + + // Or iterate over pages (of server-defined size), performing one RPC per page + await response.AsRawResponses().ForEachAsync((ListNotificationConfigsResponse page) => + { + // Do something with each page of items + Console.WriteLine("A page of results:"); + foreach (NotificationConfig item in page) + { + // Do something with each item + Console.WriteLine(item); + } + }); + + // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required + int pageSize = 10; + Page singlePage = await response.ReadPageAsync(pageSize); + // Do something with the page of items + Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); + foreach (NotificationConfig item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2448,30 +3624,30 @@ public async Task ListMuteConfigsAsync() // End snippet } - /// Snippet for ListMuteConfigs - public void ListMuteConfigsResourceNames1() + /// Snippet for ListNotificationConfigs + public void ListNotificationConfigsResourceNames2() { - // Snippet: ListMuteConfigs(OrganizationName, string, int?, CallSettings) + // Snippet: ListNotificationConfigs(FolderName, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); // Initialize request argument(s) - OrganizationName parent = OrganizationName.FromOrganization("[ORGANIZATION]"); + FolderName parent = FolderName.FromFolder("[FOLDER]"); // Make the request - PagedEnumerable response = securityCenterClient.ListMuteConfigs(parent); + PagedEnumerable response = securityCenterClient.ListNotificationConfigs(parent); // Iterate over all response items, lazily performing RPCs as required - foreach (MuteConfig item in response) + foreach (NotificationConfig item in response) { // Do something with each item Console.WriteLine(item); } // Or iterate over pages (of server-defined size), performing one RPC per page - foreach (ListMuteConfigsResponse page in response.AsRawResponses()) + foreach (ListNotificationConfigsResponse page in response.AsRawResponses()) { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (MuteConfig item in page) + foreach (NotificationConfig item in page) { // Do something with each item Console.WriteLine(item); @@ -2480,10 +3656,10 @@ public void ListMuteConfigsResourceNames1() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = response.ReadPage(pageSize); + Page singlePage = response.ReadPage(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (MuteConfig item in singlePage) + foreach (NotificationConfig item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2493,30 +3669,30 @@ public void ListMuteConfigsResourceNames1() // End snippet } - /// Snippet for ListMuteConfigsAsync - public async Task ListMuteConfigsResourceNames1Async() + /// Snippet for ListNotificationConfigsAsync + public async Task ListNotificationConfigsResourceNames2Async() { - // Snippet: ListMuteConfigsAsync(OrganizationName, string, int?, CallSettings) + // Snippet: ListNotificationConfigsAsync(FolderName, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); // Initialize request argument(s) - OrganizationName parent = OrganizationName.FromOrganization("[ORGANIZATION]"); + FolderName parent = FolderName.FromFolder("[FOLDER]"); // Make the request - PagedAsyncEnumerable response = securityCenterClient.ListMuteConfigsAsync(parent); + PagedAsyncEnumerable response = securityCenterClient.ListNotificationConfigsAsync(parent); // Iterate over all response items, lazily performing RPCs as required - await response.ForEachAsync((MuteConfig item) => + await response.ForEachAsync((NotificationConfig item) => { // Do something with each item Console.WriteLine(item); }); // Or iterate over pages (of server-defined size), performing one RPC per page - await response.AsRawResponses().ForEachAsync((ListMuteConfigsResponse page) => + await response.AsRawResponses().ForEachAsync((ListNotificationConfigsResponse page) => { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (MuteConfig item in page) + foreach (NotificationConfig item in page) { // Do something with each item Console.WriteLine(item); @@ -2525,10 +3701,10 @@ public async Task ListMuteConfigsResourceNames1Async() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = await response.ReadPageAsync(pageSize); + Page singlePage = await response.ReadPageAsync(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (MuteConfig item in singlePage) + foreach (NotificationConfig item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2538,30 +3714,30 @@ public async Task ListMuteConfigsResourceNames1Async() // End snippet } - /// Snippet for ListMuteConfigs - public void ListMuteConfigsResourceNames2() + /// Snippet for ListNotificationConfigs + public void ListNotificationConfigsResourceNames3() { - // Snippet: ListMuteConfigs(FolderName, string, int?, CallSettings) + // Snippet: ListNotificationConfigs(ProjectName, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); // Initialize request argument(s) - FolderName parent = FolderName.FromFolder("[FOLDER]"); + ProjectName parent = ProjectName.FromProject("[PROJECT]"); // Make the request - PagedEnumerable response = securityCenterClient.ListMuteConfigs(parent); + PagedEnumerable response = securityCenterClient.ListNotificationConfigs(parent); // Iterate over all response items, lazily performing RPCs as required - foreach (MuteConfig item in response) + foreach (NotificationConfig item in response) { // Do something with each item Console.WriteLine(item); } // Or iterate over pages (of server-defined size), performing one RPC per page - foreach (ListMuteConfigsResponse page in response.AsRawResponses()) + foreach (ListNotificationConfigsResponse page in response.AsRawResponses()) { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (MuteConfig item in page) + foreach (NotificationConfig item in page) { // Do something with each item Console.WriteLine(item); @@ -2570,10 +3746,10 @@ public void ListMuteConfigsResourceNames2() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = response.ReadPage(pageSize); + Page singlePage = response.ReadPage(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (MuteConfig item in singlePage) + foreach (NotificationConfig item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2583,30 +3759,30 @@ public void ListMuteConfigsResourceNames2() // End snippet } - /// Snippet for ListMuteConfigsAsync - public async Task ListMuteConfigsResourceNames2Async() + /// Snippet for ListNotificationConfigsAsync + public async Task ListNotificationConfigsResourceNames3Async() { - // Snippet: ListMuteConfigsAsync(FolderName, string, int?, CallSettings) + // Snippet: ListNotificationConfigsAsync(ProjectName, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); // Initialize request argument(s) - FolderName parent = FolderName.FromFolder("[FOLDER]"); + ProjectName parent = ProjectName.FromProject("[PROJECT]"); // Make the request - PagedAsyncEnumerable response = securityCenterClient.ListMuteConfigsAsync(parent); + PagedAsyncEnumerable response = securityCenterClient.ListNotificationConfigsAsync(parent); // Iterate over all response items, lazily performing RPCs as required - await response.ForEachAsync((MuteConfig item) => + await response.ForEachAsync((NotificationConfig item) => { // Do something with each item Console.WriteLine(item); }); // Or iterate over pages (of server-defined size), performing one RPC per page - await response.AsRawResponses().ForEachAsync((ListMuteConfigsResponse page) => + await response.AsRawResponses().ForEachAsync((ListNotificationConfigsResponse page) => { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (MuteConfig item in page) + foreach (NotificationConfig item in page) { // Do something with each item Console.WriteLine(item); @@ -2615,10 +3791,10 @@ public async Task ListMuteConfigsResourceNames2Async() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = await response.ReadPageAsync(pageSize); + Page singlePage = await response.ReadPageAsync(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (MuteConfig item in singlePage) + foreach (NotificationConfig item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2628,30 +3804,33 @@ public async Task ListMuteConfigsResourceNames2Async() // End snippet } - /// Snippet for ListMuteConfigs - public void ListMuteConfigsResourceNames3() + /// Snippet for ListEffectiveSecurityHealthAnalyticsCustomModules + public void ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObject() { - // Snippet: ListMuteConfigs(ProjectName, string, int?, CallSettings) + // Snippet: ListEffectiveSecurityHealthAnalyticsCustomModules(ListEffectiveSecurityHealthAnalyticsCustomModulesRequest, CallSettings) // Create client SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); // Initialize request argument(s) - ProjectName parent = ProjectName.FromProject("[PROJECT]"); + ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request = new ListEffectiveSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + }; // Make the request - PagedEnumerable response = securityCenterClient.ListMuteConfigs(parent); + PagedEnumerable response = securityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModules(request); // Iterate over all response items, lazily performing RPCs as required - foreach (MuteConfig item in response) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in response) { // Do something with each item Console.WriteLine(item); } // Or iterate over pages (of server-defined size), performing one RPC per page - foreach (ListMuteConfigsResponse page in response.AsRawResponses()) + foreach (ListEffectiveSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (MuteConfig item in page) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -2660,10 +3839,10 @@ public void ListMuteConfigsResourceNames3() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = response.ReadPage(pageSize); + Page singlePage = response.ReadPage(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (MuteConfig item in singlePage) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2673,30 +3852,33 @@ public void ListMuteConfigsResourceNames3() // End snippet } - /// Snippet for ListMuteConfigsAsync - public async Task ListMuteConfigsResourceNames3Async() + /// Snippet for ListEffectiveSecurityHealthAnalyticsCustomModulesAsync + public async Task ListEffectiveSecurityHealthAnalyticsCustomModulesRequestObjectAsync() { - // Snippet: ListMuteConfigsAsync(ProjectName, string, int?, CallSettings) + // Snippet: ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(ListEffectiveSecurityHealthAnalyticsCustomModulesRequest, CallSettings) // Create client SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); // Initialize request argument(s) - ProjectName parent = ProjectName.FromProject("[PROJECT]"); + ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request = new ListEffectiveSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + }; // Make the request - PagedAsyncEnumerable response = securityCenterClient.ListMuteConfigsAsync(parent); + PagedAsyncEnumerable response = securityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(request); // Iterate over all response items, lazily performing RPCs as required - await response.ForEachAsync((MuteConfig item) => + await response.ForEachAsync((EffectiveSecurityHealthAnalyticsCustomModule item) => { // Do something with each item Console.WriteLine(item); }); // Or iterate over pages (of server-defined size), performing one RPC per page - await response.AsRawResponses().ForEachAsync((ListMuteConfigsResponse page) => + await response.AsRawResponses().ForEachAsync((ListEffectiveSecurityHealthAnalyticsCustomModulesResponse page) => { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (MuteConfig item in page) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -2705,10 +3887,10 @@ public async Task ListMuteConfigsResourceNames3Async() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = await response.ReadPageAsync(pageSize); + Page singlePage = await response.ReadPageAsync(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (MuteConfig item in singlePage) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2718,33 +3900,30 @@ public async Task ListMuteConfigsResourceNames3Async() // End snippet } - /// Snippet for ListNotificationConfigs - public void ListNotificationConfigsRequestObject() + /// Snippet for ListEffectiveSecurityHealthAnalyticsCustomModules + public void ListEffectiveSecurityHealthAnalyticsCustomModules() { - // Snippet: ListNotificationConfigs(ListNotificationConfigsRequest, CallSettings) + // Snippet: ListEffectiveSecurityHealthAnalyticsCustomModules(string, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); // Initialize request argument(s) - ListNotificationConfigsRequest request = new ListNotificationConfigsRequest - { - ParentAsOrganizationName = OrganizationName.FromOrganization("[ORGANIZATION]"), - }; + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; // Make the request - PagedEnumerable response = securityCenterClient.ListNotificationConfigs(request); + PagedEnumerable response = securityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModules(parent); // Iterate over all response items, lazily performing RPCs as required - foreach (NotificationConfig item in response) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in response) { // Do something with each item Console.WriteLine(item); } // Or iterate over pages (of server-defined size), performing one RPC per page - foreach (ListNotificationConfigsResponse page in response.AsRawResponses()) + foreach (ListEffectiveSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (NotificationConfig item in page) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -2753,10 +3932,10 @@ public void ListNotificationConfigsRequestObject() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = response.ReadPage(pageSize); + Page singlePage = response.ReadPage(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (NotificationConfig item in singlePage) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2766,33 +3945,30 @@ public void ListNotificationConfigsRequestObject() // End snippet } - /// Snippet for ListNotificationConfigsAsync - public async Task ListNotificationConfigsRequestObjectAsync() + /// Snippet for ListEffectiveSecurityHealthAnalyticsCustomModulesAsync + public async Task ListEffectiveSecurityHealthAnalyticsCustomModulesAsync() { - // Snippet: ListNotificationConfigsAsync(ListNotificationConfigsRequest, CallSettings) + // Snippet: ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(string, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); // Initialize request argument(s) - ListNotificationConfigsRequest request = new ListNotificationConfigsRequest - { - ParentAsOrganizationName = OrganizationName.FromOrganization("[ORGANIZATION]"), - }; + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; // Make the request - PagedAsyncEnumerable response = securityCenterClient.ListNotificationConfigsAsync(request); + PagedAsyncEnumerable response = securityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(parent); // Iterate over all response items, lazily performing RPCs as required - await response.ForEachAsync((NotificationConfig item) => + await response.ForEachAsync((EffectiveSecurityHealthAnalyticsCustomModule item) => { // Do something with each item Console.WriteLine(item); }); // Or iterate over pages (of server-defined size), performing one RPC per page - await response.AsRawResponses().ForEachAsync((ListNotificationConfigsResponse page) => + await response.AsRawResponses().ForEachAsync((ListEffectiveSecurityHealthAnalyticsCustomModulesResponse page) => { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (NotificationConfig item in page) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -2801,10 +3977,10 @@ public async Task ListNotificationConfigsRequestObjectAsync() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = await response.ReadPageAsync(pageSize); + Page singlePage = await response.ReadPageAsync(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (NotificationConfig item in singlePage) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2814,30 +3990,30 @@ public async Task ListNotificationConfigsRequestObjectAsync() // End snippet } - /// Snippet for ListNotificationConfigs - public void ListNotificationConfigs() + /// Snippet for ListEffectiveSecurityHealthAnalyticsCustomModules + public void ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNames() { - // Snippet: ListNotificationConfigs(string, string, int?, CallSettings) + // Snippet: ListEffectiveSecurityHealthAnalyticsCustomModules(SecurityHealthAnalyticsSettingsName, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); // Initialize request argument(s) - string parent = "organizations/[ORGANIZATION]"; + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); // Make the request - PagedEnumerable response = securityCenterClient.ListNotificationConfigs(parent); + PagedEnumerable response = securityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModules(parent); // Iterate over all response items, lazily performing RPCs as required - foreach (NotificationConfig item in response) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in response) { // Do something with each item Console.WriteLine(item); } // Or iterate over pages (of server-defined size), performing one RPC per page - foreach (ListNotificationConfigsResponse page in response.AsRawResponses()) + foreach (ListEffectiveSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (NotificationConfig item in page) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -2846,10 +4022,10 @@ public void ListNotificationConfigs() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = response.ReadPage(pageSize); + Page singlePage = response.ReadPage(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (NotificationConfig item in singlePage) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2859,30 +4035,30 @@ public void ListNotificationConfigs() // End snippet } - /// Snippet for ListNotificationConfigsAsync - public async Task ListNotificationConfigsAsync() + /// Snippet for ListEffectiveSecurityHealthAnalyticsCustomModulesAsync + public async Task ListEffectiveSecurityHealthAnalyticsCustomModulesResourceNamesAsync() { - // Snippet: ListNotificationConfigsAsync(string, string, int?, CallSettings) + // Snippet: ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(SecurityHealthAnalyticsSettingsName, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); // Initialize request argument(s) - string parent = "organizations/[ORGANIZATION]"; + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); // Make the request - PagedAsyncEnumerable response = securityCenterClient.ListNotificationConfigsAsync(parent); + PagedAsyncEnumerable response = securityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(parent); // Iterate over all response items, lazily performing RPCs as required - await response.ForEachAsync((NotificationConfig item) => + await response.ForEachAsync((EffectiveSecurityHealthAnalyticsCustomModule item) => { // Do something with each item Console.WriteLine(item); }); // Or iterate over pages (of server-defined size), performing one RPC per page - await response.AsRawResponses().ForEachAsync((ListNotificationConfigsResponse page) => + await response.AsRawResponses().ForEachAsync((ListEffectiveSecurityHealthAnalyticsCustomModulesResponse page) => { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (NotificationConfig item in page) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -2891,10 +4067,10 @@ public async Task ListNotificationConfigsAsync() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = await response.ReadPageAsync(pageSize); + Page singlePage = await response.ReadPageAsync(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (NotificationConfig item in singlePage) + foreach (EffectiveSecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2904,30 +4080,33 @@ public async Task ListNotificationConfigsAsync() // End snippet } - /// Snippet for ListNotificationConfigs - public void ListNotificationConfigsResourceNames1() + /// Snippet for ListSecurityHealthAnalyticsCustomModules + public void ListSecurityHealthAnalyticsCustomModulesRequestObject() { - // Snippet: ListNotificationConfigs(OrganizationName, string, int?, CallSettings) + // Snippet: ListSecurityHealthAnalyticsCustomModules(ListSecurityHealthAnalyticsCustomModulesRequest, CallSettings) // Create client SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); // Initialize request argument(s) - OrganizationName parent = OrganizationName.FromOrganization("[ORGANIZATION]"); + ListSecurityHealthAnalyticsCustomModulesRequest request = new ListSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + }; // Make the request - PagedEnumerable response = securityCenterClient.ListNotificationConfigs(parent); + PagedEnumerable response = securityCenterClient.ListSecurityHealthAnalyticsCustomModules(request); // Iterate over all response items, lazily performing RPCs as required - foreach (NotificationConfig item in response) + foreach (SecurityHealthAnalyticsCustomModule item in response) { // Do something with each item Console.WriteLine(item); } // Or iterate over pages (of server-defined size), performing one RPC per page - foreach (ListNotificationConfigsResponse page in response.AsRawResponses()) + foreach (ListSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (NotificationConfig item in page) + foreach (SecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -2936,10 +4115,10 @@ public void ListNotificationConfigsResourceNames1() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = response.ReadPage(pageSize); + Page singlePage = response.ReadPage(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (NotificationConfig item in singlePage) + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2949,30 +4128,33 @@ public void ListNotificationConfigsResourceNames1() // End snippet } - /// Snippet for ListNotificationConfigsAsync - public async Task ListNotificationConfigsResourceNames1Async() + /// Snippet for ListSecurityHealthAnalyticsCustomModulesAsync + public async Task ListSecurityHealthAnalyticsCustomModulesRequestObjectAsync() { - // Snippet: ListNotificationConfigsAsync(OrganizationName, string, int?, CallSettings) + // Snippet: ListSecurityHealthAnalyticsCustomModulesAsync(ListSecurityHealthAnalyticsCustomModulesRequest, CallSettings) // Create client SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); // Initialize request argument(s) - OrganizationName parent = OrganizationName.FromOrganization("[ORGANIZATION]"); + ListSecurityHealthAnalyticsCustomModulesRequest request = new ListSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"), + }; // Make the request - PagedAsyncEnumerable response = securityCenterClient.ListNotificationConfigsAsync(parent); + PagedAsyncEnumerable response = securityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsync(request); // Iterate over all response items, lazily performing RPCs as required - await response.ForEachAsync((NotificationConfig item) => + await response.ForEachAsync((SecurityHealthAnalyticsCustomModule item) => { // Do something with each item Console.WriteLine(item); }); // Or iterate over pages (of server-defined size), performing one RPC per page - await response.AsRawResponses().ForEachAsync((ListNotificationConfigsResponse page) => + await response.AsRawResponses().ForEachAsync((ListSecurityHealthAnalyticsCustomModulesResponse page) => { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (NotificationConfig item in page) + foreach (SecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -2981,10 +4163,10 @@ public async Task ListNotificationConfigsResourceNames1Async() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = await response.ReadPageAsync(pageSize); + Page singlePage = await response.ReadPageAsync(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (NotificationConfig item in singlePage) + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -2994,30 +4176,30 @@ public async Task ListNotificationConfigsResourceNames1Async() // End snippet } - /// Snippet for ListNotificationConfigs - public void ListNotificationConfigsResourceNames2() + /// Snippet for ListSecurityHealthAnalyticsCustomModules + public void ListSecurityHealthAnalyticsCustomModules() { - // Snippet: ListNotificationConfigs(FolderName, string, int?, CallSettings) + // Snippet: ListSecurityHealthAnalyticsCustomModules(string, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); // Initialize request argument(s) - FolderName parent = FolderName.FromFolder("[FOLDER]"); + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; // Make the request - PagedEnumerable response = securityCenterClient.ListNotificationConfigs(parent); + PagedEnumerable response = securityCenterClient.ListSecurityHealthAnalyticsCustomModules(parent); // Iterate over all response items, lazily performing RPCs as required - foreach (NotificationConfig item in response) + foreach (SecurityHealthAnalyticsCustomModule item in response) { // Do something with each item Console.WriteLine(item); } // Or iterate over pages (of server-defined size), performing one RPC per page - foreach (ListNotificationConfigsResponse page in response.AsRawResponses()) + foreach (ListSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (NotificationConfig item in page) + foreach (SecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -3026,10 +4208,10 @@ public void ListNotificationConfigsResourceNames2() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = response.ReadPage(pageSize); + Page singlePage = response.ReadPage(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (NotificationConfig item in singlePage) + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -3039,30 +4221,30 @@ public void ListNotificationConfigsResourceNames2() // End snippet } - /// Snippet for ListNotificationConfigsAsync - public async Task ListNotificationConfigsResourceNames2Async() + /// Snippet for ListSecurityHealthAnalyticsCustomModulesAsync + public async Task ListSecurityHealthAnalyticsCustomModulesAsync() { - // Snippet: ListNotificationConfigsAsync(FolderName, string, int?, CallSettings) + // Snippet: ListSecurityHealthAnalyticsCustomModulesAsync(string, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); // Initialize request argument(s) - FolderName parent = FolderName.FromFolder("[FOLDER]"); + string parent = "organizations/[ORGANIZATION]/securityHealthAnalyticsSettings"; // Make the request - PagedAsyncEnumerable response = securityCenterClient.ListNotificationConfigsAsync(parent); + PagedAsyncEnumerable response = securityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsync(parent); // Iterate over all response items, lazily performing RPCs as required - await response.ForEachAsync((NotificationConfig item) => + await response.ForEachAsync((SecurityHealthAnalyticsCustomModule item) => { // Do something with each item Console.WriteLine(item); }); // Or iterate over pages (of server-defined size), performing one RPC per page - await response.AsRawResponses().ForEachAsync((ListNotificationConfigsResponse page) => + await response.AsRawResponses().ForEachAsync((ListSecurityHealthAnalyticsCustomModulesResponse page) => { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (NotificationConfig item in page) + foreach (SecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -3071,10 +4253,10 @@ public async Task ListNotificationConfigsResourceNames2Async() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = await response.ReadPageAsync(pageSize); + Page singlePage = await response.ReadPageAsync(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (NotificationConfig item in singlePage) + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -3084,30 +4266,30 @@ public async Task ListNotificationConfigsResourceNames2Async() // End snippet } - /// Snippet for ListNotificationConfigs - public void ListNotificationConfigsResourceNames3() + /// Snippet for ListSecurityHealthAnalyticsCustomModules + public void ListSecurityHealthAnalyticsCustomModulesResourceNames() { - // Snippet: ListNotificationConfigs(ProjectName, string, int?, CallSettings) + // Snippet: ListSecurityHealthAnalyticsCustomModules(SecurityHealthAnalyticsSettingsName, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); // Initialize request argument(s) - ProjectName parent = ProjectName.FromProject("[PROJECT]"); + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); // Make the request - PagedEnumerable response = securityCenterClient.ListNotificationConfigs(parent); + PagedEnumerable response = securityCenterClient.ListSecurityHealthAnalyticsCustomModules(parent); // Iterate over all response items, lazily performing RPCs as required - foreach (NotificationConfig item in response) + foreach (SecurityHealthAnalyticsCustomModule item in response) { // Do something with each item Console.WriteLine(item); } // Or iterate over pages (of server-defined size), performing one RPC per page - foreach (ListNotificationConfigsResponse page in response.AsRawResponses()) + foreach (ListSecurityHealthAnalyticsCustomModulesResponse page in response.AsRawResponses()) { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (NotificationConfig item in page) + foreach (SecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -3116,10 +4298,10 @@ public void ListNotificationConfigsResourceNames3() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = response.ReadPage(pageSize); + Page singlePage = response.ReadPage(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (NotificationConfig item in singlePage) + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -3129,30 +4311,30 @@ public void ListNotificationConfigsResourceNames3() // End snippet } - /// Snippet for ListNotificationConfigsAsync - public async Task ListNotificationConfigsResourceNames3Async() + /// Snippet for ListSecurityHealthAnalyticsCustomModulesAsync + public async Task ListSecurityHealthAnalyticsCustomModulesResourceNamesAsync() { - // Snippet: ListNotificationConfigsAsync(ProjectName, string, int?, CallSettings) + // Snippet: ListSecurityHealthAnalyticsCustomModulesAsync(SecurityHealthAnalyticsSettingsName, string, int?, CallSettings) // Create client SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); // Initialize request argument(s) - ProjectName parent = ProjectName.FromProject("[PROJECT]"); + SecurityHealthAnalyticsSettingsName parent = SecurityHealthAnalyticsSettingsName.FromOrganization("[ORGANIZATION]"); // Make the request - PagedAsyncEnumerable response = securityCenterClient.ListNotificationConfigsAsync(parent); + PagedAsyncEnumerable response = securityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsync(parent); // Iterate over all response items, lazily performing RPCs as required - await response.ForEachAsync((NotificationConfig item) => + await response.ForEachAsync((SecurityHealthAnalyticsCustomModule item) => { // Do something with each item Console.WriteLine(item); }); // Or iterate over pages (of server-defined size), performing one RPC per page - await response.AsRawResponses().ForEachAsync((ListNotificationConfigsResponse page) => + await response.AsRawResponses().ForEachAsync((ListSecurityHealthAnalyticsCustomModulesResponse page) => { // Do something with each page of items Console.WriteLine("A page of results:"); - foreach (NotificationConfig item in page) + foreach (SecurityHealthAnalyticsCustomModule item in page) { // Do something with each item Console.WriteLine(item); @@ -3161,10 +4343,10 @@ public async Task ListNotificationConfigsResourceNames3Async() // Or retrieve a single page of known size (unless it's the final page), performing as many RPCs as required int pageSize = 10; - Page singlePage = await response.ReadPageAsync(pageSize); + Page singlePage = await response.ReadPageAsync(pageSize); // Do something with the page of items Console.WriteLine($"A page of {pageSize} results (unless it's the final page):"); - foreach (NotificationConfig item in singlePage) + foreach (SecurityHealthAnalyticsCustomModule item in singlePage) { // Do something with each item Console.WriteLine(item); @@ -4536,6 +5718,70 @@ public async Task UpdateOrganizationSettingsAsync() // End snippet } + /// Snippet for UpdateSecurityHealthAnalyticsCustomModule + public void UpdateSecurityHealthAnalyticsCustomModuleRequestObject() + { + // Snippet: UpdateSecurityHealthAnalyticsCustomModule(UpdateSecurityHealthAnalyticsCustomModuleRequest, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + UpdateSecurityHealthAnalyticsCustomModuleRequest request = new UpdateSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(), + UpdateMask = new FieldMask(), + }; + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.UpdateSecurityHealthAnalyticsCustomModule(request); + // End snippet + } + + /// Snippet for UpdateSecurityHealthAnalyticsCustomModuleAsync + public async Task UpdateSecurityHealthAnalyticsCustomModuleRequestObjectAsync() + { + // Snippet: UpdateSecurityHealthAnalyticsCustomModuleAsync(UpdateSecurityHealthAnalyticsCustomModuleRequest, CallSettings) + // Additional: UpdateSecurityHealthAnalyticsCustomModuleAsync(UpdateSecurityHealthAnalyticsCustomModuleRequest, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + UpdateSecurityHealthAnalyticsCustomModuleRequest request = new UpdateSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(), + UpdateMask = new FieldMask(), + }; + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleAsync(request); + // End snippet + } + + /// Snippet for UpdateSecurityHealthAnalyticsCustomModule + public void UpdateSecurityHealthAnalyticsCustomModule() + { + // Snippet: UpdateSecurityHealthAnalyticsCustomModule(SecurityHealthAnalyticsCustomModule, FieldMask, CallSettings) + // Create client + SecurityCenterClient securityCenterClient = SecurityCenterClient.Create(); + // Initialize request argument(s) + SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(); + FieldMask updateMask = new FieldMask(); + // Make the request + SecurityHealthAnalyticsCustomModule response = securityCenterClient.UpdateSecurityHealthAnalyticsCustomModule(securityHealthAnalyticsCustomModule, updateMask); + // End snippet + } + + /// Snippet for UpdateSecurityHealthAnalyticsCustomModuleAsync + public async Task UpdateSecurityHealthAnalyticsCustomModuleAsync() + { + // Snippet: UpdateSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsCustomModule, FieldMask, CallSettings) + // Additional: UpdateSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsCustomModule, FieldMask, CancellationToken) + // Create client + SecurityCenterClient securityCenterClient = await SecurityCenterClient.CreateAsync(); + // Initialize request argument(s) + SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule = new SecurityHealthAnalyticsCustomModule(); + FieldMask updateMask = new FieldMask(); + // Make the request + SecurityHealthAnalyticsCustomModule response = await securityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleAsync(securityHealthAnalyticsCustomModule, updateMask); + // End snippet + } + /// Snippet for UpdateSource public void UpdateSourceRequestObject() { diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/BigqueryExport.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/BigqueryExport.g.cs index af3c487ccdea..9e2df34065b1 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/BigqueryExport.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/BigqueryExport.g.cs @@ -201,7 +201,7 @@ public sealed partial class BigQueryExport : pb::IMessage public const int CreateTimeFieldNumber = 5; private global::Google.Protobuf.WellKnownTypes.Timestamp createTime_; /// - /// Output only. The time at which the big query export was created. + /// Output only. The time at which the BigQuery export was created. /// This field is set by the server and will be ignored if provided on export /// on creation. /// @@ -218,7 +218,7 @@ public sealed partial class BigQueryExport : pb::IMessage public const int UpdateTimeFieldNumber = 6; private global::Google.Protobuf.WellKnownTypes.Timestamp updateTime_; /// - /// Output only. The most recent time at which the big export was updated. + /// Output only. The most recent time at which the BigQuery export was updated. /// This field is set by the server and will be ignored if provided on export /// creation or update. /// @@ -235,7 +235,7 @@ public sealed partial class BigQueryExport : pb::IMessage public const int MostRecentEditorFieldNumber = 7; private string mostRecentEditor_ = ""; /// - /// Output only. Email address of the user who last edited the big query export. + /// Output only. Email address of the user who last edited the BigQuery export. /// This field is set by the server and will be ignored if provided on export /// creation or update. /// @@ -252,8 +252,8 @@ public sealed partial class BigQueryExport : pb::IMessage public const int PrincipalFieldNumber = 8; private string principal_ = ""; /// - /// Output only. The service account that needs permission to create table, upload data to - /// the big query dataset. + /// Output only. The service account that needs permission to create table and + /// upload data to the BigQuery dataset. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/ContactDetails.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/ContactDetails.g.cs index 39e8fb7ba20a..31a843cdd6f7 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/ContactDetails.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/ContactDetails.g.cs @@ -230,7 +230,7 @@ public sealed partial class ContactDetails : pb::IMessage } /// - /// Representa a single contact's email address + /// The email address of a contact. /// public sealed partial class Contact : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE @@ -280,7 +280,7 @@ public sealed partial class Contact : pb::IMessage public const int EmailFieldNumber = 1; private string email_ = ""; /// - /// An email address e.g. "person123@company.com" + /// An email address. For example, "`person123@company.com`". /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Database.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Database.g.cs index 02402c2ea158..a0abfc31f1c4 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Database.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Database.g.cs @@ -50,7 +50,7 @@ public static partial class DatabaseReflection { /// instances or Cloud Spanner instances), or the database instance itself. /// Some database resources may not have the full resource name populated /// because these resource types are not yet supported by Cloud Asset Inventory - /// (e.g. CloudSQL databases). In these cases only the display name will be + /// (e.g. CloudSQL databases). In these cases only the display name will be /// provided. /// public sealed partial class Database : pb::IMessage diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/EffectiveSecurityHealthAnalyticsCustomModule.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/EffectiveSecurityHealthAnalyticsCustomModule.g.cs new file mode 100644 index 000000000000..f1cac0fce84b --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/EffectiveSecurityHealthAnalyticsCustomModule.g.cs @@ -0,0 +1,437 @@ +// +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/effective_security_health_analytics_custom_module.proto +// +#pragma warning disable 1591, 0612, 3021, 8981 +#region Designer generated code + +using pb = global::Google.Protobuf; +using pbc = global::Google.Protobuf.Collections; +using pbr = global::Google.Protobuf.Reflection; +using scg = global::System.Collections.Generic; +namespace Google.Cloud.SecurityCenter.V1 { + + /// Holder for reflection information generated from google/cloud/securitycenter/v1/effective_security_health_analytics_custom_module.proto + public static partial class EffectiveSecurityHealthAnalyticsCustomModuleReflection { + + #region Descriptor + /// File descriptor for google/cloud/securitycenter/v1/effective_security_health_analytics_custom_module.proto + public static pbr::FileDescriptor Descriptor { + get { return descriptor; } + } + private static pbr::FileDescriptor descriptor; + + static EffectiveSecurityHealthAnalyticsCustomModuleReflection() { + byte[] descriptorData = global::System.Convert.FromBase64String( + string.Concat( + "ClZnb29nbGUvY2xvdWQvc2VjdXJpdHljZW50ZXIvdjEvZWZmZWN0aXZlX3Nl", + "Y3VyaXR5X2hlYWx0aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZS5wcm90bxIe", + "Z29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxGh9nb29nbGUvYXBpL2Zp", + "ZWxkX2JlaGF2aW9yLnByb3RvGhlnb29nbGUvYXBpL3Jlc291cmNlLnByb3Rv", + "Gkxnb29nbGUvY2xvdWQvc2VjdXJpdHljZW50ZXIvdjEvc2VjdXJpdHlfaGVh", + "bHRoX2FuYWx5dGljc19jdXN0b21fY29uZmlnLnByb3RvIv0FCixFZmZlY3Rp", + "dmVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZRIRCgRuYW1l", + "GAEgASgJQgPgQQMSSAoNY3VzdG9tX2NvbmZpZxgCIAEoCzIsLmdvb2dsZS5j", + "bG91ZC5zZWN1cml0eWNlbnRlci52MS5DdXN0b21Db25maWdCA+BBAxJ7ChBl", + "bmFibGVtZW50X3N0YXRlGAMgASgOMlwuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5", + "Y2VudGVyLnYxLkVmZmVjdGl2ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3Vz", + "dG9tTW9kdWxlLkVuYWJsZW1lbnRTdGF0ZUID4EEDEhkKDGRpc3BsYXlfbmFt", + "ZRgEIAEoCUID4EEDIk4KD0VuYWJsZW1lbnRTdGF0ZRIgChxFTkFCTEVNRU5U", + "X1NUQVRFX1VOU1BFQ0lGSUVEEAASCwoHRU5BQkxFRBABEgwKCERJU0FCTEVE", + "EAI6hwPqQYMDCkpzZWN1cml0eWNlbnRlci5nb29nbGVhcGlzLmNvbS9FZmZl", + "Y3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZRJtb3Jn", + "YW5pemF0aW9ucy97b3JnYW5pemF0aW9ufS9zZWN1cml0eUhlYWx0aEFuYWx5", + "dGljc1NldHRpbmdzL2VmZmVjdGl2ZUN1c3RvbU1vZHVsZXMve2VmZmVjdGl2", + "ZV9jdXN0b21fbW9kdWxlfRJhZm9sZGVycy97Zm9sZGVyfS9zZWN1cml0eUhl", + "YWx0aEFuYWx5dGljc1NldHRpbmdzL2VmZmVjdGl2ZUN1c3RvbU1vZHVsZXMv", + "e2VmZmVjdGl2ZV9jdXN0b21fbW9kdWxlfRJjcHJvamVjdHMve3Byb2plY3R9", + "L3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzU2V0dGluZ3MvZWZmZWN0aXZlQ3Vz", + "dG9tTW9kdWxlcy97ZWZmZWN0aXZlX2N1c3RvbV9tb2R1bGV9QosCCiJjb20u", + "Z29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxQjFFZmZlY3RpdmVTZWN1", + "cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZVByb3RvUAFaSmNsb3Vk", + "Lmdvb2dsZS5jb20vZ28vc2VjdXJpdHljZW50ZXIvYXBpdjEvc2VjdXJpdHlj", + "ZW50ZXJwYjtzZWN1cml0eWNlbnRlcnBiqgIeR29vZ2xlLkNsb3VkLlNlY3Vy", + "aXR5Q2VudGVyLlYxygIeR29vZ2xlXENsb3VkXFNlY3VyaXR5Q2VudGVyXFYx", + "6gIhR29vZ2xlOjpDbG91ZDo6U2VjdXJpdHlDZW50ZXI6OlYxYgZwcm90bzM=")); + descriptor = pbr::FileDescriptor.FromGeneratedCode(descriptorData, + new pbr::FileDescriptor[] { global::Google.Api.FieldBehaviorReflection.Descriptor, global::Google.Api.ResourceReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomConfigReflection.Descriptor, }, + new pbr::GeneratedClrTypeInfo(null, null, new pbr::GeneratedClrTypeInfo[] { + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule), global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Parser, new[]{ "Name", "CustomConfig", "EnablementState", "DisplayName" }, null, new[]{ typeof(global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState) }, null, null) + })); + } + #endregion + + } + #region Messages + /// + /// An EffectiveSecurityHealthAnalyticsCustomModule is the representation of + /// a Security Health Analytics custom module at a specified level of the + /// resource hierarchy: organization, folder, or project. If a custom module is + /// inherited from a parent organization or folder, the value of the + /// `enablementState` property in EffectiveSecurityHealthAnalyticsCustomModule is + /// set to the value that is effective in the parent, instead of `INHERITED`. + /// For example, if the module is enabled in a parent organization or folder, the + /// effective enablement_state for the module in all child folders or projects is + /// also `enabled`. EffectiveSecurityHealthAnalyticsCustomModule is read-only. + /// + public sealed partial class EffectiveSecurityHealthAnalyticsCustomModule : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new EffectiveSecurityHealthAnalyticsCustomModule()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModuleReflection.Descriptor.MessageTypes[0]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public EffectiveSecurityHealthAnalyticsCustomModule() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public EffectiveSecurityHealthAnalyticsCustomModule(EffectiveSecurityHealthAnalyticsCustomModule other) : this() { + name_ = other.name_; + customConfig_ = other.customConfig_ != null ? other.customConfig_.Clone() : null; + enablementState_ = other.enablementState_; + displayName_ = other.displayName_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public EffectiveSecurityHealthAnalyticsCustomModule Clone() { + return new EffectiveSecurityHealthAnalyticsCustomModule(this); + } + + /// Field number for the "name" field. + public const int NameFieldNumber = 1; + private string name_ = ""; + /// + /// Output only. The resource name of the custom module. + /// Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// or + /// "folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}" + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Name { + get { return name_; } + set { + name_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "custom_config" field. + public const int CustomConfigFieldNumber = 2; + private global::Google.Cloud.SecurityCenter.V1.CustomConfig customConfig_; + /// + /// Output only. The user-specified configuration for the module. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Cloud.SecurityCenter.V1.CustomConfig CustomConfig { + get { return customConfig_; } + set { + customConfig_ = value; + } + } + + /// Field number for the "enablement_state" field. + public const int EnablementStateFieldNumber = 3; + private global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState enablementState_ = global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified; + /// + /// Output only. The effective state of enablement for the module at the given + /// level of the hierarchy. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState EnablementState { + get { return enablementState_; } + set { + enablementState_ = value; + } + } + + /// Field number for the "display_name" field. + public const int DisplayNameFieldNumber = 4; + private string displayName_ = ""; + /// + /// Output only. The display name for the custom module. The name must be + /// between 1 and 128 characters, start with a lowercase letter, and contain + /// alphanumeric characters or underscores only. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string DisplayName { + get { return displayName_; } + set { + displayName_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as EffectiveSecurityHealthAnalyticsCustomModule); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(EffectiveSecurityHealthAnalyticsCustomModule other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (Name != other.Name) return false; + if (!object.Equals(CustomConfig, other.CustomConfig)) return false; + if (EnablementState != other.EnablementState) return false; + if (DisplayName != other.DisplayName) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (Name.Length != 0) hash ^= Name.GetHashCode(); + if (customConfig_ != null) hash ^= CustomConfig.GetHashCode(); + if (EnablementState != global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) hash ^= EnablementState.GetHashCode(); + if (DisplayName.Length != 0) hash ^= DisplayName.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (customConfig_ != null) { + output.WriteRawTag(18); + output.WriteMessage(CustomConfig); + } + if (EnablementState != global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + output.WriteRawTag(24); + output.WriteEnum((int) EnablementState); + } + if (DisplayName.Length != 0) { + output.WriteRawTag(34); + output.WriteString(DisplayName); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (customConfig_ != null) { + output.WriteRawTag(18); + output.WriteMessage(CustomConfig); + } + if (EnablementState != global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + output.WriteRawTag(24); + output.WriteEnum((int) EnablementState); + } + if (DisplayName.Length != 0) { + output.WriteRawTag(34); + output.WriteString(DisplayName); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (Name.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Name); + } + if (customConfig_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(CustomConfig); + } + if (EnablementState != global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + size += 1 + pb::CodedOutputStream.ComputeEnumSize((int) EnablementState); + } + if (DisplayName.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(DisplayName); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(EffectiveSecurityHealthAnalyticsCustomModule other) { + if (other == null) { + return; + } + if (other.Name.Length != 0) { + Name = other.Name; + } + if (other.customConfig_ != null) { + if (customConfig_ == null) { + CustomConfig = new global::Google.Cloud.SecurityCenter.V1.CustomConfig(); + } + CustomConfig.MergeFrom(other.CustomConfig); + } + if (other.EnablementState != global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + EnablementState = other.EnablementState; + } + if (other.DisplayName.Length != 0) { + DisplayName = other.DisplayName; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + Name = input.ReadString(); + break; + } + case 18: { + if (customConfig_ == null) { + CustomConfig = new global::Google.Cloud.SecurityCenter.V1.CustomConfig(); + } + input.ReadMessage(CustomConfig); + break; + } + case 24: { + EnablementState = (global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState) input.ReadEnum(); + break; + } + case 34: { + DisplayName = input.ReadString(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + Name = input.ReadString(); + break; + } + case 18: { + if (customConfig_ == null) { + CustomConfig = new global::Google.Cloud.SecurityCenter.V1.CustomConfig(); + } + input.ReadMessage(CustomConfig); + break; + } + case 24: { + EnablementState = (global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Types.EnablementState) input.ReadEnum(); + break; + } + case 34: { + DisplayName = input.ReadString(); + break; + } + } + } + } + #endif + + #region Nested types + /// Container for nested types declared in the EffectiveSecurityHealthAnalyticsCustomModule message type. + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static partial class Types { + /// + /// The enablement state of the module. + /// + public enum EnablementState { + /// + /// Unspecified enablement state. + /// + [pbr::OriginalName("ENABLEMENT_STATE_UNSPECIFIED")] Unspecified = 0, + /// + /// The module is enabled at the given level. + /// + [pbr::OriginalName("ENABLED")] Enabled = 1, + /// + /// The module is disabled at the given level. + /// + [pbr::OriginalName("DISABLED")] Disabled = 2, + } + + } + #endregion + + } + + #endregion + +} + +#endregion Designer generated code diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/EffectiveSecurityHealthAnalyticsCustomModuleResourceNames.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/EffectiveSecurityHealthAnalyticsCustomModuleResourceNames.g.cs new file mode 100644 index 000000000000..8c11597202d6 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/EffectiveSecurityHealthAnalyticsCustomModuleResourceNames.g.cs @@ -0,0 +1,475 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +#pragma warning disable CS8981 +using gax = Google.Api.Gax; +using gcsv = Google.Cloud.SecurityCenter.V1; +using sys = System; + +namespace Google.Cloud.SecurityCenter.V1 +{ + /// Resource name for the EffectiveSecurityHealthAnalyticsCustomModule resource. + public sealed partial class EffectiveSecurityHealthAnalyticsCustomModuleName : gax::IResourceName, sys::IEquatable + { + /// The possible contents of . + public enum ResourceNameType + { + /// An unparsed resource name. + Unparsed = 0, + + /// + /// A resource name with pattern + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// . + /// + OrganizationEffectiveCustomModule = 1, + + /// + /// A resource name with pattern + /// folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// . + /// + FolderEffectiveCustomModule = 2, + + /// + /// A resource name with pattern + /// projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// . + /// + ProjectEffectiveCustomModule = 3, + } + + private static gax::PathTemplate s_organizationEffectiveCustomModule = new gax::PathTemplate("organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module}"); + + private static gax::PathTemplate s_folderEffectiveCustomModule = new gax::PathTemplate("folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module}"); + + private static gax::PathTemplate s_projectEffectiveCustomModule = new gax::PathTemplate("projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module}"); + + /// + /// Creates a containing an unparsed resource + /// name. + /// + /// The unparsed resource name. Must not be null. + /// + /// A new instance of containing the provided + /// . + /// + public static EffectiveSecurityHealthAnalyticsCustomModuleName FromUnparsed(gax::UnparsedResourceName unparsedResourceName) => + new EffectiveSecurityHealthAnalyticsCustomModuleName(ResourceNameType.Unparsed, gax::GaxPreconditions.CheckNotNull(unparsedResourceName, nameof(unparsedResourceName))); + + /// + /// Creates a with the pattern + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// . + /// + /// The Organization ID. Must not be null or empty. + /// + /// The EffectiveCustomModule ID. Must not be null or empty. + /// + /// + /// A new instance of constructed from the + /// provided ids. + /// + public static EffectiveSecurityHealthAnalyticsCustomModuleName FromOrganizationEffectiveCustomModule(string organizationId, string effectiveCustomModuleId) => + new EffectiveSecurityHealthAnalyticsCustomModuleName(ResourceNameType.OrganizationEffectiveCustomModule, organizationId: gax::GaxPreconditions.CheckNotNullOrEmpty(organizationId, nameof(organizationId)), effectiveCustomModuleId: gax::GaxPreconditions.CheckNotNullOrEmpty(effectiveCustomModuleId, nameof(effectiveCustomModuleId))); + + /// + /// Creates a with the pattern + /// folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module}. + /// + /// The Folder ID. Must not be null or empty. + /// + /// The EffectiveCustomModule ID. Must not be null or empty. + /// + /// + /// A new instance of constructed from the + /// provided ids. + /// + public static EffectiveSecurityHealthAnalyticsCustomModuleName FromFolderEffectiveCustomModule(string folderId, string effectiveCustomModuleId) => + new EffectiveSecurityHealthAnalyticsCustomModuleName(ResourceNameType.FolderEffectiveCustomModule, folderId: gax::GaxPreconditions.CheckNotNullOrEmpty(folderId, nameof(folderId)), effectiveCustomModuleId: gax::GaxPreconditions.CheckNotNullOrEmpty(effectiveCustomModuleId, nameof(effectiveCustomModuleId))); + + /// + /// Creates a with the pattern + /// projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module}. + /// + /// The Project ID. Must not be null or empty. + /// + /// The EffectiveCustomModule ID. Must not be null or empty. + /// + /// + /// A new instance of constructed from the + /// provided ids. + /// + public static EffectiveSecurityHealthAnalyticsCustomModuleName FromProjectEffectiveCustomModule(string projectId, string effectiveCustomModuleId) => + new EffectiveSecurityHealthAnalyticsCustomModuleName(ResourceNameType.ProjectEffectiveCustomModule, projectId: gax::GaxPreconditions.CheckNotNullOrEmpty(projectId, nameof(projectId)), effectiveCustomModuleId: gax::GaxPreconditions.CheckNotNullOrEmpty(effectiveCustomModuleId, nameof(effectiveCustomModuleId))); + + /// + /// Formats the IDs into the string representation of this + /// with pattern + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// . + /// + /// The Organization ID. Must not be null or empty. + /// + /// The EffectiveCustomModule ID. Must not be null or empty. + /// + /// + /// The string representation of this with + /// pattern + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// . + /// + public static string Format(string organizationId, string effectiveCustomModuleId) => + FormatOrganizationEffectiveCustomModule(organizationId, effectiveCustomModuleId); + + /// + /// Formats the IDs into the string representation of this + /// with pattern + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// . + /// + /// The Organization ID. Must not be null or empty. + /// + /// The EffectiveCustomModule ID. Must not be null or empty. + /// + /// + /// The string representation of this with + /// pattern + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// . + /// + public static string FormatOrganizationEffectiveCustomModule(string organizationId, string effectiveCustomModuleId) => + s_organizationEffectiveCustomModule.Expand(gax::GaxPreconditions.CheckNotNullOrEmpty(organizationId, nameof(organizationId)), gax::GaxPreconditions.CheckNotNullOrEmpty(effectiveCustomModuleId, nameof(effectiveCustomModuleId))); + + /// + /// Formats the IDs into the string representation of this + /// with pattern + /// folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module}. + /// + /// The Folder ID. Must not be null or empty. + /// + /// The EffectiveCustomModule ID. Must not be null or empty. + /// + /// + /// The string representation of this with + /// pattern folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// . + /// + public static string FormatFolderEffectiveCustomModule(string folderId, string effectiveCustomModuleId) => + s_folderEffectiveCustomModule.Expand(gax::GaxPreconditions.CheckNotNullOrEmpty(folderId, nameof(folderId)), gax::GaxPreconditions.CheckNotNullOrEmpty(effectiveCustomModuleId, nameof(effectiveCustomModuleId))); + + /// + /// Formats the IDs into the string representation of this + /// with pattern + /// projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module}. + /// + /// The Project ID. Must not be null or empty. + /// + /// The EffectiveCustomModule ID. Must not be null or empty. + /// + /// + /// The string representation of this with + /// pattern + /// projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module}. + /// + public static string FormatProjectEffectiveCustomModule(string projectId, string effectiveCustomModuleId) => + s_projectEffectiveCustomModule.Expand(gax::GaxPreconditions.CheckNotNullOrEmpty(projectId, nameof(projectId)), gax::GaxPreconditions.CheckNotNullOrEmpty(effectiveCustomModuleId, nameof(effectiveCustomModuleId))); + + /// + /// Parses the given resource name string into a new + /// instance. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// + /// + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// + /// + /// + /// + /// folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// + /// + /// + /// + /// projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// + /// + /// + /// + /// + /// The resource name in string form. Must not be null. + /// + /// The parsed if successful. + public static EffectiveSecurityHealthAnalyticsCustomModuleName Parse(string effectiveSecurityHealthAnalyticsCustomModuleName) => + Parse(effectiveSecurityHealthAnalyticsCustomModuleName, false); + + /// + /// Parses the given resource name string into a new + /// instance; optionally allowing an unparseable + /// resource name. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// + /// + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// + /// + /// + /// + /// folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// + /// + /// + /// + /// projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// + /// + /// + /// Or may be in any format if is true. + /// + /// + /// The resource name in string form. Must not be null. + /// + /// + /// If true will successfully store an unparseable resource name into the + /// property; otherwise will throw an if an unparseable resource name is + /// specified. + /// + /// The parsed if successful. + public static EffectiveSecurityHealthAnalyticsCustomModuleName Parse(string effectiveSecurityHealthAnalyticsCustomModuleName, bool allowUnparsed) => + TryParse(effectiveSecurityHealthAnalyticsCustomModuleName, allowUnparsed, out EffectiveSecurityHealthAnalyticsCustomModuleName result) ? result : throw new sys::ArgumentException("The given resource-name matches no pattern."); + + /// + /// Tries to parse the given resource name string into a new + /// instance. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// + /// + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// + /// + /// + /// + /// folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// + /// + /// + /// + /// projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// + /// + /// + /// + /// + /// The resource name in string form. Must not be null. + /// + /// + /// When this method returns, the parsed , or + /// null if parsing failed. + /// + /// true if the name was parsed successfully; false otherwise. + public static bool TryParse(string effectiveSecurityHealthAnalyticsCustomModuleName, out EffectiveSecurityHealthAnalyticsCustomModuleName result) => + TryParse(effectiveSecurityHealthAnalyticsCustomModuleName, false, out result); + + /// + /// Tries to parse the given resource name string into a new + /// instance; optionally allowing an unparseable + /// resource name. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// + /// + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// + /// + /// + /// + /// folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// + /// + /// + /// + /// projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// + /// + /// + /// Or may be in any format if is true. + /// + /// + /// The resource name in string form. Must not be null. + /// + /// + /// If true will successfully store an unparseable resource name into the + /// property; otherwise will throw an if an unparseable resource name is + /// specified. + /// + /// + /// When this method returns, the parsed , or + /// null if parsing failed. + /// + /// true if the name was parsed successfully; false otherwise. + public static bool TryParse(string effectiveSecurityHealthAnalyticsCustomModuleName, bool allowUnparsed, out EffectiveSecurityHealthAnalyticsCustomModuleName result) + { + gax::GaxPreconditions.CheckNotNull(effectiveSecurityHealthAnalyticsCustomModuleName, nameof(effectiveSecurityHealthAnalyticsCustomModuleName)); + gax::TemplatedResourceName resourceName; + if (s_organizationEffectiveCustomModule.TryParseName(effectiveSecurityHealthAnalyticsCustomModuleName, out resourceName)) + { + result = FromOrganizationEffectiveCustomModule(resourceName[0], resourceName[1]); + return true; + } + if (s_folderEffectiveCustomModule.TryParseName(effectiveSecurityHealthAnalyticsCustomModuleName, out resourceName)) + { + result = FromFolderEffectiveCustomModule(resourceName[0], resourceName[1]); + return true; + } + if (s_projectEffectiveCustomModule.TryParseName(effectiveSecurityHealthAnalyticsCustomModuleName, out resourceName)) + { + result = FromProjectEffectiveCustomModule(resourceName[0], resourceName[1]); + return true; + } + if (allowUnparsed) + { + if (gax::UnparsedResourceName.TryParse(effectiveSecurityHealthAnalyticsCustomModuleName, out gax::UnparsedResourceName unparsedResourceName)) + { + result = FromUnparsed(unparsedResourceName); + return true; + } + } + result = null; + return false; + } + + private EffectiveSecurityHealthAnalyticsCustomModuleName(ResourceNameType type, gax::UnparsedResourceName unparsedResourceName = null, string effectiveCustomModuleId = null, string folderId = null, string organizationId = null, string projectId = null) + { + Type = type; + UnparsedResource = unparsedResourceName; + EffectiveCustomModuleId = effectiveCustomModuleId; + FolderId = folderId; + OrganizationId = organizationId; + ProjectId = projectId; + } + + /// + /// Constructs a new instance of a class from the + /// component parts of pattern + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{effective_custom_module} + /// + /// The Organization ID. Must not be null or empty. + /// + /// The EffectiveCustomModule ID. Must not be null or empty. + /// + public EffectiveSecurityHealthAnalyticsCustomModuleName(string organizationId, string effectiveCustomModuleId) : this(ResourceNameType.OrganizationEffectiveCustomModule, organizationId: gax::GaxPreconditions.CheckNotNullOrEmpty(organizationId, nameof(organizationId)), effectiveCustomModuleId: gax::GaxPreconditions.CheckNotNullOrEmpty(effectiveCustomModuleId, nameof(effectiveCustomModuleId))) + { + } + + /// The of the contained resource name. + public ResourceNameType Type { get; } + + /// + /// The contained . Only non-null if this instance contains an + /// unparsed resource name. + /// + public gax::UnparsedResourceName UnparsedResource { get; } + + /// + /// The EffectiveCustomModule ID. May be null, depending on which resource name is contained by + /// this instance. + /// + public string EffectiveCustomModuleId { get; } + + /// + /// The Folder ID. May be null, depending on which resource name is contained by this instance. + /// + public string FolderId { get; } + + /// + /// The Organization ID. May be null, depending on which resource name is contained by this + /// instance. + /// + public string OrganizationId { get; } + + /// + /// The Project ID. May be null, depending on which resource name is contained by this instance. + /// + public string ProjectId { get; } + + /// Whether this instance contains a resource name with a known pattern. + public bool IsKnownPattern => Type != ResourceNameType.Unparsed; + + /// The string representation of the resource name. + /// The string representation of the resource name. + public override string ToString() + { + switch (Type) + { + case ResourceNameType.Unparsed: return UnparsedResource.ToString(); + case ResourceNameType.OrganizationEffectiveCustomModule: return s_organizationEffectiveCustomModule.Expand(OrganizationId, EffectiveCustomModuleId); + case ResourceNameType.FolderEffectiveCustomModule: return s_folderEffectiveCustomModule.Expand(FolderId, EffectiveCustomModuleId); + case ResourceNameType.ProjectEffectiveCustomModule: return s_projectEffectiveCustomModule.Expand(ProjectId, EffectiveCustomModuleId); + default: throw new sys::InvalidOperationException("Unrecognized resource-type."); + } + } + + /// Returns a hash code for this resource name. + public override int GetHashCode() => ToString().GetHashCode(); + + /// + public override bool Equals(object obj) => Equals(obj as EffectiveSecurityHealthAnalyticsCustomModuleName); + + /// + public bool Equals(EffectiveSecurityHealthAnalyticsCustomModuleName other) => ToString() == other?.ToString(); + + /// + public static bool operator ==(EffectiveSecurityHealthAnalyticsCustomModuleName a, EffectiveSecurityHealthAnalyticsCustomModuleName b) => ReferenceEquals(a, b) || (a?.Equals(b) ?? false); + + /// + public static bool operator !=(EffectiveSecurityHealthAnalyticsCustomModuleName a, EffectiveSecurityHealthAnalyticsCustomModuleName b) => !(a == b); + } + + public partial class EffectiveSecurityHealthAnalyticsCustomModule + { + /// + /// -typed view over the + /// resource name property. + /// + public gcsv::EffectiveSecurityHealthAnalyticsCustomModuleName EffectiveSecurityHealthAnalyticsCustomModuleName + { + get => string.IsNullOrEmpty(Name) ? null : gcsv::EffectiveSecurityHealthAnalyticsCustomModuleName.Parse(Name, allowUnparsed: true); + set => Name = value?.ToString() ?? ""; + } + } +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Exfiltration.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Exfiltration.g.cs index 21bac251fded..5733680f72b2 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Exfiltration.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Exfiltration.g.cs @@ -49,7 +49,7 @@ public static partial class ExfiltrationReflection { #region Messages /// /// Exfiltration represents a data exfiltration attempt of one or more - /// sources to one or more targets. Sources represent the source + /// sources to one or more targets. Sources represent the source /// of data that is exfiltrated, and Targets represents the destination the /// data was copied to. /// diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Finding.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Finding.g.cs index 4a4e87d39736..3eb6dfe1cebe 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Finding.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Finding.g.cs @@ -47,7 +47,7 @@ public static partial class FindingReflection { "bnRlci92MS9zZWN1cml0eV9tYXJrcy5wcm90bxoyZ29vZ2xlL2Nsb3VkL3Nl", "Y3VyaXR5Y2VudGVyL3YxL3Z1bG5lcmFiaWxpdHkucHJvdG8aHGdvb2dsZS9w", "cm90b2J1Zi9zdHJ1Y3QucHJvdG8aH2dvb2dsZS9wcm90b2J1Zi90aW1lc3Rh", - "bXAucHJvdG8iohUKB0ZpbmRpbmcSDAoEbmFtZRgBIAEoCRIOCgZwYXJlbnQY", + "bXAucHJvdG8itxUKB0ZpbmRpbmcSDAoEbmFtZRgBIAEoCRIOCgZwYXJlbnQY", "AiABKAkSFQoNcmVzb3VyY2VfbmFtZRgDIAEoCRI8CgVzdGF0ZRgEIAEoDjIt", "Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5GaW5kaW5nLlN0YXRl", "EhAKCGNhdGVnb3J5GAUgASgJEhQKDGV4dGVybmFsX3VyaRgGIAEoCRJYChFz", @@ -82,41 +82,42 @@ public static partial class FindingReflection { "ASgLMiwuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkV4ZmlsdHJh", "dGlvbhJACgxpYW1fYmluZGluZ3MYJyADKAsyKi5nb29nbGUuY2xvdWQuc2Vj", "dXJpdHljZW50ZXIudjEuSWFtQmluZGluZxISCgpuZXh0X3N0ZXBzGCggASgJ", - "Ej0KCmNvbnRhaW5lcnMYKiADKAsyKS5nb29nbGUuY2xvdWQuc2VjdXJpdHlj", - "ZW50ZXIudjEuQ29udGFpbmVyEj4KCmt1YmVybmV0ZXMYKyABKAsyKi5nb29n", - "bGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuS3ViZXJuZXRlcxI6CghkYXRh", - "YmFzZRgsIAEoCzIoLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5E", - "YXRhYmFzZRIzCgVmaWxlcxguIAMoCzIkLmdvb2dsZS5jbG91ZC5zZWN1cml0", - "eWNlbnRlci52MS5GaWxlEkUKDmtlcm5lbF9yb290a2l0GDIgASgLMi0uZ29v", - "Z2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLktlcm5lbFJvb3RraXQaTwoV", - "U291cmNlUHJvcGVydGllc0VudHJ5EgsKA2tleRgBIAEoCRIlCgV2YWx1ZRgC", - "IAEoCzIWLmdvb2dsZS5wcm90b2J1Zi5WYWx1ZToCOAEaZgoURXh0ZXJuYWxT", - "eXN0ZW1zRW50cnkSCwoDa2V5GAEgASgJEj0KBXZhbHVlGAIgASgLMi4uZ29v", - "Z2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkV4dGVybmFsU3lzdGVtOgI4", - "ARpfCg1Db250YWN0c0VudHJ5EgsKA2tleRgBIAEoCRI9CgV2YWx1ZRgCIAEo", - "CzIuLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5Db250YWN0RGV0", - "YWlsczoCOAEiOAoFU3RhdGUSFQoRU1RBVEVfVU5TUEVDSUZJRUQQABIKCgZB", - "Q1RJVkUQARIMCghJTkFDVElWRRACIlEKCFNldmVyaXR5EhgKFFNFVkVSSVRZ", - "X1VOU1BFQ0lGSUVEEAASDAoIQ1JJVElDQUwQARIICgRISUdIEAISCgoGTUVE", - "SVVNEAMSBwoDTE9XEAQiQwoETXV0ZRIUChBNVVRFX1VOU1BFQ0lGSUVEEAAS", - "CQoFTVVURUQQARILCgdVTk1VVEVEEAISDQoJVU5ERUZJTkVEEAQiggEKDEZp", - "bmRpbmdDbGFzcxIdChlGSU5ESU5HX0NMQVNTX1VOU1BFQ0lGSUVEEAASCgoG", - "VEhSRUFUEAESEQoNVlVMTkVSQUJJTElUWRACEhQKEE1JU0NPTkZJR1VSQVRJ", - "T04QAxIPCgtPQlNFUlZBVElPThAEEg0KCVNDQ19FUlJPUhAFOtsB6kHXAQol", - "c2VjdXJpdHljZW50ZXIuZ29vZ2xlYXBpcy5jb20vRmluZGluZxJAb3JnYW5p", - "emF0aW9ucy97b3JnYW5pemF0aW9ufS9zb3VyY2VzL3tzb3VyY2V9L2ZpbmRp", - "bmdzL3tmaW5kaW5nfRI0Zm9sZGVycy97Zm9sZGVyfS9zb3VyY2VzL3tzb3Vy", - "Y2V9L2ZpbmRpbmdzL3tmaW5kaW5nfRI2cHJvamVjdHMve3Byb2plY3R9L3Nv", - "dXJjZXMve3NvdXJjZX0vZmluZGluZ3Mve2ZpbmRpbmd9QtgBCiJjb20uZ29v", - "Z2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxUAFaSmNsb3VkLmdvb2dsZS5j", - "b20vZ28vc2VjdXJpdHljZW50ZXIvYXBpdjEvc2VjdXJpdHljZW50ZXJwYjtz", - "ZWN1cml0eWNlbnRlcnBiqgIeR29vZ2xlLkNsb3VkLlNlY3VyaXR5Q2VudGVy", - "LlYxygIeR29vZ2xlXENsb3VkXFNlY3VyaXR5Q2VudGVyXFYx6gIhR29vZ2xl", - "OjpDbG91ZDo6U2VjdXJpdHlDZW50ZXI6OlYxYgZwcm90bzM=")); + "EhMKC21vZHVsZV9uYW1lGCkgASgJEj0KCmNvbnRhaW5lcnMYKiADKAsyKS5n", + "b29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuQ29udGFpbmVyEj4KCmt1", + "YmVybmV0ZXMYKyABKAsyKi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIu", + "djEuS3ViZXJuZXRlcxI6CghkYXRhYmFzZRgsIAEoCzIoLmdvb2dsZS5jbG91", + "ZC5zZWN1cml0eWNlbnRlci52MS5EYXRhYmFzZRIzCgVmaWxlcxguIAMoCzIk", + "Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5GaWxlEkUKDmtlcm5l", + "bF9yb290a2l0GDIgASgLMi0uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVy", + "LnYxLktlcm5lbFJvb3RraXQaTwoVU291cmNlUHJvcGVydGllc0VudHJ5EgsK", + "A2tleRgBIAEoCRIlCgV2YWx1ZRgCIAEoCzIWLmdvb2dsZS5wcm90b2J1Zi5W", + "YWx1ZToCOAEaZgoURXh0ZXJuYWxTeXN0ZW1zRW50cnkSCwoDa2V5GAEgASgJ", + "Ej0KBXZhbHVlGAIgASgLMi4uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVy", + "LnYxLkV4dGVybmFsU3lzdGVtOgI4ARpfCg1Db250YWN0c0VudHJ5EgsKA2tl", + "eRgBIAEoCRI9CgV2YWx1ZRgCIAEoCzIuLmdvb2dsZS5jbG91ZC5zZWN1cml0", + "eWNlbnRlci52MS5Db250YWN0RGV0YWlsczoCOAEiOAoFU3RhdGUSFQoRU1RB", + "VEVfVU5TUEVDSUZJRUQQABIKCgZBQ1RJVkUQARIMCghJTkFDVElWRRACIlEK", + "CFNldmVyaXR5EhgKFFNFVkVSSVRZX1VOU1BFQ0lGSUVEEAASDAoIQ1JJVElD", + "QUwQARIICgRISUdIEAISCgoGTUVESVVNEAMSBwoDTE9XEAQiQwoETXV0ZRIU", + "ChBNVVRFX1VOU1BFQ0lGSUVEEAASCQoFTVVURUQQARILCgdVTk1VVEVEEAIS", + "DQoJVU5ERUZJTkVEEAQiggEKDEZpbmRpbmdDbGFzcxIdChlGSU5ESU5HX0NM", + "QVNTX1VOU1BFQ0lGSUVEEAASCgoGVEhSRUFUEAESEQoNVlVMTkVSQUJJTElU", + "WRACEhQKEE1JU0NPTkZJR1VSQVRJT04QAxIPCgtPQlNFUlZBVElPThAEEg0K", + "CVNDQ19FUlJPUhAFOtsB6kHXAQolc2VjdXJpdHljZW50ZXIuZ29vZ2xlYXBp", + "cy5jb20vRmluZGluZxJAb3JnYW5pemF0aW9ucy97b3JnYW5pemF0aW9ufS9z", + "b3VyY2VzL3tzb3VyY2V9L2ZpbmRpbmdzL3tmaW5kaW5nfRI0Zm9sZGVycy97", + "Zm9sZGVyfS9zb3VyY2VzL3tzb3VyY2V9L2ZpbmRpbmdzL3tmaW5kaW5nfRI2", + "cHJvamVjdHMve3Byb2plY3R9L3NvdXJjZXMve3NvdXJjZX0vZmluZGluZ3Mv", + "e2ZpbmRpbmd9QtgBCiJjb20uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVy", + "LnYxUAFaSmNsb3VkLmdvb2dsZS5jb20vZ28vc2VjdXJpdHljZW50ZXIvYXBp", + "djEvc2VjdXJpdHljZW50ZXJwYjtzZWN1cml0eWNlbnRlcnBiqgIeR29vZ2xl", + "LkNsb3VkLlNlY3VyaXR5Q2VudGVyLlYxygIeR29vZ2xlXENsb3VkXFNlY3Vy", + "aXR5Q2VudGVyXFYx6gIhR29vZ2xlOjpDbG91ZDo6U2VjdXJpdHlDZW50ZXI6", + "OlYxYgZwcm90bzM=")); descriptor = pbr::FileDescriptor.FromGeneratedCode(descriptorData, new pbr::FileDescriptor[] { global::Google.Api.FieldBehaviorReflection.Descriptor, global::Google.Api.ResourceReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.AccessReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.ComplianceReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.ConnectionReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.ContactDetailsReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.ContainerReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.DatabaseReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.ExfiltrationReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.ExternalSystemReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.FileReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.IamBindingReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.IndicatorReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.KernelRootkitReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.KubernetesReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.MitreAttackReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.ProcessReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.SecurityMarksReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.VulnerabilityReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.StructReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.TimestampReflection.Descriptor, }, new pbr::GeneratedClrTypeInfo(null, null, new pbr::GeneratedClrTypeInfo[] { - new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.Finding), global::Google.Cloud.SecurityCenter.V1.Finding.Parser, new[]{ "Name", "Parent", "ResourceName", "State", "Category", "ExternalUri", "SourceProperties", "SecurityMarks", "EventTime", "CreateTime", "Severity", "CanonicalName", "Mute", "FindingClass", "Indicator", "Vulnerability", "MuteUpdateTime", "ExternalSystems", "MitreAttack", "Access", "Connections", "MuteInitiator", "Processes", "Contacts", "Compliances", "ParentDisplayName", "Description", "Exfiltration", "IamBindings", "NextSteps", "Containers", "Kubernetes", "Database", "Files", "KernelRootkit" }, null, new[]{ typeof(global::Google.Cloud.SecurityCenter.V1.Finding.Types.State), typeof(global::Google.Cloud.SecurityCenter.V1.Finding.Types.Severity), typeof(global::Google.Cloud.SecurityCenter.V1.Finding.Types.Mute), typeof(global::Google.Cloud.SecurityCenter.V1.Finding.Types.FindingClass) }, null, new pbr::GeneratedClrTypeInfo[] { null, null, null, }) + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.Finding), global::Google.Cloud.SecurityCenter.V1.Finding.Parser, new[]{ "Name", "Parent", "ResourceName", "State", "Category", "ExternalUri", "SourceProperties", "SecurityMarks", "EventTime", "CreateTime", "Severity", "CanonicalName", "Mute", "FindingClass", "Indicator", "Vulnerability", "MuteUpdateTime", "ExternalSystems", "MitreAttack", "Access", "Connections", "MuteInitiator", "Processes", "Contacts", "Compliances", "ParentDisplayName", "Description", "Exfiltration", "IamBindings", "NextSteps", "ModuleName", "Containers", "Kubernetes", "Database", "Files", "KernelRootkit" }, null, new[]{ typeof(global::Google.Cloud.SecurityCenter.V1.Finding.Types.State), typeof(global::Google.Cloud.SecurityCenter.V1.Finding.Types.Severity), typeof(global::Google.Cloud.SecurityCenter.V1.Finding.Types.Mute), typeof(global::Google.Cloud.SecurityCenter.V1.Finding.Types.FindingClass) }, null, new pbr::GeneratedClrTypeInfo[] { null, null, null, }) })); } #endregion @@ -196,6 +197,7 @@ public sealed partial class Finding : pb::IMessage exfiltration_ = other.exfiltration_ != null ? other.exfiltration_.Clone() : null; iamBindings_ = other.iamBindings_.Clone(); nextSteps_ = other.nextSteps_; + moduleName_ = other.moduleName_; containers_ = other.containers_.Clone(); kubernetes_ = other.kubernetes_ != null ? other.kubernetes_.Clone() : null; database_ = other.database_ != null ? other.database_.Clone() : null; @@ -477,7 +479,7 @@ public sealed partial class Finding : pb::IMessage public const int VulnerabilityFieldNumber = 20; private global::Google.Cloud.SecurityCenter.V1.Vulnerability vulnerability_; /// - /// Represents vulnerability-specific fields like CVE and CVS scores. + /// Represents vulnerability-specific fields like CVE and CVSS scores. /// CVE stands for Common Vulnerabilities and Exposures /// (https://cve.mitre.org/about/) /// @@ -511,8 +513,8 @@ public sealed partial class Finding : pb::IMessage = new pbc::MapField.Codec(pb::FieldCodec.ForString(10, ""), pb::FieldCodec.ForMessage(18, global::Google.Cloud.SecurityCenter.V1.ExternalSystem.Parser), 178); private readonly pbc::MapField externalSystems_ = new pbc::MapField(); /// - /// Output only. Third party SIEM/SOAR fields within SCC, contains external system - /// information and external system finding fields. + /// Output only. Third party SIEM/SOAR fields within SCC, contains external + /// system information and external system finding fields. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -604,9 +606,9 @@ public sealed partial class Finding : pb::IMessage = new pbc::MapField.Codec(pb::FieldCodec.ForString(10, ""), pb::FieldCodec.ForMessage(18, global::Google.Cloud.SecurityCenter.V1.ContactDetails.Parser), 266); private readonly pbc::MapField contacts_ = new pbc::MapField(); /// - /// Output only. Map containing the points of contact for the given finding. The key - /// represents the type of contact, while the value contains a list of all the - /// contacts that pertain. Please refer to: + /// Output only. Map containing the points of contact for the given finding. + /// The key represents the type of contact, while the value contains a list of + /// all the contacts that pertain. Please refer to: /// https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories /// /// { @@ -718,6 +720,23 @@ public sealed partial class Finding : pb::IMessage } } + /// Field number for the "module_name" field. + public const int ModuleNameFieldNumber = 41; + private string moduleName_ = ""; + /// + /// Unique identifier of the module which generated the finding. + /// Example: + /// folders/598186756061/securityHealthAnalyticsSettings/customModules/56799441161885 + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string ModuleName { + get { return moduleName_; } + set { + moduleName_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + /// Field number for the "containers" field. public const int ContainersFieldNumber = 42; private static readonly pb::FieldCodec _repeated_containers_codec @@ -837,6 +856,7 @@ public sealed partial class Finding : pb::IMessage if (!object.Equals(Exfiltration, other.Exfiltration)) return false; if(!iamBindings_.Equals(other.iamBindings_)) return false; if (NextSteps != other.NextSteps) return false; + if (ModuleName != other.ModuleName) return false; if(!containers_.Equals(other.containers_)) return false; if (!object.Equals(Kubernetes, other.Kubernetes)) return false; if (!object.Equals(Database, other.Database)) return false; @@ -879,6 +899,7 @@ public sealed partial class Finding : pb::IMessage if (exfiltration_ != null) hash ^= Exfiltration.GetHashCode(); hash ^= iamBindings_.GetHashCode(); if (NextSteps.Length != 0) hash ^= NextSteps.GetHashCode(); + if (ModuleName.Length != 0) hash ^= ModuleName.GetHashCode(); hash ^= containers_.GetHashCode(); if (kubernetes_ != null) hash ^= Kubernetes.GetHashCode(); if (database_ != null) hash ^= Database.GetHashCode(); @@ -1001,6 +1022,10 @@ public sealed partial class Finding : pb::IMessage output.WriteRawTag(194, 2); output.WriteString(NextSteps); } + if (ModuleName.Length != 0) { + output.WriteRawTag(202, 2); + output.WriteString(ModuleName); + } containers_.WriteTo(output, _repeated_containers_codec); if (kubernetes_ != null) { output.WriteRawTag(218, 2); @@ -1124,6 +1149,10 @@ public sealed partial class Finding : pb::IMessage output.WriteRawTag(194, 2); output.WriteString(NextSteps); } + if (ModuleName.Length != 0) { + output.WriteRawTag(202, 2); + output.WriteString(ModuleName); + } containers_.WriteTo(ref output, _repeated_containers_codec); if (kubernetes_ != null) { output.WriteRawTag(218, 2); @@ -1224,6 +1253,9 @@ public sealed partial class Finding : pb::IMessage if (NextSteps.Length != 0) { size += 2 + pb::CodedOutputStream.ComputeStringSize(NextSteps); } + if (ModuleName.Length != 0) { + size += 2 + pb::CodedOutputStream.ComputeStringSize(ModuleName); + } size += containers_.CalculateSize(_repeated_containers_codec); if (kubernetes_ != null) { size += 2 + pb::CodedOutputStream.ComputeMessageSize(Kubernetes); @@ -1350,6 +1382,9 @@ public sealed partial class Finding : pb::IMessage if (other.NextSteps.Length != 0) { NextSteps = other.NextSteps; } + if (other.ModuleName.Length != 0) { + ModuleName = other.ModuleName; + } containers_.Add(other.containers_); if (other.kubernetes_ != null) { if (kubernetes_ == null) { @@ -1532,6 +1567,10 @@ public sealed partial class Finding : pb::IMessage NextSteps = input.ReadString(); break; } + case 330: { + ModuleName = input.ReadString(); + break; + } case 338: { containers_.AddEntriesFrom(input, _repeated_containers_codec); break; @@ -1723,6 +1762,10 @@ public sealed partial class Finding : pb::IMessage NextSteps = input.ReadString(); break; } + case 330: { + ModuleName = input.ReadString(); + break; + } case 338: { containers_.AddEntriesFrom(ref input, _repeated_containers_codec); break; diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Indicator.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Indicator.g.cs index 1aa9887fedbd..a9830b3d914e 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Indicator.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Indicator.g.cs @@ -58,10 +58,11 @@ public static partial class IndicatorReflection { } #region Messages /// - /// Represents what's commonly known as an Indicator of compromise (IoC) in + /// Represents what's commonly known as an _indicator of compromise_ (IoC) in /// computer forensics. This is an artifact observed on a network or in an /// operating system that, with high confidence, indicates a computer intrusion. - /// Reference: https://en.wikipedia.org/wiki/Indicator_of_compromise + /// For more information, see [Indicator of + /// compromise](https://en.wikipedia.org/wiki/Indicator_of_compromise). /// public sealed partial class Indicator : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE @@ -116,7 +117,7 @@ public sealed partial class Indicator : pb::IMessage = pb::FieldCodec.ForString(10); private readonly pbc::RepeatedField ipAddresses_ = new pbc::RepeatedField(); /// - /// List of ip addresses associated to the Finding. + /// The list of IP addresses that are associated with the finding. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/KernelRootkit.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/KernelRootkit.g.cs index c8b4a7bad8c7..65ae21bfed8f 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/KernelRootkit.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/KernelRootkit.g.cs @@ -124,7 +124,7 @@ public sealed partial class KernelRootkit : pb::IMessage public const int UnexpectedCodeModificationFieldNumber = 2; private bool unexpectedCodeModification_; /// - /// True if unexpected modifications of kernel code memory are present. + /// True when unexpected modifications of kernel code memory are present. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -139,7 +139,7 @@ public sealed partial class KernelRootkit : pb::IMessage public const int UnexpectedReadOnlyDataModificationFieldNumber = 3; private bool unexpectedReadOnlyDataModification_; /// - /// True if unexpected modifications of kernel read-only data memory are + /// True when unexpected modifications of kernel read-only data memory are /// present. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -155,7 +155,7 @@ public sealed partial class KernelRootkit : pb::IMessage public const int UnexpectedFtraceHandlerFieldNumber = 4; private bool unexpectedFtraceHandler_; /// - /// True if `ftrace` points are present with callbacks pointing to regions + /// True when `ftrace` points are present with callbacks pointing to regions /// that are not in the expected kernel or module code range. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -171,7 +171,7 @@ public sealed partial class KernelRootkit : pb::IMessage public const int UnexpectedKprobeHandlerFieldNumber = 5; private bool unexpectedKprobeHandler_; /// - /// True if `kprobe` points are present with callbacks pointing to regions + /// True when `kprobe` points are present with callbacks pointing to regions /// that are not in the expected kernel or module code range. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -187,7 +187,7 @@ public sealed partial class KernelRootkit : pb::IMessage public const int UnexpectedKernelCodePagesFieldNumber = 6; private bool unexpectedKernelCodePages_; /// - /// True if kernel code pages that are not in the expected kernel or module + /// True when kernel code pages that are not in the expected kernel or module /// code regions are present. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -203,7 +203,7 @@ public sealed partial class KernelRootkit : pb::IMessage public const int UnexpectedSystemCallHandlerFieldNumber = 7; private bool unexpectedSystemCallHandler_; /// - /// True if system call handlers that are are not in the expected kernel or + /// True when system call handlers that are are not in the expected kernel or /// module code regions are present. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -219,7 +219,7 @@ public sealed partial class KernelRootkit : pb::IMessage public const int UnexpectedInterruptHandlerFieldNumber = 8; private bool unexpectedInterruptHandler_; /// - /// True if interrupt handlers that are are not in the expected kernel or + /// True when interrupt handlers that are are not in the expected kernel or /// module code regions are present. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -235,7 +235,7 @@ public sealed partial class KernelRootkit : pb::IMessage public const int UnexpectedProcessesInRunqueueFieldNumber = 9; private bool unexpectedProcessesInRunqueue_; /// - /// True if unexpected processes in the scheduler run queue are present. Such + /// True when unexpected processes in the scheduler run queue are present. Such /// processes are in the run queue, but not in the process task list. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Kubernetes.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Kubernetes.g.cs index 6551d4dc3f17..74412c669b97 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Kubernetes.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Kubernetes.g.cs @@ -81,7 +81,7 @@ public static partial class KubernetesReflection { } #region Messages /// - /// Kubernetes related attributes. + /// Kubernetes-related attributes. /// public sealed partial class Kubernetes : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE @@ -1533,8 +1533,8 @@ public sealed partial class Binding : pb::IMessage = pb::FieldCodec.ForMessage(34, global::Google.Cloud.SecurityCenter.V1.Kubernetes.Types.Subject.Parser); private readonly pbc::RepeatedField subjects_ = new pbc::RepeatedField(); /// - /// Represents the subjects(s) bound to the role. Not always available - /// for PATCH requests. + /// Represents one or more subjects that are bound to the role. Not always + /// available for PATCH requests. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/MuteConfig.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/MuteConfig.g.cs index b64ac5790319..22b66b0ef448 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/MuteConfig.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/MuteConfig.g.cs @@ -160,11 +160,11 @@ public sealed partial class MuteConfig : pb::IMessage public const int FilterFieldNumber = 4; private string filter_ = ""; /// - /// Required. An expression that defines the filter to apply across create/update events - /// of findings. While creating a filter string, be mindful of the - /// scope in which the mute configuration is being created. E.g., If a filter - /// contains project = X but is created under the project = Y scope, it might - /// not match any findings. + /// Required. An expression that defines the filter to apply across + /// create/update events of findings. While creating a filter string, be + /// mindful of the scope in which the mute configuration is being created. + /// E.g., If a filter contains project = X but is created under the project = Y + /// scope, it might not match any findings. /// /// The following field and operator combinations are supported: /// diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/PackageApiMetadata.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/PackageApiMetadata.g.cs index 671c9afcdf2f..3e980aa2c9fd 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/PackageApiMetadata.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/PackageApiMetadata.g.cs @@ -63,6 +63,7 @@ internal static class PackageApiMetadata yield return ContactDetailsReflection.Descriptor; yield return ContainerReflection.Descriptor; yield return DatabaseReflection.Descriptor; + yield return EffectiveSecurityHealthAnalyticsCustomModuleReflection.Descriptor; yield return ExfiltrationReflection.Descriptor; yield return ExternalSystemReflection.Descriptor; yield return FileReflection.Descriptor; @@ -81,6 +82,8 @@ internal static class PackageApiMetadata yield return ProcessReflection.Descriptor; yield return ResourceReflection.Descriptor; yield return RunAssetDiscoveryResponseReflection.Descriptor; + yield return SecurityHealthAnalyticsCustomConfigReflection.Descriptor; + yield return SecurityHealthAnalyticsCustomModuleReflection.Descriptor; yield return SecurityMarksReflection.Descriptor; yield return SecuritycenterServiceReflection.Descriptor; yield return SourceReflection.Descriptor; diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Resource.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Resource.g.cs index 82bf75990394..e0ee709438cf 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Resource.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/Resource.g.cs @@ -214,9 +214,9 @@ public sealed partial class Resource : pb::IMessage = pb::FieldCodec.ForMessage(58, global::Google.Cloud.SecurityCenter.V1.Folder.Parser); private readonly pbc::RepeatedField folders_ = new pbc::RepeatedField(); /// - /// Output only. Contains a Folder message for each folder in the assets ancestry. - /// The first folder is the deepest nested folder, and the last folder is the - /// folder directly under the Organization. + /// Output only. Contains a Folder message for each folder in the assets + /// ancestry. The first folder is the deepest nested folder, and the last + /// folder is the folder directly under the Organization. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityCenterClient.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityCenterClient.g.cs index d7500c4946f2..431ebabcae71 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityCenterClient.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityCenterClient.g.cs @@ -51,24 +51,31 @@ private SecurityCenterSettings(SecurityCenterSettings existing) : base(existing) gax::GaxPreconditions.CheckNotNull(existing, nameof(existing)); BulkMuteFindingsSettings = existing.BulkMuteFindingsSettings; BulkMuteFindingsOperationsSettings = existing.BulkMuteFindingsOperationsSettings.Clone(); + CreateSecurityHealthAnalyticsCustomModuleSettings = existing.CreateSecurityHealthAnalyticsCustomModuleSettings; CreateSourceSettings = existing.CreateSourceSettings; CreateFindingSettings = existing.CreateFindingSettings; CreateMuteConfigSettings = existing.CreateMuteConfigSettings; CreateNotificationConfigSettings = existing.CreateNotificationConfigSettings; DeleteMuteConfigSettings = existing.DeleteMuteConfigSettings; DeleteNotificationConfigSettings = existing.DeleteNotificationConfigSettings; + DeleteSecurityHealthAnalyticsCustomModuleSettings = existing.DeleteSecurityHealthAnalyticsCustomModuleSettings; GetBigQueryExportSettings = existing.GetBigQueryExportSettings; GetIamPolicySettings = existing.GetIamPolicySettings; GetMuteConfigSettings = existing.GetMuteConfigSettings; GetNotificationConfigSettings = existing.GetNotificationConfigSettings; GetOrganizationSettingsSettings = existing.GetOrganizationSettingsSettings; + GetEffectiveSecurityHealthAnalyticsCustomModuleSettings = existing.GetEffectiveSecurityHealthAnalyticsCustomModuleSettings; + GetSecurityHealthAnalyticsCustomModuleSettings = existing.GetSecurityHealthAnalyticsCustomModuleSettings; GetSourceSettings = existing.GetSourceSettings; GroupAssetsSettings = existing.GroupAssetsSettings; GroupFindingsSettings = existing.GroupFindingsSettings; ListAssetsSettings = existing.ListAssetsSettings; + ListDescendantSecurityHealthAnalyticsCustomModulesSettings = existing.ListDescendantSecurityHealthAnalyticsCustomModulesSettings; ListFindingsSettings = existing.ListFindingsSettings; ListMuteConfigsSettings = existing.ListMuteConfigsSettings; ListNotificationConfigsSettings = existing.ListNotificationConfigsSettings; + ListEffectiveSecurityHealthAnalyticsCustomModulesSettings = existing.ListEffectiveSecurityHealthAnalyticsCustomModulesSettings; + ListSecurityHealthAnalyticsCustomModulesSettings = existing.ListSecurityHealthAnalyticsCustomModulesSettings; ListSourcesSettings = existing.ListSourcesSettings; RunAssetDiscoverySettings = existing.RunAssetDiscoverySettings; RunAssetDiscoveryOperationsSettings = existing.RunAssetDiscoveryOperationsSettings.Clone(); @@ -81,6 +88,7 @@ private SecurityCenterSettings(SecurityCenterSettings existing) : base(existing) UpdateMuteConfigSettings = existing.UpdateMuteConfigSettings; UpdateNotificationConfigSettings = existing.UpdateNotificationConfigSettings; UpdateOrganizationSettingsSettings = existing.UpdateOrganizationSettingsSettings; + UpdateSecurityHealthAnalyticsCustomModuleSettings = existing.UpdateSecurityHealthAnalyticsCustomModuleSettings; UpdateSourceSettings = existing.UpdateSourceSettings; UpdateSecurityMarksSettings = existing.UpdateSecurityMarksSettings; CreateBigQueryExportSettings = existing.CreateBigQueryExportSettings; @@ -122,6 +130,19 @@ private SecurityCenterSettings(SecurityCenterSettings existing) : base(existing) DefaultPollSettings = new gax::PollSettings(gax::Expiration.FromTimeout(sys::TimeSpan.FromHours(24)), sys::TimeSpan.FromSeconds(20), 1.5, sys::TimeSpan.FromSeconds(45)), }; + /// + /// for synchronous and asynchronous calls to + /// SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModule and + /// SecurityCenterClient.CreateSecurityHealthAnalyticsCustomModuleAsync. + /// + /// + /// + /// This call will not be retried. + /// Timeout: 60 seconds. + /// + /// + public gaxgrpc::CallSettings CreateSecurityHealthAnalyticsCustomModuleSettings { get; set; } = gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(60000))); + /// /// for synchronous and asynchronous calls to /// SecurityCenterClient.CreateSource and SecurityCenterClient.CreateSourceAsync. @@ -196,6 +217,19 @@ private SecurityCenterSettings(SecurityCenterSettings existing) : base(existing) /// public gaxgrpc::CallSettings DeleteNotificationConfigSettings { get; set; } = gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(60000))); + /// + /// for synchronous and asynchronous calls to + /// SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModule and + /// SecurityCenterClient.DeleteSecurityHealthAnalyticsCustomModuleAsync. + /// + /// + /// + /// This call will not be retried. + /// Timeout: 60 seconds. + /// + /// + public gaxgrpc::CallSettings DeleteSecurityHealthAnalyticsCustomModuleSettings { get; set; } = gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(60000))); + /// /// for synchronous and asynchronous calls to /// SecurityCenterClient.GetBigQueryExport and SecurityCenterClient.GetBigQueryExportAsync. @@ -285,6 +319,50 @@ private SecurityCenterSettings(SecurityCenterSettings existing) : base(existing) /// public gaxgrpc::CallSettings GetOrganizationSettingsSettings { get; set; } = gaxgrpc::CallSettingsExtensions.WithRetry(gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(60000))), gaxgrpc::RetrySettings.FromExponentialBackoff(maxAttempts: 5, initialBackoff: sys::TimeSpan.FromMilliseconds(100), maxBackoff: sys::TimeSpan.FromMilliseconds(60000), backoffMultiplier: 1.3, retryFilter: gaxgrpc::RetrySettings.FilterForStatusCodes(grpccore::StatusCode.DeadlineExceeded, grpccore::StatusCode.Unavailable))); + /// + /// for synchronous and asynchronous calls to + /// SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModule and + /// SecurityCenterClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsync. + /// + /// + /// + /// Initial retry delay: 100 milliseconds. + /// Retry delay multiplier: 1.3 + /// Retry maximum delay: 60000 milliseconds. + /// Maximum attempts: 5 + /// + /// + /// Retriable status codes: , + /// . + /// + /// + /// Timeout: 60 seconds. + /// + /// + public gaxgrpc::CallSettings GetEffectiveSecurityHealthAnalyticsCustomModuleSettings { get; set; } = gaxgrpc::CallSettingsExtensions.WithRetry(gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(60000))), gaxgrpc::RetrySettings.FromExponentialBackoff(maxAttempts: 5, initialBackoff: sys::TimeSpan.FromMilliseconds(100), maxBackoff: sys::TimeSpan.FromMilliseconds(60000), backoffMultiplier: 1.3, retryFilter: gaxgrpc::RetrySettings.FilterForStatusCodes(grpccore::StatusCode.DeadlineExceeded, grpccore::StatusCode.Unavailable))); + + /// + /// for synchronous and asynchronous calls to + /// SecurityCenterClient.GetSecurityHealthAnalyticsCustomModule and + /// SecurityCenterClient.GetSecurityHealthAnalyticsCustomModuleAsync. + /// + /// + /// + /// Initial retry delay: 100 milliseconds. + /// Retry delay multiplier: 1.3 + /// Retry maximum delay: 60000 milliseconds. + /// Maximum attempts: 5 + /// + /// + /// Retriable status codes: , + /// . + /// + /// + /// Timeout: 60 seconds. + /// + /// + public gaxgrpc::CallSettings GetSecurityHealthAnalyticsCustomModuleSettings { get; set; } = gaxgrpc::CallSettingsExtensions.WithRetry(gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(60000))), gaxgrpc::RetrySettings.FromExponentialBackoff(maxAttempts: 5, initialBackoff: sys::TimeSpan.FromMilliseconds(100), maxBackoff: sys::TimeSpan.FromMilliseconds(60000), backoffMultiplier: 1.3, retryFilter: gaxgrpc::RetrySettings.FilterForStatusCodes(grpccore::StatusCode.DeadlineExceeded, grpccore::StatusCode.Unavailable))); + /// /// for synchronous and asynchronous calls to /// SecurityCenterClient.GetSource and SecurityCenterClient.GetSourceAsync. @@ -369,6 +447,28 @@ private SecurityCenterSettings(SecurityCenterSettings existing) : base(existing) /// public gaxgrpc::CallSettings ListAssetsSettings { get; set; } = gaxgrpc::CallSettingsExtensions.WithRetry(gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(480000))), gaxgrpc::RetrySettings.FromExponentialBackoff(maxAttempts: 5, initialBackoff: sys::TimeSpan.FromMilliseconds(100), maxBackoff: sys::TimeSpan.FromMilliseconds(60000), backoffMultiplier: 1.3, retryFilter: gaxgrpc::RetrySettings.FilterForStatusCodes(grpccore::StatusCode.DeadlineExceeded, grpccore::StatusCode.Unavailable))); + /// + /// for synchronous and asynchronous calls to + /// SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModules and + /// SecurityCenterClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsync. + /// + /// + /// + /// Initial retry delay: 100 milliseconds. + /// Retry delay multiplier: 1.3 + /// Retry maximum delay: 60000 milliseconds. + /// Maximum attempts: 5 + /// + /// + /// Retriable status codes: , + /// . + /// + /// + /// Timeout: 60 seconds. + /// + /// + public gaxgrpc::CallSettings ListDescendantSecurityHealthAnalyticsCustomModulesSettings { get; set; } = gaxgrpc::CallSettingsExtensions.WithRetry(gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(60000))), gaxgrpc::RetrySettings.FromExponentialBackoff(maxAttempts: 5, initialBackoff: sys::TimeSpan.FromMilliseconds(100), maxBackoff: sys::TimeSpan.FromMilliseconds(60000), backoffMultiplier: 1.3, retryFilter: gaxgrpc::RetrySettings.FilterForStatusCodes(grpccore::StatusCode.DeadlineExceeded, grpccore::StatusCode.Unavailable))); + /// /// for synchronous and asynchronous calls to /// SecurityCenterClient.ListFindings and SecurityCenterClient.ListFindingsAsync. @@ -424,6 +524,50 @@ private SecurityCenterSettings(SecurityCenterSettings existing) : base(existing) /// public gaxgrpc::CallSettings ListNotificationConfigsSettings { get; set; } = gaxgrpc::CallSettingsExtensions.WithRetry(gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(60000))), gaxgrpc::RetrySettings.FromExponentialBackoff(maxAttempts: 5, initialBackoff: sys::TimeSpan.FromMilliseconds(100), maxBackoff: sys::TimeSpan.FromMilliseconds(60000), backoffMultiplier: 1.3, retryFilter: gaxgrpc::RetrySettings.FilterForStatusCodes(grpccore::StatusCode.DeadlineExceeded, grpccore::StatusCode.Unavailable))); + /// + /// for synchronous and asynchronous calls to + /// SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModules and + /// SecurityCenterClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsync. + /// + /// + /// + /// Initial retry delay: 100 milliseconds. + /// Retry delay multiplier: 1.3 + /// Retry maximum delay: 60000 milliseconds. + /// Maximum attempts: 5 + /// + /// + /// Retriable status codes: , + /// . + /// + /// + /// Timeout: 60 seconds. + /// + /// + public gaxgrpc::CallSettings ListEffectiveSecurityHealthAnalyticsCustomModulesSettings { get; set; } = gaxgrpc::CallSettingsExtensions.WithRetry(gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(60000))), gaxgrpc::RetrySettings.FromExponentialBackoff(maxAttempts: 5, initialBackoff: sys::TimeSpan.FromMilliseconds(100), maxBackoff: sys::TimeSpan.FromMilliseconds(60000), backoffMultiplier: 1.3, retryFilter: gaxgrpc::RetrySettings.FilterForStatusCodes(grpccore::StatusCode.DeadlineExceeded, grpccore::StatusCode.Unavailable))); + + /// + /// for synchronous and asynchronous calls to + /// SecurityCenterClient.ListSecurityHealthAnalyticsCustomModules and + /// SecurityCenterClient.ListSecurityHealthAnalyticsCustomModulesAsync. + /// + /// + /// + /// Initial retry delay: 100 milliseconds. + /// Retry delay multiplier: 1.3 + /// Retry maximum delay: 60000 milliseconds. + /// Maximum attempts: 5 + /// + /// + /// Retriable status codes: , + /// . + /// + /// + /// Timeout: 60 seconds. + /// + /// + public gaxgrpc::CallSettings ListSecurityHealthAnalyticsCustomModulesSettings { get; set; } = gaxgrpc::CallSettingsExtensions.WithRetry(gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(60000))), gaxgrpc::RetrySettings.FromExponentialBackoff(maxAttempts: 5, initialBackoff: sys::TimeSpan.FromMilliseconds(100), maxBackoff: sys::TimeSpan.FromMilliseconds(60000), backoffMultiplier: 1.3, retryFilter: gaxgrpc::RetrySettings.FilterForStatusCodes(grpccore::StatusCode.DeadlineExceeded, grpccore::StatusCode.Unavailable))); + /// /// for synchronous and asynchronous calls to /// SecurityCenterClient.ListSources and SecurityCenterClient.ListSourcesAsync. @@ -594,6 +738,19 @@ private SecurityCenterSettings(SecurityCenterSettings existing) : base(existing) /// public gaxgrpc::CallSettings UpdateOrganizationSettingsSettings { get; set; } = gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(60000))); + /// + /// for synchronous and asynchronous calls to + /// SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModule and + /// SecurityCenterClient.UpdateSecurityHealthAnalyticsCustomModuleAsync. + /// + /// + /// + /// This call will not be retried. + /// Timeout: 60 seconds. + /// + /// + public gaxgrpc::CallSettings UpdateSecurityHealthAnalyticsCustomModuleSettings { get; set; } = gaxgrpc::CallSettings.FromExpiration(gax::Expiration.FromTimeout(sys::TimeSpan.FromMilliseconds(60000))); + /// /// for synchronous and asynchronous calls to /// SecurityCenterClient.UpdateSource and SecurityCenterClient.UpdateSourceAsync. @@ -968,6 +1125,190 @@ internal static SecurityCenterClient Create(grpccore::CallInvoker callInvoker, S public virtual stt::Task> BulkMuteFindingsAsync(gax::IResourceName parent, st::CancellationToken cancellationToken) => BulkMuteFindingsAsync(parent, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual SecurityHealthAnalyticsCustomModule CreateSecurityHealthAnalyticsCustomModule(CreateSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task CreateSecurityHealthAnalyticsCustomModuleAsync(CreateSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// The request object containing all of the parameters for the API call. + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task CreateSecurityHealthAnalyticsCustomModuleAsync(CreateSecurityHealthAnalyticsCustomModuleRequest request, st::CancellationToken cancellationToken) => + CreateSecurityHealthAnalyticsCustomModuleAsync(request, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// + /// Required. Resource name of the new custom module's parent. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// Required. SecurityHealthAnalytics custom module to create. The provided + /// name is ignored and reset with provided parent information and + /// server-generated ID. + /// + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual SecurityHealthAnalyticsCustomModule CreateSecurityHealthAnalyticsCustomModule(string parent, SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule, gaxgrpc::CallSettings callSettings = null) => + CreateSecurityHealthAnalyticsCustomModule(new CreateSecurityHealthAnalyticsCustomModuleRequest + { + Parent = gax::GaxPreconditions.CheckNotNullOrEmpty(parent, nameof(parent)), + SecurityHealthAnalyticsCustomModule = gax::GaxPreconditions.CheckNotNull(securityHealthAnalyticsCustomModule, nameof(securityHealthAnalyticsCustomModule)), + }, callSettings); + + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// + /// Required. Resource name of the new custom module's parent. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// Required. SecurityHealthAnalytics custom module to create. The provided + /// name is ignored and reset with provided parent information and + /// server-generated ID. + /// + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task CreateSecurityHealthAnalyticsCustomModuleAsync(string parent, SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule, gaxgrpc::CallSettings callSettings = null) => + CreateSecurityHealthAnalyticsCustomModuleAsync(new CreateSecurityHealthAnalyticsCustomModuleRequest + { + Parent = gax::GaxPreconditions.CheckNotNullOrEmpty(parent, nameof(parent)), + SecurityHealthAnalyticsCustomModule = gax::GaxPreconditions.CheckNotNull(securityHealthAnalyticsCustomModule, nameof(securityHealthAnalyticsCustomModule)), + }, callSettings); + + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// + /// Required. Resource name of the new custom module's parent. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// Required. SecurityHealthAnalytics custom module to create. The provided + /// name is ignored and reset with provided parent information and + /// server-generated ID. + /// + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task CreateSecurityHealthAnalyticsCustomModuleAsync(string parent, SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule, st::CancellationToken cancellationToken) => + CreateSecurityHealthAnalyticsCustomModuleAsync(parent, securityHealthAnalyticsCustomModule, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// + /// Required. Resource name of the new custom module's parent. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// Required. SecurityHealthAnalytics custom module to create. The provided + /// name is ignored and reset with provided parent information and + /// server-generated ID. + /// + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual SecurityHealthAnalyticsCustomModule CreateSecurityHealthAnalyticsCustomModule(SecurityHealthAnalyticsSettingsName parent, SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule, gaxgrpc::CallSettings callSettings = null) => + CreateSecurityHealthAnalyticsCustomModule(new CreateSecurityHealthAnalyticsCustomModuleRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + SecurityHealthAnalyticsCustomModule = gax::GaxPreconditions.CheckNotNull(securityHealthAnalyticsCustomModule, nameof(securityHealthAnalyticsCustomModule)), + }, callSettings); + + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// + /// Required. Resource name of the new custom module's parent. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// Required. SecurityHealthAnalytics custom module to create. The provided + /// name is ignored and reset with provided parent information and + /// server-generated ID. + /// + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task CreateSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsSettingsName parent, SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule, gaxgrpc::CallSettings callSettings = null) => + CreateSecurityHealthAnalyticsCustomModuleAsync(new CreateSecurityHealthAnalyticsCustomModuleRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + SecurityHealthAnalyticsCustomModule = gax::GaxPreconditions.CheckNotNull(securityHealthAnalyticsCustomModule, nameof(securityHealthAnalyticsCustomModule)), + }, callSettings); + + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// + /// Required. Resource name of the new custom module's parent. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// Required. SecurityHealthAnalytics custom module to create. The provided + /// name is ignored and reset with provided parent information and + /// server-generated ID. + /// + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task CreateSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsSettingsName parent, SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule, st::CancellationToken cancellationToken) => + CreateSecurityHealthAnalyticsCustomModuleAsync(parent, securityHealthAnalyticsCustomModule, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + /// /// Creates a source. /// @@ -2694,130 +3035,277 @@ internal static SecurityCenterClient Create(grpccore::CallInvoker callInvoker, S DeleteNotificationConfigAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); /// - /// Gets a BigQuery export. + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. /// /// The request object containing all of the parameters for the API call. /// If not null, applies overrides to this RPC call. /// The RPC response. - public virtual BigQueryExport GetBigQueryExport(GetBigQueryExportRequest request, gaxgrpc::CallSettings callSettings = null) => + public virtual void DeleteSecurityHealthAnalyticsCustomModule(DeleteSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) => throw new sys::NotImplementedException(); /// - /// Gets a BigQuery export. + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. /// /// The request object containing all of the parameters for the API call. /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. - public virtual stt::Task GetBigQueryExportAsync(GetBigQueryExportRequest request, gaxgrpc::CallSettings callSettings = null) => + public virtual stt::Task DeleteSecurityHealthAnalyticsCustomModuleAsync(DeleteSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) => throw new sys::NotImplementedException(); /// - /// Gets a BigQuery export. + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. /// /// The request object containing all of the parameters for the API call. /// A to use for this RPC. /// A Task containing the RPC response. - public virtual stt::Task GetBigQueryExportAsync(GetBigQueryExportRequest request, st::CancellationToken cancellationToken) => - GetBigQueryExportAsync(request, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + public virtual stt::Task DeleteSecurityHealthAnalyticsCustomModuleAsync(DeleteSecurityHealthAnalyticsCustomModuleRequest request, st::CancellationToken cancellationToken) => + DeleteSecurityHealthAnalyticsCustomModuleAsync(request, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); /// - /// Gets a BigQuery export. + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. /// /// - /// Required. Name of the BigQuery export to retrieve. Its format is - /// organizations/{organization}/bigQueryExports/{export_id}, - /// folders/{folder}/bigQueryExports/{export_id}, or - /// projects/{project}/bigQueryExports/{export_id} + /// Required. Name of the custom module to delete. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" /// /// If not null, applies overrides to this RPC call. /// The RPC response. - public virtual BigQueryExport GetBigQueryExport(string name, gaxgrpc::CallSettings callSettings = null) => - GetBigQueryExport(new GetBigQueryExportRequest + public virtual void DeleteSecurityHealthAnalyticsCustomModule(string name, gaxgrpc::CallSettings callSettings = null) => + DeleteSecurityHealthAnalyticsCustomModule(new DeleteSecurityHealthAnalyticsCustomModuleRequest { Name = gax::GaxPreconditions.CheckNotNullOrEmpty(name, nameof(name)), }, callSettings); /// - /// Gets a BigQuery export. + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. /// /// - /// Required. Name of the BigQuery export to retrieve. Its format is - /// organizations/{organization}/bigQueryExports/{export_id}, - /// folders/{folder}/bigQueryExports/{export_id}, or - /// projects/{project}/bigQueryExports/{export_id} + /// Required. Name of the custom module to delete. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. - public virtual stt::Task GetBigQueryExportAsync(string name, gaxgrpc::CallSettings callSettings = null) => - GetBigQueryExportAsync(new GetBigQueryExportRequest + public virtual stt::Task DeleteSecurityHealthAnalyticsCustomModuleAsync(string name, gaxgrpc::CallSettings callSettings = null) => + DeleteSecurityHealthAnalyticsCustomModuleAsync(new DeleteSecurityHealthAnalyticsCustomModuleRequest { Name = gax::GaxPreconditions.CheckNotNullOrEmpty(name, nameof(name)), }, callSettings); /// - /// Gets a BigQuery export. + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. /// /// - /// Required. Name of the BigQuery export to retrieve. Its format is - /// organizations/{organization}/bigQueryExports/{export_id}, - /// folders/{folder}/bigQueryExports/{export_id}, or - /// projects/{project}/bigQueryExports/{export_id} + /// Required. Name of the custom module to delete. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" /// /// A to use for this RPC. /// A Task containing the RPC response. - public virtual stt::Task GetBigQueryExportAsync(string name, st::CancellationToken cancellationToken) => - GetBigQueryExportAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + public virtual stt::Task DeleteSecurityHealthAnalyticsCustomModuleAsync(string name, st::CancellationToken cancellationToken) => + DeleteSecurityHealthAnalyticsCustomModuleAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); /// - /// Gets a BigQuery export. + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. /// /// - /// Required. Name of the BigQuery export to retrieve. Its format is - /// organizations/{organization}/bigQueryExports/{export_id}, - /// folders/{folder}/bigQueryExports/{export_id}, or - /// projects/{project}/bigQueryExports/{export_id} + /// Required. Name of the custom module to delete. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" /// /// If not null, applies overrides to this RPC call. /// The RPC response. - public virtual BigQueryExport GetBigQueryExport(BigQueryExportName name, gaxgrpc::CallSettings callSettings = null) => - GetBigQueryExport(new GetBigQueryExportRequest + public virtual void DeleteSecurityHealthAnalyticsCustomModule(SecurityHealthAnalyticsCustomModuleName name, gaxgrpc::CallSettings callSettings = null) => + DeleteSecurityHealthAnalyticsCustomModule(new DeleteSecurityHealthAnalyticsCustomModuleRequest { - BigQueryExportName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), + SecurityHealthAnalyticsCustomModuleName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), }, callSettings); /// - /// Gets a BigQuery export. + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. /// /// - /// Required. Name of the BigQuery export to retrieve. Its format is - /// organizations/{organization}/bigQueryExports/{export_id}, - /// folders/{folder}/bigQueryExports/{export_id}, or - /// projects/{project}/bigQueryExports/{export_id} + /// Required. Name of the custom module to delete. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. - public virtual stt::Task GetBigQueryExportAsync(BigQueryExportName name, gaxgrpc::CallSettings callSettings = null) => - GetBigQueryExportAsync(new GetBigQueryExportRequest + public virtual stt::Task DeleteSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsCustomModuleName name, gaxgrpc::CallSettings callSettings = null) => + DeleteSecurityHealthAnalyticsCustomModuleAsync(new DeleteSecurityHealthAnalyticsCustomModuleRequest { - BigQueryExportName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), + SecurityHealthAnalyticsCustomModuleName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), }, callSettings); /// - /// Gets a BigQuery export. + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. /// /// - /// Required. Name of the BigQuery export to retrieve. Its format is - /// organizations/{organization}/bigQueryExports/{export_id}, - /// folders/{folder}/bigQueryExports/{export_id}, or - /// projects/{project}/bigQueryExports/{export_id} + /// Required. Name of the custom module to delete. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" /// /// A to use for this RPC. /// A Task containing the RPC response. - public virtual stt::Task GetBigQueryExportAsync(BigQueryExportName name, st::CancellationToken cancellationToken) => - GetBigQueryExportAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + public virtual stt::Task DeleteSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsCustomModuleName name, st::CancellationToken cancellationToken) => + DeleteSecurityHealthAnalyticsCustomModuleAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); /// - /// Gets the access control policy on the specified Source. + /// Gets a BigQuery export. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual BigQueryExport GetBigQueryExport(GetBigQueryExportRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Gets a BigQuery export. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task GetBigQueryExportAsync(GetBigQueryExportRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Gets a BigQuery export. + /// + /// The request object containing all of the parameters for the API call. + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task GetBigQueryExportAsync(GetBigQueryExportRequest request, st::CancellationToken cancellationToken) => + GetBigQueryExportAsync(request, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + + /// + /// Gets a BigQuery export. + /// + /// + /// Required. Name of the BigQuery export to retrieve. Its format is + /// organizations/{organization}/bigQueryExports/{export_id}, + /// folders/{folder}/bigQueryExports/{export_id}, or + /// projects/{project}/bigQueryExports/{export_id} + /// + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual BigQueryExport GetBigQueryExport(string name, gaxgrpc::CallSettings callSettings = null) => + GetBigQueryExport(new GetBigQueryExportRequest + { + Name = gax::GaxPreconditions.CheckNotNullOrEmpty(name, nameof(name)), + }, callSettings); + + /// + /// Gets a BigQuery export. + /// + /// + /// Required. Name of the BigQuery export to retrieve. Its format is + /// organizations/{organization}/bigQueryExports/{export_id}, + /// folders/{folder}/bigQueryExports/{export_id}, or + /// projects/{project}/bigQueryExports/{export_id} + /// + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task GetBigQueryExportAsync(string name, gaxgrpc::CallSettings callSettings = null) => + GetBigQueryExportAsync(new GetBigQueryExportRequest + { + Name = gax::GaxPreconditions.CheckNotNullOrEmpty(name, nameof(name)), + }, callSettings); + + /// + /// Gets a BigQuery export. + /// + /// + /// Required. Name of the BigQuery export to retrieve. Its format is + /// organizations/{organization}/bigQueryExports/{export_id}, + /// folders/{folder}/bigQueryExports/{export_id}, or + /// projects/{project}/bigQueryExports/{export_id} + /// + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task GetBigQueryExportAsync(string name, st::CancellationToken cancellationToken) => + GetBigQueryExportAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + + /// + /// Gets a BigQuery export. + /// + /// + /// Required. Name of the BigQuery export to retrieve. Its format is + /// organizations/{organization}/bigQueryExports/{export_id}, + /// folders/{folder}/bigQueryExports/{export_id}, or + /// projects/{project}/bigQueryExports/{export_id} + /// + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual BigQueryExport GetBigQueryExport(BigQueryExportName name, gaxgrpc::CallSettings callSettings = null) => + GetBigQueryExport(new GetBigQueryExportRequest + { + BigQueryExportName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), + }, callSettings); + + /// + /// Gets a BigQuery export. + /// + /// + /// Required. Name of the BigQuery export to retrieve. Its format is + /// organizations/{organization}/bigQueryExports/{export_id}, + /// folders/{folder}/bigQueryExports/{export_id}, or + /// projects/{project}/bigQueryExports/{export_id} + /// + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task GetBigQueryExportAsync(BigQueryExportName name, gaxgrpc::CallSettings callSettings = null) => + GetBigQueryExportAsync(new GetBigQueryExportRequest + { + BigQueryExportName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), + }, callSettings); + + /// + /// Gets a BigQuery export. + /// + /// + /// Required. Name of the BigQuery export to retrieve. Its format is + /// organizations/{organization}/bigQueryExports/{export_id}, + /// folders/{folder}/bigQueryExports/{export_id}, or + /// projects/{project}/bigQueryExports/{export_id} + /// + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task GetBigQueryExportAsync(BigQueryExportName name, st::CancellationToken cancellationToken) => + GetBigQueryExportAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + + /// + /// Gets the access control policy on the specified Source. /// /// The request object containing all of the parameters for the API call. /// If not null, applies overrides to this RPC call. @@ -3285,225 +3773,483 @@ internal static SecurityCenterClient Create(grpccore::CallInvoker callInvoker, S GetOrganizationSettingsAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); /// - /// Gets a source. + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. /// /// The request object containing all of the parameters for the API call. /// If not null, applies overrides to this RPC call. /// The RPC response. - public virtual Source GetSource(GetSourceRequest request, gaxgrpc::CallSettings callSettings = null) => + public virtual EffectiveSecurityHealthAnalyticsCustomModule GetEffectiveSecurityHealthAnalyticsCustomModule(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) => throw new sys::NotImplementedException(); /// - /// Gets a source. + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. /// /// The request object containing all of the parameters for the API call. /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. - public virtual stt::Task GetSourceAsync(GetSourceRequest request, gaxgrpc::CallSettings callSettings = null) => + public virtual stt::Task GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) => throw new sys::NotImplementedException(); /// - /// Gets a source. + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. /// /// The request object containing all of the parameters for the API call. /// A to use for this RPC. /// A Task containing the RPC response. - public virtual stt::Task GetSourceAsync(GetSourceRequest request, st::CancellationToken cancellationToken) => - GetSourceAsync(request, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + public virtual stt::Task GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request, st::CancellationToken cancellationToken) => + GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(request, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); /// - /// Gets a source. + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. /// /// - /// Required. Relative resource name of the source. Its format is - /// "organizations/[organization_id]/source/[source_id]". + /// Required. Name of the effective custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}" /// /// If not null, applies overrides to this RPC call. /// The RPC response. - public virtual Source GetSource(string name, gaxgrpc::CallSettings callSettings = null) => - GetSource(new GetSourceRequest + public virtual EffectiveSecurityHealthAnalyticsCustomModule GetEffectiveSecurityHealthAnalyticsCustomModule(string name, gaxgrpc::CallSettings callSettings = null) => + GetEffectiveSecurityHealthAnalyticsCustomModule(new GetEffectiveSecurityHealthAnalyticsCustomModuleRequest { Name = gax::GaxPreconditions.CheckNotNullOrEmpty(name, nameof(name)), }, callSettings); /// - /// Gets a source. + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. /// /// - /// Required. Relative resource name of the source. Its format is - /// "organizations/[organization_id]/source/[source_id]". + /// Required. Name of the effective custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}" /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. - public virtual stt::Task GetSourceAsync(string name, gaxgrpc::CallSettings callSettings = null) => - GetSourceAsync(new GetSourceRequest + public virtual stt::Task GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(string name, gaxgrpc::CallSettings callSettings = null) => + GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(new GetEffectiveSecurityHealthAnalyticsCustomModuleRequest { Name = gax::GaxPreconditions.CheckNotNullOrEmpty(name, nameof(name)), }, callSettings); /// - /// Gets a source. + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. /// /// - /// Required. Relative resource name of the source. Its format is - /// "organizations/[organization_id]/source/[source_id]". + /// Required. Name of the effective custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}" /// /// A to use for this RPC. /// A Task containing the RPC response. - public virtual stt::Task GetSourceAsync(string name, st::CancellationToken cancellationToken) => - GetSourceAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + public virtual stt::Task GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(string name, st::CancellationToken cancellationToken) => + GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); /// - /// Gets a source. + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. /// /// - /// Required. Relative resource name of the source. Its format is - /// "organizations/[organization_id]/source/[source_id]". + /// Required. Name of the effective custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}" /// /// If not null, applies overrides to this RPC call. /// The RPC response. - public virtual Source GetSource(SourceName name, gaxgrpc::CallSettings callSettings = null) => - GetSource(new GetSourceRequest + public virtual EffectiveSecurityHealthAnalyticsCustomModule GetEffectiveSecurityHealthAnalyticsCustomModule(EffectiveSecurityHealthAnalyticsCustomModuleName name, gaxgrpc::CallSettings callSettings = null) => + GetEffectiveSecurityHealthAnalyticsCustomModule(new GetEffectiveSecurityHealthAnalyticsCustomModuleRequest { - SourceName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), + EffectiveSecurityHealthAnalyticsCustomModuleName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), }, callSettings); /// - /// Gets a source. + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. /// /// - /// Required. Relative resource name of the source. Its format is - /// "organizations/[organization_id]/source/[source_id]". + /// Required. Name of the effective custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}" /// /// If not null, applies overrides to this RPC call. /// A Task containing the RPC response. - public virtual stt::Task GetSourceAsync(SourceName name, gaxgrpc::CallSettings callSettings = null) => - GetSourceAsync(new GetSourceRequest + public virtual stt::Task GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(EffectiveSecurityHealthAnalyticsCustomModuleName name, gaxgrpc::CallSettings callSettings = null) => + GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(new GetEffectiveSecurityHealthAnalyticsCustomModuleRequest { - SourceName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), + EffectiveSecurityHealthAnalyticsCustomModuleName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), }, callSettings); /// - /// Gets a source. + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. /// /// - /// Required. Relative resource name of the source. Its format is - /// "organizations/[organization_id]/source/[source_id]". + /// Required. Name of the effective custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}" /// /// A to use for this RPC. /// A Task containing the RPC response. - public virtual stt::Task GetSourceAsync(SourceName name, st::CancellationToken cancellationToken) => - GetSourceAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + public virtual stt::Task GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(EffectiveSecurityHealthAnalyticsCustomModuleName name, st::CancellationToken cancellationToken) => + GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); /// - /// Filters an organization's assets and groups them by their specified - /// properties. + /// Retrieves a SecurityHealthAnalyticsCustomModule. /// /// The request object containing all of the parameters for the API call. /// If not null, applies overrides to this RPC call. - /// A pageable sequence of resources. - public virtual gax::PagedEnumerable GroupAssets(GroupAssetsRequest request, gaxgrpc::CallSettings callSettings = null) => + /// The RPC response. + public virtual SecurityHealthAnalyticsCustomModule GetSecurityHealthAnalyticsCustomModule(GetSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) => throw new sys::NotImplementedException(); /// - /// Filters an organization's assets and groups them by their specified - /// properties. + /// Retrieves a SecurityHealthAnalyticsCustomModule. /// /// The request object containing all of the parameters for the API call. /// If not null, applies overrides to this RPC call. - /// A pageable asynchronous sequence of resources. - public virtual gax::PagedAsyncEnumerable GroupAssetsAsync(GroupAssetsRequest request, gaxgrpc::CallSettings callSettings = null) => + /// A Task containing the RPC response. + public virtual stt::Task GetSecurityHealthAnalyticsCustomModuleAsync(GetSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) => throw new sys::NotImplementedException(); /// - /// Filters an organization or source's findings and groups them by their - /// specified properties. - /// - /// To group across all sources provide a `-` as the source id. - /// Example: /v1/organizations/{organization_id}/sources/-/findings, - /// /v1/folders/{folder_id}/sources/-/findings, - /// /v1/projects/{project_id}/sources/-/findings + /// Retrieves a SecurityHealthAnalyticsCustomModule. /// /// The request object containing all of the parameters for the API call. - /// If not null, applies overrides to this RPC call. - /// A pageable sequence of resources. - public virtual gax::PagedEnumerable GroupFindings(GroupFindingsRequest request, gaxgrpc::CallSettings callSettings = null) => - throw new sys::NotImplementedException(); + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task GetSecurityHealthAnalyticsCustomModuleAsync(GetSecurityHealthAnalyticsCustomModuleRequest request, st::CancellationToken cancellationToken) => + GetSecurityHealthAnalyticsCustomModuleAsync(request, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); /// - /// Filters an organization or source's findings and groups them by their - /// specified properties. - /// - /// To group across all sources provide a `-` as the source id. - /// Example: /v1/organizations/{organization_id}/sources/-/findings, - /// /v1/folders/{folder_id}/sources/-/findings, - /// /v1/projects/{project_id}/sources/-/findings + /// Retrieves a SecurityHealthAnalyticsCustomModule. /// - /// The request object containing all of the parameters for the API call. + /// + /// Required. Name of the custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" + /// /// If not null, applies overrides to this RPC call. - /// A pageable asynchronous sequence of resources. - public virtual gax::PagedAsyncEnumerable GroupFindingsAsync(GroupFindingsRequest request, gaxgrpc::CallSettings callSettings = null) => - throw new sys::NotImplementedException(); + /// The RPC response. + public virtual SecurityHealthAnalyticsCustomModule GetSecurityHealthAnalyticsCustomModule(string name, gaxgrpc::CallSettings callSettings = null) => + GetSecurityHealthAnalyticsCustomModule(new GetSecurityHealthAnalyticsCustomModuleRequest + { + Name = gax::GaxPreconditions.CheckNotNullOrEmpty(name, nameof(name)), + }, callSettings); /// - /// Filters an organization or source's findings and groups them by their - /// specified properties. - /// - /// To group across all sources provide a `-` as the source id. - /// Example: /v1/organizations/{organization_id}/sources/-/findings, - /// /v1/folders/{folder_id}/sources/-/findings, - /// /v1/projects/{project_id}/sources/-/findings + /// Retrieves a SecurityHealthAnalyticsCustomModule. /// - /// - /// Required. Name of the source to groupBy. Its format is - /// "organizations/[organization_id]/sources/[source_id]", - /// folders/[folder_id]/sources/[source_id], or - /// projects/[project_id]/sources/[source_id]. To groupBy across all sources - /// provide a source_id of `-`. For example: - /// organizations/{organization_id}/sources/-, folders/{folder_id}/sources/-, - /// or projects/{project_id}/sources/- - /// - /// - /// Required. Expression that defines what assets fields to use for grouping - /// (including `state_change`). The string value should follow SQL syntax: - /// comma separated list of fields. For example: "parent,resource_name". - /// - /// The following fields are supported: - /// - /// * resource_name - /// * category - /// * state - /// * parent - /// * severity - /// - /// The following fields are supported when compare_duration is set: - /// - /// * state_change - /// - /// - /// The token returned from the previous request. A value of null or an empty string retrieves the first - /// page. - /// - /// - /// The size of page to request. The response will not be larger than this, but may be smaller. A value of - /// null or 0 uses a server-defined page size. + /// + /// Required. Name of the custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" /// /// If not null, applies overrides to this RPC call. - /// A pageable sequence of resources. - public virtual gax::PagedEnumerable GroupFindings(string parent, string groupBy, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => - GroupFindings(new GroupFindingsRequest + /// A Task containing the RPC response. + public virtual stt::Task GetSecurityHealthAnalyticsCustomModuleAsync(string name, gaxgrpc::CallSettings callSettings = null) => + GetSecurityHealthAnalyticsCustomModuleAsync(new GetSecurityHealthAnalyticsCustomModuleRequest { - Parent = gax::GaxPreconditions.CheckNotNullOrEmpty(parent, nameof(parent)), - GroupBy = gax::GaxPreconditions.CheckNotNullOrEmpty(groupBy, nameof(groupBy)), - PageToken = pageToken ?? "", - PageSize = pageSize ?? 0, + Name = gax::GaxPreconditions.CheckNotNullOrEmpty(name, nameof(name)), }, callSettings); /// - /// Filters an organization or source's findings and groups them by their - /// specified properties. - /// - /// To group across all sources provide a `-` as the source id. + /// Retrieves a SecurityHealthAnalyticsCustomModule. + /// + /// + /// Required. Name of the custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" + /// + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task GetSecurityHealthAnalyticsCustomModuleAsync(string name, st::CancellationToken cancellationToken) => + GetSecurityHealthAnalyticsCustomModuleAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + + /// + /// Retrieves a SecurityHealthAnalyticsCustomModule. + /// + /// + /// Required. Name of the custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" + /// + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual SecurityHealthAnalyticsCustomModule GetSecurityHealthAnalyticsCustomModule(SecurityHealthAnalyticsCustomModuleName name, gaxgrpc::CallSettings callSettings = null) => + GetSecurityHealthAnalyticsCustomModule(new GetSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModuleName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), + }, callSettings); + + /// + /// Retrieves a SecurityHealthAnalyticsCustomModule. + /// + /// + /// Required. Name of the custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" + /// + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task GetSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsCustomModuleName name, gaxgrpc::CallSettings callSettings = null) => + GetSecurityHealthAnalyticsCustomModuleAsync(new GetSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModuleName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), + }, callSettings); + + /// + /// Retrieves a SecurityHealthAnalyticsCustomModule. + /// + /// + /// Required. Name of the custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" + /// + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task GetSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsCustomModuleName name, st::CancellationToken cancellationToken) => + GetSecurityHealthAnalyticsCustomModuleAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + + /// + /// Gets a source. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual Source GetSource(GetSourceRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Gets a source. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task GetSourceAsync(GetSourceRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Gets a source. + /// + /// The request object containing all of the parameters for the API call. + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task GetSourceAsync(GetSourceRequest request, st::CancellationToken cancellationToken) => + GetSourceAsync(request, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + + /// + /// Gets a source. + /// + /// + /// Required. Relative resource name of the source. Its format is + /// "organizations/[organization_id]/source/[source_id]". + /// + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual Source GetSource(string name, gaxgrpc::CallSettings callSettings = null) => + GetSource(new GetSourceRequest + { + Name = gax::GaxPreconditions.CheckNotNullOrEmpty(name, nameof(name)), + }, callSettings); + + /// + /// Gets a source. + /// + /// + /// Required. Relative resource name of the source. Its format is + /// "organizations/[organization_id]/source/[source_id]". + /// + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task GetSourceAsync(string name, gaxgrpc::CallSettings callSettings = null) => + GetSourceAsync(new GetSourceRequest + { + Name = gax::GaxPreconditions.CheckNotNullOrEmpty(name, nameof(name)), + }, callSettings); + + /// + /// Gets a source. + /// + /// + /// Required. Relative resource name of the source. Its format is + /// "organizations/[organization_id]/source/[source_id]". + /// + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task GetSourceAsync(string name, st::CancellationToken cancellationToken) => + GetSourceAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + + /// + /// Gets a source. + /// + /// + /// Required. Relative resource name of the source. Its format is + /// "organizations/[organization_id]/source/[source_id]". + /// + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual Source GetSource(SourceName name, gaxgrpc::CallSettings callSettings = null) => + GetSource(new GetSourceRequest + { + SourceName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), + }, callSettings); + + /// + /// Gets a source. + /// + /// + /// Required. Relative resource name of the source. Its format is + /// "organizations/[organization_id]/source/[source_id]". + /// + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task GetSourceAsync(SourceName name, gaxgrpc::CallSettings callSettings = null) => + GetSourceAsync(new GetSourceRequest + { + SourceName = gax::GaxPreconditions.CheckNotNull(name, nameof(name)), + }, callSettings); + + /// + /// Gets a source. + /// + /// + /// Required. Relative resource name of the source. Its format is + /// "organizations/[organization_id]/source/[source_id]". + /// + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task GetSourceAsync(SourceName name, st::CancellationToken cancellationToken) => + GetSourceAsync(name, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + + /// + /// Filters an organization's assets and groups them by their specified + /// properties. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable GroupAssets(GroupAssetsRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Filters an organization's assets and groups them by their specified + /// properties. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A pageable asynchronous sequence of resources. + public virtual gax::PagedAsyncEnumerable GroupAssetsAsync(GroupAssetsRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Filters an organization or source's findings and groups them by their + /// specified properties. + /// + /// To group across all sources provide a `-` as the source id. + /// Example: /v1/organizations/{organization_id}/sources/-/findings, + /// /v1/folders/{folder_id}/sources/-/findings, + /// /v1/projects/{project_id}/sources/-/findings + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable GroupFindings(GroupFindingsRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Filters an organization or source's findings and groups them by their + /// specified properties. + /// + /// To group across all sources provide a `-` as the source id. + /// Example: /v1/organizations/{organization_id}/sources/-/findings, + /// /v1/folders/{folder_id}/sources/-/findings, + /// /v1/projects/{project_id}/sources/-/findings + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A pageable asynchronous sequence of resources. + public virtual gax::PagedAsyncEnumerable GroupFindingsAsync(GroupFindingsRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Filters an organization or source's findings and groups them by their + /// specified properties. + /// + /// To group across all sources provide a `-` as the source id. + /// Example: /v1/organizations/{organization_id}/sources/-/findings, + /// /v1/folders/{folder_id}/sources/-/findings, + /// /v1/projects/{project_id}/sources/-/findings + /// + /// + /// Required. Name of the source to groupBy. Its format is + /// "organizations/[organization_id]/sources/[source_id]", + /// folders/[folder_id]/sources/[source_id], or + /// projects/[project_id]/sources/[source_id]. To groupBy across all sources + /// provide a source_id of `-`. For example: + /// organizations/{organization_id}/sources/-, folders/{folder_id}/sources/-, + /// or projects/{project_id}/sources/- + /// + /// + /// Required. Expression that defines what assets fields to use for grouping + /// (including `state_change`). The string value should follow SQL syntax: + /// comma separated list of fields. For example: "parent,resource_name". + /// + /// The following fields are supported: + /// + /// * resource_name + /// * category + /// * state + /// * parent + /// * severity + /// + /// The following fields are supported when compare_duration is set: + /// + /// * state_change + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable GroupFindings(string parent, string groupBy, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + GroupFindings(new GroupFindingsRequest + { + Parent = gax::GaxPreconditions.CheckNotNullOrEmpty(parent, nameof(parent)), + GroupBy = gax::GaxPreconditions.CheckNotNullOrEmpty(groupBy, nameof(groupBy)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Filters an organization or source's findings and groups them by their + /// specified properties. + /// + /// To group across all sources provide a `-` as the source id. /// Example: /v1/organizations/{organization_id}/sources/-/findings, /// /v1/folders/{folder_id}/sources/-/findings, /// /v1/projects/{project_id}/sources/-/findings @@ -3651,35 +4397,173 @@ internal static SecurityCenterClient Create(grpccore::CallInvoker callInvoker, S /// null or 0 uses a server-defined page size. /// /// If not null, applies overrides to this RPC call. - /// A pageable asynchronous sequence of resources. - public virtual gax::PagedAsyncEnumerable GroupFindingsAsync(SourceName parent, string groupBy, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => - GroupFindingsAsync(new GroupFindingsRequest + /// A pageable asynchronous sequence of resources. + public virtual gax::PagedAsyncEnumerable GroupFindingsAsync(SourceName parent, string groupBy, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + GroupFindingsAsync(new GroupFindingsRequest + { + ParentAsSourceName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + GroupBy = gax::GaxPreconditions.CheckNotNullOrEmpty(groupBy, nameof(groupBy)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Lists an organization's assets. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable ListAssets(ListAssetsRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Lists an organization's assets. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// + /// A pageable asynchronous sequence of resources. + /// + public virtual gax::PagedAsyncEnumerable ListAssetsAsync(ListAssetsRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Returns a list of all resident SecurityHealthAnalyticsCustomModules under + /// the given CRM parent and all of the parent’s CRM descendants. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable ListDescendantSecurityHealthAnalyticsCustomModules(ListDescendantSecurityHealthAnalyticsCustomModulesRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Returns a list of all resident SecurityHealthAnalyticsCustomModules under + /// the given CRM parent and all of the parent’s CRM descendants. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// + /// A pageable asynchronous sequence of resources. + /// + public virtual gax::PagedAsyncEnumerable ListDescendantSecurityHealthAnalyticsCustomModulesAsync(ListDescendantSecurityHealthAnalyticsCustomModulesRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Returns a list of all resident SecurityHealthAnalyticsCustomModules under + /// the given CRM parent and all of the parent’s CRM descendants. + /// + /// + /// Required. Name of parent to list descendant custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable ListDescendantSecurityHealthAnalyticsCustomModules(string parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListDescendantSecurityHealthAnalyticsCustomModules(new ListDescendantSecurityHealthAnalyticsCustomModulesRequest + { + Parent = gax::GaxPreconditions.CheckNotNullOrEmpty(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all resident SecurityHealthAnalyticsCustomModules under + /// the given CRM parent and all of the parent’s CRM descendants. + /// + /// + /// Required. Name of parent to list descendant custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// + /// A pageable asynchronous sequence of resources. + /// + public virtual gax::PagedAsyncEnumerable ListDescendantSecurityHealthAnalyticsCustomModulesAsync(string parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListDescendantSecurityHealthAnalyticsCustomModulesAsync(new ListDescendantSecurityHealthAnalyticsCustomModulesRequest { - ParentAsSourceName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), - GroupBy = gax::GaxPreconditions.CheckNotNullOrEmpty(groupBy, nameof(groupBy)), + Parent = gax::GaxPreconditions.CheckNotNullOrEmpty(parent, nameof(parent)), PageToken = pageToken ?? "", PageSize = pageSize ?? 0, }, callSettings); /// - /// Lists an organization's assets. + /// Returns a list of all resident SecurityHealthAnalyticsCustomModules under + /// the given CRM parent and all of the parent’s CRM descendants. /// - /// The request object containing all of the parameters for the API call. + /// + /// Required. Name of parent to list descendant custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// /// If not null, applies overrides to this RPC call. - /// A pageable sequence of resources. - public virtual gax::PagedEnumerable ListAssets(ListAssetsRequest request, gaxgrpc::CallSettings callSettings = null) => - throw new sys::NotImplementedException(); + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable ListDescendantSecurityHealthAnalyticsCustomModules(SecurityHealthAnalyticsSettingsName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListDescendantSecurityHealthAnalyticsCustomModules(new ListDescendantSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); /// - /// Lists an organization's assets. + /// Returns a list of all resident SecurityHealthAnalyticsCustomModules under + /// the given CRM parent and all of the parent’s CRM descendants. /// - /// The request object containing all of the parameters for the API call. + /// + /// Required. Name of parent to list descendant custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// /// If not null, applies overrides to this RPC call. /// - /// A pageable asynchronous sequence of resources. + /// A pageable asynchronous sequence of resources. /// - public virtual gax::PagedAsyncEnumerable ListAssetsAsync(ListAssetsRequest request, gaxgrpc::CallSettings callSettings = null) => - throw new sys::NotImplementedException(); + public virtual gax::PagedAsyncEnumerable ListDescendantSecurityHealthAnalyticsCustomModulesAsync(SecurityHealthAnalyticsSettingsName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListDescendantSecurityHealthAnalyticsCustomModulesAsync(new ListDescendantSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); /// /// Lists an organization or source's findings. @@ -4100,22 +4984,311 @@ internal static SecurityCenterClient Create(grpccore::CallInvoker callInvoker, S /// null or 0 uses a server-defined page size. /// /// If not null, applies overrides to this RPC call. - /// A pageable asynchronous sequence of resources. - public virtual gax::PagedAsyncEnumerable ListNotificationConfigsAsync(gagr::FolderName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => - ListNotificationConfigsAsync(new ListNotificationConfigsRequest + /// A pageable asynchronous sequence of resources. + public virtual gax::PagedAsyncEnumerable ListNotificationConfigsAsync(gagr::FolderName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListNotificationConfigsAsync(new ListNotificationConfigsRequest + { + ParentAsFolderName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Lists notification configs. + /// + /// + /// Required. The name of the parent in which to list the notification + /// configurations. Its format is "organizations/[organization_id]", + /// "folders/[folder_id]", or "projects/[project_id]". + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable ListNotificationConfigs(gagr::ProjectName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListNotificationConfigs(new ListNotificationConfigsRequest + { + ParentAsProjectName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Lists notification configs. + /// + /// + /// Required. The name of the parent in which to list the notification + /// configurations. Its format is "organizations/[organization_id]", + /// "folders/[folder_id]", or "projects/[project_id]". + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// A pageable asynchronous sequence of resources. + public virtual gax::PagedAsyncEnumerable ListNotificationConfigsAsync(gagr::ProjectName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListNotificationConfigsAsync(new ListNotificationConfigsRequest + { + ParentAsProjectName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the + /// given parent. This includes resident modules defined at the scope of the + /// parent, and inherited modules, inherited from CRM ancestors. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// + /// A pageable sequence of resources. + /// + public virtual gax::PagedEnumerable ListEffectiveSecurityHealthAnalyticsCustomModules(ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the + /// given parent. This includes resident modules defined at the scope of the + /// parent, and inherited modules, inherited from CRM ancestors. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// + /// A pageable asynchronous sequence of resources. + /// + public virtual gax::PagedAsyncEnumerable ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the + /// given parent. This includes resident modules defined at the scope of the + /// parent, and inherited modules, inherited from CRM ancestors. + /// + /// + /// Required. Name of parent to list effective custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// + /// A pageable sequence of resources. + /// + public virtual gax::PagedEnumerable ListEffectiveSecurityHealthAnalyticsCustomModules(string parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListEffectiveSecurityHealthAnalyticsCustomModules(new ListEffectiveSecurityHealthAnalyticsCustomModulesRequest + { + Parent = gax::GaxPreconditions.CheckNotNullOrEmpty(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the + /// given parent. This includes resident modules defined at the scope of the + /// parent, and inherited modules, inherited from CRM ancestors. + /// + /// + /// Required. Name of parent to list effective custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// + /// A pageable asynchronous sequence of resources. + /// + public virtual gax::PagedAsyncEnumerable ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(string parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(new ListEffectiveSecurityHealthAnalyticsCustomModulesRequest + { + Parent = gax::GaxPreconditions.CheckNotNullOrEmpty(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the + /// given parent. This includes resident modules defined at the scope of the + /// parent, and inherited modules, inherited from CRM ancestors. + /// + /// + /// Required. Name of parent to list effective custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// + /// A pageable sequence of resources. + /// + public virtual gax::PagedEnumerable ListEffectiveSecurityHealthAnalyticsCustomModules(SecurityHealthAnalyticsSettingsName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListEffectiveSecurityHealthAnalyticsCustomModules(new ListEffectiveSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the + /// given parent. This includes resident modules defined at the scope of the + /// parent, and inherited modules, inherited from CRM ancestors. + /// + /// + /// Required. Name of parent to list effective custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// + /// A pageable asynchronous sequence of resources. + /// + public virtual gax::PagedAsyncEnumerable ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(SecurityHealthAnalyticsSettingsName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(new ListEffectiveSecurityHealthAnalyticsCustomModulesRequest + { + ParentAsSecurityHealthAnalyticsSettingsName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all SecurityHealthAnalyticsCustomModules for the given + /// parent. This includes resident modules defined at the scope of the parent, + /// and inherited modules, inherited from CRM ancestors. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable ListSecurityHealthAnalyticsCustomModules(ListSecurityHealthAnalyticsCustomModulesRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Returns a list of all SecurityHealthAnalyticsCustomModules for the given + /// parent. This includes resident modules defined at the scope of the parent, + /// and inherited modules, inherited from CRM ancestors. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// + /// A pageable asynchronous sequence of resources. + /// + public virtual gax::PagedAsyncEnumerable ListSecurityHealthAnalyticsCustomModulesAsync(ListSecurityHealthAnalyticsCustomModulesRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Returns a list of all SecurityHealthAnalyticsCustomModules for the given + /// parent. This includes resident modules defined at the scope of the parent, + /// and inherited modules, inherited from CRM ancestors. + /// + /// + /// Required. Name of parent to list custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable ListSecurityHealthAnalyticsCustomModules(string parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListSecurityHealthAnalyticsCustomModules(new ListSecurityHealthAnalyticsCustomModulesRequest + { + Parent = gax::GaxPreconditions.CheckNotNullOrEmpty(parent, nameof(parent)), + PageToken = pageToken ?? "", + PageSize = pageSize ?? 0, + }, callSettings); + + /// + /// Returns a list of all SecurityHealthAnalyticsCustomModules for the given + /// parent. This includes resident modules defined at the scope of the parent, + /// and inherited modules, inherited from CRM ancestors. + /// + /// + /// Required. Name of parent to list custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + /// + /// The token returned from the previous request. A value of null or an empty string retrieves the first + /// page. + /// + /// + /// The size of page to request. The response will not be larger than this, but may be smaller. A value of + /// null or 0 uses a server-defined page size. + /// + /// If not null, applies overrides to this RPC call. + /// + /// A pageable asynchronous sequence of resources. + /// + public virtual gax::PagedAsyncEnumerable ListSecurityHealthAnalyticsCustomModulesAsync(string parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListSecurityHealthAnalyticsCustomModulesAsync(new ListSecurityHealthAnalyticsCustomModulesRequest { - ParentAsFolderName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + Parent = gax::GaxPreconditions.CheckNotNullOrEmpty(parent, nameof(parent)), PageToken = pageToken ?? "", PageSize = pageSize ?? 0, }, callSettings); /// - /// Lists notification configs. + /// Returns a list of all SecurityHealthAnalyticsCustomModules for the given + /// parent. This includes resident modules defined at the scope of the parent, + /// and inherited modules, inherited from CRM ancestors. /// /// - /// Required. The name of the parent in which to list the notification - /// configurations. Its format is "organizations/[organization_id]", - /// "folders/[folder_id]", or "projects/[project_id]". + /// Required. Name of parent to list custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -4126,22 +5299,25 @@ internal static SecurityCenterClient Create(grpccore::CallInvoker callInvoker, S /// null or 0 uses a server-defined page size. /// /// If not null, applies overrides to this RPC call. - /// A pageable sequence of resources. - public virtual gax::PagedEnumerable ListNotificationConfigs(gagr::ProjectName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => - ListNotificationConfigs(new ListNotificationConfigsRequest + /// A pageable sequence of resources. + public virtual gax::PagedEnumerable ListSecurityHealthAnalyticsCustomModules(SecurityHealthAnalyticsSettingsName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListSecurityHealthAnalyticsCustomModules(new ListSecurityHealthAnalyticsCustomModulesRequest { - ParentAsProjectName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + ParentAsSecurityHealthAnalyticsSettingsName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), PageToken = pageToken ?? "", PageSize = pageSize ?? 0, }, callSettings); /// - /// Lists notification configs. + /// Returns a list of all SecurityHealthAnalyticsCustomModules for the given + /// parent. This includes resident modules defined at the scope of the parent, + /// and inherited modules, inherited from CRM ancestors. /// /// - /// Required. The name of the parent in which to list the notification - /// configurations. Its format is "organizations/[organization_id]", - /// "folders/[folder_id]", or "projects/[project_id]". + /// Required. Name of parent to list custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" /// /// /// The token returned from the previous request. A value of null or an empty string retrieves the first @@ -4152,11 +5328,13 @@ internal static SecurityCenterClient Create(grpccore::CallInvoker callInvoker, S /// null or 0 uses a server-defined page size. /// /// If not null, applies overrides to this RPC call. - /// A pageable asynchronous sequence of resources. - public virtual gax::PagedAsyncEnumerable ListNotificationConfigsAsync(gagr::ProjectName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => - ListNotificationConfigsAsync(new ListNotificationConfigsRequest + /// + /// A pageable asynchronous sequence of resources. + /// + public virtual gax::PagedAsyncEnumerable ListSecurityHealthAnalyticsCustomModulesAsync(SecurityHealthAnalyticsSettingsName parent, string pageToken = null, int? pageSize = null, gaxgrpc::CallSettings callSettings = null) => + ListSecurityHealthAnalyticsCustomModulesAsync(new ListSecurityHealthAnalyticsCustomModulesRequest { - ParentAsProjectName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), + ParentAsSecurityHealthAnalyticsSettingsName = gax::GaxPreconditions.CheckNotNull(parent, nameof(parent)), PageToken = pageToken ?? "", PageSize = pageSize ?? 0, }, callSettings); @@ -5667,6 +6845,107 @@ internal static SecurityCenterClient Create(grpccore::CallInvoker callInvoker, S public virtual stt::Task UpdateOrganizationSettingsAsync(OrganizationSettings organizationSettings, st::CancellationToken cancellationToken) => UpdateOrganizationSettingsAsync(organizationSettings, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + /// + /// Updates the SecurityHealthAnalyticsCustomModule under the given name based + /// on the given update mask. Updating the enablement state is supported on + /// both resident and inherited modules (though resident modules cannot have an + /// enablement state of “inherited”). Updating the display name and custom + /// config of a module is supported on resident modules only. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual SecurityHealthAnalyticsCustomModule UpdateSecurityHealthAnalyticsCustomModule(UpdateSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Updates the SecurityHealthAnalyticsCustomModule under the given name based + /// on the given update mask. Updating the enablement state is supported on + /// both resident and inherited modules (though resident modules cannot have an + /// enablement state of “inherited”). Updating the display name and custom + /// config of a module is supported on resident modules only. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task UpdateSecurityHealthAnalyticsCustomModuleAsync(UpdateSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) => + throw new sys::NotImplementedException(); + + /// + /// Updates the SecurityHealthAnalyticsCustomModule under the given name based + /// on the given update mask. Updating the enablement state is supported on + /// both resident and inherited modules (though resident modules cannot have an + /// enablement state of “inherited”). Updating the display name and custom + /// config of a module is supported on resident modules only. + /// + /// The request object containing all of the parameters for the API call. + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task UpdateSecurityHealthAnalyticsCustomModuleAsync(UpdateSecurityHealthAnalyticsCustomModuleRequest request, st::CancellationToken cancellationToken) => + UpdateSecurityHealthAnalyticsCustomModuleAsync(request, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + + /// + /// Updates the SecurityHealthAnalyticsCustomModule under the given name based + /// on the given update mask. Updating the enablement state is supported on + /// both resident and inherited modules (though resident modules cannot have an + /// enablement state of “inherited”). Updating the display name and custom + /// config of a module is supported on resident modules only. + /// + /// + /// Required. The SecurityHealthAnalytics custom module to update. + /// + /// + /// The list of fields to update. + /// + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public virtual SecurityHealthAnalyticsCustomModule UpdateSecurityHealthAnalyticsCustomModule(SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule, wkt::FieldMask updateMask, gaxgrpc::CallSettings callSettings = null) => + UpdateSecurityHealthAnalyticsCustomModule(new UpdateSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModule = gax::GaxPreconditions.CheckNotNull(securityHealthAnalyticsCustomModule, nameof(securityHealthAnalyticsCustomModule)), + UpdateMask = updateMask, + }, callSettings); + + /// + /// Updates the SecurityHealthAnalyticsCustomModule under the given name based + /// on the given update mask. Updating the enablement state is supported on + /// both resident and inherited modules (though resident modules cannot have an + /// enablement state of “inherited”). Updating the display name and custom + /// config of a module is supported on resident modules only. + /// + /// + /// Required. The SecurityHealthAnalytics custom module to update. + /// + /// + /// The list of fields to update. + /// + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public virtual stt::Task UpdateSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule, wkt::FieldMask updateMask, gaxgrpc::CallSettings callSettings = null) => + UpdateSecurityHealthAnalyticsCustomModuleAsync(new UpdateSecurityHealthAnalyticsCustomModuleRequest + { + SecurityHealthAnalyticsCustomModule = gax::GaxPreconditions.CheckNotNull(securityHealthAnalyticsCustomModule, nameof(securityHealthAnalyticsCustomModule)), + UpdateMask = updateMask, + }, callSettings); + + /// + /// Updates the SecurityHealthAnalyticsCustomModule under the given name based + /// on the given update mask. Updating the enablement state is supported on + /// both resident and inherited modules (though resident modules cannot have an + /// enablement state of “inherited”). Updating the display name and custom + /// config of a module is supported on resident modules only. + /// + /// + /// Required. The SecurityHealthAnalytics custom module to update. + /// + /// + /// The list of fields to update. + /// + /// A to use for this RPC. + /// A Task containing the RPC response. + public virtual stt::Task UpdateSecurityHealthAnalyticsCustomModuleAsync(SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule, wkt::FieldMask updateMask, st::CancellationToken cancellationToken) => + UpdateSecurityHealthAnalyticsCustomModuleAsync(securityHealthAnalyticsCustomModule, updateMask, gaxgrpc::CallSettings.FromCancellationToken(cancellationToken)); + /// /// Updates a source. /// @@ -6608,6 +7887,8 @@ public sealed partial class SecurityCenterClientImpl : SecurityCenterClient { private readonly gaxgrpc::ApiCall _callBulkMuteFindings; + private readonly gaxgrpc::ApiCall _callCreateSecurityHealthAnalyticsCustomModule; + private readonly gaxgrpc::ApiCall _callCreateSource; private readonly gaxgrpc::ApiCall _callCreateFinding; @@ -6620,6 +7901,8 @@ public sealed partial class SecurityCenterClientImpl : SecurityCenterClient private readonly gaxgrpc::ApiCall _callDeleteNotificationConfig; + private readonly gaxgrpc::ApiCall _callDeleteSecurityHealthAnalyticsCustomModule; + private readonly gaxgrpc::ApiCall _callGetBigQueryExport; private readonly gaxgrpc::ApiCall _callGetIamPolicy; @@ -6630,6 +7913,10 @@ public sealed partial class SecurityCenterClientImpl : SecurityCenterClient private readonly gaxgrpc::ApiCall _callGetOrganizationSettings; + private readonly gaxgrpc::ApiCall _callGetEffectiveSecurityHealthAnalyticsCustomModule; + + private readonly gaxgrpc::ApiCall _callGetSecurityHealthAnalyticsCustomModule; + private readonly gaxgrpc::ApiCall _callGetSource; private readonly gaxgrpc::ApiCall _callGroupAssets; @@ -6638,12 +7925,18 @@ public sealed partial class SecurityCenterClientImpl : SecurityCenterClient private readonly gaxgrpc::ApiCall _callListAssets; + private readonly gaxgrpc::ApiCall _callListDescendantSecurityHealthAnalyticsCustomModules; + private readonly gaxgrpc::ApiCall _callListFindings; private readonly gaxgrpc::ApiCall _callListMuteConfigs; private readonly gaxgrpc::ApiCall _callListNotificationConfigs; + private readonly gaxgrpc::ApiCall _callListEffectiveSecurityHealthAnalyticsCustomModules; + + private readonly gaxgrpc::ApiCall _callListSecurityHealthAnalyticsCustomModules; + private readonly gaxgrpc::ApiCall _callListSources; private readonly gaxgrpc::ApiCall _callRunAssetDiscovery; @@ -6666,6 +7959,8 @@ public sealed partial class SecurityCenterClientImpl : SecurityCenterClient private readonly gaxgrpc::ApiCall _callUpdateOrganizationSettings; + private readonly gaxgrpc::ApiCall _callUpdateSecurityHealthAnalyticsCustomModule; + private readonly gaxgrpc::ApiCall _callUpdateSource; private readonly gaxgrpc::ApiCall _callUpdateSecurityMarks; @@ -6694,6 +7989,9 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, _callBulkMuteFindings = clientHelper.BuildApiCall("BulkMuteFindings", grpcClient.BulkMuteFindingsAsync, grpcClient.BulkMuteFindings, effectiveSettings.BulkMuteFindingsSettings).WithGoogleRequestParam("parent", request => request.Parent); Modify_ApiCall(ref _callBulkMuteFindings); Modify_BulkMuteFindingsApiCall(ref _callBulkMuteFindings); + _callCreateSecurityHealthAnalyticsCustomModule = clientHelper.BuildApiCall("CreateSecurityHealthAnalyticsCustomModule", grpcClient.CreateSecurityHealthAnalyticsCustomModuleAsync, grpcClient.CreateSecurityHealthAnalyticsCustomModule, effectiveSettings.CreateSecurityHealthAnalyticsCustomModuleSettings).WithGoogleRequestParam("parent", request => request.Parent); + Modify_ApiCall(ref _callCreateSecurityHealthAnalyticsCustomModule); + Modify_CreateSecurityHealthAnalyticsCustomModuleApiCall(ref _callCreateSecurityHealthAnalyticsCustomModule); _callCreateSource = clientHelper.BuildApiCall("CreateSource", grpcClient.CreateSourceAsync, grpcClient.CreateSource, effectiveSettings.CreateSourceSettings).WithGoogleRequestParam("parent", request => request.Parent); Modify_ApiCall(ref _callCreateSource); Modify_CreateSourceApiCall(ref _callCreateSource); @@ -6712,6 +8010,9 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, _callDeleteNotificationConfig = clientHelper.BuildApiCall("DeleteNotificationConfig", grpcClient.DeleteNotificationConfigAsync, grpcClient.DeleteNotificationConfig, effectiveSettings.DeleteNotificationConfigSettings).WithGoogleRequestParam("name", request => request.Name); Modify_ApiCall(ref _callDeleteNotificationConfig); Modify_DeleteNotificationConfigApiCall(ref _callDeleteNotificationConfig); + _callDeleteSecurityHealthAnalyticsCustomModule = clientHelper.BuildApiCall("DeleteSecurityHealthAnalyticsCustomModule", grpcClient.DeleteSecurityHealthAnalyticsCustomModuleAsync, grpcClient.DeleteSecurityHealthAnalyticsCustomModule, effectiveSettings.DeleteSecurityHealthAnalyticsCustomModuleSettings).WithGoogleRequestParam("name", request => request.Name); + Modify_ApiCall(ref _callDeleteSecurityHealthAnalyticsCustomModule); + Modify_DeleteSecurityHealthAnalyticsCustomModuleApiCall(ref _callDeleteSecurityHealthAnalyticsCustomModule); _callGetBigQueryExport = clientHelper.BuildApiCall("GetBigQueryExport", grpcClient.GetBigQueryExportAsync, grpcClient.GetBigQueryExport, effectiveSettings.GetBigQueryExportSettings).WithGoogleRequestParam("name", request => request.Name); Modify_ApiCall(ref _callGetBigQueryExport); Modify_GetBigQueryExportApiCall(ref _callGetBigQueryExport); @@ -6727,6 +8028,12 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, _callGetOrganizationSettings = clientHelper.BuildApiCall("GetOrganizationSettings", grpcClient.GetOrganizationSettingsAsync, grpcClient.GetOrganizationSettings, effectiveSettings.GetOrganizationSettingsSettings).WithGoogleRequestParam("name", request => request.Name); Modify_ApiCall(ref _callGetOrganizationSettings); Modify_GetOrganizationSettingsApiCall(ref _callGetOrganizationSettings); + _callGetEffectiveSecurityHealthAnalyticsCustomModule = clientHelper.BuildApiCall("GetEffectiveSecurityHealthAnalyticsCustomModule", grpcClient.GetEffectiveSecurityHealthAnalyticsCustomModuleAsync, grpcClient.GetEffectiveSecurityHealthAnalyticsCustomModule, effectiveSettings.GetEffectiveSecurityHealthAnalyticsCustomModuleSettings).WithGoogleRequestParam("name", request => request.Name); + Modify_ApiCall(ref _callGetEffectiveSecurityHealthAnalyticsCustomModule); + Modify_GetEffectiveSecurityHealthAnalyticsCustomModuleApiCall(ref _callGetEffectiveSecurityHealthAnalyticsCustomModule); + _callGetSecurityHealthAnalyticsCustomModule = clientHelper.BuildApiCall("GetSecurityHealthAnalyticsCustomModule", grpcClient.GetSecurityHealthAnalyticsCustomModuleAsync, grpcClient.GetSecurityHealthAnalyticsCustomModule, effectiveSettings.GetSecurityHealthAnalyticsCustomModuleSettings).WithGoogleRequestParam("name", request => request.Name); + Modify_ApiCall(ref _callGetSecurityHealthAnalyticsCustomModule); + Modify_GetSecurityHealthAnalyticsCustomModuleApiCall(ref _callGetSecurityHealthAnalyticsCustomModule); _callGetSource = clientHelper.BuildApiCall("GetSource", grpcClient.GetSourceAsync, grpcClient.GetSource, effectiveSettings.GetSourceSettings).WithGoogleRequestParam("name", request => request.Name); Modify_ApiCall(ref _callGetSource); Modify_GetSourceApiCall(ref _callGetSource); @@ -6739,6 +8046,9 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, _callListAssets = clientHelper.BuildApiCall("ListAssets", grpcClient.ListAssetsAsync, grpcClient.ListAssets, effectiveSettings.ListAssetsSettings).WithGoogleRequestParam("parent", request => request.Parent); Modify_ApiCall(ref _callListAssets); Modify_ListAssetsApiCall(ref _callListAssets); + _callListDescendantSecurityHealthAnalyticsCustomModules = clientHelper.BuildApiCall("ListDescendantSecurityHealthAnalyticsCustomModules", grpcClient.ListDescendantSecurityHealthAnalyticsCustomModulesAsync, grpcClient.ListDescendantSecurityHealthAnalyticsCustomModules, effectiveSettings.ListDescendantSecurityHealthAnalyticsCustomModulesSettings).WithGoogleRequestParam("parent", request => request.Parent); + Modify_ApiCall(ref _callListDescendantSecurityHealthAnalyticsCustomModules); + Modify_ListDescendantSecurityHealthAnalyticsCustomModulesApiCall(ref _callListDescendantSecurityHealthAnalyticsCustomModules); _callListFindings = clientHelper.BuildApiCall("ListFindings", grpcClient.ListFindingsAsync, grpcClient.ListFindings, effectiveSettings.ListFindingsSettings).WithGoogleRequestParam("parent", request => request.Parent); Modify_ApiCall(ref _callListFindings); Modify_ListFindingsApiCall(ref _callListFindings); @@ -6748,6 +8058,12 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, _callListNotificationConfigs = clientHelper.BuildApiCall("ListNotificationConfigs", grpcClient.ListNotificationConfigsAsync, grpcClient.ListNotificationConfigs, effectiveSettings.ListNotificationConfigsSettings).WithGoogleRequestParam("parent", request => request.Parent); Modify_ApiCall(ref _callListNotificationConfigs); Modify_ListNotificationConfigsApiCall(ref _callListNotificationConfigs); + _callListEffectiveSecurityHealthAnalyticsCustomModules = clientHelper.BuildApiCall("ListEffectiveSecurityHealthAnalyticsCustomModules", grpcClient.ListEffectiveSecurityHealthAnalyticsCustomModulesAsync, grpcClient.ListEffectiveSecurityHealthAnalyticsCustomModules, effectiveSettings.ListEffectiveSecurityHealthAnalyticsCustomModulesSettings).WithGoogleRequestParam("parent", request => request.Parent); + Modify_ApiCall(ref _callListEffectiveSecurityHealthAnalyticsCustomModules); + Modify_ListEffectiveSecurityHealthAnalyticsCustomModulesApiCall(ref _callListEffectiveSecurityHealthAnalyticsCustomModules); + _callListSecurityHealthAnalyticsCustomModules = clientHelper.BuildApiCall("ListSecurityHealthAnalyticsCustomModules", grpcClient.ListSecurityHealthAnalyticsCustomModulesAsync, grpcClient.ListSecurityHealthAnalyticsCustomModules, effectiveSettings.ListSecurityHealthAnalyticsCustomModulesSettings).WithGoogleRequestParam("parent", request => request.Parent); + Modify_ApiCall(ref _callListSecurityHealthAnalyticsCustomModules); + Modify_ListSecurityHealthAnalyticsCustomModulesApiCall(ref _callListSecurityHealthAnalyticsCustomModules); _callListSources = clientHelper.BuildApiCall("ListSources", grpcClient.ListSourcesAsync, grpcClient.ListSources, effectiveSettings.ListSourcesSettings).WithGoogleRequestParam("parent", request => request.Parent); Modify_ApiCall(ref _callListSources); Modify_ListSourcesApiCall(ref _callListSources); @@ -6781,6 +8097,9 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, _callUpdateOrganizationSettings = clientHelper.BuildApiCall("UpdateOrganizationSettings", grpcClient.UpdateOrganizationSettingsAsync, grpcClient.UpdateOrganizationSettings, effectiveSettings.UpdateOrganizationSettingsSettings).WithGoogleRequestParam("organization_settings.name", request => request.OrganizationSettings?.Name); Modify_ApiCall(ref _callUpdateOrganizationSettings); Modify_UpdateOrganizationSettingsApiCall(ref _callUpdateOrganizationSettings); + _callUpdateSecurityHealthAnalyticsCustomModule = clientHelper.BuildApiCall("UpdateSecurityHealthAnalyticsCustomModule", grpcClient.UpdateSecurityHealthAnalyticsCustomModuleAsync, grpcClient.UpdateSecurityHealthAnalyticsCustomModule, effectiveSettings.UpdateSecurityHealthAnalyticsCustomModuleSettings).WithGoogleRequestParam("security_health_analytics_custom_module.name", request => request.SecurityHealthAnalyticsCustomModule?.Name); + Modify_ApiCall(ref _callUpdateSecurityHealthAnalyticsCustomModule); + Modify_UpdateSecurityHealthAnalyticsCustomModuleApiCall(ref _callUpdateSecurityHealthAnalyticsCustomModule); _callUpdateSource = clientHelper.BuildApiCall("UpdateSource", grpcClient.UpdateSourceAsync, grpcClient.UpdateSource, effectiveSettings.UpdateSourceSettings).WithGoogleRequestParam("source.name", request => request.Source?.Name); Modify_ApiCall(ref _callUpdateSource); Modify_UpdateSourceApiCall(ref _callUpdateSource); @@ -6806,6 +8125,8 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, partial void Modify_BulkMuteFindingsApiCall(ref gaxgrpc::ApiCall call); + partial void Modify_CreateSecurityHealthAnalyticsCustomModuleApiCall(ref gaxgrpc::ApiCall call); + partial void Modify_CreateSourceApiCall(ref gaxgrpc::ApiCall call); partial void Modify_CreateFindingApiCall(ref gaxgrpc::ApiCall call); @@ -6818,6 +8139,8 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, partial void Modify_DeleteNotificationConfigApiCall(ref gaxgrpc::ApiCall call); + partial void Modify_DeleteSecurityHealthAnalyticsCustomModuleApiCall(ref gaxgrpc::ApiCall call); + partial void Modify_GetBigQueryExportApiCall(ref gaxgrpc::ApiCall call); partial void Modify_GetIamPolicyApiCall(ref gaxgrpc::ApiCall call); @@ -6828,6 +8151,10 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, partial void Modify_GetOrganizationSettingsApiCall(ref gaxgrpc::ApiCall call); + partial void Modify_GetEffectiveSecurityHealthAnalyticsCustomModuleApiCall(ref gaxgrpc::ApiCall call); + + partial void Modify_GetSecurityHealthAnalyticsCustomModuleApiCall(ref gaxgrpc::ApiCall call); + partial void Modify_GetSourceApiCall(ref gaxgrpc::ApiCall call); partial void Modify_GroupAssetsApiCall(ref gaxgrpc::ApiCall call); @@ -6836,12 +8163,18 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, partial void Modify_ListAssetsApiCall(ref gaxgrpc::ApiCall call); + partial void Modify_ListDescendantSecurityHealthAnalyticsCustomModulesApiCall(ref gaxgrpc::ApiCall call); + partial void Modify_ListFindingsApiCall(ref gaxgrpc::ApiCall call); partial void Modify_ListMuteConfigsApiCall(ref gaxgrpc::ApiCall call); partial void Modify_ListNotificationConfigsApiCall(ref gaxgrpc::ApiCall call); + partial void Modify_ListEffectiveSecurityHealthAnalyticsCustomModulesApiCall(ref gaxgrpc::ApiCall call); + + partial void Modify_ListSecurityHealthAnalyticsCustomModulesApiCall(ref gaxgrpc::ApiCall call); + partial void Modify_ListSourcesApiCall(ref gaxgrpc::ApiCall call); partial void Modify_RunAssetDiscoveryApiCall(ref gaxgrpc::ApiCall call); @@ -6864,6 +8197,8 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, partial void Modify_UpdateOrganizationSettingsApiCall(ref gaxgrpc::ApiCall call); + partial void Modify_UpdateSecurityHealthAnalyticsCustomModuleApiCall(ref gaxgrpc::ApiCall call); + partial void Modify_UpdateSourceApiCall(ref gaxgrpc::ApiCall call); partial void Modify_UpdateSecurityMarksApiCall(ref gaxgrpc::ApiCall call); @@ -6883,6 +8218,8 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, partial void Modify_BulkMuteFindingsRequest(ref BulkMuteFindingsRequest request, ref gaxgrpc::CallSettings settings); + partial void Modify_CreateSecurityHealthAnalyticsCustomModuleRequest(ref CreateSecurityHealthAnalyticsCustomModuleRequest request, ref gaxgrpc::CallSettings settings); + partial void Modify_CreateSourceRequest(ref CreateSourceRequest request, ref gaxgrpc::CallSettings settings); partial void Modify_CreateFindingRequest(ref CreateFindingRequest request, ref gaxgrpc::CallSettings settings); @@ -6895,6 +8232,8 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, partial void Modify_DeleteNotificationConfigRequest(ref DeleteNotificationConfigRequest request, ref gaxgrpc::CallSettings settings); + partial void Modify_DeleteSecurityHealthAnalyticsCustomModuleRequest(ref DeleteSecurityHealthAnalyticsCustomModuleRequest request, ref gaxgrpc::CallSettings settings); + partial void Modify_GetBigQueryExportRequest(ref GetBigQueryExportRequest request, ref gaxgrpc::CallSettings settings); partial void Modify_GetIamPolicyRequest(ref gciv::GetIamPolicyRequest request, ref gaxgrpc::CallSettings settings); @@ -6905,6 +8244,10 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, partial void Modify_GetOrganizationSettingsRequest(ref GetOrganizationSettingsRequest request, ref gaxgrpc::CallSettings settings); + partial void Modify_GetEffectiveSecurityHealthAnalyticsCustomModuleRequest(ref GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request, ref gaxgrpc::CallSettings settings); + + partial void Modify_GetSecurityHealthAnalyticsCustomModuleRequest(ref GetSecurityHealthAnalyticsCustomModuleRequest request, ref gaxgrpc::CallSettings settings); + partial void Modify_GetSourceRequest(ref GetSourceRequest request, ref gaxgrpc::CallSettings settings); partial void Modify_GroupAssetsRequest(ref GroupAssetsRequest request, ref gaxgrpc::CallSettings settings); @@ -6913,12 +8256,18 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, partial void Modify_ListAssetsRequest(ref ListAssetsRequest request, ref gaxgrpc::CallSettings settings); + partial void Modify_ListDescendantSecurityHealthAnalyticsCustomModulesRequest(ref ListDescendantSecurityHealthAnalyticsCustomModulesRequest request, ref gaxgrpc::CallSettings settings); + partial void Modify_ListFindingsRequest(ref ListFindingsRequest request, ref gaxgrpc::CallSettings settings); partial void Modify_ListMuteConfigsRequest(ref ListMuteConfigsRequest request, ref gaxgrpc::CallSettings settings); partial void Modify_ListNotificationConfigsRequest(ref ListNotificationConfigsRequest request, ref gaxgrpc::CallSettings settings); + partial void Modify_ListEffectiveSecurityHealthAnalyticsCustomModulesRequest(ref ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request, ref gaxgrpc::CallSettings settings); + + partial void Modify_ListSecurityHealthAnalyticsCustomModulesRequest(ref ListSecurityHealthAnalyticsCustomModulesRequest request, ref gaxgrpc::CallSettings settings); + partial void Modify_ListSourcesRequest(ref ListSourcesRequest request, ref gaxgrpc::CallSettings settings); partial void Modify_RunAssetDiscoveryRequest(ref RunAssetDiscoveryRequest request, ref gaxgrpc::CallSettings settings); @@ -6941,6 +8290,8 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, partial void Modify_UpdateOrganizationSettingsRequest(ref UpdateOrganizationSettingsRequest request, ref gaxgrpc::CallSettings settings); + partial void Modify_UpdateSecurityHealthAnalyticsCustomModuleRequest(ref UpdateSecurityHealthAnalyticsCustomModuleRequest request, ref gaxgrpc::CallSettings settings); + partial void Modify_UpdateSourceRequest(ref UpdateSourceRequest request, ref gaxgrpc::CallSettings settings); partial void Modify_UpdateSecurityMarksRequest(ref UpdateSecurityMarksRequest request, ref gaxgrpc::CallSettings settings); @@ -6984,6 +8335,36 @@ public SecurityCenterClientImpl(SecurityCenter.SecurityCenterClient grpcClient, return new lro::Operation(await _callBulkMuteFindings.Async(request, callSettings).ConfigureAwait(false), BulkMuteFindingsOperationsClient); } + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public override SecurityHealthAnalyticsCustomModule CreateSecurityHealthAnalyticsCustomModule(CreateSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_CreateSecurityHealthAnalyticsCustomModuleRequest(ref request, ref callSettings); + return _callCreateSecurityHealthAnalyticsCustomModule.Sync(request, callSettings); + } + + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public override stt::Task CreateSecurityHealthAnalyticsCustomModuleAsync(CreateSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_CreateSecurityHealthAnalyticsCustomModuleRequest(ref request, ref callSettings); + return _callCreateSecurityHealthAnalyticsCustomModule.Async(request, callSettings); + } + /// /// Creates a source. /// @@ -7130,6 +8511,34 @@ public override void DeleteNotificationConfig(DeleteNotificationConfigRequest re return _callDeleteNotificationConfig.Async(request, callSettings); } + /// + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public override void DeleteSecurityHealthAnalyticsCustomModule(DeleteSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_DeleteSecurityHealthAnalyticsCustomModuleRequest(ref request, ref callSettings); + _callDeleteSecurityHealthAnalyticsCustomModule.Sync(request, callSettings); + } + + /// + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public override stt::Task DeleteSecurityHealthAnalyticsCustomModuleAsync(DeleteSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_DeleteSecurityHealthAnalyticsCustomModuleRequest(ref request, ref callSettings); + return _callDeleteSecurityHealthAnalyticsCustomModule.Async(request, callSettings); + } + /// /// Gets a BigQuery export. /// @@ -7250,6 +8659,54 @@ public override OrganizationSettings GetOrganizationSettings(GetOrganizationSett return _callGetOrganizationSettings.Async(request, callSettings); } + /// + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public override EffectiveSecurityHealthAnalyticsCustomModule GetEffectiveSecurityHealthAnalyticsCustomModule(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_GetEffectiveSecurityHealthAnalyticsCustomModuleRequest(ref request, ref callSettings); + return _callGetEffectiveSecurityHealthAnalyticsCustomModule.Sync(request, callSettings); + } + + /// + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public override stt::Task GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_GetEffectiveSecurityHealthAnalyticsCustomModuleRequest(ref request, ref callSettings); + return _callGetEffectiveSecurityHealthAnalyticsCustomModule.Async(request, callSettings); + } + + /// + /// Retrieves a SecurityHealthAnalyticsCustomModule. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public override SecurityHealthAnalyticsCustomModule GetSecurityHealthAnalyticsCustomModule(GetSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_GetSecurityHealthAnalyticsCustomModuleRequest(ref request, ref callSettings); + return _callGetSecurityHealthAnalyticsCustomModule.Sync(request, callSettings); + } + + /// + /// Retrieves a SecurityHealthAnalyticsCustomModule. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public override stt::Task GetSecurityHealthAnalyticsCustomModuleAsync(GetSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_GetSecurityHealthAnalyticsCustomModuleRequest(ref request, ref callSettings); + return _callGetSecurityHealthAnalyticsCustomModule.Async(request, callSettings); + } + /// /// Gets a source. /// @@ -7362,6 +8819,34 @@ public override Source GetSource(GetSourceRequest request, gaxgrpc::CallSettings return new gaxgrpc::GrpcPagedAsyncEnumerable(_callListAssets, request, callSettings); } + /// + /// Returns a list of all resident SecurityHealthAnalyticsCustomModules under + /// the given CRM parent and all of the parent’s CRM descendants. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public override gax::PagedEnumerable ListDescendantSecurityHealthAnalyticsCustomModules(ListDescendantSecurityHealthAnalyticsCustomModulesRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_ListDescendantSecurityHealthAnalyticsCustomModulesRequest(ref request, ref callSettings); + return new gaxgrpc::GrpcPagedEnumerable(_callListDescendantSecurityHealthAnalyticsCustomModules, request, callSettings); + } + + /// + /// Returns a list of all resident SecurityHealthAnalyticsCustomModules under + /// the given CRM parent and all of the parent’s CRM descendants. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// + /// A pageable asynchronous sequence of resources. + /// + public override gax::PagedAsyncEnumerable ListDescendantSecurityHealthAnalyticsCustomModulesAsync(ListDescendantSecurityHealthAnalyticsCustomModulesRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_ListDescendantSecurityHealthAnalyticsCustomModulesRequest(ref request, ref callSettings); + return new gaxgrpc::GrpcPagedAsyncEnumerable(_callListDescendantSecurityHealthAnalyticsCustomModules, request, callSettings); + } + /// /// Lists an organization or source's findings. /// @@ -7444,6 +8929,68 @@ public override Source GetSource(GetSourceRequest request, gaxgrpc::CallSettings return new gaxgrpc::GrpcPagedAsyncEnumerable(_callListNotificationConfigs, request, callSettings); } + /// + /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the + /// given parent. This includes resident modules defined at the scope of the + /// parent, and inherited modules, inherited from CRM ancestors. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// + /// A pageable sequence of resources. + /// + public override gax::PagedEnumerable ListEffectiveSecurityHealthAnalyticsCustomModules(ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_ListEffectiveSecurityHealthAnalyticsCustomModulesRequest(ref request, ref callSettings); + return new gaxgrpc::GrpcPagedEnumerable(_callListEffectiveSecurityHealthAnalyticsCustomModules, request, callSettings); + } + + /// + /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the + /// given parent. This includes resident modules defined at the scope of the + /// parent, and inherited modules, inherited from CRM ancestors. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// + /// A pageable asynchronous sequence of resources. + /// + public override gax::PagedAsyncEnumerable ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_ListEffectiveSecurityHealthAnalyticsCustomModulesRequest(ref request, ref callSettings); + return new gaxgrpc::GrpcPagedAsyncEnumerable(_callListEffectiveSecurityHealthAnalyticsCustomModules, request, callSettings); + } + + /// + /// Returns a list of all SecurityHealthAnalyticsCustomModules for the given + /// parent. This includes resident modules defined at the scope of the parent, + /// and inherited modules, inherited from CRM ancestors. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A pageable sequence of resources. + public override gax::PagedEnumerable ListSecurityHealthAnalyticsCustomModules(ListSecurityHealthAnalyticsCustomModulesRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_ListSecurityHealthAnalyticsCustomModulesRequest(ref request, ref callSettings); + return new gaxgrpc::GrpcPagedEnumerable(_callListSecurityHealthAnalyticsCustomModules, request, callSettings); + } + + /// + /// Returns a list of all SecurityHealthAnalyticsCustomModules for the given + /// parent. This includes resident modules defined at the scope of the parent, + /// and inherited modules, inherited from CRM ancestors. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// + /// A pageable asynchronous sequence of resources. + /// + public override gax::PagedAsyncEnumerable ListSecurityHealthAnalyticsCustomModulesAsync(ListSecurityHealthAnalyticsCustomModulesRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_ListSecurityHealthAnalyticsCustomModulesRequest(ref request, ref callSettings); + return new gaxgrpc::GrpcPagedAsyncEnumerable(_callListSecurityHealthAnalyticsCustomModules, request, callSettings); + } + /// /// Lists all sources belonging to an organization. /// @@ -7725,6 +9272,38 @@ public override OrganizationSettings UpdateOrganizationSettings(UpdateOrganizati return _callUpdateOrganizationSettings.Async(request, callSettings); } + /// + /// Updates the SecurityHealthAnalyticsCustomModule under the given name based + /// on the given update mask. Updating the enablement state is supported on + /// both resident and inherited modules (though resident modules cannot have an + /// enablement state of “inherited”). Updating the display name and custom + /// config of a module is supported on resident modules only. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// The RPC response. + public override SecurityHealthAnalyticsCustomModule UpdateSecurityHealthAnalyticsCustomModule(UpdateSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_UpdateSecurityHealthAnalyticsCustomModuleRequest(ref request, ref callSettings); + return _callUpdateSecurityHealthAnalyticsCustomModule.Sync(request, callSettings); + } + + /// + /// Updates the SecurityHealthAnalyticsCustomModule under the given name based + /// on the given update mask. Updating the enablement state is supported on + /// both resident and inherited modules (though resident modules cannot have an + /// enablement state of “inherited”). Updating the display name and custom + /// config of a module is supported on resident modules only. + /// + /// The request object containing all of the parameters for the API call. + /// If not null, applies overrides to this RPC call. + /// A Task containing the RPC response. + public override stt::Task UpdateSecurityHealthAnalyticsCustomModuleAsync(UpdateSecurityHealthAnalyticsCustomModuleRequest request, gaxgrpc::CallSettings callSettings = null) + { + Modify_UpdateSecurityHealthAnalyticsCustomModuleRequest(ref request, ref callSettings); + return _callUpdateSecurityHealthAnalyticsCustomModule.Async(request, callSettings); + } + /// /// Updates a source. /// @@ -7890,6 +9469,10 @@ public partial class ListAssetsRequest : gaxgrpc::IPageRequest { } + public partial class ListDescendantSecurityHealthAnalyticsCustomModulesRequest : gaxgrpc::IPageRequest + { + } + public partial class ListFindingsRequest : gaxgrpc::IPageRequest { } @@ -7902,6 +9485,14 @@ public partial class ListNotificationConfigsRequest : gaxgrpc::IPageRequest { } + public partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRequest : gaxgrpc::IPageRequest + { + } + + public partial class ListSecurityHealthAnalyticsCustomModulesRequest : gaxgrpc::IPageRequest + { + } + public partial class ListSourcesRequest : gaxgrpc::IPageRequest { } @@ -7934,6 +9525,15 @@ public partial class ListAssetsResponse : gaxgrpc::IPageResponse GetEnumerator(); } + public partial class ListDescendantSecurityHealthAnalyticsCustomModulesResponse : gaxgrpc::IPageResponse + { + /// Returns an enumerator that iterates through the resources in this response. + public scg::IEnumerator GetEnumerator() => + SecurityHealthAnalyticsCustomModules.GetEnumerator(); + + sc::IEnumerator sc::IEnumerable.GetEnumerator() => GetEnumerator(); + } + public partial class ListFindingsResponse : gaxgrpc::IPageResponse { /// Returns an enumerator that iterates through the resources in this response. @@ -7958,6 +9558,24 @@ public partial class ListNotificationConfigsResponse : gaxgrpc::IPageResponse GetEnumerator(); } + public partial class ListEffectiveSecurityHealthAnalyticsCustomModulesResponse : gaxgrpc::IPageResponse + { + /// Returns an enumerator that iterates through the resources in this response. + public scg::IEnumerator GetEnumerator() => + EffectiveSecurityHealthAnalyticsCustomModules.GetEnumerator(); + + sc::IEnumerator sc::IEnumerable.GetEnumerator() => GetEnumerator(); + } + + public partial class ListSecurityHealthAnalyticsCustomModulesResponse : gaxgrpc::IPageResponse + { + /// Returns an enumerator that iterates through the resources in this response. + public scg::IEnumerator GetEnumerator() => + SecurityHealthAnalyticsCustomModules.GetEnumerator(); + + sc::IEnumerator sc::IEnumerable.GetEnumerator() => GetEnumerator(); + } + public partial class ListSourcesResponse : gaxgrpc::IPageResponse { /// Returns an enumerator that iterates through the resources in this response. diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityHealthAnalyticsCustomConfig.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityHealthAnalyticsCustomConfig.g.cs new file mode 100644 index 000000000000..e09f02277014 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityHealthAnalyticsCustomConfig.g.cs @@ -0,0 +1,1156 @@ +// +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/security_health_analytics_custom_config.proto +// +#pragma warning disable 1591, 0612, 3021, 8981 +#region Designer generated code + +using pb = global::Google.Protobuf; +using pbc = global::Google.Protobuf.Collections; +using pbr = global::Google.Protobuf.Reflection; +using scg = global::System.Collections.Generic; +namespace Google.Cloud.SecurityCenter.V1 { + + /// Holder for reflection information generated from google/cloud/securitycenter/v1/security_health_analytics_custom_config.proto + public static partial class SecurityHealthAnalyticsCustomConfigReflection { + + #region Descriptor + /// File descriptor for google/cloud/securitycenter/v1/security_health_analytics_custom_config.proto + public static pbr::FileDescriptor Descriptor { + get { return descriptor; } + } + private static pbr::FileDescriptor descriptor; + + static SecurityHealthAnalyticsCustomConfigReflection() { + byte[] descriptorData = global::System.Convert.FromBase64String( + string.Concat( + "Ckxnb29nbGUvY2xvdWQvc2VjdXJpdHljZW50ZXIvdjEvc2VjdXJpdHlfaGVh", + "bHRoX2FuYWx5dGljc19jdXN0b21fY29uZmlnLnByb3RvEh5nb29nbGUuY2xv", + "dWQuc2VjdXJpdHljZW50ZXIudjEaFmdvb2dsZS90eXBlL2V4cHIucHJvdG8i", + "kQUKDEN1c3RvbUNvbmZpZxIkCglwcmVkaWNhdGUYASABKAsyES5nb29nbGUu", + "dHlwZS5FeHByElQKDWN1c3RvbV9vdXRwdXQYAiABKAsyPS5nb29nbGUuY2xv", + "dWQuc2VjdXJpdHljZW50ZXIudjEuQ3VzdG9tQ29uZmlnLkN1c3RvbU91dHB1", + "dFNwZWMSWAoRcmVzb3VyY2Vfc2VsZWN0b3IYAyABKAsyPS5nb29nbGUuY2xv", + "dWQuc2VjdXJpdHljZW50ZXIudjEuQ3VzdG9tQ29uZmlnLlJlc291cmNlU2Vs", + "ZWN0b3ISRwoIc2V2ZXJpdHkYBCABKA4yNS5nb29nbGUuY2xvdWQuc2VjdXJp", + "dHljZW50ZXIudjEuQ3VzdG9tQ29uZmlnLlNldmVyaXR5EhMKC2Rlc2NyaXB0", + "aW9uGAUgASgJEhYKDnJlY29tbWVuZGF0aW9uGAYgASgJGrUBChBDdXN0b21P", + "dXRwdXRTcGVjEloKCnByb3BlcnRpZXMYASADKAsyRi5nb29nbGUuY2xvdWQu", + "c2VjdXJpdHljZW50ZXIudjEuQ3VzdG9tQ29uZmlnLkN1c3RvbU91dHB1dFNw", + "ZWMuUHJvcGVydHkaRQoIUHJvcGVydHkSDAoEbmFtZRgBIAEoCRIrChB2YWx1", + "ZV9leHByZXNzaW9uGAIgASgLMhEuZ29vZ2xlLnR5cGUuRXhwchoqChBSZXNv", + "dXJjZVNlbGVjdG9yEhYKDnJlc291cmNlX3R5cGVzGAEgAygJIlEKCFNldmVy", + "aXR5EhgKFFNFVkVSSVRZX1VOU1BFQ0lGSUVEEAASDAoIQ1JJVElDQUwQARII", + "CgRISUdIEAISCgoGTUVESVVNEAMSBwoDTE9XEARCggIKImNvbS5nb29nbGUu", + "Y2xvdWQuc2VjdXJpdHljZW50ZXIudjFCKFNlY3VyaXR5SGVhbHRoQW5hbHl0", + "aWNzQ3VzdG9tQ29uZmlnUHJvdG9QAVpKY2xvdWQuZ29vZ2xlLmNvbS9nby9z", + "ZWN1cml0eWNlbnRlci9hcGl2MS9zZWN1cml0eWNlbnRlcnBiO3NlY3VyaXR5", + "Y2VudGVycGKqAh5Hb29nbGUuQ2xvdWQuU2VjdXJpdHlDZW50ZXIuVjHKAh5H", + "b29nbGVcQ2xvdWRcU2VjdXJpdHlDZW50ZXJcVjHqAiFHb29nbGU6OkNsb3Vk", + "OjpTZWN1cml0eUNlbnRlcjo6VjFiBnByb3RvMw==")); + descriptor = pbr::FileDescriptor.FromGeneratedCode(descriptorData, + new pbr::FileDescriptor[] { global::Google.Type.ExprReflection.Descriptor, }, + new pbr::GeneratedClrTypeInfo(null, null, new pbr::GeneratedClrTypeInfo[] { + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.CustomConfig), global::Google.Cloud.SecurityCenter.V1.CustomConfig.Parser, new[]{ "Predicate", "CustomOutput", "ResourceSelector", "Severity", "Description", "Recommendation" }, null, new[]{ typeof(global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.Severity) }, null, new pbr::GeneratedClrTypeInfo[] { new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.CustomOutputSpec), global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.CustomOutputSpec.Parser, new[]{ "Properties" }, null, null, null, new pbr::GeneratedClrTypeInfo[] { new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.CustomOutputSpec.Types.Property), global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.CustomOutputSpec.Types.Property.Parser, new[]{ "Name", "ValueExpression" }, null, null, null, null)}), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.ResourceSelector), global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.ResourceSelector.Parser, new[]{ "ResourceTypes" }, null, null, null, null)}) + })); + } + #endregion + + } + #region Messages + /// + /// Defines the properties in a custom module configuration for Security + /// Health Analytics. Use the custom module configuration to create custom + /// detectors that generate custom findings for resources that you specify. + /// + public sealed partial class CustomConfig : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new CustomConfig()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomConfigReflection.Descriptor.MessageTypes[0]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public CustomConfig() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public CustomConfig(CustomConfig other) : this() { + predicate_ = other.predicate_ != null ? other.predicate_.Clone() : null; + customOutput_ = other.customOutput_ != null ? other.customOutput_.Clone() : null; + resourceSelector_ = other.resourceSelector_ != null ? other.resourceSelector_.Clone() : null; + severity_ = other.severity_; + description_ = other.description_; + recommendation_ = other.recommendation_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public CustomConfig Clone() { + return new CustomConfig(this); + } + + /// Field number for the "predicate" field. + public const int PredicateFieldNumber = 1; + private global::Google.Type.Expr predicate_; + /// + /// The CEL expression to evaluate to produce findings. When the expression + /// evaluates to true against a resource, a finding is generated. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Type.Expr Predicate { + get { return predicate_; } + set { + predicate_ = value; + } + } + + /// Field number for the "custom_output" field. + public const int CustomOutputFieldNumber = 2; + private global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.CustomOutputSpec customOutput_; + /// + /// Custom output properties. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.CustomOutputSpec CustomOutput { + get { return customOutput_; } + set { + customOutput_ = value; + } + } + + /// Field number for the "resource_selector" field. + public const int ResourceSelectorFieldNumber = 3; + private global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.ResourceSelector resourceSelector_; + /// + /// The resource types that the custom module operates on. Each custom module + /// can specify up to 5 resource types. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.ResourceSelector ResourceSelector { + get { return resourceSelector_; } + set { + resourceSelector_ = value; + } + } + + /// Field number for the "severity" field. + public const int SeverityFieldNumber = 4; + private global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.Severity severity_ = global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.Severity.Unspecified; + /// + /// The severity to assign to findings generated by the module. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.Severity Severity { + get { return severity_; } + set { + severity_ = value; + } + } + + /// Field number for the "description" field. + public const int DescriptionFieldNumber = 5; + private string description_ = ""; + /// + /// Text that describes the vulnerability or misconfiguration that the custom + /// module detects. This explanation is returned with each finding instance to + /// help investigators understand the detected issue. The text must be enclosed + /// in quotation marks. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Description { + get { return description_; } + set { + description_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "recommendation" field. + public const int RecommendationFieldNumber = 6; + private string recommendation_ = ""; + /// + /// An explanation of the recommended steps that security teams can take to + /// resolve the detected issue. This explanation is returned with each finding + /// generated by this module in the `nextSteps` property of the finding JSON. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Recommendation { + get { return recommendation_; } + set { + recommendation_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as CustomConfig); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(CustomConfig other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (!object.Equals(Predicate, other.Predicate)) return false; + if (!object.Equals(CustomOutput, other.CustomOutput)) return false; + if (!object.Equals(ResourceSelector, other.ResourceSelector)) return false; + if (Severity != other.Severity) return false; + if (Description != other.Description) return false; + if (Recommendation != other.Recommendation) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (predicate_ != null) hash ^= Predicate.GetHashCode(); + if (customOutput_ != null) hash ^= CustomOutput.GetHashCode(); + if (resourceSelector_ != null) hash ^= ResourceSelector.GetHashCode(); + if (Severity != global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.Severity.Unspecified) hash ^= Severity.GetHashCode(); + if (Description.Length != 0) hash ^= Description.GetHashCode(); + if (Recommendation.Length != 0) hash ^= Recommendation.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (predicate_ != null) { + output.WriteRawTag(10); + output.WriteMessage(Predicate); + } + if (customOutput_ != null) { + output.WriteRawTag(18); + output.WriteMessage(CustomOutput); + } + if (resourceSelector_ != null) { + output.WriteRawTag(26); + output.WriteMessage(ResourceSelector); + } + if (Severity != global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.Severity.Unspecified) { + output.WriteRawTag(32); + output.WriteEnum((int) Severity); + } + if (Description.Length != 0) { + output.WriteRawTag(42); + output.WriteString(Description); + } + if (Recommendation.Length != 0) { + output.WriteRawTag(50); + output.WriteString(Recommendation); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (predicate_ != null) { + output.WriteRawTag(10); + output.WriteMessage(Predicate); + } + if (customOutput_ != null) { + output.WriteRawTag(18); + output.WriteMessage(CustomOutput); + } + if (resourceSelector_ != null) { + output.WriteRawTag(26); + output.WriteMessage(ResourceSelector); + } + if (Severity != global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.Severity.Unspecified) { + output.WriteRawTag(32); + output.WriteEnum((int) Severity); + } + if (Description.Length != 0) { + output.WriteRawTag(42); + output.WriteString(Description); + } + if (Recommendation.Length != 0) { + output.WriteRawTag(50); + output.WriteString(Recommendation); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (predicate_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(Predicate); + } + if (customOutput_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(CustomOutput); + } + if (resourceSelector_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(ResourceSelector); + } + if (Severity != global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.Severity.Unspecified) { + size += 1 + pb::CodedOutputStream.ComputeEnumSize((int) Severity); + } + if (Description.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Description); + } + if (Recommendation.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Recommendation); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(CustomConfig other) { + if (other == null) { + return; + } + if (other.predicate_ != null) { + if (predicate_ == null) { + Predicate = new global::Google.Type.Expr(); + } + Predicate.MergeFrom(other.Predicate); + } + if (other.customOutput_ != null) { + if (customOutput_ == null) { + CustomOutput = new global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.CustomOutputSpec(); + } + CustomOutput.MergeFrom(other.CustomOutput); + } + if (other.resourceSelector_ != null) { + if (resourceSelector_ == null) { + ResourceSelector = new global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.ResourceSelector(); + } + ResourceSelector.MergeFrom(other.ResourceSelector); + } + if (other.Severity != global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.Severity.Unspecified) { + Severity = other.Severity; + } + if (other.Description.Length != 0) { + Description = other.Description; + } + if (other.Recommendation.Length != 0) { + Recommendation = other.Recommendation; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + if (predicate_ == null) { + Predicate = new global::Google.Type.Expr(); + } + input.ReadMessage(Predicate); + break; + } + case 18: { + if (customOutput_ == null) { + CustomOutput = new global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.CustomOutputSpec(); + } + input.ReadMessage(CustomOutput); + break; + } + case 26: { + if (resourceSelector_ == null) { + ResourceSelector = new global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.ResourceSelector(); + } + input.ReadMessage(ResourceSelector); + break; + } + case 32: { + Severity = (global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.Severity) input.ReadEnum(); + break; + } + case 42: { + Description = input.ReadString(); + break; + } + case 50: { + Recommendation = input.ReadString(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + if (predicate_ == null) { + Predicate = new global::Google.Type.Expr(); + } + input.ReadMessage(Predicate); + break; + } + case 18: { + if (customOutput_ == null) { + CustomOutput = new global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.CustomOutputSpec(); + } + input.ReadMessage(CustomOutput); + break; + } + case 26: { + if (resourceSelector_ == null) { + ResourceSelector = new global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.ResourceSelector(); + } + input.ReadMessage(ResourceSelector); + break; + } + case 32: { + Severity = (global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.Severity) input.ReadEnum(); + break; + } + case 42: { + Description = input.ReadString(); + break; + } + case 50: { + Recommendation = input.ReadString(); + break; + } + } + } + } + #endif + + #region Nested types + /// Container for nested types declared in the CustomConfig message type. + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static partial class Types { + /// + /// Defines the valid value options for the severity of a finding. + /// + public enum Severity { + /// + /// Unspecified severity. + /// + [pbr::OriginalName("SEVERITY_UNSPECIFIED")] Unspecified = 0, + /// + /// Critical severity. + /// + [pbr::OriginalName("CRITICAL")] Critical = 1, + /// + /// High severity. + /// + [pbr::OriginalName("HIGH")] High = 2, + /// + /// Medium severity. + /// + [pbr::OriginalName("MEDIUM")] Medium = 3, + /// + /// Low severity. + /// + [pbr::OriginalName("LOW")] Low = 4, + } + + /// + /// A set of optional name-value pairs that define custom source properties to + /// return with each finding that is generated by the custom module. The custom + /// source properties that are defined here are included in the finding JSON + /// under `sourceProperties`. + /// + public sealed partial class CustomOutputSpec : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new CustomOutputSpec()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.CustomConfig.Descriptor.NestedTypes[0]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public CustomOutputSpec() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public CustomOutputSpec(CustomOutputSpec other) : this() { + properties_ = other.properties_.Clone(); + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public CustomOutputSpec Clone() { + return new CustomOutputSpec(this); + } + + /// Field number for the "properties" field. + public const int PropertiesFieldNumber = 1; + private static readonly pb::FieldCodec _repeated_properties_codec + = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.CustomOutputSpec.Types.Property.Parser); + private readonly pbc::RepeatedField properties_ = new pbc::RepeatedField(); + /// + /// A list of custom output properties to add to the finding. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public pbc::RepeatedField Properties { + get { return properties_; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as CustomOutputSpec); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(CustomOutputSpec other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if(!properties_.Equals(other.properties_)) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + hash ^= properties_.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + properties_.WriteTo(output, _repeated_properties_codec); + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + properties_.WriteTo(ref output, _repeated_properties_codec); + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + size += properties_.CalculateSize(_repeated_properties_codec); + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(CustomOutputSpec other) { + if (other == null) { + return; + } + properties_.Add(other.properties_); + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + properties_.AddEntriesFrom(input, _repeated_properties_codec); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + properties_.AddEntriesFrom(ref input, _repeated_properties_codec); + break; + } + } + } + } + #endif + + #region Nested types + /// Container for nested types declared in the CustomOutputSpec message type. + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static partial class Types { + /// + /// An individual name-value pair that defines a custom source property. + /// + public sealed partial class Property : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new Property()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.CustomConfig.Types.CustomOutputSpec.Descriptor.NestedTypes[0]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public Property() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public Property(Property other) : this() { + name_ = other.name_; + valueExpression_ = other.valueExpression_ != null ? other.valueExpression_.Clone() : null; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public Property Clone() { + return new Property(this); + } + + /// Field number for the "name" field. + public const int NameFieldNumber = 1; + private string name_ = ""; + /// + /// Name of the property for the custom output. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Name { + get { return name_; } + set { + name_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "value_expression" field. + public const int ValueExpressionFieldNumber = 2; + private global::Google.Type.Expr valueExpression_; + /// + /// The CEL expression for the custom output. A resource property can be + /// specified to return the value of the property or a text string enclosed + /// in quotation marks. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Type.Expr ValueExpression { + get { return valueExpression_; } + set { + valueExpression_ = value; + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as Property); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(Property other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (Name != other.Name) return false; + if (!object.Equals(ValueExpression, other.ValueExpression)) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (Name.Length != 0) hash ^= Name.GetHashCode(); + if (valueExpression_ != null) hash ^= ValueExpression.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (valueExpression_ != null) { + output.WriteRawTag(18); + output.WriteMessage(ValueExpression); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (valueExpression_ != null) { + output.WriteRawTag(18); + output.WriteMessage(ValueExpression); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (Name.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Name); + } + if (valueExpression_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(ValueExpression); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(Property other) { + if (other == null) { + return; + } + if (other.Name.Length != 0) { + Name = other.Name; + } + if (other.valueExpression_ != null) { + if (valueExpression_ == null) { + ValueExpression = new global::Google.Type.Expr(); + } + ValueExpression.MergeFrom(other.ValueExpression); + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + Name = input.ReadString(); + break; + } + case 18: { + if (valueExpression_ == null) { + ValueExpression = new global::Google.Type.Expr(); + } + input.ReadMessage(ValueExpression); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + Name = input.ReadString(); + break; + } + case 18: { + if (valueExpression_ == null) { + ValueExpression = new global::Google.Type.Expr(); + } + input.ReadMessage(ValueExpression); + break; + } + } + } + } + #endif + + } + + } + #endregion + + } + + /// + /// Resource for selecting resource type. + /// + public sealed partial class ResourceSelector : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ResourceSelector()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.CustomConfig.Descriptor.NestedTypes[1]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ResourceSelector() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ResourceSelector(ResourceSelector other) : this() { + resourceTypes_ = other.resourceTypes_.Clone(); + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ResourceSelector Clone() { + return new ResourceSelector(this); + } + + /// Field number for the "resource_types" field. + public const int ResourceTypesFieldNumber = 1; + private static readonly pb::FieldCodec _repeated_resourceTypes_codec + = pb::FieldCodec.ForString(10); + private readonly pbc::RepeatedField resourceTypes_ = new pbc::RepeatedField(); + /// + /// The resource types to run the detector on. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public pbc::RepeatedField ResourceTypes { + get { return resourceTypes_; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as ResourceSelector); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(ResourceSelector other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if(!resourceTypes_.Equals(other.resourceTypes_)) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + hash ^= resourceTypes_.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + resourceTypes_.WriteTo(output, _repeated_resourceTypes_codec); + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + resourceTypes_.WriteTo(ref output, _repeated_resourceTypes_codec); + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + size += resourceTypes_.CalculateSize(_repeated_resourceTypes_codec); + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(ResourceSelector other) { + if (other == null) { + return; + } + resourceTypes_.Add(other.resourceTypes_); + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + resourceTypes_.AddEntriesFrom(input, _repeated_resourceTypes_codec); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + resourceTypes_.AddEntriesFrom(ref input, _repeated_resourceTypes_codec); + break; + } + } + } + } + #endif + + } + + } + #endregion + + } + + #endregion + +} + +#endregion Designer generated code diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityHealthAnalyticsCustomModule.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityHealthAnalyticsCustomModule.g.cs new file mode 100644 index 000000000000..b6f4d011490e --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityHealthAnalyticsCustomModule.g.cs @@ -0,0 +1,583 @@ +// +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/security_health_analytics_custom_module.proto +// +#pragma warning disable 1591, 0612, 3021, 8981 +#region Designer generated code + +using pb = global::Google.Protobuf; +using pbc = global::Google.Protobuf.Collections; +using pbr = global::Google.Protobuf.Reflection; +using scg = global::System.Collections.Generic; +namespace Google.Cloud.SecurityCenter.V1 { + + /// Holder for reflection information generated from google/cloud/securitycenter/v1/security_health_analytics_custom_module.proto + public static partial class SecurityHealthAnalyticsCustomModuleReflection { + + #region Descriptor + /// File descriptor for google/cloud/securitycenter/v1/security_health_analytics_custom_module.proto + public static pbr::FileDescriptor Descriptor { + get { return descriptor; } + } + private static pbr::FileDescriptor descriptor; + + static SecurityHealthAnalyticsCustomModuleReflection() { + byte[] descriptorData = global::System.Convert.FromBase64String( + string.Concat( + "Ckxnb29nbGUvY2xvdWQvc2VjdXJpdHljZW50ZXIvdjEvc2VjdXJpdHlfaGVh", + "bHRoX2FuYWx5dGljc19jdXN0b21fbW9kdWxlLnByb3RvEh5nb29nbGUuY2xv", + "dWQuc2VjdXJpdHljZW50ZXIudjEaH2dvb2dsZS9hcGkvZmllbGRfYmVoYXZp", + "b3IucHJvdG8aGWdvb2dsZS9hcGkvcmVzb3VyY2UucHJvdG8aTGdvb2dsZS9j", + "bG91ZC9zZWN1cml0eWNlbnRlci92MS9zZWN1cml0eV9oZWFsdGhfYW5hbHl0", + "aWNzX2N1c3RvbV9jb25maWcucHJvdG8aH2dvb2dsZS9wcm90b2J1Zi90aW1l", + "c3RhbXAucHJvdG8i3QYKI1NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9t", + "TW9kdWxlEhEKBG5hbWUYASABKAlCA+BBBRIUCgxkaXNwbGF5X25hbWUYAiAB", + "KAkSbQoQZW5hYmxlbWVudF9zdGF0ZRgEIAEoDjJTLmdvb2dsZS5jbG91ZC5z", + "ZWN1cml0eWNlbnRlci52MS5TZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3Rv", + "bU1vZHVsZS5FbmFibGVtZW50U3RhdGUSNAoLdXBkYXRlX3RpbWUYBSABKAsy", + "Gi5nb29nbGUucHJvdG9idWYuVGltZXN0YW1wQgPgQQMSGAoLbGFzdF9lZGl0", + "b3IYBiABKAlCA+BBAxJiCg9hbmNlc3Rvcl9tb2R1bGUYByABKAlCSeBBA/pB", + "QwpBc2VjdXJpdHljZW50ZXIuZ29vZ2xlYXBpcy5jb20vU2VjdXJpdHlIZWFs", + "dGhBbmFseXRpY3NDdXN0b21Nb2R1bGUSQwoNY3VzdG9tX2NvbmZpZxgIIAEo", + "CzIsLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5DdXN0b21Db25m", + "aWciXQoPRW5hYmxlbWVudFN0YXRlEiAKHEVOQUJMRU1FTlRfU1RBVEVfVU5T", + "UEVDSUZJRUQQABILCgdFTkFCTEVEEAESDAoIRElTQUJMRUQQAhINCglJTkhF", + "UklURUQQAzrFAupBwQIKQXNlY3VyaXR5Y2VudGVyLmdvb2dsZWFwaXMuY29t", + "L1NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlElpvcmdhbml6", + "YXRpb25zL3tvcmdhbml6YXRpb259L3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNz", + "U2V0dGluZ3MvY3VzdG9tTW9kdWxlcy97Y3VzdG9tX21vZHVsZX0STmZvbGRl", + "cnMve2ZvbGRlcn0vc2VjdXJpdHlIZWFsdGhBbmFseXRpY3NTZXR0aW5ncy9j", + "dXN0b21Nb2R1bGVzL3tjdXN0b21fbW9kdWxlfRJQcHJvamVjdHMve3Byb2pl", + "Y3R9L3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzU2V0dGluZ3MvY3VzdG9tTW9k", + "dWxlcy97Y3VzdG9tX21vZHVsZX1C6QMKImNvbS5nb29nbGUuY2xvdWQuc2Vj", + "dXJpdHljZW50ZXIudjFCKFNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9t", + "TW9kdWxlUHJvdG9QAVpKY2xvdWQuZ29vZ2xlLmNvbS9nby9zZWN1cml0eWNl", + "bnRlci9hcGl2MS9zZWN1cml0eWNlbnRlcnBiO3NlY3VyaXR5Y2VudGVycGKq", + "Ah5Hb29nbGUuQ2xvdWQuU2VjdXJpdHlDZW50ZXIuVjHKAh5Hb29nbGVcQ2xv", + "dWRcU2VjdXJpdHlDZW50ZXJcVjHqAiFHb29nbGU6OkNsb3VkOjpTZWN1cml0", + "eUNlbnRlcjo6VjHqQeMBCj1zZWN1cml0eWNlbnRlci5nb29nbGVhcGlzLmNv", + "bS9TZWN1cml0eUhlYWx0aEFuYWx5dGljc1NldHRpbmdzEjxvcmdhbml6YXRp", + "b25zL3tvcmdhbml6YXRpb259L3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzU2V0", + "dGluZ3MSMGZvbGRlcnMve2ZvbGRlcn0vc2VjdXJpdHlIZWFsdGhBbmFseXRp", + "Y3NTZXR0aW5ncxIycHJvamVjdHMve3Byb2plY3R9L3NlY3VyaXR5SGVhbHRo", + "QW5hbHl0aWNzU2V0dGluZ3NiBnByb3RvMw==")); + descriptor = pbr::FileDescriptor.FromGeneratedCode(descriptorData, + new pbr::FileDescriptor[] { global::Google.Api.FieldBehaviorReflection.Descriptor, global::Google.Api.ResourceReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomConfigReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.TimestampReflection.Descriptor, }, + new pbr::GeneratedClrTypeInfo(null, null, new pbr::GeneratedClrTypeInfo[] { + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule), global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Parser, new[]{ "Name", "DisplayName", "EnablementState", "UpdateTime", "LastEditor", "AncestorModule", "CustomConfig" }, null, new[]{ typeof(global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState) }, null, null) + })); + } + #endregion + + } + #region Messages + /// + /// Represents an instance of a Security Health Analytics custom module, + /// including its full module name, display name, enablement state, and last + /// updated time. You can create a custom module at the organization, folder, or + /// project level. Custom modules that you create at the organization or folder + /// level are inherited by the child folders and projects. + /// + public sealed partial class SecurityHealthAnalyticsCustomModule : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new SecurityHealthAnalyticsCustomModule()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModuleReflection.Descriptor.MessageTypes[0]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public SecurityHealthAnalyticsCustomModule() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public SecurityHealthAnalyticsCustomModule(SecurityHealthAnalyticsCustomModule other) : this() { + name_ = other.name_; + displayName_ = other.displayName_; + enablementState_ = other.enablementState_; + updateTime_ = other.updateTime_ != null ? other.updateTime_.Clone() : null; + lastEditor_ = other.lastEditor_; + ancestorModule_ = other.ancestorModule_; + customConfig_ = other.customConfig_ != null ? other.customConfig_.Clone() : null; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public SecurityHealthAnalyticsCustomModule Clone() { + return new SecurityHealthAnalyticsCustomModule(this); + } + + /// Field number for the "name" field. + public const int NameFieldNumber = 1; + private string name_ = ""; + /// + /// Immutable. The resource name of the custom module. + /// Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" + /// + /// The id {customModule} is server-generated and is not user settable. + /// It will be a numeric id containing 1-20 digits. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Name { + get { return name_; } + set { + name_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "display_name" field. + public const int DisplayNameFieldNumber = 2; + private string displayName_ = ""; + /// + /// The display name of the Security Health Analytics custom module. This + /// display name becomes the finding category for all findings that are + /// returned by this custom module. The display name must be between 1 and + /// 128 characters, start with a lowercase letter, and contain alphanumeric + /// characters or underscores only. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string DisplayName { + get { return displayName_; } + set { + displayName_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "enablement_state" field. + public const int EnablementStateFieldNumber = 4; + private global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState enablementState_ = global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified; + /// + /// The enablement state of the custom module. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState EnablementState { + get { return enablementState_; } + set { + enablementState_ = value; + } + } + + /// Field number for the "update_time" field. + public const int UpdateTimeFieldNumber = 5; + private global::Google.Protobuf.WellKnownTypes.Timestamp updateTime_; + /// + /// Output only. The time at which the custom module was last updated. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Protobuf.WellKnownTypes.Timestamp UpdateTime { + get { return updateTime_; } + set { + updateTime_ = value; + } + } + + /// Field number for the "last_editor" field. + public const int LastEditorFieldNumber = 6; + private string lastEditor_ = ""; + /// + /// Output only. The editor that last updated the custom module. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string LastEditor { + get { return lastEditor_; } + set { + lastEditor_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "ancestor_module" field. + public const int AncestorModuleFieldNumber = 7; + private string ancestorModule_ = ""; + /// + /// Output only. If empty, indicates that the custom module was created in the + /// organization, folder, or project in which you are viewing the custom + /// module. Otherwise, `ancestor_module` specifies the organization or folder + /// from which the custom module is inherited. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string AncestorModule { + get { return ancestorModule_; } + set { + ancestorModule_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "custom_config" field. + public const int CustomConfigFieldNumber = 8; + private global::Google.Cloud.SecurityCenter.V1.CustomConfig customConfig_; + /// + /// The user specified custom configuration for the module. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Cloud.SecurityCenter.V1.CustomConfig CustomConfig { + get { return customConfig_; } + set { + customConfig_ = value; + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as SecurityHealthAnalyticsCustomModule); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(SecurityHealthAnalyticsCustomModule other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (Name != other.Name) return false; + if (DisplayName != other.DisplayName) return false; + if (EnablementState != other.EnablementState) return false; + if (!object.Equals(UpdateTime, other.UpdateTime)) return false; + if (LastEditor != other.LastEditor) return false; + if (AncestorModule != other.AncestorModule) return false; + if (!object.Equals(CustomConfig, other.CustomConfig)) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (Name.Length != 0) hash ^= Name.GetHashCode(); + if (DisplayName.Length != 0) hash ^= DisplayName.GetHashCode(); + if (EnablementState != global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) hash ^= EnablementState.GetHashCode(); + if (updateTime_ != null) hash ^= UpdateTime.GetHashCode(); + if (LastEditor.Length != 0) hash ^= LastEditor.GetHashCode(); + if (AncestorModule.Length != 0) hash ^= AncestorModule.GetHashCode(); + if (customConfig_ != null) hash ^= CustomConfig.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (DisplayName.Length != 0) { + output.WriteRawTag(18); + output.WriteString(DisplayName); + } + if (EnablementState != global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + output.WriteRawTag(32); + output.WriteEnum((int) EnablementState); + } + if (updateTime_ != null) { + output.WriteRawTag(42); + output.WriteMessage(UpdateTime); + } + if (LastEditor.Length != 0) { + output.WriteRawTag(50); + output.WriteString(LastEditor); + } + if (AncestorModule.Length != 0) { + output.WriteRawTag(58); + output.WriteString(AncestorModule); + } + if (customConfig_ != null) { + output.WriteRawTag(66); + output.WriteMessage(CustomConfig); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (DisplayName.Length != 0) { + output.WriteRawTag(18); + output.WriteString(DisplayName); + } + if (EnablementState != global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + output.WriteRawTag(32); + output.WriteEnum((int) EnablementState); + } + if (updateTime_ != null) { + output.WriteRawTag(42); + output.WriteMessage(UpdateTime); + } + if (LastEditor.Length != 0) { + output.WriteRawTag(50); + output.WriteString(LastEditor); + } + if (AncestorModule.Length != 0) { + output.WriteRawTag(58); + output.WriteString(AncestorModule); + } + if (customConfig_ != null) { + output.WriteRawTag(66); + output.WriteMessage(CustomConfig); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (Name.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Name); + } + if (DisplayName.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(DisplayName); + } + if (EnablementState != global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + size += 1 + pb::CodedOutputStream.ComputeEnumSize((int) EnablementState); + } + if (updateTime_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(UpdateTime); + } + if (LastEditor.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(LastEditor); + } + if (AncestorModule.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(AncestorModule); + } + if (customConfig_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(CustomConfig); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(SecurityHealthAnalyticsCustomModule other) { + if (other == null) { + return; + } + if (other.Name.Length != 0) { + Name = other.Name; + } + if (other.DisplayName.Length != 0) { + DisplayName = other.DisplayName; + } + if (other.EnablementState != global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState.Unspecified) { + EnablementState = other.EnablementState; + } + if (other.updateTime_ != null) { + if (updateTime_ == null) { + UpdateTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + UpdateTime.MergeFrom(other.UpdateTime); + } + if (other.LastEditor.Length != 0) { + LastEditor = other.LastEditor; + } + if (other.AncestorModule.Length != 0) { + AncestorModule = other.AncestorModule; + } + if (other.customConfig_ != null) { + if (customConfig_ == null) { + CustomConfig = new global::Google.Cloud.SecurityCenter.V1.CustomConfig(); + } + CustomConfig.MergeFrom(other.CustomConfig); + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + Name = input.ReadString(); + break; + } + case 18: { + DisplayName = input.ReadString(); + break; + } + case 32: { + EnablementState = (global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState) input.ReadEnum(); + break; + } + case 42: { + if (updateTime_ == null) { + UpdateTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + input.ReadMessage(UpdateTime); + break; + } + case 50: { + LastEditor = input.ReadString(); + break; + } + case 58: { + AncestorModule = input.ReadString(); + break; + } + case 66: { + if (customConfig_ == null) { + CustomConfig = new global::Google.Cloud.SecurityCenter.V1.CustomConfig(); + } + input.ReadMessage(CustomConfig); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + Name = input.ReadString(); + break; + } + case 18: { + DisplayName = input.ReadString(); + break; + } + case 32: { + EnablementState = (global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Types.EnablementState) input.ReadEnum(); + break; + } + case 42: { + if (updateTime_ == null) { + UpdateTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + input.ReadMessage(UpdateTime); + break; + } + case 50: { + LastEditor = input.ReadString(); + break; + } + case 58: { + AncestorModule = input.ReadString(); + break; + } + case 66: { + if (customConfig_ == null) { + CustomConfig = new global::Google.Cloud.SecurityCenter.V1.CustomConfig(); + } + input.ReadMessage(CustomConfig); + break; + } + } + } + } + #endif + + #region Nested types + /// Container for nested types declared in the SecurityHealthAnalyticsCustomModule message type. + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static partial class Types { + /// + /// Possible enablement states of a custom module. + /// + public enum EnablementState { + /// + /// Unspecified enablement state. + /// + [pbr::OriginalName("ENABLEMENT_STATE_UNSPECIFIED")] Unspecified = 0, + /// + /// The module is enabled at the given CRM resource. + /// + [pbr::OriginalName("ENABLED")] Enabled = 1, + /// + /// The module is disabled at the given CRM resource. + /// + [pbr::OriginalName("DISABLED")] Disabled = 2, + /// + /// State is inherited from an ancestor module. The module will either + /// be effectively ENABLED or DISABLED based on its closest non-inherited + /// ancestor module in the CRM hierarchy. + /// + [pbr::OriginalName("INHERITED")] Inherited = 3, + } + + } + #endregion + + } + + #endregion + +} + +#endregion Designer generated code diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityHealthAnalyticsCustomModuleResourceNames.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityHealthAnalyticsCustomModuleResourceNames.g.cs new file mode 100644 index 000000000000..15692dda8715 --- /dev/null +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecurityHealthAnalyticsCustomModuleResourceNames.g.cs @@ -0,0 +1,758 @@ +// Copyright 2023 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// https://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Generated code. DO NOT EDIT! + +#pragma warning disable CS8981 +using gax = Google.Api.Gax; +using gcsv = Google.Cloud.SecurityCenter.V1; +using sys = System; + +namespace Google.Cloud.SecurityCenter.V1 +{ + /// Resource name for the SecurityHealthAnalyticsCustomModule resource. + public sealed partial class SecurityHealthAnalyticsCustomModuleName : gax::IResourceName, sys::IEquatable + { + /// The possible contents of . + public enum ResourceNameType + { + /// An unparsed resource name. + Unparsed = 0, + + /// + /// A resource name with pattern + /// organizations/{organization}/securityHealthAnalyticsSettings/customModules/{custom_module}. + /// + OrganizationCustomModule = 1, + + /// + /// A resource name with pattern + /// folders/{folder}/securityHealthAnalyticsSettings/customModules/{custom_module}. + /// + FolderCustomModule = 2, + + /// + /// A resource name with pattern + /// projects/{project}/securityHealthAnalyticsSettings/customModules/{custom_module}. + /// + ProjectCustomModule = 3, + } + + private static gax::PathTemplate s_organizationCustomModule = new gax::PathTemplate("organizations/{organization}/securityHealthAnalyticsSettings/customModules/{custom_module}"); + + private static gax::PathTemplate s_folderCustomModule = new gax::PathTemplate("folders/{folder}/securityHealthAnalyticsSettings/customModules/{custom_module}"); + + private static gax::PathTemplate s_projectCustomModule = new gax::PathTemplate("projects/{project}/securityHealthAnalyticsSettings/customModules/{custom_module}"); + + /// + /// Creates a containing an unparsed resource name. + /// + /// The unparsed resource name. Must not be null. + /// + /// A new instance of containing the provided + /// . + /// + public static SecurityHealthAnalyticsCustomModuleName FromUnparsed(gax::UnparsedResourceName unparsedResourceName) => + new SecurityHealthAnalyticsCustomModuleName(ResourceNameType.Unparsed, gax::GaxPreconditions.CheckNotNull(unparsedResourceName, nameof(unparsedResourceName))); + + /// + /// Creates a with the pattern + /// organizations/{organization}/securityHealthAnalyticsSettings/customModules/{custom_module}. + /// + /// The Organization ID. Must not be null or empty. + /// The CustomModule ID. Must not be null or empty. + /// + /// A new instance of constructed from the provided ids. + /// + public static SecurityHealthAnalyticsCustomModuleName FromOrganizationCustomModule(string organizationId, string customModuleId) => + new SecurityHealthAnalyticsCustomModuleName(ResourceNameType.OrganizationCustomModule, organizationId: gax::GaxPreconditions.CheckNotNullOrEmpty(organizationId, nameof(organizationId)), customModuleId: gax::GaxPreconditions.CheckNotNullOrEmpty(customModuleId, nameof(customModuleId))); + + /// + /// Creates a with the pattern + /// folders/{folder}/securityHealthAnalyticsSettings/customModules/{custom_module}. + /// + /// The Folder ID. Must not be null or empty. + /// The CustomModule ID. Must not be null or empty. + /// + /// A new instance of constructed from the provided ids. + /// + public static SecurityHealthAnalyticsCustomModuleName FromFolderCustomModule(string folderId, string customModuleId) => + new SecurityHealthAnalyticsCustomModuleName(ResourceNameType.FolderCustomModule, folderId: gax::GaxPreconditions.CheckNotNullOrEmpty(folderId, nameof(folderId)), customModuleId: gax::GaxPreconditions.CheckNotNullOrEmpty(customModuleId, nameof(customModuleId))); + + /// + /// Creates a with the pattern + /// projects/{project}/securityHealthAnalyticsSettings/customModules/{custom_module}. + /// + /// The Project ID. Must not be null or empty. + /// The CustomModule ID. Must not be null or empty. + /// + /// A new instance of constructed from the provided ids. + /// + public static SecurityHealthAnalyticsCustomModuleName FromProjectCustomModule(string projectId, string customModuleId) => + new SecurityHealthAnalyticsCustomModuleName(ResourceNameType.ProjectCustomModule, projectId: gax::GaxPreconditions.CheckNotNullOrEmpty(projectId, nameof(projectId)), customModuleId: gax::GaxPreconditions.CheckNotNullOrEmpty(customModuleId, nameof(customModuleId))); + + /// + /// Formats the IDs into the string representation of this + /// with pattern organizations/{organization}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// . + /// + /// The Organization ID. Must not be null or empty. + /// The CustomModule ID. Must not be null or empty. + /// + /// The string representation of this with pattern + /// organizations/{organization}/securityHealthAnalyticsSettings/customModules/{custom_module}. + /// + public static string Format(string organizationId, string customModuleId) => + FormatOrganizationCustomModule(organizationId, customModuleId); + + /// + /// Formats the IDs into the string representation of this + /// with pattern organizations/{organization}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// . + /// + /// The Organization ID. Must not be null or empty. + /// The CustomModule ID. Must not be null or empty. + /// + /// The string representation of this with pattern + /// organizations/{organization}/securityHealthAnalyticsSettings/customModules/{custom_module}. + /// + public static string FormatOrganizationCustomModule(string organizationId, string customModuleId) => + s_organizationCustomModule.Expand(gax::GaxPreconditions.CheckNotNullOrEmpty(organizationId, nameof(organizationId)), gax::GaxPreconditions.CheckNotNullOrEmpty(customModuleId, nameof(customModuleId))); + + /// + /// Formats the IDs into the string representation of this + /// with pattern folders/{folder}/securityHealthAnalyticsSettings/customModules/{custom_module}. + /// + /// The Folder ID. Must not be null or empty. + /// The CustomModule ID. Must not be null or empty. + /// + /// The string representation of this with pattern + /// folders/{folder}/securityHealthAnalyticsSettings/customModules/{custom_module}. + /// + public static string FormatFolderCustomModule(string folderId, string customModuleId) => + s_folderCustomModule.Expand(gax::GaxPreconditions.CheckNotNullOrEmpty(folderId, nameof(folderId)), gax::GaxPreconditions.CheckNotNullOrEmpty(customModuleId, nameof(customModuleId))); + + /// + /// Formats the IDs into the string representation of this + /// with pattern projects/{project}/securityHealthAnalyticsSettings/customModules/{custom_module}. + /// + /// The Project ID. Must not be null or empty. + /// The CustomModule ID. Must not be null or empty. + /// + /// The string representation of this with pattern + /// projects/{project}/securityHealthAnalyticsSettings/customModules/{custom_module}. + /// + public static string FormatProjectCustomModule(string projectId, string customModuleId) => + s_projectCustomModule.Expand(gax::GaxPreconditions.CheckNotNullOrEmpty(projectId, nameof(projectId)), gax::GaxPreconditions.CheckNotNullOrEmpty(customModuleId, nameof(customModuleId))); + + /// + /// Parses the given resource name string into a new + /// instance. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// + /// + /// + /// + /// folders/{folder}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// + /// + /// + /// + /// projects/{project}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// + /// + /// + /// + /// + /// The resource name in string form. Must not be null. + /// + /// The parsed if successful. + public static SecurityHealthAnalyticsCustomModuleName Parse(string securityHealthAnalyticsCustomModuleName) => + Parse(securityHealthAnalyticsCustomModuleName, false); + + /// + /// Parses the given resource name string into a new + /// instance; optionally allowing an unparseable resource name. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// + /// + /// + /// + /// folders/{folder}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// + /// + /// + /// + /// projects/{project}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// + /// + /// + /// Or may be in any format if is true. + /// + /// + /// The resource name in string form. Must not be null. + /// + /// + /// If true will successfully store an unparseable resource name into the + /// property; otherwise will throw an if an unparseable resource name is + /// specified. + /// + /// The parsed if successful. + public static SecurityHealthAnalyticsCustomModuleName Parse(string securityHealthAnalyticsCustomModuleName, bool allowUnparsed) => + TryParse(securityHealthAnalyticsCustomModuleName, allowUnparsed, out SecurityHealthAnalyticsCustomModuleName result) ? result : throw new sys::ArgumentException("The given resource-name matches no pattern."); + + /// + /// Tries to parse the given resource name string into a new + /// instance. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// + /// + /// + /// + /// folders/{folder}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// + /// + /// + /// + /// projects/{project}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// + /// + /// + /// + /// + /// The resource name in string form. Must not be null. + /// + /// + /// When this method returns, the parsed , or null + /// if parsing failed. + /// + /// true if the name was parsed successfully; false otherwise. + public static bool TryParse(string securityHealthAnalyticsCustomModuleName, out SecurityHealthAnalyticsCustomModuleName result) => + TryParse(securityHealthAnalyticsCustomModuleName, false, out result); + + /// + /// Tries to parse the given resource name string into a new + /// instance; optionally allowing an unparseable resource + /// name. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// + /// + /// organizations/{organization}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// + /// + /// + /// + /// folders/{folder}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// + /// + /// + /// + /// projects/{project}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// + /// + /// + /// Or may be in any format if is true. + /// + /// + /// The resource name in string form. Must not be null. + /// + /// + /// If true will successfully store an unparseable resource name into the + /// property; otherwise will throw an if an unparseable resource name is + /// specified. + /// + /// + /// When this method returns, the parsed , or null + /// if parsing failed. + /// + /// true if the name was parsed successfully; false otherwise. + public static bool TryParse(string securityHealthAnalyticsCustomModuleName, bool allowUnparsed, out SecurityHealthAnalyticsCustomModuleName result) + { + gax::GaxPreconditions.CheckNotNull(securityHealthAnalyticsCustomModuleName, nameof(securityHealthAnalyticsCustomModuleName)); + gax::TemplatedResourceName resourceName; + if (s_organizationCustomModule.TryParseName(securityHealthAnalyticsCustomModuleName, out resourceName)) + { + result = FromOrganizationCustomModule(resourceName[0], resourceName[1]); + return true; + } + if (s_folderCustomModule.TryParseName(securityHealthAnalyticsCustomModuleName, out resourceName)) + { + result = FromFolderCustomModule(resourceName[0], resourceName[1]); + return true; + } + if (s_projectCustomModule.TryParseName(securityHealthAnalyticsCustomModuleName, out resourceName)) + { + result = FromProjectCustomModule(resourceName[0], resourceName[1]); + return true; + } + if (allowUnparsed) + { + if (gax::UnparsedResourceName.TryParse(securityHealthAnalyticsCustomModuleName, out gax::UnparsedResourceName unparsedResourceName)) + { + result = FromUnparsed(unparsedResourceName); + return true; + } + } + result = null; + return false; + } + + private SecurityHealthAnalyticsCustomModuleName(ResourceNameType type, gax::UnparsedResourceName unparsedResourceName = null, string customModuleId = null, string folderId = null, string organizationId = null, string projectId = null) + { + Type = type; + UnparsedResource = unparsedResourceName; + CustomModuleId = customModuleId; + FolderId = folderId; + OrganizationId = organizationId; + ProjectId = projectId; + } + + /// + /// Constructs a new instance of a class from the + /// component parts of pattern + /// organizations/{organization}/securityHealthAnalyticsSettings/customModules/{custom_module} + /// + /// The Organization ID. Must not be null or empty. + /// The CustomModule ID. Must not be null or empty. + public SecurityHealthAnalyticsCustomModuleName(string organizationId, string customModuleId) : this(ResourceNameType.OrganizationCustomModule, organizationId: gax::GaxPreconditions.CheckNotNullOrEmpty(organizationId, nameof(organizationId)), customModuleId: gax::GaxPreconditions.CheckNotNullOrEmpty(customModuleId, nameof(customModuleId))) + { + } + + /// The of the contained resource name. + public ResourceNameType Type { get; } + + /// + /// The contained . Only non-null if this instance contains an + /// unparsed resource name. + /// + public gax::UnparsedResourceName UnparsedResource { get; } + + /// + /// The CustomModule ID. May be null, depending on which resource name is contained by this + /// instance. + /// + public string CustomModuleId { get; } + + /// + /// The Folder ID. May be null, depending on which resource name is contained by this instance. + /// + public string FolderId { get; } + + /// + /// The Organization ID. May be null, depending on which resource name is contained by this + /// instance. + /// + public string OrganizationId { get; } + + /// + /// The Project ID. May be null, depending on which resource name is contained by this instance. + /// + public string ProjectId { get; } + + /// Whether this instance contains a resource name with a known pattern. + public bool IsKnownPattern => Type != ResourceNameType.Unparsed; + + /// The string representation of the resource name. + /// The string representation of the resource name. + public override string ToString() + { + switch (Type) + { + case ResourceNameType.Unparsed: return UnparsedResource.ToString(); + case ResourceNameType.OrganizationCustomModule: return s_organizationCustomModule.Expand(OrganizationId, CustomModuleId); + case ResourceNameType.FolderCustomModule: return s_folderCustomModule.Expand(FolderId, CustomModuleId); + case ResourceNameType.ProjectCustomModule: return s_projectCustomModule.Expand(ProjectId, CustomModuleId); + default: throw new sys::InvalidOperationException("Unrecognized resource-type."); + } + } + + /// Returns a hash code for this resource name. + public override int GetHashCode() => ToString().GetHashCode(); + + /// + public override bool Equals(object obj) => Equals(obj as SecurityHealthAnalyticsCustomModuleName); + + /// + public bool Equals(SecurityHealthAnalyticsCustomModuleName other) => ToString() == other?.ToString(); + + /// + public static bool operator ==(SecurityHealthAnalyticsCustomModuleName a, SecurityHealthAnalyticsCustomModuleName b) => ReferenceEquals(a, b) || (a?.Equals(b) ?? false); + + /// + public static bool operator !=(SecurityHealthAnalyticsCustomModuleName a, SecurityHealthAnalyticsCustomModuleName b) => !(a == b); + } + + /// Resource name for the SecurityHealthAnalyticsSettings resource. + public sealed partial class SecurityHealthAnalyticsSettingsName : gax::IResourceName, sys::IEquatable + { + /// The possible contents of . + public enum ResourceNameType + { + /// An unparsed resource name. + Unparsed = 0, + + /// + /// A resource name with pattern organizations/{organization}/securityHealthAnalyticsSettings. + /// + Organization = 1, + + /// A resource name with pattern folders/{folder}/securityHealthAnalyticsSettings. + Folder = 2, + + /// + /// A resource name with pattern projects/{project}/securityHealthAnalyticsSettings. + /// + Project = 3, + } + + private static gax::PathTemplate s_organization = new gax::PathTemplate("organizations/{organization}/securityHealthAnalyticsSettings"); + + private static gax::PathTemplate s_folder = new gax::PathTemplate("folders/{folder}/securityHealthAnalyticsSettings"); + + private static gax::PathTemplate s_project = new gax::PathTemplate("projects/{project}/securityHealthAnalyticsSettings"); + + /// + /// Creates a containing an unparsed resource name. + /// + /// The unparsed resource name. Must not be null. + /// + /// A new instance of containing the provided + /// . + /// + public static SecurityHealthAnalyticsSettingsName FromUnparsed(gax::UnparsedResourceName unparsedResourceName) => + new SecurityHealthAnalyticsSettingsName(ResourceNameType.Unparsed, gax::GaxPreconditions.CheckNotNull(unparsedResourceName, nameof(unparsedResourceName))); + + /// + /// Creates a with the pattern + /// organizations/{organization}/securityHealthAnalyticsSettings. + /// + /// The Organization ID. Must not be null or empty. + /// + /// A new instance of constructed from the provided ids. + /// + public static SecurityHealthAnalyticsSettingsName FromOrganization(string organizationId) => + new SecurityHealthAnalyticsSettingsName(ResourceNameType.Organization, organizationId: gax::GaxPreconditions.CheckNotNullOrEmpty(organizationId, nameof(organizationId))); + + /// + /// Creates a with the pattern + /// folders/{folder}/securityHealthAnalyticsSettings. + /// + /// The Folder ID. Must not be null or empty. + /// + /// A new instance of constructed from the provided ids. + /// + public static SecurityHealthAnalyticsSettingsName FromFolder(string folderId) => + new SecurityHealthAnalyticsSettingsName(ResourceNameType.Folder, folderId: gax::GaxPreconditions.CheckNotNullOrEmpty(folderId, nameof(folderId))); + + /// + /// Creates a with the pattern + /// projects/{project}/securityHealthAnalyticsSettings. + /// + /// The Project ID. Must not be null or empty. + /// + /// A new instance of constructed from the provided ids. + /// + public static SecurityHealthAnalyticsSettingsName FromProject(string projectId) => + new SecurityHealthAnalyticsSettingsName(ResourceNameType.Project, projectId: gax::GaxPreconditions.CheckNotNullOrEmpty(projectId, nameof(projectId))); + + /// + /// Formats the IDs into the string representation of this + /// with pattern organizations/{organization}/securityHealthAnalyticsSettings. + /// + /// The Organization ID. Must not be null or empty. + /// + /// The string representation of this with pattern + /// organizations/{organization}/securityHealthAnalyticsSettings. + /// + public static string Format(string organizationId) => FormatOrganization(organizationId); + + /// + /// Formats the IDs into the string representation of this + /// with pattern organizations/{organization}/securityHealthAnalyticsSettings. + /// + /// The Organization ID. Must not be null or empty. + /// + /// The string representation of this with pattern + /// organizations/{organization}/securityHealthAnalyticsSettings. + /// + public static string FormatOrganization(string organizationId) => + s_organization.Expand(gax::GaxPreconditions.CheckNotNullOrEmpty(organizationId, nameof(organizationId))); + + /// + /// Formats the IDs into the string representation of this + /// with pattern folders/{folder}/securityHealthAnalyticsSettings. + /// + /// The Folder ID. Must not be null or empty. + /// + /// The string representation of this with pattern + /// folders/{folder}/securityHealthAnalyticsSettings. + /// + public static string FormatFolder(string folderId) => + s_folder.Expand(gax::GaxPreconditions.CheckNotNullOrEmpty(folderId, nameof(folderId))); + + /// + /// Formats the IDs into the string representation of this + /// with pattern projects/{project}/securityHealthAnalyticsSettings. + /// + /// The Project ID. Must not be null or empty. + /// + /// The string representation of this with pattern + /// projects/{project}/securityHealthAnalyticsSettings. + /// + public static string FormatProject(string projectId) => + s_project.Expand(gax::GaxPreconditions.CheckNotNullOrEmpty(projectId, nameof(projectId))); + + /// + /// Parses the given resource name string into a new instance. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// organizations/{organization}/securityHealthAnalyticsSettings + /// folders/{folder}/securityHealthAnalyticsSettings + /// projects/{project}/securityHealthAnalyticsSettings + /// + /// + /// + /// The resource name in string form. Must not be null. + /// + /// The parsed if successful. + public static SecurityHealthAnalyticsSettingsName Parse(string securityHealthAnalyticsSettingsName) => + Parse(securityHealthAnalyticsSettingsName, false); + + /// + /// Parses the given resource name string into a new instance; + /// optionally allowing an unparseable resource name. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// organizations/{organization}/securityHealthAnalyticsSettings + /// folders/{folder}/securityHealthAnalyticsSettings + /// projects/{project}/securityHealthAnalyticsSettings + /// + /// Or may be in any format if is true. + /// + /// + /// The resource name in string form. Must not be null. + /// + /// + /// If true will successfully store an unparseable resource name into the + /// property; otherwise will throw an if an unparseable resource name is + /// specified. + /// + /// The parsed if successful. + public static SecurityHealthAnalyticsSettingsName Parse(string securityHealthAnalyticsSettingsName, bool allowUnparsed) => + TryParse(securityHealthAnalyticsSettingsName, allowUnparsed, out SecurityHealthAnalyticsSettingsName result) ? result : throw new sys::ArgumentException("The given resource-name matches no pattern."); + + /// + /// Tries to parse the given resource name string into a new + /// instance. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// organizations/{organization}/securityHealthAnalyticsSettings + /// folders/{folder}/securityHealthAnalyticsSettings + /// projects/{project}/securityHealthAnalyticsSettings + /// + /// + /// + /// The resource name in string form. Must not be null. + /// + /// + /// When this method returns, the parsed , or null if + /// parsing failed. + /// + /// true if the name was parsed successfully; false otherwise. + public static bool TryParse(string securityHealthAnalyticsSettingsName, out SecurityHealthAnalyticsSettingsName result) => + TryParse(securityHealthAnalyticsSettingsName, false, out result); + + /// + /// Tries to parse the given resource name string into a new + /// instance; optionally allowing an unparseable resource name. + /// + /// + /// To parse successfully, the resource name must be formatted as one of the following: + /// + /// organizations/{organization}/securityHealthAnalyticsSettings + /// folders/{folder}/securityHealthAnalyticsSettings + /// projects/{project}/securityHealthAnalyticsSettings + /// + /// Or may be in any format if is true. + /// + /// + /// The resource name in string form. Must not be null. + /// + /// + /// If true will successfully store an unparseable resource name into the + /// property; otherwise will throw an if an unparseable resource name is + /// specified. + /// + /// + /// When this method returns, the parsed , or null if + /// parsing failed. + /// + /// true if the name was parsed successfully; false otherwise. + public static bool TryParse(string securityHealthAnalyticsSettingsName, bool allowUnparsed, out SecurityHealthAnalyticsSettingsName result) + { + gax::GaxPreconditions.CheckNotNull(securityHealthAnalyticsSettingsName, nameof(securityHealthAnalyticsSettingsName)); + gax::TemplatedResourceName resourceName; + if (s_organization.TryParseName(securityHealthAnalyticsSettingsName, out resourceName)) + { + result = FromOrganization(resourceName[0]); + return true; + } + if (s_folder.TryParseName(securityHealthAnalyticsSettingsName, out resourceName)) + { + result = FromFolder(resourceName[0]); + return true; + } + if (s_project.TryParseName(securityHealthAnalyticsSettingsName, out resourceName)) + { + result = FromProject(resourceName[0]); + return true; + } + if (allowUnparsed) + { + if (gax::UnparsedResourceName.TryParse(securityHealthAnalyticsSettingsName, out gax::UnparsedResourceName unparsedResourceName)) + { + result = FromUnparsed(unparsedResourceName); + return true; + } + } + result = null; + return false; + } + + private SecurityHealthAnalyticsSettingsName(ResourceNameType type, gax::UnparsedResourceName unparsedResourceName = null, string folderId = null, string organizationId = null, string projectId = null) + { + Type = type; + UnparsedResource = unparsedResourceName; + FolderId = folderId; + OrganizationId = organizationId; + ProjectId = projectId; + } + + /// + /// Constructs a new instance of a class from the component + /// parts of pattern organizations/{organization}/securityHealthAnalyticsSettings + /// + /// The Organization ID. Must not be null or empty. + public SecurityHealthAnalyticsSettingsName(string organizationId) : this(ResourceNameType.Organization, organizationId: gax::GaxPreconditions.CheckNotNullOrEmpty(organizationId, nameof(organizationId))) + { + } + + /// The of the contained resource name. + public ResourceNameType Type { get; } + + /// + /// The contained . Only non-null if this instance contains an + /// unparsed resource name. + /// + public gax::UnparsedResourceName UnparsedResource { get; } + + /// + /// The Folder ID. May be null, depending on which resource name is contained by this instance. + /// + public string FolderId { get; } + + /// + /// The Organization ID. May be null, depending on which resource name is contained by this + /// instance. + /// + public string OrganizationId { get; } + + /// + /// The Project ID. May be null, depending on which resource name is contained by this instance. + /// + public string ProjectId { get; } + + /// Whether this instance contains a resource name with a known pattern. + public bool IsKnownPattern => Type != ResourceNameType.Unparsed; + + /// The string representation of the resource name. + /// The string representation of the resource name. + public override string ToString() + { + switch (Type) + { + case ResourceNameType.Unparsed: return UnparsedResource.ToString(); + case ResourceNameType.Organization: return s_organization.Expand(OrganizationId); + case ResourceNameType.Folder: return s_folder.Expand(FolderId); + case ResourceNameType.Project: return s_project.Expand(ProjectId); + default: throw new sys::InvalidOperationException("Unrecognized resource-type."); + } + } + + /// Returns a hash code for this resource name. + public override int GetHashCode() => ToString().GetHashCode(); + + /// + public override bool Equals(object obj) => Equals(obj as SecurityHealthAnalyticsSettingsName); + + /// + public bool Equals(SecurityHealthAnalyticsSettingsName other) => ToString() == other?.ToString(); + + /// + public static bool operator ==(SecurityHealthAnalyticsSettingsName a, SecurityHealthAnalyticsSettingsName b) => ReferenceEquals(a, b) || (a?.Equals(b) ?? false); + + /// + public static bool operator !=(SecurityHealthAnalyticsSettingsName a, SecurityHealthAnalyticsSettingsName b) => !(a == b); + } + + public partial class SecurityHealthAnalyticsCustomModule + { + /// + /// -typed view over the resource + /// name property. + /// + public gcsv::SecurityHealthAnalyticsCustomModuleName SecurityHealthAnalyticsCustomModuleName + { + get => string.IsNullOrEmpty(Name) ? null : gcsv::SecurityHealthAnalyticsCustomModuleName.Parse(Name, allowUnparsed: true); + set => Name = value?.ToString() ?? ""; + } + + /// + /// -typed view over the + /// resource name property. + /// + public gcsv::SecurityHealthAnalyticsCustomModuleName AncestorModuleAsSecurityHealthAnalyticsCustomModuleName + { + get => string.IsNullOrEmpty(AncestorModule) ? null : gcsv::SecurityHealthAnalyticsCustomModuleName.Parse(AncestorModule, allowUnparsed: true); + set => AncestorModule = value?.ToString() ?? ""; + } + } +} diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecuritycenterService.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecuritycenterService.g.cs index f231b56070a4..1b59c1be9907 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecuritycenterService.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecuritycenterService.g.cs @@ -26,466 +26,618 @@ public static partial class SecuritycenterServiceReflection { string.Concat( "Cjtnb29nbGUvY2xvdWQvc2VjdXJpdHljZW50ZXIvdjEvc2VjdXJpdHljZW50", "ZXJfc2VydmljZS5wcm90bxIeZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVy", - "LnYxGkFnb29nbGUvY2xvdWQvc2VjdXJpdHljZW50ZXIvdjEvcnVuX2Fzc2V0", - "X2Rpc2NvdmVyeV9yZXNwb25zZS5wcm90bxocZ29vZ2xlL2FwaS9hbm5vdGF0", - "aW9ucy5wcm90bxoXZ29vZ2xlL2FwaS9jbGllbnQucHJvdG8aH2dvb2dsZS9h", - "cGkvZmllbGRfYmVoYXZpb3IucHJvdG8aGWdvb2dsZS9hcGkvcmVzb3VyY2Uu", - "cHJvdG8aKmdvb2dsZS9jbG91ZC9zZWN1cml0eWNlbnRlci92MS9hc3NldC5w", - "cm90bxo0Z29vZ2xlL2Nsb3VkL3NlY3VyaXR5Y2VudGVyL3YxL2JpZ3F1ZXJ5", - "X2V4cG9ydC5wcm90bxo0Z29vZ2xlL2Nsb3VkL3NlY3VyaXR5Y2VudGVyL3Yx", - "L2V4dGVybmFsX3N5c3RlbS5wcm90bxosZ29vZ2xlL2Nsb3VkL3NlY3VyaXR5", - "Y2VudGVyL3YxL2ZpbmRpbmcucHJvdG8aK2dvb2dsZS9jbG91ZC9zZWN1cml0", - "eWNlbnRlci92MS9mb2xkZXIucHJvdG8aMGdvb2dsZS9jbG91ZC9zZWN1cml0", - "eWNlbnRlci92MS9tdXRlX2NvbmZpZy5wcm90bxo4Z29vZ2xlL2Nsb3VkL3Nl", - "Y3VyaXR5Y2VudGVyL3YxL25vdGlmaWNhdGlvbl9jb25maWcucHJvdG8aOmdv", - "b2dsZS9jbG91ZC9zZWN1cml0eWNlbnRlci92MS9vcmdhbml6YXRpb25fc2V0", - "dGluZ3MucHJvdG8aM2dvb2dsZS9jbG91ZC9zZWN1cml0eWNlbnRlci92MS9z", - "ZWN1cml0eV9tYXJrcy5wcm90bxorZ29vZ2xlL2Nsb3VkL3NlY3VyaXR5Y2Vu", - "dGVyL3YxL3NvdXJjZS5wcm90bxoeZ29vZ2xlL2lhbS92MS9pYW1fcG9saWN5", - "LnByb3RvGhpnb29nbGUvaWFtL3YxL3BvbGljeS5wcm90bxojZ29vZ2xlL2xv", - "bmdydW5uaW5nL29wZXJhdGlvbnMucHJvdG8aHmdvb2dsZS9wcm90b2J1Zi9k", - "dXJhdGlvbi5wcm90bxobZ29vZ2xlL3Byb3RvYnVmL2VtcHR5LnByb3RvGiBn", - "b29nbGUvcHJvdG9idWYvZmllbGRfbWFzay5wcm90bxocZ29vZ2xlL3Byb3Rv", - "YnVmL3N0cnVjdC5wcm90bxofZ29vZ2xlL3Byb3RvYnVmL3RpbWVzdGFtcC5w", - "cm90byJhChdCdWxrTXV0ZUZpbmRpbmdzUmVxdWVzdBIZCgZwYXJlbnQYASAB", - "KAlCCeBBAvpBAwoBKhIOCgZmaWx0ZXIYAiABKAkSGwoPbXV0ZV9hbm5vdGF0", - "aW9uGAMgASgJQgIYASIaChhCdWxrTXV0ZUZpbmRpbmdzUmVzcG9uc2UirAEK", - "FENyZWF0ZUZpbmRpbmdSZXF1ZXN0EjwKBnBhcmVudBgBIAEoCUIs4EEC+kEm", - "CiRzZWN1cml0eWNlbnRlci5nb29nbGVhcGlzLmNvbS9Tb3VyY2USFwoKZmlu", - "ZGluZ19pZBgCIAEoCUID4EECEj0KB2ZpbmRpbmcYAyABKAsyJy5nb29nbGUu", - "Y2xvdWQuc2VjdXJpdHljZW50ZXIudjEuRmluZGluZ0ID4EECIr4BChdDcmVh", - "dGVNdXRlQ29uZmlnUmVxdWVzdBJACgZwYXJlbnQYASABKAlCMOBBAvpBKhIo", - "c2VjdXJpdHljZW50ZXIuZ29vZ2xlYXBpcy5jb20vTXV0ZUNvbmZpZxJECgtt", - "dXRlX2NvbmZpZxgCIAEoCzIqLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRl", - "ci52MS5NdXRlQ29uZmlnQgPgQQISGwoObXV0ZV9jb25maWdfaWQYAyABKAlC", - "A+BBAiLZAQofQ3JlYXRlTm90aWZpY2F0aW9uQ29uZmlnUmVxdWVzdBJICgZw", - "YXJlbnQYASABKAlCOOBBAvpBMhIwc2VjdXJpdHljZW50ZXIuZ29vZ2xlYXBp", - "cy5jb20vTm90aWZpY2F0aW9uQ29uZmlnEhYKCWNvbmZpZ19pZBgCIAEoCUID", - "4EECElQKE25vdGlmaWNhdGlvbl9jb25maWcYAyABKAsyMi5nb29nbGUuY2xv", - "dWQuc2VjdXJpdHljZW50ZXIudjEuTm90aWZpY2F0aW9uQ29uZmlnQgPgQQIi", - "nAEKE0NyZWF0ZVNvdXJjZVJlcXVlc3QSSAoGcGFyZW50GAEgASgJQjjgQQL6", - "QTIKMGNsb3VkcmVzb3VyY2VtYW5hZ2VyLmdvb2dsZWFwaXMuY29tL09yZ2Fu", - "aXphdGlvbhI7CgZzb3VyY2UYAiABKAsyJi5nb29nbGUuY2xvdWQuc2VjdXJp", - "dHljZW50ZXIudjEuU291cmNlQgPgQQIiWQoXRGVsZXRlTXV0ZUNvbmZpZ1Jl", - "cXVlc3QSPgoEbmFtZRgBIAEoCUIw4EEC+kEqCihzZWN1cml0eWNlbnRlci5n", - "b29nbGVhcGlzLmNvbS9NdXRlQ29uZmlnImkKH0RlbGV0ZU5vdGlmaWNhdGlv", - "bkNvbmZpZ1JlcXVlc3QSRgoEbmFtZRgBIAEoCUI44EEC+kEyCjBzZWN1cml0", - "eWNlbnRlci5nb29nbGVhcGlzLmNvbS9Ob3RpZmljYXRpb25Db25maWciXgoY", - "R2V0QmlnUXVlcnlFeHBvcnRSZXF1ZXN0EkIKBG5hbWUYASABKAlCNOBBAvpB", - "Lgosc2VjdXJpdHljZW50ZXIuZ29vZ2xlYXBpcy5jb20vQmlnUXVlcnlFeHBv", - "cnQiVgoUR2V0TXV0ZUNvbmZpZ1JlcXVlc3QSPgoEbmFtZRgBIAEoCUIw4EEC", - "+kEqCihzZWN1cml0eWNlbnRlci5nb29nbGVhcGlzLmNvbS9NdXRlQ29uZmln", - "ImYKHEdldE5vdGlmaWNhdGlvbkNvbmZpZ1JlcXVlc3QSRgoEbmFtZRgBIAEo", - "CUI44EEC+kEyCjBzZWN1cml0eWNlbnRlci5nb29nbGVhcGlzLmNvbS9Ob3Rp", - "ZmljYXRpb25Db25maWciagoeR2V0T3JnYW5pemF0aW9uU2V0dGluZ3NSZXF1", - "ZXN0EkgKBG5hbWUYASABKAlCOuBBAvpBNAoyc2VjdXJpdHljZW50ZXIuZ29v", - "Z2xlYXBpcy5jb20vT3JnYW5pemF0aW9uU2V0dGluZ3MiTgoQR2V0U291cmNl", - "UmVxdWVzdBI6CgRuYW1lGAEgASgJQizgQQL6QSYKJHNlY3VyaXR5Y2VudGVy", - "Lmdvb2dsZWFwaXMuY29tL1NvdXJjZSKDAgoSR3JvdXBBc3NldHNSZXF1ZXN0", - "EjsKBnBhcmVudBgBIAEoCUIr4EEC+kElEiNzZWN1cml0eWNlbnRlci5nb29n", - "bGVhcGlzLmNvbS9Bc3NldBIOCgZmaWx0ZXIYAiABKAkSFQoIZ3JvdXBfYnkY", - "AyABKAlCA+BBAhIzChBjb21wYXJlX2R1cmF0aW9uGAQgASgLMhkuZ29vZ2xl", - "LnByb3RvYnVmLkR1cmF0aW9uEi0KCXJlYWRfdGltZRgFIAEoCzIaLmdvb2ds", - "ZS5wcm90b2J1Zi5UaW1lc3RhbXASEgoKcGFnZV90b2tlbhgHIAEoCRIRCglw", - "YWdlX3NpemUYCCABKAUiuAEKE0dyb3VwQXNzZXRzUmVzcG9uc2USRQoQZ3Jv", - "dXBfYnlfcmVzdWx0cxgBIAMoCzIrLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNl", - "bnRlci52MS5Hcm91cFJlc3VsdBItCglyZWFkX3RpbWUYAiABKAsyGi5nb29n", - "bGUucHJvdG9idWYuVGltZXN0YW1wEhcKD25leHRfcGFnZV90b2tlbhgDIAEo", - "CRISCgp0b3RhbF9zaXplGAQgASgFIoYCChRHcm91cEZpbmRpbmdzUmVxdWVz", - "dBI8CgZwYXJlbnQYASABKAlCLOBBAvpBJgokc2VjdXJpdHljZW50ZXIuZ29v", - "Z2xlYXBpcy5jb20vU291cmNlEg4KBmZpbHRlchgCIAEoCRIVCghncm91cF9i", - "eRgDIAEoCUID4EECEi0KCXJlYWRfdGltZRgEIAEoCzIaLmdvb2dsZS5wcm90", - "b2J1Zi5UaW1lc3RhbXASMwoQY29tcGFyZV9kdXJhdGlvbhgFIAEoCzIZLmdv", - "b2dsZS5wcm90b2J1Zi5EdXJhdGlvbhISCgpwYWdlX3Rva2VuGAcgASgJEhEK", - "CXBhZ2Vfc2l6ZRgIIAEoBSK6AQoVR3JvdXBGaW5kaW5nc1Jlc3BvbnNlEkUK", - "EGdyb3VwX2J5X3Jlc3VsdHMYASADKAsyKy5nb29nbGUuY2xvdWQuc2VjdXJp", - "dHljZW50ZXIudjEuR3JvdXBSZXN1bHQSLQoJcmVhZF90aW1lGAIgASgLMhou", - "Z29vZ2xlLnByb3RvYnVmLlRpbWVzdGFtcBIXCg9uZXh0X3BhZ2VfdG9rZW4Y", - "AyABKAkSEgoKdG90YWxfc2l6ZRgEIAEoBSK4AQoLR3JvdXBSZXN1bHQSTwoK", - "cHJvcGVydGllcxgBIAMoCzI7Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRl", - "ci52MS5Hcm91cFJlc3VsdC5Qcm9wZXJ0aWVzRW50cnkSDQoFY291bnQYAiAB", - "KAMaSQoPUHJvcGVydGllc0VudHJ5EgsKA2tleRgBIAEoCRIlCgV2YWx1ZRgC", - "IAEoCzIWLmdvb2dsZS5wcm90b2J1Zi5WYWx1ZToCOAEigQEKFkxpc3RNdXRl", - "Q29uZmlnc1JlcXVlc3QSQAoGcGFyZW50GAEgASgJQjDgQQL6QSoSKHNlY3Vy", - "aXR5Y2VudGVyLmdvb2dsZWFwaXMuY29tL011dGVDb25maWcSEQoJcGFnZV9z", - "aXplGAIgASgFEhIKCnBhZ2VfdG9rZW4YAyABKAkidAoXTGlzdE11dGVDb25m", - "aWdzUmVzcG9uc2USQAoMbXV0ZV9jb25maWdzGAEgAygLMiouZ29vZ2xlLmNs", - "b3VkLnNlY3VyaXR5Y2VudGVyLnYxLk11dGVDb25maWcSFwoPbmV4dF9wYWdl", - "X3Rva2VuGAIgASgJIpEBCh5MaXN0Tm90aWZpY2F0aW9uQ29uZmlnc1JlcXVl", - "c3QSSAoGcGFyZW50GAEgASgJQjjgQQL6QTISMHNlY3VyaXR5Y2VudGVyLmdv", - "b2dsZWFwaXMuY29tL05vdGlmaWNhdGlvbkNvbmZpZxISCgpwYWdlX3Rva2Vu", - "GAIgASgJEhEKCXBhZ2Vfc2l6ZRgDIAEoBSKMAQofTGlzdE5vdGlmaWNhdGlv", - "bkNvbmZpZ3NSZXNwb25zZRJQChRub3RpZmljYXRpb25fY29uZmlncxgBIAMo", - "CzIyLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5Ob3RpZmljYXRp", - "b25Db25maWcSFwoPbmV4dF9wYWdlX3Rva2VuGAIgASgJInkKEkxpc3RTb3Vy", - "Y2VzUmVxdWVzdBI8CgZwYXJlbnQYASABKAlCLOBBAvpBJhIkc2VjdXJpdHlj", - "ZW50ZXIuZ29vZ2xlYXBpcy5jb20vU291cmNlEhIKCnBhZ2VfdG9rZW4YAiAB", - "KAkSEQoJcGFnZV9zaXplGAcgASgFImcKE0xpc3RTb3VyY2VzUmVzcG9uc2US", - "NwoHc291cmNlcxgBIAMoCzImLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRl", - "ci52MS5Tb3VyY2USFwoPbmV4dF9wYWdlX3Rva2VuGAIgASgJIq0CChFMaXN0", - "QXNzZXRzUmVxdWVzdBI7CgZwYXJlbnQYASABKAlCK+BBAvpBJRIjc2VjdXJp", - "dHljZW50ZXIuZ29vZ2xlYXBpcy5jb20vQXNzZXQSDgoGZmlsdGVyGAIgASgJ", - "EhAKCG9yZGVyX2J5GAMgASgJEi0KCXJlYWRfdGltZRgEIAEoCzIaLmdvb2ds", - "ZS5wcm90b2J1Zi5UaW1lc3RhbXASMwoQY29tcGFyZV9kdXJhdGlvbhgFIAEo", - "CzIZLmdvb2dsZS5wcm90b2J1Zi5EdXJhdGlvbhIuCgpmaWVsZF9tYXNrGAcg", - "ASgLMhouZ29vZ2xlLnByb3RvYnVmLkZpZWxkTWFzaxISCgpwYWdlX3Rva2Vu", - "GAggASgJEhEKCXBhZ2Vfc2l6ZRgJIAEoBSLDAwoSTGlzdEFzc2V0c1Jlc3Bv", - "bnNlEmAKE2xpc3RfYXNzZXRzX3Jlc3VsdHMYASADKAsyQy5nb29nbGUuY2xv", - "dWQuc2VjdXJpdHljZW50ZXIudjEuTGlzdEFzc2V0c1Jlc3BvbnNlLkxpc3RB", - "c3NldHNSZXN1bHQSLQoJcmVhZF90aW1lGAIgASgLMhouZ29vZ2xlLnByb3Rv", - "YnVmLlRpbWVzdGFtcBIXCg9uZXh0X3BhZ2VfdG9rZW4YAyABKAkSEgoKdG90", - "YWxfc2l6ZRgEIAEoBRruAQoQTGlzdEFzc2V0c1Jlc3VsdBI0CgVhc3NldBgB", - "IAEoCzIlLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5Bc3NldBJl", - "CgxzdGF0ZV9jaGFuZ2UYAiABKA4yTy5nb29nbGUuY2xvdWQuc2VjdXJpdHlj", - "ZW50ZXIudjEuTGlzdEFzc2V0c1Jlc3BvbnNlLkxpc3RBc3NldHNSZXN1bHQu", - "U3RhdGVDaGFuZ2UiPQoLU3RhdGVDaGFuZ2USCgoGVU5VU0VEEAASCQoFQURE", - "RUQQARILCgdSRU1PVkVEEAISCgoGQUNUSVZFEAMisAIKE0xpc3RGaW5kaW5n", - "c1JlcXVlc3QSPAoGcGFyZW50GAEgASgJQizgQQL6QSYKJHNlY3VyaXR5Y2Vu", - "dGVyLmdvb2dsZWFwaXMuY29tL1NvdXJjZRIOCgZmaWx0ZXIYAiABKAkSEAoI", + "LnYxGhxnb29nbGUvYXBpL2Fubm90YXRpb25zLnByb3RvGhdnb29nbGUvYXBp", + "L2NsaWVudC5wcm90bxofZ29vZ2xlL2FwaS9maWVsZF9iZWhhdmlvci5wcm90", + "bxoZZ29vZ2xlL2FwaS9yZXNvdXJjZS5wcm90bxoqZ29vZ2xlL2Nsb3VkL3Nl", + "Y3VyaXR5Y2VudGVyL3YxL2Fzc2V0LnByb3RvGjRnb29nbGUvY2xvdWQvc2Vj", + "dXJpdHljZW50ZXIvdjEvYmlncXVlcnlfZXhwb3J0LnByb3RvGlZnb29nbGUv", + "Y2xvdWQvc2VjdXJpdHljZW50ZXIvdjEvZWZmZWN0aXZlX3NlY3VyaXR5X2hl", + "YWx0aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZS5wcm90bxo0Z29vZ2xlL2Ns", + "b3VkL3NlY3VyaXR5Y2VudGVyL3YxL2V4dGVybmFsX3N5c3RlbS5wcm90bxos", + "Z29vZ2xlL2Nsb3VkL3NlY3VyaXR5Y2VudGVyL3YxL2ZpbmRpbmcucHJvdG8a", + "K2dvb2dsZS9jbG91ZC9zZWN1cml0eWNlbnRlci92MS9mb2xkZXIucHJvdG8a", + "MGdvb2dsZS9jbG91ZC9zZWN1cml0eWNlbnRlci92MS9tdXRlX2NvbmZpZy5w", + "cm90bxo4Z29vZ2xlL2Nsb3VkL3NlY3VyaXR5Y2VudGVyL3YxL25vdGlmaWNh", + "dGlvbl9jb25maWcucHJvdG8aOmdvb2dsZS9jbG91ZC9zZWN1cml0eWNlbnRl", + "ci92MS9vcmdhbml6YXRpb25fc2V0dGluZ3MucHJvdG8aQWdvb2dsZS9jbG91", + "ZC9zZWN1cml0eWNlbnRlci92MS9ydW5fYXNzZXRfZGlzY292ZXJ5X3Jlc3Bv", + "bnNlLnByb3RvGkxnb29nbGUvY2xvdWQvc2VjdXJpdHljZW50ZXIvdjEvc2Vj", + "dXJpdHlfaGVhbHRoX2FuYWx5dGljc19jdXN0b21fbW9kdWxlLnByb3RvGjNn", + "b29nbGUvY2xvdWQvc2VjdXJpdHljZW50ZXIvdjEvc2VjdXJpdHlfbWFya3Mu", + "cHJvdG8aK2dvb2dsZS9jbG91ZC9zZWN1cml0eWNlbnRlci92MS9zb3VyY2Uu", + "cHJvdG8aHmdvb2dsZS9pYW0vdjEvaWFtX3BvbGljeS5wcm90bxoaZ29vZ2xl", + "L2lhbS92MS9wb2xpY3kucHJvdG8aI2dvb2dsZS9sb25ncnVubmluZy9vcGVy", + "YXRpb25zLnByb3RvGh5nb29nbGUvcHJvdG9idWYvZHVyYXRpb24ucHJvdG8a", + "G2dvb2dsZS9wcm90b2J1Zi9lbXB0eS5wcm90bxogZ29vZ2xlL3Byb3RvYnVm", + "L2ZpZWxkX21hc2sucHJvdG8aHGdvb2dsZS9wcm90b2J1Zi9zdHJ1Y3QucHJv", + "dG8aH2dvb2dsZS9wcm90b2J1Zi90aW1lc3RhbXAucHJvdG8iYQoXQnVsa011", + "dGVGaW5kaW5nc1JlcXVlc3QSGQoGcGFyZW50GAEgASgJQgngQQL6QQMKASoS", + "DgoGZmlsdGVyGAIgASgJEhsKD211dGVfYW5ub3RhdGlvbhgDIAEoCUICGAEi", + "GgoYQnVsa011dGVGaW5kaW5nc1Jlc3BvbnNlIqwBChRDcmVhdGVGaW5kaW5n", + "UmVxdWVzdBI8CgZwYXJlbnQYASABKAlCLOBBAvpBJgokc2VjdXJpdHljZW50", + "ZXIuZ29vZ2xlYXBpcy5jb20vU291cmNlEhcKCmZpbmRpbmdfaWQYAiABKAlC", + "A+BBAhI9CgdmaW5kaW5nGAMgASgLMicuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5", + "Y2VudGVyLnYxLkZpbmRpbmdCA+BBAiK+AQoXQ3JlYXRlTXV0ZUNvbmZpZ1Jl", + "cXVlc3QSQAoGcGFyZW50GAEgASgJQjDgQQL6QSoSKHNlY3VyaXR5Y2VudGVy", + "Lmdvb2dsZWFwaXMuY29tL011dGVDb25maWcSRAoLbXV0ZV9jb25maWcYAiAB", + "KAsyKi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuTXV0ZUNvbmZp", + "Z0ID4EECEhsKDm11dGVfY29uZmlnX2lkGAMgASgJQgPgQQIi2QEKH0NyZWF0", + "ZU5vdGlmaWNhdGlvbkNvbmZpZ1JlcXVlc3QSSAoGcGFyZW50GAEgASgJQjjg", + "QQL6QTISMHNlY3VyaXR5Y2VudGVyLmdvb2dsZWFwaXMuY29tL05vdGlmaWNh", + "dGlvbkNvbmZpZxIWCgljb25maWdfaWQYAiABKAlCA+BBAhJUChNub3RpZmlj", + "YXRpb25fY29uZmlnGAMgASgLMjIuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2Vu", + "dGVyLnYxLk5vdGlmaWNhdGlvbkNvbmZpZ0ID4EECIogCCjBDcmVhdGVTZWN1", + "cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZVJlcXVlc3QSWQoGcGFy", + "ZW50GAEgASgJQkngQQL6QUMSQXNlY3VyaXR5Y2VudGVyLmdvb2dsZWFwaXMu", + "Y29tL1NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlEnkKJ3Nl", + "Y3VyaXR5X2hlYWx0aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZRgCIAEoCzJD", + "Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5TZWN1cml0eUhlYWx0", + "aEFuYWx5dGljc0N1c3RvbU1vZHVsZUID4EECIpwBChNDcmVhdGVTb3VyY2VS", + "ZXF1ZXN0EkgKBnBhcmVudBgBIAEoCUI44EEC+kEyCjBjbG91ZHJlc291cmNl", + "bWFuYWdlci5nb29nbGVhcGlzLmNvbS9Pcmdhbml6YXRpb24SOwoGc291cmNl", + "GAIgASgLMiYuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLlNvdXJj", + "ZUID4EECIlkKF0RlbGV0ZU11dGVDb25maWdSZXF1ZXN0Ej4KBG5hbWUYASAB", + "KAlCMOBBAvpBKgooc2VjdXJpdHljZW50ZXIuZ29vZ2xlYXBpcy5jb20vTXV0", + "ZUNvbmZpZyJpCh9EZWxldGVOb3RpZmljYXRpb25Db25maWdSZXF1ZXN0EkYK", + "BG5hbWUYASABKAlCOOBBAvpBMgowc2VjdXJpdHljZW50ZXIuZ29vZ2xlYXBp", + "cy5jb20vTm90aWZpY2F0aW9uQ29uZmlnIosBCjBEZWxldGVTZWN1cml0eUhl", + "YWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZVJlcXVlc3QSVwoEbmFtZRgBIAEo", + "CUJJ4EEC+kFDCkFzZWN1cml0eWNlbnRlci5nb29nbGVhcGlzLmNvbS9TZWN1", + "cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZSJeChhHZXRCaWdRdWVy", + "eUV4cG9ydFJlcXVlc3QSQgoEbmFtZRgBIAEoCUI04EEC+kEuCixzZWN1cml0", + "eWNlbnRlci5nb29nbGVhcGlzLmNvbS9CaWdRdWVyeUV4cG9ydCJWChRHZXRN", + "dXRlQ29uZmlnUmVxdWVzdBI+CgRuYW1lGAEgASgJQjDgQQL6QSoKKHNlY3Vy", + "aXR5Y2VudGVyLmdvb2dsZWFwaXMuY29tL011dGVDb25maWciZgocR2V0Tm90", + "aWZpY2F0aW9uQ29uZmlnUmVxdWVzdBJGCgRuYW1lGAEgASgJQjjgQQL6QTIK", + "MHNlY3VyaXR5Y2VudGVyLmdvb2dsZWFwaXMuY29tL05vdGlmaWNhdGlvbkNv", + "bmZpZyJqCh5HZXRPcmdhbml6YXRpb25TZXR0aW5nc1JlcXVlc3QSSAoEbmFt", + "ZRgBIAEoCUI64EEC+kE0CjJzZWN1cml0eWNlbnRlci5nb29nbGVhcGlzLmNv", + "bS9Pcmdhbml6YXRpb25TZXR0aW5ncyKaAQo2R2V0RWZmZWN0aXZlU2VjdXJp", + "dHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVSZXF1ZXN0EmAKBG5hbWUY", + "ASABKAlCUuBBAvpBTApKc2VjdXJpdHljZW50ZXIuZ29vZ2xlYXBpcy5jb20v", + "RWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGUi", + "iAEKLUdldFNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlUmVx", + "dWVzdBJXCgRuYW1lGAEgASgJQkngQQL6QUMKQXNlY3VyaXR5Y2VudGVyLmdv", + "b2dsZWFwaXMuY29tL1NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9k", + "dWxlIk4KEEdldFNvdXJjZVJlcXVlc3QSOgoEbmFtZRgBIAEoCUIs4EEC+kEm", + "CiRzZWN1cml0eWNlbnRlci5nb29nbGVhcGlzLmNvbS9Tb3VyY2UigwIKEkdy", + "b3VwQXNzZXRzUmVxdWVzdBI7CgZwYXJlbnQYASABKAlCK+BBAvpBJRIjc2Vj", + "dXJpdHljZW50ZXIuZ29vZ2xlYXBpcy5jb20vQXNzZXQSDgoGZmlsdGVyGAIg", + "ASgJEhUKCGdyb3VwX2J5GAMgASgJQgPgQQISMwoQY29tcGFyZV9kdXJhdGlv", + "bhgEIAEoCzIZLmdvb2dsZS5wcm90b2J1Zi5EdXJhdGlvbhItCglyZWFkX3Rp", + "bWUYBSABKAsyGi5nb29nbGUucHJvdG9idWYuVGltZXN0YW1wEhIKCnBhZ2Vf", + "dG9rZW4YByABKAkSEQoJcGFnZV9zaXplGAggASgFIrgBChNHcm91cEFzc2V0", + "c1Jlc3BvbnNlEkUKEGdyb3VwX2J5X3Jlc3VsdHMYASADKAsyKy5nb29nbGUu", + "Y2xvdWQuc2VjdXJpdHljZW50ZXIudjEuR3JvdXBSZXN1bHQSLQoJcmVhZF90", + "aW1lGAIgASgLMhouZ29vZ2xlLnByb3RvYnVmLlRpbWVzdGFtcBIXCg9uZXh0", + "X3BhZ2VfdG9rZW4YAyABKAkSEgoKdG90YWxfc2l6ZRgEIAEoBSKGAgoUR3Jv", + "dXBGaW5kaW5nc1JlcXVlc3QSPAoGcGFyZW50GAEgASgJQizgQQL6QSYKJHNl", + "Y3VyaXR5Y2VudGVyLmdvb2dsZWFwaXMuY29tL1NvdXJjZRIOCgZmaWx0ZXIY", + "AiABKAkSFQoIZ3JvdXBfYnkYAyABKAlCA+BBAhItCglyZWFkX3RpbWUYBCAB", + "KAsyGi5nb29nbGUucHJvdG9idWYuVGltZXN0YW1wEjMKEGNvbXBhcmVfZHVy", + "YXRpb24YBSABKAsyGS5nb29nbGUucHJvdG9idWYuRHVyYXRpb24SEgoKcGFn", + "ZV90b2tlbhgHIAEoCRIRCglwYWdlX3NpemUYCCABKAUiugEKFUdyb3VwRmlu", + "ZGluZ3NSZXNwb25zZRJFChBncm91cF9ieV9yZXN1bHRzGAEgAygLMisuZ29v", + "Z2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkdyb3VwUmVzdWx0Ei0KCXJl", + "YWRfdGltZRgCIAEoCzIaLmdvb2dsZS5wcm90b2J1Zi5UaW1lc3RhbXASFwoP", + "bmV4dF9wYWdlX3Rva2VuGAMgASgJEhIKCnRvdGFsX3NpemUYBCABKAUiuAEK", + "C0dyb3VwUmVzdWx0Ek8KCnByb3BlcnRpZXMYASADKAsyOy5nb29nbGUuY2xv", + "dWQuc2VjdXJpdHljZW50ZXIudjEuR3JvdXBSZXN1bHQuUHJvcGVydGllc0Vu", + "dHJ5Eg0KBWNvdW50GAIgASgDGkkKD1Byb3BlcnRpZXNFbnRyeRILCgNrZXkY", + "ASABKAkSJQoFdmFsdWUYAiABKAsyFi5nb29nbGUucHJvdG9idWYuVmFsdWU6", + "AjgBIr0BCjlMaXN0RGVzY2VuZGFudFNlY3VyaXR5SGVhbHRoQW5hbHl0aWNz", + "Q3VzdG9tTW9kdWxlc1JlcXVlc3QSWQoGcGFyZW50GAEgASgJQkngQQL6QUMS", + "QXNlY3VyaXR5Y2VudGVyLmdvb2dsZWFwaXMuY29tL1NlY3VyaXR5SGVhbHRo", + "QW5hbHl0aWNzQ3VzdG9tTW9kdWxlEhEKCXBhZ2Vfc2l6ZRgCIAEoBRISCgpw", + "YWdlX3Rva2VuGAMgASgJIswBCjpMaXN0RGVzY2VuZGFudFNlY3VyaXR5SGVh", + "bHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlc1Jlc3BvbnNlEnUKKHNlY3VyaXR5", + "X2hlYWx0aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZXMYASADKAsyQy5nb29n", + "bGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuU2VjdXJpdHlIZWFsdGhBbmFs", + "eXRpY3NDdXN0b21Nb2R1bGUSFwoPbmV4dF9wYWdlX3Rva2VuGAIgASgJIoEB", + "ChZMaXN0TXV0ZUNvbmZpZ3NSZXF1ZXN0EkAKBnBhcmVudBgBIAEoCUIw4EEC", + "+kEqEihzZWN1cml0eWNlbnRlci5nb29nbGVhcGlzLmNvbS9NdXRlQ29uZmln", + "EhEKCXBhZ2Vfc2l6ZRgCIAEoBRISCgpwYWdlX3Rva2VuGAMgASgJInQKF0xp", + "c3RNdXRlQ29uZmlnc1Jlc3BvbnNlEkAKDG11dGVfY29uZmlncxgBIAMoCzIq", + "Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5NdXRlQ29uZmlnEhcK", + "D25leHRfcGFnZV90b2tlbhgCIAEoCSKRAQoeTGlzdE5vdGlmaWNhdGlvbkNv", + "bmZpZ3NSZXF1ZXN0EkgKBnBhcmVudBgBIAEoCUI44EEC+kEyEjBzZWN1cml0", + "eWNlbnRlci5nb29nbGVhcGlzLmNvbS9Ob3RpZmljYXRpb25Db25maWcSEgoK", + "cGFnZV90b2tlbhgCIAEoCRIRCglwYWdlX3NpemUYAyABKAUijAEKH0xpc3RO", + "b3RpZmljYXRpb25Db25maWdzUmVzcG9uc2USUAoUbm90aWZpY2F0aW9uX2Nv", + "bmZpZ3MYASADKAsyMi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEu", + "Tm90aWZpY2F0aW9uQ29uZmlnEhcKD25leHRfcGFnZV90b2tlbhgCIAEoCSK8", + "AQo4TGlzdEVmZmVjdGl2ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9t", + "TW9kdWxlc1JlcXVlc3QSWQoGcGFyZW50GAEgASgJQkngQQL6QUMSQXNlY3Vy", + "aXR5Y2VudGVyLmdvb2dsZWFwaXMuY29tL1NlY3VyaXR5SGVhbHRoQW5hbHl0", + "aWNzQ3VzdG9tTW9kdWxlEhEKCXBhZ2Vfc2l6ZRgCIAEoBRISCgpwYWdlX3Rv", + "a2VuGAMgASgJIt8BCjlMaXN0RWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhBbmFs", + "eXRpY3NDdXN0b21Nb2R1bGVzUmVzcG9uc2USiAEKMmVmZmVjdGl2ZV9zZWN1", + "cml0eV9oZWFsdGhfYW5hbHl0aWNzX2N1c3RvbV9tb2R1bGVzGAEgAygLMkwu", + "Z29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkVmZmVjdGl2ZVNlY3Vy", + "aXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlEhcKD25leHRfcGFnZV90", + "b2tlbhgCIAEoCSKzAQovTGlzdFNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3Vz", + "dG9tTW9kdWxlc1JlcXVlc3QSWQoGcGFyZW50GAEgASgJQkngQQL6QUMSQXNl", + "Y3VyaXR5Y2VudGVyLmdvb2dsZWFwaXMuY29tL1NlY3VyaXR5SGVhbHRoQW5h", + "bHl0aWNzQ3VzdG9tTW9kdWxlEhEKCXBhZ2Vfc2l6ZRgCIAEoBRISCgpwYWdl", + "X3Rva2VuGAMgASgJIsIBCjBMaXN0U2VjdXJpdHlIZWFsdGhBbmFseXRpY3ND", + "dXN0b21Nb2R1bGVzUmVzcG9uc2USdQooc2VjdXJpdHlfaGVhbHRoX2FuYWx5", + "dGljc19jdXN0b21fbW9kdWxlcxgBIAMoCzJDLmdvb2dsZS5jbG91ZC5zZWN1", + "cml0eWNlbnRlci52MS5TZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1v", + "ZHVsZRIXCg9uZXh0X3BhZ2VfdG9rZW4YAiABKAkieQoSTGlzdFNvdXJjZXNS", + "ZXF1ZXN0EjwKBnBhcmVudBgBIAEoCUIs4EEC+kEmEiRzZWN1cml0eWNlbnRl", + "ci5nb29nbGVhcGlzLmNvbS9Tb3VyY2USEgoKcGFnZV90b2tlbhgCIAEoCRIR", + "CglwYWdlX3NpemUYByABKAUiZwoTTGlzdFNvdXJjZXNSZXNwb25zZRI3Cgdz", + "b3VyY2VzGAEgAygLMiYuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYx", + "LlNvdXJjZRIXCg9uZXh0X3BhZ2VfdG9rZW4YAiABKAkirQIKEUxpc3RBc3Nl", + "dHNSZXF1ZXN0EjsKBnBhcmVudBgBIAEoCUIr4EEC+kElEiNzZWN1cml0eWNl", + "bnRlci5nb29nbGVhcGlzLmNvbS9Bc3NldBIOCgZmaWx0ZXIYAiABKAkSEAoI", "b3JkZXJfYnkYAyABKAkSLQoJcmVhZF90aW1lGAQgASgLMhouZ29vZ2xlLnBy", "b3RvYnVmLlRpbWVzdGFtcBIzChBjb21wYXJlX2R1cmF0aW9uGAUgASgLMhku", "Z29vZ2xlLnByb3RvYnVmLkR1cmF0aW9uEi4KCmZpZWxkX21hc2sYByABKAsy", "Gi5nb29nbGUucHJvdG9idWYuRmllbGRNYXNrEhIKCnBhZ2VfdG9rZW4YCCAB", - "KAkSEQoJcGFnZV9zaXplGAkgASgFIqwGChRMaXN0RmluZGluZ3NSZXNwb25z", - "ZRJmChVsaXN0X2ZpbmRpbmdzX3Jlc3VsdHMYASADKAsyRy5nb29nbGUuY2xv", - "dWQuc2VjdXJpdHljZW50ZXIudjEuTGlzdEZpbmRpbmdzUmVzcG9uc2UuTGlz", - "dEZpbmRpbmdzUmVzdWx0Ei0KCXJlYWRfdGltZRgCIAEoCzIaLmdvb2dsZS5w", - "cm90b2J1Zi5UaW1lc3RhbXASFwoPbmV4dF9wYWdlX3Rva2VuGAMgASgJEhIK", - "CnRvdGFsX3NpemUYBCABKAUazwQKEkxpc3RGaW5kaW5nc1Jlc3VsdBI4Cgdm", - "aW5kaW5nGAEgASgLMicuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYx", - "LkZpbmRpbmcSaQoMc3RhdGVfY2hhbmdlGAIgASgOMlMuZ29vZ2xlLmNsb3Vk", - "LnNlY3VyaXR5Y2VudGVyLnYxLkxpc3RGaW5kaW5nc1Jlc3BvbnNlLkxpc3RG", - "aW5kaW5nc1Jlc3VsdC5TdGF0ZUNoYW5nZRJnCghyZXNvdXJjZRgDIAEoCzJQ", - "Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5MaXN0RmluZGluZ3NS", - "ZXNwb25zZS5MaXN0RmluZGluZ3NSZXN1bHQuUmVzb3VyY2VCA+BBAxrbAQoI", - "UmVzb3VyY2USDAoEbmFtZRgBIAEoCRIUCgxkaXNwbGF5X25hbWUYCCABKAkS", - "DAoEdHlwZRgGIAEoCRIUCgxwcm9qZWN0X25hbWUYAiABKAkSHAoUcHJvamVj", - "dF9kaXNwbGF5X25hbWUYAyABKAkSEwoLcGFyZW50X25hbWUYBCABKAkSGwoT", - "cGFyZW50X2Rpc3BsYXlfbmFtZRgFIAEoCRI3Cgdmb2xkZXJzGAcgAygLMiYu", - "Z29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkZvbGRlciJNCgtTdGF0", - "ZUNoYW5nZRIKCgZVTlVTRUQQABILCgdDSEFOR0VEEAESDQoJVU5DSEFOR0VE", - "EAISCQoFQURERUQQAxILCgdSRU1PVkVEEAQizQEKFlNldEZpbmRpbmdTdGF0", - "ZVJlcXVlc3QSOwoEbmFtZRgBIAEoCUIt4EEC+kEnCiVzZWN1cml0eWNlbnRl", - "ci5nb29nbGVhcGlzLmNvbS9GaW5kaW5nEkEKBXN0YXRlGAIgASgOMi0uZ29v", - "Z2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkZpbmRpbmcuU3RhdGVCA+BB", - "AhIzCgpzdGFydF90aW1lGAMgASgLMhouZ29vZ2xlLnByb3RvYnVmLlRpbWVz", - "dGFtcEID4EECIo4BCg5TZXRNdXRlUmVxdWVzdBI7CgRuYW1lGAEgASgJQi3g", - "QQL6QScKJXNlY3VyaXR5Y2VudGVyLmdvb2dsZWFwaXMuY29tL0ZpbmRpbmcS", - "PwoEbXV0ZRgCIAEoDjIsLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52", - "MS5GaW5kaW5nLk11dGVCA+BBAiJkChhSdW5Bc3NldERpc2NvdmVyeVJlcXVl", - "c3QSSAoGcGFyZW50GAEgASgJQjjgQQL6QTIKMGNsb3VkcmVzb3VyY2VtYW5h", - "Z2VyLmdvb2dsZWFwaXMuY29tL09yZ2FuaXphdGlvbiKcAQobVXBkYXRlRXh0", - "ZXJuYWxTeXN0ZW1SZXF1ZXN0EkwKD2V4dGVybmFsX3N5c3RlbRgBIAEoCzIu", - "Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5FeHRlcm5hbFN5c3Rl", - "bUID4EECEi8KC3VwZGF0ZV9tYXNrGAIgASgLMhouZ29vZ2xlLnByb3RvYnVm", - "LkZpZWxkTWFzayKGAQoUVXBkYXRlRmluZGluZ1JlcXVlc3QSPQoHZmluZGlu", - "ZxgBIAEoCzInLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5GaW5k", - "aW5nQgPgQQISLwoLdXBkYXRlX21hc2sYAiABKAsyGi5nb29nbGUucHJvdG9i", - "dWYuRmllbGRNYXNrIpABChdVcGRhdGVNdXRlQ29uZmlnUmVxdWVzdBJECgtt", - "dXRlX2NvbmZpZxgBIAEoCzIqLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRl", - "ci52MS5NdXRlQ29uZmlnQgPgQQISLwoLdXBkYXRlX21hc2sYAiABKAsyGi5n", - "b29nbGUucHJvdG9idWYuRmllbGRNYXNrIqgBCh9VcGRhdGVOb3RpZmljYXRp", - "b25Db25maWdSZXF1ZXN0ElQKE25vdGlmaWNhdGlvbl9jb25maWcYASABKAsy", - "Mi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuTm90aWZpY2F0aW9u", - "Q29uZmlnQgPgQQISLwoLdXBkYXRlX21hc2sYAiABKAsyGi5nb29nbGUucHJv", - "dG9idWYuRmllbGRNYXNrIq4BCiFVcGRhdGVPcmdhbml6YXRpb25TZXR0aW5n", - "c1JlcXVlc3QSWAoVb3JnYW5pemF0aW9uX3NldHRpbmdzGAEgASgLMjQuZ29v", - "Z2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLk9yZ2FuaXphdGlvblNldHRp", - "bmdzQgPgQQISLwoLdXBkYXRlX21hc2sYAiABKAsyGi5nb29nbGUucHJvdG9i", - "dWYuRmllbGRNYXNrIoMBChNVcGRhdGVTb3VyY2VSZXF1ZXN0EjsKBnNvdXJj", - "ZRgBIAEoCzImLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5Tb3Vy", - "Y2VCA+BBAhIvCgt1cGRhdGVfbWFzaxgCIAEoCzIaLmdvb2dsZS5wcm90b2J1", - "Zi5GaWVsZE1hc2siyQEKGlVwZGF0ZVNlY3VyaXR5TWFya3NSZXF1ZXN0EkoK", - "DnNlY3VyaXR5X21hcmtzGAEgASgLMi0uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5", - "Y2VudGVyLnYxLlNlY3VyaXR5TWFya3NCA+BBAhIvCgt1cGRhdGVfbWFzaxgC", - "IAEoCzIaLmdvb2dsZS5wcm90b2J1Zi5GaWVsZE1hc2sSLgoKc3RhcnRfdGlt", - "ZRgDIAEoCzIaLmdvb2dsZS5wcm90b2J1Zi5UaW1lc3RhbXAi1AEKG0NyZWF0", - "ZUJpZ1F1ZXJ5RXhwb3J0UmVxdWVzdBJECgZwYXJlbnQYASABKAlCNOBBAvpB", - "LhIsc2VjdXJpdHljZW50ZXIuZ29vZ2xlYXBpcy5jb20vQmlnUXVlcnlFeHBv", - "cnQSTQoQYmlnX3F1ZXJ5X2V4cG9ydBgCIAEoCzIuLmdvb2dsZS5jbG91ZC5z", - "ZWN1cml0eWNlbnRlci52MS5CaWdRdWVyeUV4cG9ydEID4EECEiAKE2JpZ19x", - "dWVyeV9leHBvcnRfaWQYAyABKAlCA+BBAiKdAQobVXBkYXRlQmlnUXVlcnlF", - "eHBvcnRSZXF1ZXN0Ek0KEGJpZ19xdWVyeV9leHBvcnQYASABKAsyLi5nb29n", - "bGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuQmlnUXVlcnlFeHBvcnRCA+BB", - "AhIvCgt1cGRhdGVfbWFzaxgCIAEoCzIaLmdvb2dsZS5wcm90b2J1Zi5GaWVs", - "ZE1hc2siiQEKGkxpc3RCaWdRdWVyeUV4cG9ydHNSZXF1ZXN0EkQKBnBhcmVu", - "dBgBIAEoCUI04EEC+kEuEixzZWN1cml0eWNlbnRlci5nb29nbGVhcGlzLmNv", - "bS9CaWdRdWVyeUV4cG9ydBIRCglwYWdlX3NpemUYAiABKAUSEgoKcGFnZV90", - "b2tlbhgDIAEoCSKBAQobTGlzdEJpZ1F1ZXJ5RXhwb3J0c1Jlc3BvbnNlEkkK", - "EWJpZ19xdWVyeV9leHBvcnRzGAEgAygLMi4uZ29vZ2xlLmNsb3VkLnNlY3Vy", - "aXR5Y2VudGVyLnYxLkJpZ1F1ZXJ5RXhwb3J0EhcKD25leHRfcGFnZV90b2tl", - "bhgCIAEoCSJhChtEZWxldGVCaWdRdWVyeUV4cG9ydFJlcXVlc3QSQgoEbmFt", - "ZRgBIAEoCUI04EEC+kEuCixzZWN1cml0eWNlbnRlci5nb29nbGVhcGlzLmNv", - "bS9CaWdRdWVyeUV4cG9ydDL8UwoOU2VjdXJpdHlDZW50ZXIS4gIKEEJ1bGtN", - "dXRlRmluZGluZ3MSNy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEu", - "QnVsa011dGVGaW5kaW5nc1JlcXVlc3QaHS5nb29nbGUubG9uZ3J1bm5pbmcu", - "T3BlcmF0aW9uIvUBgtPkkwKSASIuL3YxL3twYXJlbnQ9b3JnYW5pemF0aW9u", - "cy8qfS9maW5kaW5nczpidWxrTXV0ZToBKlotIigvdjEve3BhcmVudD1mb2xk", - "ZXJzLyp9L2ZpbmRpbmdzOmJ1bGtNdXRlOgEqWi4iKS92MS97cGFyZW50PXBy", - "b2plY3RzLyp9L2ZpbmRpbmdzOmJ1bGtNdXRlOgEq2kEGcGFyZW50ykFQCjdn", - "b29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuQnVsa011dGVGaW5kaW5n", - "c1Jlc3BvbnNlEhVnb29nbGUucHJvdG9idWYuRW1wdHkSsQEKDENyZWF0ZVNv", - "dXJjZRIzLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5DcmVhdGVT", - "b3VyY2VSZXF1ZXN0GiYuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYx", - "LlNvdXJjZSJEgtPkkwIuIiQvdjEve3BhcmVudD1vcmdhbml6YXRpb25zLyp9", - "L3NvdXJjZXM6BnNvdXJjZdpBDXBhcmVudCxzb3VyY2USzAEKDUNyZWF0ZUZp", - "bmRpbmcSNC5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuQ3JlYXRl", - "RmluZGluZ1JlcXVlc3QaJy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIu", - "djEuRmluZGluZyJcgtPkkwI6Ii8vdjEve3BhcmVudD1vcmdhbml6YXRpb25z", - "Lyovc291cmNlcy8qfS9maW5kaW5nczoHZmluZGluZ9pBGXBhcmVudCxmaW5k", - "aW5nX2lkLGZpbmRpbmcS2AIKEENyZWF0ZU11dGVDb25maWcSNy5nb29nbGUu", - "Y2xvdWQuc2VjdXJpdHljZW50ZXIudjEuQ3JlYXRlTXV0ZUNvbmZpZ1JlcXVl", - "c3QaKi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuTXV0ZUNvbmZp", - "ZyLeAYLT5JMCngEiKC92MS97cGFyZW50PW9yZ2FuaXphdGlvbnMvKn0vbXV0", - "ZUNvbmZpZ3M6C211dGVfY29uZmlnWjEiIi92MS97cGFyZW50PWZvbGRlcnMv", - "Kn0vbXV0ZUNvbmZpZ3M6C211dGVfY29uZmlnWjIiIy92MS97cGFyZW50PXBy", - "b2plY3RzLyp9L211dGVDb25maWdzOgttdXRlX2NvbmZpZ9pBEnBhcmVudCxt", - "dXRlX2NvbmZpZ9pBIXBhcmVudCxtdXRlX2NvbmZpZyxtdXRlX2NvbmZpZ19p", - "ZBKrAwoYQ3JlYXRlTm90aWZpY2F0aW9uQ29uZmlnEj8uZ29vZ2xlLmNsb3Vk", - "LnNlY3VyaXR5Y2VudGVyLnYxLkNyZWF0ZU5vdGlmaWNhdGlvbkNvbmZpZ1Jl", - "cXVlc3QaMi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuTm90aWZp", - "Y2F0aW9uQ29uZmlnIpkCgtPkkwLOASIwL3YxL3twYXJlbnQ9b3JnYW5pemF0", - "aW9ucy8qfS9ub3RpZmljYXRpb25Db25maWdzOhNub3RpZmljYXRpb25fY29u", - "ZmlnWkEiKi92MS97cGFyZW50PWZvbGRlcnMvKn0vbm90aWZpY2F0aW9uQ29u", - "ZmlnczoTbm90aWZpY2F0aW9uX2NvbmZpZ1pCIisvdjEve3BhcmVudD1wcm9q", - "ZWN0cy8qfS9ub3RpZmljYXRpb25Db25maWdzOhNub3RpZmljYXRpb25fY29u", - "Zmln2kEkcGFyZW50LGNvbmZpZ19pZCxub3RpZmljYXRpb25fY29uZmln2kEa", - "cGFyZW50LG5vdGlmaWNhdGlvbl9jb25maWcS6gEKEERlbGV0ZU11dGVDb25m", - "aWcSNy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuRGVsZXRlTXV0", - "ZUNvbmZpZ1JlcXVlc3QaFi5nb29nbGUucHJvdG9idWYuRW1wdHkihAGC0+ST", - "AncqKC92MS97bmFtZT1vcmdhbml6YXRpb25zLyovbXV0ZUNvbmZpZ3MvKn1a", - "JCoiL3YxL3tuYW1lPWZvbGRlcnMvKi9tdXRlQ29uZmlncy8qfVolKiMvdjEv", - "e25hbWU9cHJvamVjdHMvKi9tdXRlQ29uZmlncy8qfdpBBG5hbWUSkwIKGERl", - "bGV0ZU5vdGlmaWNhdGlvbkNvbmZpZxI/Lmdvb2dsZS5jbG91ZC5zZWN1cml0", - "eWNlbnRlci52MS5EZWxldGVOb3RpZmljYXRpb25Db25maWdSZXF1ZXN0GhYu", - "Z29vZ2xlLnByb3RvYnVmLkVtcHR5Ip0BgtPkkwKPASowL3YxL3tuYW1lPW9y", - "Z2FuaXphdGlvbnMvKi9ub3RpZmljYXRpb25Db25maWdzLyp9WiwqKi92MS97", - "bmFtZT1mb2xkZXJzLyovbm90aWZpY2F0aW9uQ29uZmlncy8qfVotKisvdjEv", - "e25hbWU9cHJvamVjdHMvKi9ub3RpZmljYXRpb25Db25maWdzLyp92kEEbmFt", - "ZRKRAgoRR2V0QmlnUXVlcnlFeHBvcnQSOC5nb29nbGUuY2xvdWQuc2VjdXJp", - "dHljZW50ZXIudjEuR2V0QmlnUXVlcnlFeHBvcnRSZXF1ZXN0Gi4uZ29vZ2xl", - "LmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkJpZ1F1ZXJ5RXhwb3J0IpEBgtPk", - "kwKDARIsL3YxL3tuYW1lPW9yZ2FuaXphdGlvbnMvKi9iaWdRdWVyeUV4cG9y", - "dHMvKn1aKBImL3YxL3tuYW1lPWZvbGRlcnMvKi9iaWdRdWVyeUV4cG9ydHMv", - "Kn1aKRInL3YxL3tuYW1lPXByb2plY3RzLyovYmlnUXVlcnlFeHBvcnRzLyp9", - "2kEEbmFtZRKWAQoMR2V0SWFtUG9saWN5EiIuZ29vZ2xlLmlhbS52MS5HZXRJ", - "YW1Qb2xpY3lSZXF1ZXN0GhUuZ29vZ2xlLmlhbS52MS5Qb2xpY3kiS4LT5JMC", - "OiI1L3YxL3tyZXNvdXJjZT1vcmdhbml6YXRpb25zLyovc291cmNlcy8qfTpn", - "ZXRJYW1Qb2xpY3k6ASraQQhyZXNvdXJjZRL4AQoNR2V0TXV0ZUNvbmZpZxI0", - "Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5HZXRNdXRlQ29uZmln", - "UmVxdWVzdBoqLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5NdXRl", - "Q29uZmlnIoQBgtPkkwJ3EigvdjEve25hbWU9b3JnYW5pemF0aW9ucy8qL211", - "dGVDb25maWdzLyp9WiQSIi92MS97bmFtZT1mb2xkZXJzLyovbXV0ZUNvbmZp", - "Z3MvKn1aJRIjL3YxL3tuYW1lPXByb2plY3RzLyovbXV0ZUNvbmZpZ3MvKn3a", - "QQRuYW1lEqkCChVHZXROb3RpZmljYXRpb25Db25maWcSPC5nb29nbGUuY2xv", - "dWQuc2VjdXJpdHljZW50ZXIudjEuR2V0Tm90aWZpY2F0aW9uQ29uZmlnUmVx", - "dWVzdBoyLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5Ob3RpZmlj", - "YXRpb25Db25maWcinQGC0+STAo8BEjAvdjEve25hbWU9b3JnYW5pemF0aW9u", - "cy8qL25vdGlmaWNhdGlvbkNvbmZpZ3MvKn1aLBIqL3YxL3tuYW1lPWZvbGRl", - "cnMvKi9ub3RpZmljYXRpb25Db25maWdzLyp9Wi0SKy92MS97bmFtZT1wcm9q", - "ZWN0cy8qL25vdGlmaWNhdGlvbkNvbmZpZ3MvKn3aQQRuYW1lEs8BChdHZXRP", - "cmdhbml6YXRpb25TZXR0aW5ncxI+Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNl", - "bnRlci52MS5HZXRPcmdhbml6YXRpb25TZXR0aW5nc1JlcXVlc3QaNC5nb29n", - "bGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuT3JnYW5pemF0aW9uU2V0dGlu", - "Z3MiPoLT5JMCMRIvL3YxL3tuYW1lPW9yZ2FuaXphdGlvbnMvKi9vcmdhbml6", - "YXRpb25TZXR0aW5nc33aQQRuYW1lEpoBCglHZXRTb3VyY2USMC5nb29nbGUu", - "Y2xvdWQuc2VjdXJpdHljZW50ZXIudjEuR2V0U291cmNlUmVxdWVzdBomLmdv", - "b2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5Tb3VyY2UiM4LT5JMCJhIk", - "L3YxL3tuYW1lPW9yZ2FuaXphdGlvbnMvKi9zb3VyY2VzLyp92kEEbmFtZRKD", - "AgoLR3JvdXBBc3NldHMSMi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIu", - "djEuR3JvdXBBc3NldHNSZXF1ZXN0GjMuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5", - "Y2VudGVyLnYxLkdyb3VwQXNzZXRzUmVzcG9uc2UiigGC0+STAoMBIikvdjEv", - "e3BhcmVudD1vcmdhbml6YXRpb25zLyp9L2Fzc2V0czpncm91cDoBKlooIiMv", - "djEve3BhcmVudD1mb2xkZXJzLyp9L2Fzc2V0czpncm91cDoBKlopIiQvdjEv", - "e3BhcmVudD1wcm9qZWN0cy8qfS9hc3NldHM6Z3JvdXA6ASoSvwIKDUdyb3Vw", - "RmluZGluZ3MSNC5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuR3Jv", - "dXBGaW5kaW5nc1JlcXVlc3QaNS5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50", - "ZXIudjEuR3JvdXBGaW5kaW5nc1Jlc3BvbnNlIsABgtPkkwKnASI1L3YxL3tw", - "YXJlbnQ9b3JnYW5pemF0aW9ucy8qL3NvdXJjZXMvKn0vZmluZGluZ3M6Z3Jv", - "dXA6ASpaNCIvL3YxL3twYXJlbnQ9Zm9sZGVycy8qL3NvdXJjZXMvKn0vZmlu", - "ZGluZ3M6Z3JvdXA6ASpaNSIwL3YxL3twYXJlbnQ9cHJvamVjdHMvKi9zb3Vy", - "Y2VzLyp9L2ZpbmRpbmdzOmdyb3VwOgEq2kEPcGFyZW50LGdyb3VwX2J5EuMB", - "CgpMaXN0QXNzZXRzEjEuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYx", - "Lkxpc3RBc3NldHNSZXF1ZXN0GjIuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2Vu", - "dGVyLnYxLkxpc3RBc3NldHNSZXNwb25zZSJugtPkkwJoEiMvdjEve3BhcmVu", - "dD1vcmdhbml6YXRpb25zLyp9L2Fzc2V0c1ofEh0vdjEve3BhcmVudD1mb2xk", - "ZXJzLyp9L2Fzc2V0c1ogEh4vdjEve3BhcmVudD1wcm9qZWN0cy8qfS9hc3Nl", - "dHMSjwIKDExpc3RGaW5kaW5ncxIzLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNl", - "bnRlci52MS5MaXN0RmluZGluZ3NSZXF1ZXN0GjQuZ29vZ2xlLmNsb3VkLnNl", - "Y3VyaXR5Y2VudGVyLnYxLkxpc3RGaW5kaW5nc1Jlc3BvbnNlIpMBgtPkkwKM", - "ARIvL3YxL3twYXJlbnQ9b3JnYW5pemF0aW9ucy8qL3NvdXJjZXMvKn0vZmlu", - "ZGluZ3NaKxIpL3YxL3twYXJlbnQ9Zm9sZGVycy8qL3NvdXJjZXMvKn0vZmlu", - "ZGluZ3NaLBIqL3YxL3twYXJlbnQ9cHJvamVjdHMvKi9zb3VyY2VzLyp9L2Zp", - "bmRpbmdzEosCCg9MaXN0TXV0ZUNvbmZpZ3MSNi5nb29nbGUuY2xvdWQuc2Vj", - "dXJpdHljZW50ZXIudjEuTGlzdE11dGVDb25maWdzUmVxdWVzdBo3Lmdvb2ds", - "ZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5MaXN0TXV0ZUNvbmZpZ3NSZXNw", - "b25zZSKGAYLT5JMCdxIoL3YxL3twYXJlbnQ9b3JnYW5pemF0aW9ucy8qfS9t", - "dXRlQ29uZmlnc1okEiIvdjEve3BhcmVudD1mb2xkZXJzLyp9L211dGVDb25m", - "aWdzWiUSIy92MS97cGFyZW50PXByb2plY3RzLyp9L211dGVDb25maWdz2kEG", - "cGFyZW50ErwCChdMaXN0Tm90aWZpY2F0aW9uQ29uZmlncxI+Lmdvb2dsZS5j", - "bG91ZC5zZWN1cml0eWNlbnRlci52MS5MaXN0Tm90aWZpY2F0aW9uQ29uZmln", - "c1JlcXVlc3QaPy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuTGlz", - "dE5vdGlmaWNhdGlvbkNvbmZpZ3NSZXNwb25zZSKfAYLT5JMCjwESMC92MS97", - "cGFyZW50PW9yZ2FuaXphdGlvbnMvKn0vbm90aWZpY2F0aW9uQ29uZmlnc1os", - "EiovdjEve3BhcmVudD1mb2xkZXJzLyp9L25vdGlmaWNhdGlvbkNvbmZpZ3Na", - "LRIrL3YxL3twYXJlbnQ9cHJvamVjdHMvKn0vbm90aWZpY2F0aW9uQ29uZmln", - "c9pBBnBhcmVudBLyAQoLTGlzdFNvdXJjZXMSMi5nb29nbGUuY2xvdWQuc2Vj", - "dXJpdHljZW50ZXIudjEuTGlzdFNvdXJjZXNSZXF1ZXN0GjMuZ29vZ2xlLmNs", - "b3VkLnNlY3VyaXR5Y2VudGVyLnYxLkxpc3RTb3VyY2VzUmVzcG9uc2UieoLT", - "5JMCaxIkL3YxL3twYXJlbnQ9b3JnYW5pemF0aW9ucy8qfS9zb3VyY2VzWiAS", - "Hi92MS97cGFyZW50PWZvbGRlcnMvKn0vc291cmNlc1ohEh8vdjEve3BhcmVu", - "dD1wcm9qZWN0cy8qfS9zb3VyY2Vz2kEGcGFyZW50EocCChFSdW5Bc3NldERp", - "c2NvdmVyeRI4Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5SdW5B", - "c3NldERpc2NvdmVyeVJlcXVlc3QaHS5nb29nbGUubG9uZ3J1bm5pbmcuT3Bl", - "cmF0aW9uIpgBgtPkkwI1IjAvdjEve3BhcmVudD1vcmdhbml6YXRpb25zLyp9", - "L2Fzc2V0czpydW5EaXNjb3Zlcnk6ASraQQZwYXJlbnTKQVEKOGdvb2dsZS5j", - "bG91ZC5zZWN1cml0eWNlbnRlci52MS5SdW5Bc3NldERpc2NvdmVyeVJlc3Bv", - "bnNlEhVnb29nbGUucHJvdG9idWYuRW1wdHkSxAIKD1NldEZpbmRpbmdTdGF0", - "ZRI2Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5TZXRGaW5kaW5n", - "U3RhdGVSZXF1ZXN0GicuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYx", - "LkZpbmRpbmcizwGC0+STArABIjgvdjEve25hbWU9b3JnYW5pemF0aW9ucy8q", - "L3NvdXJjZXMvKi9maW5kaW5ncy8qfTpzZXRTdGF0ZToBKlo3IjIvdjEve25h", - "bWU9Zm9sZGVycy8qL3NvdXJjZXMvKi9maW5kaW5ncy8qfTpzZXRTdGF0ZToB", - "Klo4IjMvdjEve25hbWU9cHJvamVjdHMvKi9zb3VyY2VzLyovZmluZGluZ3Mv", - "Kn06c2V0U3RhdGU6ASraQRVuYW1lLHN0YXRlLHN0YXJ0X3RpbWUSpQIKB1Nl", - "dE11dGUSLi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuU2V0TXV0", + "KAkSEQoJcGFnZV9zaXplGAkgASgFIsMDChJMaXN0QXNzZXRzUmVzcG9uc2US", + "YAoTbGlzdF9hc3NldHNfcmVzdWx0cxgBIAMoCzJDLmdvb2dsZS5jbG91ZC5z", + "ZWN1cml0eWNlbnRlci52MS5MaXN0QXNzZXRzUmVzcG9uc2UuTGlzdEFzc2V0", + "c1Jlc3VsdBItCglyZWFkX3RpbWUYAiABKAsyGi5nb29nbGUucHJvdG9idWYu", + "VGltZXN0YW1wEhcKD25leHRfcGFnZV90b2tlbhgDIAEoCRISCgp0b3RhbF9z", + "aXplGAQgASgFGu4BChBMaXN0QXNzZXRzUmVzdWx0EjQKBWFzc2V0GAEgASgL", + "MiUuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkFzc2V0EmUKDHN0", + "YXRlX2NoYW5nZRgCIAEoDjJPLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRl", + "ci52MS5MaXN0QXNzZXRzUmVzcG9uc2UuTGlzdEFzc2V0c1Jlc3VsdC5TdGF0", + "ZUNoYW5nZSI9CgtTdGF0ZUNoYW5nZRIKCgZVTlVTRUQQABIJCgVBRERFRBAB", + "EgsKB1JFTU9WRUQQAhIKCgZBQ1RJVkUQAyKwAgoTTGlzdEZpbmRpbmdzUmVx", + "dWVzdBI8CgZwYXJlbnQYASABKAlCLOBBAvpBJgokc2VjdXJpdHljZW50ZXIu", + "Z29vZ2xlYXBpcy5jb20vU291cmNlEg4KBmZpbHRlchgCIAEoCRIQCghvcmRl", + "cl9ieRgDIAEoCRItCglyZWFkX3RpbWUYBCABKAsyGi5nb29nbGUucHJvdG9i", + "dWYuVGltZXN0YW1wEjMKEGNvbXBhcmVfZHVyYXRpb24YBSABKAsyGS5nb29n", + "bGUucHJvdG9idWYuRHVyYXRpb24SLgoKZmllbGRfbWFzaxgHIAEoCzIaLmdv", + "b2dsZS5wcm90b2J1Zi5GaWVsZE1hc2sSEgoKcGFnZV90b2tlbhgIIAEoCRIR", + "CglwYWdlX3NpemUYCSABKAUirAYKFExpc3RGaW5kaW5nc1Jlc3BvbnNlEmYK", + "FWxpc3RfZmluZGluZ3NfcmVzdWx0cxgBIAMoCzJHLmdvb2dsZS5jbG91ZC5z", + "ZWN1cml0eWNlbnRlci52MS5MaXN0RmluZGluZ3NSZXNwb25zZS5MaXN0Rmlu", + "ZGluZ3NSZXN1bHQSLQoJcmVhZF90aW1lGAIgASgLMhouZ29vZ2xlLnByb3Rv", + "YnVmLlRpbWVzdGFtcBIXCg9uZXh0X3BhZ2VfdG9rZW4YAyABKAkSEgoKdG90", + "YWxfc2l6ZRgEIAEoBRrPBAoSTGlzdEZpbmRpbmdzUmVzdWx0EjgKB2ZpbmRp", + "bmcYASABKAsyJy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuRmlu", + "ZGluZxJpCgxzdGF0ZV9jaGFuZ2UYAiABKA4yUy5nb29nbGUuY2xvdWQuc2Vj", + "dXJpdHljZW50ZXIudjEuTGlzdEZpbmRpbmdzUmVzcG9uc2UuTGlzdEZpbmRp", + "bmdzUmVzdWx0LlN0YXRlQ2hhbmdlEmcKCHJlc291cmNlGAMgASgLMlAuZ29v", + "Z2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkxpc3RGaW5kaW5nc1Jlc3Bv", + "bnNlLkxpc3RGaW5kaW5nc1Jlc3VsdC5SZXNvdXJjZUID4EEDGtsBCghSZXNv", + "dXJjZRIMCgRuYW1lGAEgASgJEhQKDGRpc3BsYXlfbmFtZRgIIAEoCRIMCgR0", + "eXBlGAYgASgJEhQKDHByb2plY3RfbmFtZRgCIAEoCRIcChRwcm9qZWN0X2Rp", + "c3BsYXlfbmFtZRgDIAEoCRITCgtwYXJlbnRfbmFtZRgEIAEoCRIbChNwYXJl", + "bnRfZGlzcGxheV9uYW1lGAUgASgJEjcKB2ZvbGRlcnMYByADKAsyJi5nb29n", + "bGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuRm9sZGVyIk0KC1N0YXRlQ2hh", + "bmdlEgoKBlVOVVNFRBAAEgsKB0NIQU5HRUQQARINCglVTkNIQU5HRUQQAhIJ", + "CgVBRERFRBADEgsKB1JFTU9WRUQQBCLNAQoWU2V0RmluZGluZ1N0YXRlUmVx", + "dWVzdBI7CgRuYW1lGAEgASgJQi3gQQL6QScKJXNlY3VyaXR5Y2VudGVyLmdv", + "b2dsZWFwaXMuY29tL0ZpbmRpbmcSQQoFc3RhdGUYAiABKA4yLS5nb29nbGUu", + "Y2xvdWQuc2VjdXJpdHljZW50ZXIudjEuRmluZGluZy5TdGF0ZUID4EECEjMK", + "CnN0YXJ0X3RpbWUYAyABKAsyGi5nb29nbGUucHJvdG9idWYuVGltZXN0YW1w", + "QgPgQQIijgEKDlNldE11dGVSZXF1ZXN0EjsKBG5hbWUYASABKAlCLeBBAvpB", + "Jwolc2VjdXJpdHljZW50ZXIuZ29vZ2xlYXBpcy5jb20vRmluZGluZxI/CgRt", + "dXRlGAIgASgOMiwuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkZp", + "bmRpbmcuTXV0ZUID4EECImQKGFJ1bkFzc2V0RGlzY292ZXJ5UmVxdWVzdBJI", + "CgZwYXJlbnQYASABKAlCOOBBAvpBMgowY2xvdWRyZXNvdXJjZW1hbmFnZXIu", + "Z29vZ2xlYXBpcy5jb20vT3JnYW5pemF0aW9uIpwBChtVcGRhdGVFeHRlcm5h", + "bFN5c3RlbVJlcXVlc3QSTAoPZXh0ZXJuYWxfc3lzdGVtGAEgASgLMi4uZ29v", + "Z2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkV4dGVybmFsU3lzdGVtQgPg", + "QQISLwoLdXBkYXRlX21hc2sYAiABKAsyGi5nb29nbGUucHJvdG9idWYuRmll", + "bGRNYXNrIoYBChRVcGRhdGVGaW5kaW5nUmVxdWVzdBI9CgdmaW5kaW5nGAEg", + "ASgLMicuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkZpbmRpbmdC", + "A+BBAhIvCgt1cGRhdGVfbWFzaxgCIAEoCzIaLmdvb2dsZS5wcm90b2J1Zi5G", + "aWVsZE1hc2sikAEKF1VwZGF0ZU11dGVDb25maWdSZXF1ZXN0EkQKC211dGVf", + "Y29uZmlnGAEgASgLMiouZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYx", + "Lk11dGVDb25maWdCA+BBAhIvCgt1cGRhdGVfbWFzaxgCIAEoCzIaLmdvb2ds", + "ZS5wcm90b2J1Zi5GaWVsZE1hc2siqAEKH1VwZGF0ZU5vdGlmaWNhdGlvbkNv", + "bmZpZ1JlcXVlc3QSVAoTbm90aWZpY2F0aW9uX2NvbmZpZxgBIAEoCzIyLmdv", + "b2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5Ob3RpZmljYXRpb25Db25m", + "aWdCA+BBAhIvCgt1cGRhdGVfbWFzaxgCIAEoCzIaLmdvb2dsZS5wcm90b2J1", + "Zi5GaWVsZE1hc2sirgEKIVVwZGF0ZU9yZ2FuaXphdGlvblNldHRpbmdzUmVx", + "dWVzdBJYChVvcmdhbml6YXRpb25fc2V0dGluZ3MYASABKAsyNC5nb29nbGUu", + "Y2xvdWQuc2VjdXJpdHljZW50ZXIudjEuT3JnYW5pemF0aW9uU2V0dGluZ3NC", + "A+BBAhIvCgt1cGRhdGVfbWFzaxgCIAEoCzIaLmdvb2dsZS5wcm90b2J1Zi5G", + "aWVsZE1hc2si3gEKMFVwZGF0ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3Vz", + "dG9tTW9kdWxlUmVxdWVzdBJ5CidzZWN1cml0eV9oZWFsdGhfYW5hbHl0aWNz", + "X2N1c3RvbV9tb2R1bGUYASABKAsyQy5nb29nbGUuY2xvdWQuc2VjdXJpdHlj", + "ZW50ZXIudjEuU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGVC", + "A+BBAhIvCgt1cGRhdGVfbWFzaxgCIAEoCzIaLmdvb2dsZS5wcm90b2J1Zi5G", + "aWVsZE1hc2sigwEKE1VwZGF0ZVNvdXJjZVJlcXVlc3QSOwoGc291cmNlGAEg", + "ASgLMiYuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLlNvdXJjZUID", + "4EECEi8KC3VwZGF0ZV9tYXNrGAIgASgLMhouZ29vZ2xlLnByb3RvYnVmLkZp", + "ZWxkTWFzayLJAQoaVXBkYXRlU2VjdXJpdHlNYXJrc1JlcXVlc3QSSgoOc2Vj", + "dXJpdHlfbWFya3MYASABKAsyLS5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50", + "ZXIudjEuU2VjdXJpdHlNYXJrc0ID4EECEi8KC3VwZGF0ZV9tYXNrGAIgASgL", + "MhouZ29vZ2xlLnByb3RvYnVmLkZpZWxkTWFzaxIuCgpzdGFydF90aW1lGAMg", + "ASgLMhouZ29vZ2xlLnByb3RvYnVmLlRpbWVzdGFtcCLUAQobQ3JlYXRlQmln", + "UXVlcnlFeHBvcnRSZXF1ZXN0EkQKBnBhcmVudBgBIAEoCUI04EEC+kEuEixz", + "ZWN1cml0eWNlbnRlci5nb29nbGVhcGlzLmNvbS9CaWdRdWVyeUV4cG9ydBJN", + "ChBiaWdfcXVlcnlfZXhwb3J0GAIgASgLMi4uZ29vZ2xlLmNsb3VkLnNlY3Vy", + "aXR5Y2VudGVyLnYxLkJpZ1F1ZXJ5RXhwb3J0QgPgQQISIAoTYmlnX3F1ZXJ5", + "X2V4cG9ydF9pZBgDIAEoCUID4EECIp0BChtVcGRhdGVCaWdRdWVyeUV4cG9y", + "dFJlcXVlc3QSTQoQYmlnX3F1ZXJ5X2V4cG9ydBgBIAEoCzIuLmdvb2dsZS5j", + "bG91ZC5zZWN1cml0eWNlbnRlci52MS5CaWdRdWVyeUV4cG9ydEID4EECEi8K", + "C3VwZGF0ZV9tYXNrGAIgASgLMhouZ29vZ2xlLnByb3RvYnVmLkZpZWxkTWFz", + "ayKJAQoaTGlzdEJpZ1F1ZXJ5RXhwb3J0c1JlcXVlc3QSRAoGcGFyZW50GAEg", + "ASgJQjTgQQL6QS4SLHNlY3VyaXR5Y2VudGVyLmdvb2dsZWFwaXMuY29tL0Jp", + "Z1F1ZXJ5RXhwb3J0EhEKCXBhZ2Vfc2l6ZRgCIAEoBRISCgpwYWdlX3Rva2Vu", + "GAMgASgJIoEBChtMaXN0QmlnUXVlcnlFeHBvcnRzUmVzcG9uc2USSQoRYmln", + "X3F1ZXJ5X2V4cG9ydHMYASADKAsyLi5nb29nbGUuY2xvdWQuc2VjdXJpdHlj", + "ZW50ZXIudjEuQmlnUXVlcnlFeHBvcnQSFwoPbmV4dF9wYWdlX3Rva2VuGAIg", + "ASgJImEKG0RlbGV0ZUJpZ1F1ZXJ5RXhwb3J0UmVxdWVzdBJCCgRuYW1lGAEg", + "ASgJQjTgQQL6QS4KLHNlY3VyaXR5Y2VudGVyLmdvb2dsZWFwaXMuY29tL0Jp", + "Z1F1ZXJ5RXhwb3J0MoJ0Cg5TZWN1cml0eUNlbnRlchLiAgoQQnVsa011dGVG", + "aW5kaW5ncxI3Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5CdWxr", + "TXV0ZUZpbmRpbmdzUmVxdWVzdBodLmdvb2dsZS5sb25ncnVubmluZy5PcGVy", + "YXRpb24i9QGC0+STApIBIi4vdjEve3BhcmVudD1vcmdhbml6YXRpb25zLyp9", + "L2ZpbmRpbmdzOmJ1bGtNdXRlOgEqWi0iKC92MS97cGFyZW50PWZvbGRlcnMv", + "Kn0vZmluZGluZ3M6YnVsa011dGU6ASpaLiIpL3YxL3twYXJlbnQ9cHJvamVj", + "dHMvKn0vZmluZGluZ3M6YnVsa011dGU6ASraQQZwYXJlbnTKQVAKN2dvb2ds", + "ZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5CdWxrTXV0ZUZpbmRpbmdzUmVz", + "cG9uc2USFWdvb2dsZS5wcm90b2J1Zi5FbXB0eRLVBAopQ3JlYXRlU2VjdXJp", + "dHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGUSUC5nb29nbGUuY2xvdWQu", + "c2VjdXJpdHljZW50ZXIudjEuQ3JlYXRlU2VjdXJpdHlIZWFsdGhBbmFseXRp", + "Y3NDdXN0b21Nb2R1bGVSZXF1ZXN0GkMuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5", + "Y2VudGVyLnYxLlNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxl", + "IpADgtPkkwLYAiJKL3YxL3twYXJlbnQ9b3JnYW5pemF0aW9ucy8qL3NlY3Vy", + "aXR5SGVhbHRoQW5hbHl0aWNzU2V0dGluZ3N9L2N1c3RvbU1vZHVsZXM6J3Nl", + "Y3VyaXR5X2hlYWx0aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZVpvIkQvdjEv", + "e3BhcmVudD1mb2xkZXJzLyovc2VjdXJpdHlIZWFsdGhBbmFseXRpY3NTZXR0", + "aW5nc30vY3VzdG9tTW9kdWxlczonc2VjdXJpdHlfaGVhbHRoX2FuYWx5dGlj", + "c19jdXN0b21fbW9kdWxlWnAiRS92MS97cGFyZW50PXByb2plY3RzLyovc2Vj", + "dXJpdHlIZWFsdGhBbmFseXRpY3NTZXR0aW5nc30vY3VzdG9tTW9kdWxlczon", + "c2VjdXJpdHlfaGVhbHRoX2FuYWx5dGljc19jdXN0b21fbW9kdWxl2kEucGFy", + "ZW50LHNlY3VyaXR5X2hlYWx0aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZRKx", + "AQoMQ3JlYXRlU291cmNlEjMuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVy", + "LnYxLkNyZWF0ZVNvdXJjZVJlcXVlc3QaJi5nb29nbGUuY2xvdWQuc2VjdXJp", + "dHljZW50ZXIudjEuU291cmNlIkSC0+STAi4iJC92MS97cGFyZW50PW9yZ2Fu", + "aXphdGlvbnMvKn0vc291cmNlczoGc291cmNl2kENcGFyZW50LHNvdXJjZRLM", + "AQoNQ3JlYXRlRmluZGluZxI0Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRl", + "ci52MS5DcmVhdGVGaW5kaW5nUmVxdWVzdBonLmdvb2dsZS5jbG91ZC5zZWN1", + "cml0eWNlbnRlci52MS5GaW5kaW5nIlyC0+STAjoiLy92MS97cGFyZW50PW9y", + "Z2FuaXphdGlvbnMvKi9zb3VyY2VzLyp9L2ZpbmRpbmdzOgdmaW5kaW5n2kEZ", + "cGFyZW50LGZpbmRpbmdfaWQsZmluZGluZxLYAgoQQ3JlYXRlTXV0ZUNvbmZp", + "ZxI3Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5DcmVhdGVNdXRl", + "Q29uZmlnUmVxdWVzdBoqLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52", + "MS5NdXRlQ29uZmlnIt4BgtPkkwKeASIoL3YxL3twYXJlbnQ9b3JnYW5pemF0", + "aW9ucy8qfS9tdXRlQ29uZmlnczoLbXV0ZV9jb25maWdaMSIiL3YxL3twYXJl", + "bnQ9Zm9sZGVycy8qfS9tdXRlQ29uZmlnczoLbXV0ZV9jb25maWdaMiIjL3Yx", + "L3twYXJlbnQ9cHJvamVjdHMvKn0vbXV0ZUNvbmZpZ3M6C211dGVfY29uZmln", + "2kEScGFyZW50LG11dGVfY29uZmln2kEhcGFyZW50LG11dGVfY29uZmlnLG11", + "dGVfY29uZmlnX2lkEqsDChhDcmVhdGVOb3RpZmljYXRpb25Db25maWcSPy5n", + "b29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuQ3JlYXRlTm90aWZpY2F0", + "aW9uQ29uZmlnUmVxdWVzdBoyLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRl", + "ci52MS5Ob3RpZmljYXRpb25Db25maWcimQKC0+STAs4BIjAvdjEve3BhcmVu", + "dD1vcmdhbml6YXRpb25zLyp9L25vdGlmaWNhdGlvbkNvbmZpZ3M6E25vdGlm", + "aWNhdGlvbl9jb25maWdaQSIqL3YxL3twYXJlbnQ9Zm9sZGVycy8qfS9ub3Rp", + "ZmljYXRpb25Db25maWdzOhNub3RpZmljYXRpb25fY29uZmlnWkIiKy92MS97", + "cGFyZW50PXByb2plY3RzLyp9L25vdGlmaWNhdGlvbkNvbmZpZ3M6E25vdGlm", + "aWNhdGlvbl9jb25maWfaQSRwYXJlbnQsY29uZmlnX2lkLG5vdGlmaWNhdGlv", + "bl9jb25maWfaQRpwYXJlbnQsbm90aWZpY2F0aW9uX2NvbmZpZxLqAQoQRGVs", + "ZXRlTXV0ZUNvbmZpZxI3Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52", + "MS5EZWxldGVNdXRlQ29uZmlnUmVxdWVzdBoWLmdvb2dsZS5wcm90b2J1Zi5F", + "bXB0eSKEAYLT5JMCdyooL3YxL3tuYW1lPW9yZ2FuaXphdGlvbnMvKi9tdXRl", + "Q29uZmlncy8qfVokKiIvdjEve25hbWU9Zm9sZGVycy8qL211dGVDb25maWdz", + "Lyp9WiUqIy92MS97bmFtZT1wcm9qZWN0cy8qL211dGVDb25maWdzLyp92kEE", + "bmFtZRKTAgoYRGVsZXRlTm90aWZpY2F0aW9uQ29uZmlnEj8uZ29vZ2xlLmNs", + "b3VkLnNlY3VyaXR5Y2VudGVyLnYxLkRlbGV0ZU5vdGlmaWNhdGlvbkNvbmZp", + "Z1JlcXVlc3QaFi5nb29nbGUucHJvdG9idWYuRW1wdHkinQGC0+STAo8BKjAv", + "djEve25hbWU9b3JnYW5pemF0aW9ucy8qL25vdGlmaWNhdGlvbkNvbmZpZ3Mv", + "Kn1aLCoqL3YxL3tuYW1lPWZvbGRlcnMvKi9ub3RpZmljYXRpb25Db25maWdz", + "Lyp9Wi0qKy92MS97bmFtZT1wcm9qZWN0cy8qL25vdGlmaWNhdGlvbkNvbmZp", + "Z3MvKn3aQQRuYW1lEoMDCilEZWxldGVTZWN1cml0eUhlYWx0aEFuYWx5dGlj", + "c0N1c3RvbU1vZHVsZRJQLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52", + "MS5EZWxldGVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZVJl", + "cXVlc3QaFi5nb29nbGUucHJvdG9idWYuRW1wdHki6wGC0+STAt0BKkovdjEv", + "e25hbWU9b3JnYW5pemF0aW9ucy8qL3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNz", + "U2V0dGluZ3MvY3VzdG9tTW9kdWxlcy8qfVpGKkQvdjEve25hbWU9Zm9sZGVy", + "cy8qL3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzU2V0dGluZ3MvY3VzdG9tTW9k", + "dWxlcy8qfVpHKkUvdjEve25hbWU9cHJvamVjdHMvKi9zZWN1cml0eUhlYWx0", + "aEFuYWx5dGljc1NldHRpbmdzL2N1c3RvbU1vZHVsZXMvKn3aQQRuYW1lEpEC", + "ChFHZXRCaWdRdWVyeUV4cG9ydBI4Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNl", + "bnRlci52MS5HZXRCaWdRdWVyeUV4cG9ydFJlcXVlc3QaLi5nb29nbGUuY2xv", + "dWQuc2VjdXJpdHljZW50ZXIudjEuQmlnUXVlcnlFeHBvcnQikQGC0+STAoMB", + "EiwvdjEve25hbWU9b3JnYW5pemF0aW9ucy8qL2JpZ1F1ZXJ5RXhwb3J0cy8q", + "fVooEiYvdjEve25hbWU9Zm9sZGVycy8qL2JpZ1F1ZXJ5RXhwb3J0cy8qfVop", + "EicvdjEve25hbWU9cHJvamVjdHMvKi9iaWdRdWVyeUV4cG9ydHMvKn3aQQRu", + "YW1lEpYBCgxHZXRJYW1Qb2xpY3kSIi5nb29nbGUuaWFtLnYxLkdldElhbVBv", + "bGljeVJlcXVlc3QaFS5nb29nbGUuaWFtLnYxLlBvbGljeSJLgtPkkwI6IjUv", + "djEve3Jlc291cmNlPW9yZ2FuaXphdGlvbnMvKi9zb3VyY2VzLyp9OmdldElh", + "bVBvbGljeToBKtpBCHJlc291cmNlEvgBCg1HZXRNdXRlQ29uZmlnEjQuZ29v", + "Z2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkdldE11dGVDb25maWdSZXF1", + "ZXN0GiouZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLk11dGVDb25m", + "aWcihAGC0+STAncSKC92MS97bmFtZT1vcmdhbml6YXRpb25zLyovbXV0ZUNv", + "bmZpZ3MvKn1aJBIiL3YxL3tuYW1lPWZvbGRlcnMvKi9tdXRlQ29uZmlncy8q", + "fVolEiMvdjEve25hbWU9cHJvamVjdHMvKi9tdXRlQ29uZmlncy8qfdpBBG5h", + "bWUSqQIKFUdldE5vdGlmaWNhdGlvbkNvbmZpZxI8Lmdvb2dsZS5jbG91ZC5z", + "ZWN1cml0eWNlbnRlci52MS5HZXROb3RpZmljYXRpb25Db25maWdSZXF1ZXN0", + "GjIuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLk5vdGlmaWNhdGlv", + "bkNvbmZpZyKdAYLT5JMCjwESMC92MS97bmFtZT1vcmdhbml6YXRpb25zLyov", + "bm90aWZpY2F0aW9uQ29uZmlncy8qfVosEiovdjEve25hbWU9Zm9sZGVycy8q", + "L25vdGlmaWNhdGlvbkNvbmZpZ3MvKn1aLRIrL3YxL3tuYW1lPXByb2plY3Rz", + "Lyovbm90aWZpY2F0aW9uQ29uZmlncy8qfdpBBG5hbWUSzwEKF0dldE9yZ2Fu", + "aXphdGlvblNldHRpbmdzEj4uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVy", + "LnYxLkdldE9yZ2FuaXphdGlvblNldHRpbmdzUmVxdWVzdBo0Lmdvb2dsZS5j", + "bG91ZC5zZWN1cml0eWNlbnRlci52MS5Pcmdhbml6YXRpb25TZXR0aW5ncyI+", + "gtPkkwIxEi8vdjEve25hbWU9b3JnYW5pemF0aW9ucy8qL29yZ2FuaXphdGlv", + "blNldHRpbmdzfdpBBG5hbWUS4AMKL0dldEVmZmVjdGl2ZVNlY3VyaXR5SGVh", + "bHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlElYuZ29vZ2xlLmNsb3VkLnNlY3Vy", + "aXR5Y2VudGVyLnYxLkdldEVmZmVjdGl2ZVNlY3VyaXR5SGVhbHRoQW5hbHl0", + "aWNzQ3VzdG9tTW9kdWxlUmVxdWVzdBpMLmdvb2dsZS5jbG91ZC5zZWN1cml0", + "eWNlbnRlci52MS5FZmZlY3RpdmVTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1", + "c3RvbU1vZHVsZSKGAoLT5JMC+AESUy92MS97bmFtZT1vcmdhbml6YXRpb25z", + "Lyovc2VjdXJpdHlIZWFsdGhBbmFseXRpY3NTZXR0aW5ncy9lZmZlY3RpdmVD", + "dXN0b21Nb2R1bGVzLyp9Wk8STS92MS97bmFtZT1mb2xkZXJzLyovc2VjdXJp", + "dHlIZWFsdGhBbmFseXRpY3NTZXR0aW5ncy9lZmZlY3RpdmVDdXN0b21Nb2R1", + "bGVzLyp9WlASTi92MS97bmFtZT1wcm9qZWN0cy8qL3NlY3VyaXR5SGVhbHRo", + "QW5hbHl0aWNzU2V0dGluZ3MvZWZmZWN0aXZlQ3VzdG9tTW9kdWxlcy8qfdpB", + "BG5hbWUSqgMKJkdldFNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9k", + "dWxlEk0uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkdldFNlY3Vy", + "aXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlUmVxdWVzdBpDLmdvb2ds", + "ZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5TZWN1cml0eUhlYWx0aEFuYWx5", + "dGljc0N1c3RvbU1vZHVsZSLrAYLT5JMC3QESSi92MS97bmFtZT1vcmdhbml6", + "YXRpb25zLyovc2VjdXJpdHlIZWFsdGhBbmFseXRpY3NTZXR0aW5ncy9jdXN0", + "b21Nb2R1bGVzLyp9WkYSRC92MS97bmFtZT1mb2xkZXJzLyovc2VjdXJpdHlI", + "ZWFsdGhBbmFseXRpY3NTZXR0aW5ncy9jdXN0b21Nb2R1bGVzLyp9WkcSRS92", + "MS97bmFtZT1wcm9qZWN0cy8qL3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzU2V0", + "dGluZ3MvY3VzdG9tTW9kdWxlcy8qfdpBBG5hbWUSmgEKCUdldFNvdXJjZRIw", + "Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5HZXRTb3VyY2VSZXF1", + "ZXN0GiYuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLlNvdXJjZSIz", + "gtPkkwImEiQvdjEve25hbWU9b3JnYW5pemF0aW9ucy8qL3NvdXJjZXMvKn3a", + "QQRuYW1lEoMCCgtHcm91cEFzc2V0cxIyLmdvb2dsZS5jbG91ZC5zZWN1cml0", + "eWNlbnRlci52MS5Hcm91cEFzc2V0c1JlcXVlc3QaMy5nb29nbGUuY2xvdWQu", + "c2VjdXJpdHljZW50ZXIudjEuR3JvdXBBc3NldHNSZXNwb25zZSKKAYLT5JMC", + "gwEiKS92MS97cGFyZW50PW9yZ2FuaXphdGlvbnMvKn0vYXNzZXRzOmdyb3Vw", + "OgEqWigiIy92MS97cGFyZW50PWZvbGRlcnMvKn0vYXNzZXRzOmdyb3VwOgEq", + "WikiJC92MS97cGFyZW50PXByb2plY3RzLyp9L2Fzc2V0czpncm91cDoBKhK/", + "AgoNR3JvdXBGaW5kaW5ncxI0Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRl", + "ci52MS5Hcm91cEZpbmRpbmdzUmVxdWVzdBo1Lmdvb2dsZS5jbG91ZC5zZWN1", + "cml0eWNlbnRlci52MS5Hcm91cEZpbmRpbmdzUmVzcG9uc2UiwAGC0+STAqcB", + "IjUvdjEve3BhcmVudD1vcmdhbml6YXRpb25zLyovc291cmNlcy8qfS9maW5k", + "aW5nczpncm91cDoBKlo0Ii8vdjEve3BhcmVudD1mb2xkZXJzLyovc291cmNl", + "cy8qfS9maW5kaW5nczpncm91cDoBKlo1IjAvdjEve3BhcmVudD1wcm9qZWN0", + "cy8qL3NvdXJjZXMvKn0vZmluZGluZ3M6Z3JvdXA6ASraQQ9wYXJlbnQsZ3Jv", + "dXBfYnkS4wEKCkxpc3RBc3NldHMSMS5nb29nbGUuY2xvdWQuc2VjdXJpdHlj", + "ZW50ZXIudjEuTGlzdEFzc2V0c1JlcXVlc3QaMi5nb29nbGUuY2xvdWQuc2Vj", + "dXJpdHljZW50ZXIudjEuTGlzdEFzc2V0c1Jlc3BvbnNlIm6C0+STAmgSIy92", + "MS97cGFyZW50PW9yZ2FuaXphdGlvbnMvKn0vYXNzZXRzWh8SHS92MS97cGFy", + "ZW50PWZvbGRlcnMvKn0vYXNzZXRzWiASHi92MS97cGFyZW50PXByb2plY3Rz", + "Lyp9L2Fzc2V0cxKIBAoyTGlzdERlc2NlbmRhbnRTZWN1cml0eUhlYWx0aEFu", + "YWx5dGljc0N1c3RvbU1vZHVsZXMSWS5nb29nbGUuY2xvdWQuc2VjdXJpdHlj", + "ZW50ZXIudjEuTGlzdERlc2NlbmRhbnRTZWN1cml0eUhlYWx0aEFuYWx5dGlj", + "c0N1c3RvbU1vZHVsZXNSZXF1ZXN0GlouZ29vZ2xlLmNsb3VkLnNlY3VyaXR5", + "Y2VudGVyLnYxLkxpc3REZXNjZW5kYW50U2VjdXJpdHlIZWFsdGhBbmFseXRp", + "Y3NDdXN0b21Nb2R1bGVzUmVzcG9uc2UimgKC0+STAooCElkvdjEve3BhcmVu", + "dD1vcmdhbml6YXRpb25zLyovc2VjdXJpdHlIZWFsdGhBbmFseXRpY3NTZXR0", + "aW5nc30vY3VzdG9tTW9kdWxlczpsaXN0RGVzY2VuZGFudFpVElMvdjEve3Bh", + "cmVudD1mb2xkZXJzLyovc2VjdXJpdHlIZWFsdGhBbmFseXRpY3NTZXR0aW5n", + "c30vY3VzdG9tTW9kdWxlczpsaXN0RGVzY2VuZGFudFpWElQvdjEve3BhcmVu", + "dD1wcm9qZWN0cy8qL3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzU2V0dGluZ3N9", + "L2N1c3RvbU1vZHVsZXM6bGlzdERlc2NlbmRhbnTaQQZwYXJlbnQSjwIKDExp", + "c3RGaW5kaW5ncxIzLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5M", + "aXN0RmluZGluZ3NSZXF1ZXN0GjQuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2Vu", + "dGVyLnYxLkxpc3RGaW5kaW5nc1Jlc3BvbnNlIpMBgtPkkwKMARIvL3YxL3tw", + "YXJlbnQ9b3JnYW5pemF0aW9ucy8qL3NvdXJjZXMvKn0vZmluZGluZ3NaKxIp", + "L3YxL3twYXJlbnQ9Zm9sZGVycy8qL3NvdXJjZXMvKn0vZmluZGluZ3NaLBIq", + "L3YxL3twYXJlbnQ9cHJvamVjdHMvKi9zb3VyY2VzLyp9L2ZpbmRpbmdzEosC", + "Cg9MaXN0TXV0ZUNvbmZpZ3MSNi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50", + "ZXIudjEuTGlzdE11dGVDb25maWdzUmVxdWVzdBo3Lmdvb2dsZS5jbG91ZC5z", + "ZWN1cml0eWNlbnRlci52MS5MaXN0TXV0ZUNvbmZpZ3NSZXNwb25zZSKGAYLT", + "5JMCdxIoL3YxL3twYXJlbnQ9b3JnYW5pemF0aW9ucy8qfS9tdXRlQ29uZmln", + "c1okEiIvdjEve3BhcmVudD1mb2xkZXJzLyp9L211dGVDb25maWdzWiUSIy92", + "MS97cGFyZW50PXByb2plY3RzLyp9L211dGVDb25maWdz2kEGcGFyZW50ErwC", + "ChdMaXN0Tm90aWZpY2F0aW9uQ29uZmlncxI+Lmdvb2dsZS5jbG91ZC5zZWN1", + "cml0eWNlbnRlci52MS5MaXN0Tm90aWZpY2F0aW9uQ29uZmlnc1JlcXVlc3Qa", + "Py5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuTGlzdE5vdGlmaWNh", + "dGlvbkNvbmZpZ3NSZXNwb25zZSKfAYLT5JMCjwESMC92MS97cGFyZW50PW9y", + "Z2FuaXphdGlvbnMvKn0vbm90aWZpY2F0aW9uQ29uZmlnc1osEiovdjEve3Bh", + "cmVudD1mb2xkZXJzLyp9L25vdGlmaWNhdGlvbkNvbmZpZ3NaLRIrL3YxL3tw", + "YXJlbnQ9cHJvamVjdHMvKn0vbm90aWZpY2F0aW9uQ29uZmlnc9pBBnBhcmVu", + "dBLzAwoxTGlzdEVmZmVjdGl2ZVNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3Vz", + "dG9tTW9kdWxlcxJYLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5M", + "aXN0RWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1", + "bGVzUmVxdWVzdBpZLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5M", + "aXN0RWZmZWN0aXZlU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1", + "bGVzUmVzcG9uc2UiiAKC0+STAvgBElMvdjEve3BhcmVudD1vcmdhbml6YXRp", + "b25zLyovc2VjdXJpdHlIZWFsdGhBbmFseXRpY3NTZXR0aW5nc30vZWZmZWN0", + "aXZlQ3VzdG9tTW9kdWxlc1pPEk0vdjEve3BhcmVudD1mb2xkZXJzLyovc2Vj", + "dXJpdHlIZWFsdGhBbmFseXRpY3NTZXR0aW5nc30vZWZmZWN0aXZlQ3VzdG9t", + "TW9kdWxlc1pQEk4vdjEve3BhcmVudD1wcm9qZWN0cy8qL3NlY3VyaXR5SGVh", + "bHRoQW5hbHl0aWNzU2V0dGluZ3N9L2VmZmVjdGl2ZUN1c3RvbU1vZHVsZXPa", + "QQZwYXJlbnQSvQMKKExpc3RTZWN1cml0eUhlYWx0aEFuYWx5dGljc0N1c3Rv", + "bU1vZHVsZXMSTy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuTGlz", + "dFNlY3VyaXR5SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlc1JlcXVlc3Qa", + "UC5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuTGlzdFNlY3VyaXR5", + "SGVhbHRoQW5hbHl0aWNzQ3VzdG9tTW9kdWxlc1Jlc3BvbnNlIu0BgtPkkwLd", + "ARJKL3YxL3twYXJlbnQ9b3JnYW5pemF0aW9ucy8qL3NlY3VyaXR5SGVhbHRo", + "QW5hbHl0aWNzU2V0dGluZ3N9L2N1c3RvbU1vZHVsZXNaRhJEL3YxL3twYXJl", + "bnQ9Zm9sZGVycy8qL3NlY3VyaXR5SGVhbHRoQW5hbHl0aWNzU2V0dGluZ3N9", + "L2N1c3RvbU1vZHVsZXNaRxJFL3YxL3twYXJlbnQ9cHJvamVjdHMvKi9zZWN1", + "cml0eUhlYWx0aEFuYWx5dGljc1NldHRpbmdzfS9jdXN0b21Nb2R1bGVz2kEG", + "cGFyZW50EvIBCgtMaXN0U291cmNlcxIyLmdvb2dsZS5jbG91ZC5zZWN1cml0", + "eWNlbnRlci52MS5MaXN0U291cmNlc1JlcXVlc3QaMy5nb29nbGUuY2xvdWQu", + "c2VjdXJpdHljZW50ZXIudjEuTGlzdFNvdXJjZXNSZXNwb25zZSJ6gtPkkwJr", + "EiQvdjEve3BhcmVudD1vcmdhbml6YXRpb25zLyp9L3NvdXJjZXNaIBIeL3Yx", + "L3twYXJlbnQ9Zm9sZGVycy8qfS9zb3VyY2VzWiESHy92MS97cGFyZW50PXBy", + "b2plY3RzLyp9L3NvdXJjZXPaQQZwYXJlbnQShwIKEVJ1bkFzc2V0RGlzY292", + "ZXJ5EjguZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLlJ1bkFzc2V0", + "RGlzY292ZXJ5UmVxdWVzdBodLmdvb2dsZS5sb25ncnVubmluZy5PcGVyYXRp", + "b24imAGC0+STAjUiMC92MS97cGFyZW50PW9yZ2FuaXphdGlvbnMvKn0vYXNz", + "ZXRzOnJ1bkRpc2NvdmVyeToBKtpBBnBhcmVudMpBUQo4Z29vZ2xlLmNsb3Vk", + "LnNlY3VyaXR5Y2VudGVyLnYxLlJ1bkFzc2V0RGlzY292ZXJ5UmVzcG9uc2US", + "FWdvb2dsZS5wcm90b2J1Zi5FbXB0eRLEAgoPU2V0RmluZGluZ1N0YXRlEjYu", + "Z29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLlNldEZpbmRpbmdTdGF0", "ZVJlcXVlc3QaJy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuRmlu", - "ZGluZyLAAYLT5JMCrQEiNy92MS97bmFtZT1vcmdhbml6YXRpb25zLyovc291", - "cmNlcy8qL2ZpbmRpbmdzLyp9OnNldE11dGU6ASpaNiIxL3YxL3tuYW1lPWZv", - "bGRlcnMvKi9zb3VyY2VzLyovZmluZGluZ3MvKn06c2V0TXV0ZToBKlo3IjIv", - "djEve25hbWU9cHJvamVjdHMvKi9zb3VyY2VzLyovZmluZGluZ3MvKn06c2V0", - "TXV0ZToBKtpBCW5hbWUsbXV0ZRKdAQoMU2V0SWFtUG9saWN5EiIuZ29vZ2xl", - "LmlhbS52MS5TZXRJYW1Qb2xpY3lSZXF1ZXN0GhUuZ29vZ2xlLmlhbS52MS5Q", - "b2xpY3kiUoLT5JMCOiI1L3YxL3tyZXNvdXJjZT1vcmdhbml6YXRpb25zLyov", - "c291cmNlcy8qfTpzZXRJYW1Qb2xpY3k6ASraQQ9yZXNvdXJjZSxwb2xpY3kS", - "yAEKElRlc3RJYW1QZXJtaXNzaW9ucxIoLmdvb2dsZS5pYW0udjEuVGVzdElh", - "bVBlcm1pc3Npb25zUmVxdWVzdBopLmdvb2dsZS5pYW0udjEuVGVzdElhbVBl", - "cm1pc3Npb25zUmVzcG9uc2UiXYLT5JMCQCI7L3YxL3tyZXNvdXJjZT1vcmdh", - "bml6YXRpb25zLyovc291cmNlcy8qfTp0ZXN0SWFtUGVybWlzc2lvbnM6ASra", - "QRRyZXNvdXJjZSxwZXJtaXNzaW9ucxLQAwoUVXBkYXRlRXh0ZXJuYWxTeXN0", - "ZW0SOy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuVXBkYXRlRXh0", - "ZXJuYWxTeXN0ZW1SZXF1ZXN0Gi4uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2Vu", - "dGVyLnYxLkV4dGVybmFsU3lzdGVtIsoCgtPkkwKlAjJRL3YxL3tleHRlcm5h", - "bF9zeXN0ZW0ubmFtZT1vcmdhbml6YXRpb25zLyovc291cmNlcy8qL2ZpbmRp", - "bmdzLyovZXh0ZXJuYWxTeXN0ZW1zLyp9Og9leHRlcm5hbF9zeXN0ZW1aXjJL", - "L3YxL3tleHRlcm5hbF9zeXN0ZW0ubmFtZT1mb2xkZXJzLyovc291cmNlcy8q", - "L2ZpbmRpbmdzLyovZXh0ZXJuYWxTeXN0ZW1zLyp9Og9leHRlcm5hbF9zeXN0", - "ZW1aXzJML3YxL3tleHRlcm5hbF9zeXN0ZW0ubmFtZT1wcm9qZWN0cy8qL3Nv", - "dXJjZXMvKi9maW5kaW5ncy8qL2V4dGVybmFsU3lzdGVtcy8qfToPZXh0ZXJu", - "YWxfc3lzdGVt2kEbZXh0ZXJuYWxfc3lzdGVtLHVwZGF0ZV9tYXNrEsECCg1V", - "cGRhdGVGaW5kaW5nEjQuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYx", - "LlVwZGF0ZUZpbmRpbmdSZXF1ZXN0GicuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5", - "Y2VudGVyLnYxLkZpbmRpbmci0AGC0+STAr8BMjcvdjEve2ZpbmRpbmcubmFt", - "ZT1vcmdhbml6YXRpb25zLyovc291cmNlcy8qL2ZpbmRpbmdzLyp9OgdmaW5k", - "aW5nWjwyMS92MS97ZmluZGluZy5uYW1lPWZvbGRlcnMvKi9zb3VyY2VzLyov", - "ZmluZGluZ3MvKn06B2ZpbmRpbmdaPTIyL3YxL3tmaW5kaW5nLm5hbWU9cHJv", - "amVjdHMvKi9zb3VyY2VzLyovZmluZGluZ3MvKn06B2ZpbmRpbmfaQQdmaW5k", - "aW5nEt0CChBVcGRhdGVNdXRlQ29uZmlnEjcuZ29vZ2xlLmNsb3VkLnNlY3Vy", - "aXR5Y2VudGVyLnYxLlVwZGF0ZU11dGVDb25maWdSZXF1ZXN0GiouZ29vZ2xl", - "LmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLk11dGVDb25maWci4wGC0+STAsIB", - "MjQvdjEve211dGVfY29uZmlnLm5hbWU9b3JnYW5pemF0aW9ucy8qL211dGVD", - "b25maWdzLyp9OgttdXRlX2NvbmZpZ1o9Mi4vdjEve211dGVfY29uZmlnLm5h", - "bWU9Zm9sZGVycy8qL211dGVDb25maWdzLyp9OgttdXRlX2NvbmZpZ1o+Mi8v", - "djEve211dGVfY29uZmlnLm5hbWU9cHJvamVjdHMvKi9tdXRlQ29uZmlncy8q", - "fToLbXV0ZV9jb25maWfaQRdtdXRlX2NvbmZpZyx1cGRhdGVfbWFzaxLbAwoY", - "VXBkYXRlTm90aWZpY2F0aW9uQ29uZmlnEj8uZ29vZ2xlLmNsb3VkLnNlY3Vy", - "aXR5Y2VudGVyLnYxLlVwZGF0ZU5vdGlmaWNhdGlvbkNvbmZpZ1JlcXVlc3Qa", - "Mi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuTm90aWZpY2F0aW9u", - "Q29uZmlnIskCgtPkkwKKAjJEL3YxL3tub3RpZmljYXRpb25fY29uZmlnLm5h", - "bWU9b3JnYW5pemF0aW9ucy8qL25vdGlmaWNhdGlvbkNvbmZpZ3MvKn06E25v", - "dGlmaWNhdGlvbl9jb25maWdaVTI+L3YxL3tub3RpZmljYXRpb25fY29uZmln", - "Lm5hbWU9Zm9sZGVycy8qL25vdGlmaWNhdGlvbkNvbmZpZ3MvKn06E25vdGlm", - "aWNhdGlvbl9jb25maWdaVjI/L3YxL3tub3RpZmljYXRpb25fY29uZmlnLm5h", - "bWU9cHJvamVjdHMvKi9ub3RpZmljYXRpb25Db25maWdzLyp9OhNub3RpZmlj", - "YXRpb25fY29uZmln2kETbm90aWZpY2F0aW9uX2NvbmZpZ9pBH25vdGlmaWNh", - "dGlvbl9jb25maWcsdXBkYXRlX21hc2sSkwIKGlVwZGF0ZU9yZ2FuaXphdGlv", - "blNldHRpbmdzEkEuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLlVw", - "ZGF0ZU9yZ2FuaXphdGlvblNldHRpbmdzUmVxdWVzdBo0Lmdvb2dsZS5jbG91", - "ZC5zZWN1cml0eWNlbnRlci52MS5Pcmdhbml6YXRpb25TZXR0aW5ncyJ8gtPk", - "kwJeMkUvdjEve29yZ2FuaXphdGlvbl9zZXR0aW5ncy5uYW1lPW9yZ2FuaXph", - "dGlvbnMvKi9vcmdhbml6YXRpb25TZXR0aW5nc306FW9yZ2FuaXphdGlvbl9z", - "ZXR0aW5nc9pBFW9yZ2FuaXphdGlvbl9zZXR0aW5ncxKxAQoMVXBkYXRlU291", - "cmNlEjMuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLlVwZGF0ZVNv", - "dXJjZVJlcXVlc3QaJi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEu", - "U291cmNlIkSC0+STAjUyKy92MS97c291cmNlLm5hbWU9b3JnYW5pemF0aW9u", - "cy8qL3NvdXJjZXMvKn06BnNvdXJjZdpBBnNvdXJjZRKfBQoTVXBkYXRlU2Vj", - "dXJpdHlNYXJrcxI6Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5V", - "cGRhdGVTZWN1cml0eU1hcmtzUmVxdWVzdBotLmdvb2dsZS5jbG91ZC5zZWN1", - "cml0eWNlbnRlci52MS5TZWN1cml0eU1hcmtzIpwEgtPkkwKEBDJAL3YxL3tz", - "ZWN1cml0eV9tYXJrcy5uYW1lPW9yZ2FuaXphdGlvbnMvKi9hc3NldHMvKi9z", - "ZWN1cml0eU1hcmtzfToOc2VjdXJpdHlfbWFya3NaTDI6L3YxL3tzZWN1cml0", - "eV9tYXJrcy5uYW1lPWZvbGRlcnMvKi9hc3NldHMvKi9zZWN1cml0eU1hcmtz", - "fToOc2VjdXJpdHlfbWFya3NaTTI7L3YxL3tzZWN1cml0eV9tYXJrcy5uYW1l", - "PXByb2plY3RzLyovYXNzZXRzLyovc2VjdXJpdHlNYXJrc306DnNlY3VyaXR5", - "X21hcmtzWl4yTC92MS97c2VjdXJpdHlfbWFya3MubmFtZT1vcmdhbml6YXRp", - "b25zLyovc291cmNlcy8qL2ZpbmRpbmdzLyovc2VjdXJpdHlNYXJrc306DnNl", - "Y3VyaXR5X21hcmtzWlgyRi92MS97c2VjdXJpdHlfbWFya3MubmFtZT1mb2xk", - "ZXJzLyovc291cmNlcy8qL2ZpbmRpbmdzLyovc2VjdXJpdHlNYXJrc306DnNl", - "Y3VyaXR5X21hcmtzWlkyRy92MS97c2VjdXJpdHlfbWFya3MubmFtZT1wcm9q", - "ZWN0cy8qL3NvdXJjZXMvKi9maW5kaW5ncy8qL3NlY3VyaXR5TWFya3N9Og5z", - "ZWN1cml0eV9tYXJrc9pBDnNlY3VyaXR5X21hcmtzEvQCChRDcmVhdGVCaWdR", - "dWVyeUV4cG9ydBI7Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5D", - "cmVhdGVCaWdRdWVyeUV4cG9ydFJlcXVlc3QaLi5nb29nbGUuY2xvdWQuc2Vj", - "dXJpdHljZW50ZXIudjEuQmlnUXVlcnlFeHBvcnQi7gGC0+STArkBIiwvdjEv", - "e3BhcmVudD1vcmdhbml6YXRpb25zLyp9L2JpZ1F1ZXJ5RXhwb3J0czoQYmln", - "X3F1ZXJ5X2V4cG9ydFo6IiYvdjEve3BhcmVudD1mb2xkZXJzLyp9L2JpZ1F1", - "ZXJ5RXhwb3J0czoQYmlnX3F1ZXJ5X2V4cG9ydFo7IicvdjEve3BhcmVudD1w", - "cm9qZWN0cy8qfS9iaWdRdWVyeUV4cG9ydHM6EGJpZ19xdWVyeV9leHBvcnTa", - "QStwYXJlbnQsYmlnX3F1ZXJ5X2V4cG9ydCxiaWdfcXVlcnlfZXhwb3J0X2lk", - "Ev8BChREZWxldGVCaWdRdWVyeUV4cG9ydBI7Lmdvb2dsZS5jbG91ZC5zZWN1", - "cml0eWNlbnRlci52MS5EZWxldGVCaWdRdWVyeUV4cG9ydFJlcXVlc3QaFi5n", - "b29nbGUucHJvdG9idWYuRW1wdHkikQGC0+STAoMBKiwvdjEve25hbWU9b3Jn", - "YW5pemF0aW9ucy8qL2JpZ1F1ZXJ5RXhwb3J0cy8qfVooKiYvdjEve25hbWU9", - "Zm9sZGVycy8qL2JpZ1F1ZXJ5RXhwb3J0cy8qfVopKicvdjEve25hbWU9cHJv", - "amVjdHMvKi9iaWdRdWVyeUV4cG9ydHMvKn3aQQRuYW1lEpgDChRVcGRhdGVC", + "ZGluZyLPAYLT5JMCsAEiOC92MS97bmFtZT1vcmdhbml6YXRpb25zLyovc291", + "cmNlcy8qL2ZpbmRpbmdzLyp9OnNldFN0YXRlOgEqWjciMi92MS97bmFtZT1m", + "b2xkZXJzLyovc291cmNlcy8qL2ZpbmRpbmdzLyp9OnNldFN0YXRlOgEqWjgi", + "My92MS97bmFtZT1wcm9qZWN0cy8qL3NvdXJjZXMvKi9maW5kaW5ncy8qfTpz", + "ZXRTdGF0ZToBKtpBFW5hbWUsc3RhdGUsc3RhcnRfdGltZRKlAgoHU2V0TXV0", + "ZRIuLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5TZXRNdXRlUmVx", + "dWVzdBonLmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5GaW5kaW5n", + "IsABgtPkkwKtASI3L3YxL3tuYW1lPW9yZ2FuaXphdGlvbnMvKi9zb3VyY2Vz", + "LyovZmluZGluZ3MvKn06c2V0TXV0ZToBKlo2IjEvdjEve25hbWU9Zm9sZGVy", + "cy8qL3NvdXJjZXMvKi9maW5kaW5ncy8qfTpzZXRNdXRlOgEqWjciMi92MS97", + "bmFtZT1wcm9qZWN0cy8qL3NvdXJjZXMvKi9maW5kaW5ncy8qfTpzZXRNdXRl", + "OgEq2kEJbmFtZSxtdXRlEp0BCgxTZXRJYW1Qb2xpY3kSIi5nb29nbGUuaWFt", + "LnYxLlNldElhbVBvbGljeVJlcXVlc3QaFS5nb29nbGUuaWFtLnYxLlBvbGlj", + "eSJSgtPkkwI6IjUvdjEve3Jlc291cmNlPW9yZ2FuaXphdGlvbnMvKi9zb3Vy", + "Y2VzLyp9OnNldElhbVBvbGljeToBKtpBD3Jlc291cmNlLHBvbGljeRLIAQoS", + "VGVzdElhbVBlcm1pc3Npb25zEiguZ29vZ2xlLmlhbS52MS5UZXN0SWFtUGVy", + "bWlzc2lvbnNSZXF1ZXN0GikuZ29vZ2xlLmlhbS52MS5UZXN0SWFtUGVybWlz", + "c2lvbnNSZXNwb25zZSJdgtPkkwJAIjsvdjEve3Jlc291cmNlPW9yZ2FuaXph", + "dGlvbnMvKi9zb3VyY2VzLyp9OnRlc3RJYW1QZXJtaXNzaW9uczoBKtpBFHJl", + "c291cmNlLHBlcm1pc3Npb25zEtADChRVcGRhdGVFeHRlcm5hbFN5c3RlbRI7", + "Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5VcGRhdGVFeHRlcm5h", + "bFN5c3RlbVJlcXVlc3QaLi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIu", + "djEuRXh0ZXJuYWxTeXN0ZW0iygKC0+STAqUCMlEvdjEve2V4dGVybmFsX3N5", + "c3RlbS5uYW1lPW9yZ2FuaXphdGlvbnMvKi9zb3VyY2VzLyovZmluZGluZ3Mv", + "Ki9leHRlcm5hbFN5c3RlbXMvKn06D2V4dGVybmFsX3N5c3RlbVpeMksvdjEv", + "e2V4dGVybmFsX3N5c3RlbS5uYW1lPWZvbGRlcnMvKi9zb3VyY2VzLyovZmlu", + "ZGluZ3MvKi9leHRlcm5hbFN5c3RlbXMvKn06D2V4dGVybmFsX3N5c3RlbVpf", + "MkwvdjEve2V4dGVybmFsX3N5c3RlbS5uYW1lPXByb2plY3RzLyovc291cmNl", + "cy8qL2ZpbmRpbmdzLyovZXh0ZXJuYWxTeXN0ZW1zLyp9Og9leHRlcm5hbF9z", + "eXN0ZW3aQRtleHRlcm5hbF9zeXN0ZW0sdXBkYXRlX21hc2sSwQIKDVVwZGF0", + "ZUZpbmRpbmcSNC5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuVXBk", + "YXRlRmluZGluZ1JlcXVlc3QaJy5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50", + "ZXIudjEuRmluZGluZyLQAYLT5JMCvwEyNy92MS97ZmluZGluZy5uYW1lPW9y", + "Z2FuaXphdGlvbnMvKi9zb3VyY2VzLyovZmluZGluZ3MvKn06B2ZpbmRpbmda", + "PDIxL3YxL3tmaW5kaW5nLm5hbWU9Zm9sZGVycy8qL3NvdXJjZXMvKi9maW5k", + "aW5ncy8qfToHZmluZGluZ1o9MjIvdjEve2ZpbmRpbmcubmFtZT1wcm9qZWN0", + "cy8qL3NvdXJjZXMvKi9maW5kaW5ncy8qfToHZmluZGluZ9pBB2ZpbmRpbmcS", + "3QIKEFVwZGF0ZU11dGVDb25maWcSNy5nb29nbGUuY2xvdWQuc2VjdXJpdHlj", + "ZW50ZXIudjEuVXBkYXRlTXV0ZUNvbmZpZ1JlcXVlc3QaKi5nb29nbGUuY2xv", + "dWQuc2VjdXJpdHljZW50ZXIudjEuTXV0ZUNvbmZpZyLjAYLT5JMCwgEyNC92", + "MS97bXV0ZV9jb25maWcubmFtZT1vcmdhbml6YXRpb25zLyovbXV0ZUNvbmZp", + "Z3MvKn06C211dGVfY29uZmlnWj0yLi92MS97bXV0ZV9jb25maWcubmFtZT1m", + "b2xkZXJzLyovbXV0ZUNvbmZpZ3MvKn06C211dGVfY29uZmlnWj4yLy92MS97", + "bXV0ZV9jb25maWcubmFtZT1wcm9qZWN0cy8qL211dGVDb25maWdzLyp9Ogtt", + "dXRlX2NvbmZpZ9pBF211dGVfY29uZmlnLHVwZGF0ZV9tYXNrEtsDChhVcGRh", + "dGVOb3RpZmljYXRpb25Db25maWcSPy5nb29nbGUuY2xvdWQuc2VjdXJpdHlj", + "ZW50ZXIudjEuVXBkYXRlTm90aWZpY2F0aW9uQ29uZmlnUmVxdWVzdBoyLmdv", + "b2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52MS5Ob3RpZmljYXRpb25Db25m", + "aWciyQKC0+STAooCMkQvdjEve25vdGlmaWNhdGlvbl9jb25maWcubmFtZT1v", + "cmdhbml6YXRpb25zLyovbm90aWZpY2F0aW9uQ29uZmlncy8qfToTbm90aWZp", + "Y2F0aW9uX2NvbmZpZ1pVMj4vdjEve25vdGlmaWNhdGlvbl9jb25maWcubmFt", + "ZT1mb2xkZXJzLyovbm90aWZpY2F0aW9uQ29uZmlncy8qfToTbm90aWZpY2F0", + "aW9uX2NvbmZpZ1pWMj8vdjEve25vdGlmaWNhdGlvbl9jb25maWcubmFtZT1w", + "cm9qZWN0cy8qL25vdGlmaWNhdGlvbkNvbmZpZ3MvKn06E25vdGlmaWNhdGlv", + "bl9jb25maWfaQRNub3RpZmljYXRpb25fY29uZmln2kEfbm90aWZpY2F0aW9u", + "X2NvbmZpZyx1cGRhdGVfbWFzaxKTAgoaVXBkYXRlT3JnYW5pemF0aW9uU2V0", + "dGluZ3MSQS5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIudjEuVXBkYXRl", + "T3JnYW5pemF0aW9uU2V0dGluZ3NSZXF1ZXN0GjQuZ29vZ2xlLmNsb3VkLnNl", + "Y3VyaXR5Y2VudGVyLnYxLk9yZ2FuaXphdGlvblNldHRpbmdzInyC0+STAl4y", + "RS92MS97b3JnYW5pemF0aW9uX3NldHRpbmdzLm5hbWU9b3JnYW5pemF0aW9u", + "cy8qL29yZ2FuaXphdGlvblNldHRpbmdzfToVb3JnYW5pemF0aW9uX3NldHRp", + "bmdz2kEVb3JnYW5pemF0aW9uX3NldHRpbmdzEtQFCilVcGRhdGVTZWN1cml0", + "eUhlYWx0aEFuYWx5dGljc0N1c3RvbU1vZHVsZRJQLmdvb2dsZS5jbG91ZC5z", + "ZWN1cml0eWNlbnRlci52MS5VcGRhdGVTZWN1cml0eUhlYWx0aEFuYWx5dGlj", + "c0N1c3RvbU1vZHVsZVJlcXVlc3QaQy5nb29nbGUuY2xvdWQuc2VjdXJpdHlj", + "ZW50ZXIudjEuU2VjdXJpdHlIZWFsdGhBbmFseXRpY3NDdXN0b21Nb2R1bGUi", + "jwSC0+STAtIDMnIvdjEve3NlY3VyaXR5X2hlYWx0aF9hbmFseXRpY3NfY3Vz", + "dG9tX21vZHVsZS5uYW1lPW9yZ2FuaXphdGlvbnMvKi9zZWN1cml0eUhlYWx0", + "aEFuYWx5dGljc1NldHRpbmdzL2N1c3RvbU1vZHVsZXMvKn06J3NlY3VyaXR5", + "X2hlYWx0aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZVqXATJsL3YxL3tzZWN1", + "cml0eV9oZWFsdGhfYW5hbHl0aWNzX2N1c3RvbV9tb2R1bGUubmFtZT1mb2xk", + "ZXJzLyovc2VjdXJpdHlIZWFsdGhBbmFseXRpY3NTZXR0aW5ncy9jdXN0b21N", + "b2R1bGVzLyp9OidzZWN1cml0eV9oZWFsdGhfYW5hbHl0aWNzX2N1c3RvbV9t", + "b2R1bGVamAEybS92MS97c2VjdXJpdHlfaGVhbHRoX2FuYWx5dGljc19jdXN0", + "b21fbW9kdWxlLm5hbWU9cHJvamVjdHMvKi9zZWN1cml0eUhlYWx0aEFuYWx5", + "dGljc1NldHRpbmdzL2N1c3RvbU1vZHVsZXMvKn06J3NlY3VyaXR5X2hlYWx0", + "aF9hbmFseXRpY3NfY3VzdG9tX21vZHVsZdpBM3NlY3VyaXR5X2hlYWx0aF9h", + "bmFseXRpY3NfY3VzdG9tX21vZHVsZSx1cGRhdGVfbWFzaxKxAQoMVXBkYXRl", + "U291cmNlEjMuZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLlVwZGF0", + "ZVNvdXJjZVJlcXVlc3QaJi5nb29nbGUuY2xvdWQuc2VjdXJpdHljZW50ZXIu", + "djEuU291cmNlIkSC0+STAjUyKy92MS97c291cmNlLm5hbWU9b3JnYW5pemF0", + "aW9ucy8qL3NvdXJjZXMvKn06BnNvdXJjZdpBBnNvdXJjZRKfBQoTVXBkYXRl", + "U2VjdXJpdHlNYXJrcxI6Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52", + "MS5VcGRhdGVTZWN1cml0eU1hcmtzUmVxdWVzdBotLmdvb2dsZS5jbG91ZC5z", + "ZWN1cml0eWNlbnRlci52MS5TZWN1cml0eU1hcmtzIpwEgtPkkwKEBDJAL3Yx", + "L3tzZWN1cml0eV9tYXJrcy5uYW1lPW9yZ2FuaXphdGlvbnMvKi9hc3NldHMv", + "Ki9zZWN1cml0eU1hcmtzfToOc2VjdXJpdHlfbWFya3NaTDI6L3YxL3tzZWN1", + "cml0eV9tYXJrcy5uYW1lPWZvbGRlcnMvKi9hc3NldHMvKi9zZWN1cml0eU1h", + "cmtzfToOc2VjdXJpdHlfbWFya3NaTTI7L3YxL3tzZWN1cml0eV9tYXJrcy5u", + "YW1lPXByb2plY3RzLyovYXNzZXRzLyovc2VjdXJpdHlNYXJrc306DnNlY3Vy", + "aXR5X21hcmtzWl4yTC92MS97c2VjdXJpdHlfbWFya3MubmFtZT1vcmdhbml6", + "YXRpb25zLyovc291cmNlcy8qL2ZpbmRpbmdzLyovc2VjdXJpdHlNYXJrc306", + "DnNlY3VyaXR5X21hcmtzWlgyRi92MS97c2VjdXJpdHlfbWFya3MubmFtZT1m", + "b2xkZXJzLyovc291cmNlcy8qL2ZpbmRpbmdzLyovc2VjdXJpdHlNYXJrc306", + "DnNlY3VyaXR5X21hcmtzWlkyRy92MS97c2VjdXJpdHlfbWFya3MubmFtZT1w", + "cm9qZWN0cy8qL3NvdXJjZXMvKi9maW5kaW5ncy8qL3NlY3VyaXR5TWFya3N9", + "Og5zZWN1cml0eV9tYXJrc9pBDnNlY3VyaXR5X21hcmtzEvQCChRDcmVhdGVC", "aWdRdWVyeUV4cG9ydBI7Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRlci52", - "MS5VcGRhdGVCaWdRdWVyeUV4cG9ydFJlcXVlc3QaLi5nb29nbGUuY2xvdWQu", - "c2VjdXJpdHljZW50ZXIudjEuQmlnUXVlcnlFeHBvcnQikgKC0+STAuwBMj0v", - "djEve2JpZ19xdWVyeV9leHBvcnQubmFtZT1vcmdhbml6YXRpb25zLyovYmln", - "UXVlcnlFeHBvcnRzLyp9OhBiaWdfcXVlcnlfZXhwb3J0WksyNy92MS97Ymln", - "X3F1ZXJ5X2V4cG9ydC5uYW1lPWZvbGRlcnMvKi9iaWdRdWVyeUV4cG9ydHMv", - "Kn06EGJpZ19xdWVyeV9leHBvcnRaTDI4L3YxL3tiaWdfcXVlcnlfZXhwb3J0", - "Lm5hbWU9cHJvamVjdHMvKi9iaWdRdWVyeUV4cG9ydHMvKn06EGJpZ19xdWVy", - "eV9leHBvcnTaQRxiaWdfcXVlcnlfZXhwb3J0LHVwZGF0ZV9tYXNrEqQCChNM", - "aXN0QmlnUXVlcnlFeHBvcnRzEjouZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2Vu", - "dGVyLnYxLkxpc3RCaWdRdWVyeUV4cG9ydHNSZXF1ZXN0GjsuZ29vZ2xlLmNs", - "b3VkLnNlY3VyaXR5Y2VudGVyLnYxLkxpc3RCaWdRdWVyeUV4cG9ydHNSZXNw", - "b25zZSKTAYLT5JMCgwESLC92MS97cGFyZW50PW9yZ2FuaXphdGlvbnMvKn0v", - "YmlnUXVlcnlFeHBvcnRzWigSJi92MS97cGFyZW50PWZvbGRlcnMvKn0vYmln", - "UXVlcnlFeHBvcnRzWikSJy92MS97cGFyZW50PXByb2plY3RzLyp9L2JpZ1F1", - "ZXJ5RXhwb3J0c9pBBnBhcmVudBpRykEdc2VjdXJpdHljZW50ZXIuZ29vZ2xl", - "YXBpcy5jb23SQS5odHRwczovL3d3dy5nb29nbGVhcGlzLmNvbS9hdXRoL2Ns", - "b3VkLXBsYXRmb3JtQtgBCiJjb20uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5Y2Vu", - "dGVyLnYxUAFaSmNsb3VkLmdvb2dsZS5jb20vZ28vc2VjdXJpdHljZW50ZXIv", - "YXBpdjEvc2VjdXJpdHljZW50ZXJwYjtzZWN1cml0eWNlbnRlcnBiqgIeR29v", - "Z2xlLkNsb3VkLlNlY3VyaXR5Q2VudGVyLlYxygIeR29vZ2xlXENsb3VkXFNl", - "Y3VyaXR5Q2VudGVyXFYx6gIhR29vZ2xlOjpDbG91ZDo6U2VjdXJpdHlDZW50", - "ZXI6OlYxUABiBnByb3RvMw==")); + "MS5DcmVhdGVCaWdRdWVyeUV4cG9ydFJlcXVlc3QaLi5nb29nbGUuY2xvdWQu", + "c2VjdXJpdHljZW50ZXIudjEuQmlnUXVlcnlFeHBvcnQi7gGC0+STArkBIiwv", + "djEve3BhcmVudD1vcmdhbml6YXRpb25zLyp9L2JpZ1F1ZXJ5RXhwb3J0czoQ", + "YmlnX3F1ZXJ5X2V4cG9ydFo6IiYvdjEve3BhcmVudD1mb2xkZXJzLyp9L2Jp", + "Z1F1ZXJ5RXhwb3J0czoQYmlnX3F1ZXJ5X2V4cG9ydFo7IicvdjEve3BhcmVu", + "dD1wcm9qZWN0cy8qfS9iaWdRdWVyeUV4cG9ydHM6EGJpZ19xdWVyeV9leHBv", + "cnTaQStwYXJlbnQsYmlnX3F1ZXJ5X2V4cG9ydCxiaWdfcXVlcnlfZXhwb3J0", + "X2lkEv8BChREZWxldGVCaWdRdWVyeUV4cG9ydBI7Lmdvb2dsZS5jbG91ZC5z", + "ZWN1cml0eWNlbnRlci52MS5EZWxldGVCaWdRdWVyeUV4cG9ydFJlcXVlc3Qa", + "Fi5nb29nbGUucHJvdG9idWYuRW1wdHkikQGC0+STAoMBKiwvdjEve25hbWU9", + "b3JnYW5pemF0aW9ucy8qL2JpZ1F1ZXJ5RXhwb3J0cy8qfVooKiYvdjEve25h", + "bWU9Zm9sZGVycy8qL2JpZ1F1ZXJ5RXhwb3J0cy8qfVopKicvdjEve25hbWU9", + "cHJvamVjdHMvKi9iaWdRdWVyeUV4cG9ydHMvKn3aQQRuYW1lEpgDChRVcGRh", + "dGVCaWdRdWVyeUV4cG9ydBI7Lmdvb2dsZS5jbG91ZC5zZWN1cml0eWNlbnRl", + "ci52MS5VcGRhdGVCaWdRdWVyeUV4cG9ydFJlcXVlc3QaLi5nb29nbGUuY2xv", + "dWQuc2VjdXJpdHljZW50ZXIudjEuQmlnUXVlcnlFeHBvcnQikgKC0+STAuwB", + "Mj0vdjEve2JpZ19xdWVyeV9leHBvcnQubmFtZT1vcmdhbml6YXRpb25zLyov", + "YmlnUXVlcnlFeHBvcnRzLyp9OhBiaWdfcXVlcnlfZXhwb3J0WksyNy92MS97", + "YmlnX3F1ZXJ5X2V4cG9ydC5uYW1lPWZvbGRlcnMvKi9iaWdRdWVyeUV4cG9y", + "dHMvKn06EGJpZ19xdWVyeV9leHBvcnRaTDI4L3YxL3tiaWdfcXVlcnlfZXhw", + "b3J0Lm5hbWU9cHJvamVjdHMvKi9iaWdRdWVyeUV4cG9ydHMvKn06EGJpZ19x", + "dWVyeV9leHBvcnTaQRxiaWdfcXVlcnlfZXhwb3J0LHVwZGF0ZV9tYXNrEqQC", + "ChNMaXN0QmlnUXVlcnlFeHBvcnRzEjouZ29vZ2xlLmNsb3VkLnNlY3VyaXR5", + "Y2VudGVyLnYxLkxpc3RCaWdRdWVyeUV4cG9ydHNSZXF1ZXN0GjsuZ29vZ2xl", + "LmNsb3VkLnNlY3VyaXR5Y2VudGVyLnYxLkxpc3RCaWdRdWVyeUV4cG9ydHNS", + "ZXNwb25zZSKTAYLT5JMCgwESLC92MS97cGFyZW50PW9yZ2FuaXphdGlvbnMv", + "Kn0vYmlnUXVlcnlFeHBvcnRzWigSJi92MS97cGFyZW50PWZvbGRlcnMvKn0v", + "YmlnUXVlcnlFeHBvcnRzWikSJy92MS97cGFyZW50PXByb2plY3RzLyp9L2Jp", + "Z1F1ZXJ5RXhwb3J0c9pBBnBhcmVudBpRykEdc2VjdXJpdHljZW50ZXIuZ29v", + "Z2xlYXBpcy5jb23SQS5odHRwczovL3d3dy5nb29nbGVhcGlzLmNvbS9hdXRo", + "L2Nsb3VkLXBsYXRmb3JtQtgBCiJjb20uZ29vZ2xlLmNsb3VkLnNlY3VyaXR5", + "Y2VudGVyLnYxUAFaSmNsb3VkLmdvb2dsZS5jb20vZ28vc2VjdXJpdHljZW50", + "ZXIvYXBpdjEvc2VjdXJpdHljZW50ZXJwYjtzZWN1cml0eWNlbnRlcnBiqgIe", + "R29vZ2xlLkNsb3VkLlNlY3VyaXR5Q2VudGVyLlYxygIeR29vZ2xlXENsb3Vk", + "XFNlY3VyaXR5Q2VudGVyXFYx6gIhR29vZ2xlOjpDbG91ZDo6U2VjdXJpdHlD", + "ZW50ZXI6OlYxYgZwcm90bzM=")); descriptor = pbr::FileDescriptor.FromGeneratedCode(descriptorData, - new pbr::FileDescriptor[] { global::Google.Cloud.SecurityCenter.V1.RunAssetDiscoveryResponseReflection.Descriptor, global::Google.Api.AnnotationsReflection.Descriptor, global::Google.Api.ClientReflection.Descriptor, global::Google.Api.FieldBehaviorReflection.Descriptor, global::Google.Api.ResourceReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.AssetReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.BigqueryExportReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.ExternalSystemReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.FindingReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.FolderReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.MuteConfigReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.NotificationConfigReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.OrganizationSettingsReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.SecurityMarksReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.SourceReflection.Descriptor, global::Google.Cloud.Iam.V1.IamPolicyReflection.Descriptor, global::Google.Cloud.Iam.V1.PolicyReflection.Descriptor, global::Google.LongRunning.OperationsReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.DurationReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.EmptyReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.FieldMaskReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.StructReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.TimestampReflection.Descriptor, }, + new pbr::FileDescriptor[] { global::Google.Api.AnnotationsReflection.Descriptor, global::Google.Api.ClientReflection.Descriptor, global::Google.Api.FieldBehaviorReflection.Descriptor, global::Google.Api.ResourceReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.AssetReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.BigqueryExportReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModuleReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.ExternalSystemReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.FindingReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.FolderReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.MuteConfigReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.NotificationConfigReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.OrganizationSettingsReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.RunAssetDiscoveryResponseReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModuleReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.SecurityMarksReflection.Descriptor, global::Google.Cloud.SecurityCenter.V1.SourceReflection.Descriptor, global::Google.Cloud.Iam.V1.IamPolicyReflection.Descriptor, global::Google.Cloud.Iam.V1.PolicyReflection.Descriptor, global::Google.LongRunning.OperationsReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.DurationReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.EmptyReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.FieldMaskReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.StructReflection.Descriptor, global::Google.Protobuf.WellKnownTypes.TimestampReflection.Descriptor, }, new pbr::GeneratedClrTypeInfo(null, null, new pbr::GeneratedClrTypeInfo[] { new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.BulkMuteFindingsRequest), global::Google.Cloud.SecurityCenter.V1.BulkMuteFindingsRequest.Parser, new[]{ "Parent", "Filter", "MuteAnnotation" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.BulkMuteFindingsResponse), global::Google.Cloud.SecurityCenter.V1.BulkMuteFindingsResponse.Parser, null, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.CreateFindingRequest), global::Google.Cloud.SecurityCenter.V1.CreateFindingRequest.Parser, new[]{ "Parent", "FindingId", "Finding" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.CreateMuteConfigRequest), global::Google.Cloud.SecurityCenter.V1.CreateMuteConfigRequest.Parser, new[]{ "Parent", "MuteConfig", "MuteConfigId" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.CreateNotificationConfigRequest), global::Google.Cloud.SecurityCenter.V1.CreateNotificationConfigRequest.Parser, new[]{ "Parent", "ConfigId", "NotificationConfig" }, null, null, null, null), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.CreateSecurityHealthAnalyticsCustomModuleRequest), global::Google.Cloud.SecurityCenter.V1.CreateSecurityHealthAnalyticsCustomModuleRequest.Parser, new[]{ "Parent", "SecurityHealthAnalyticsCustomModule" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.CreateSourceRequest), global::Google.Cloud.SecurityCenter.V1.CreateSourceRequest.Parser, new[]{ "Parent", "Source" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.DeleteMuteConfigRequest), global::Google.Cloud.SecurityCenter.V1.DeleteMuteConfigRequest.Parser, new[]{ "Name" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.DeleteNotificationConfigRequest), global::Google.Cloud.SecurityCenter.V1.DeleteNotificationConfigRequest.Parser, new[]{ "Name" }, null, null, null, null), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.DeleteSecurityHealthAnalyticsCustomModuleRequest), global::Google.Cloud.SecurityCenter.V1.DeleteSecurityHealthAnalyticsCustomModuleRequest.Parser, new[]{ "Name" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.GetBigQueryExportRequest), global::Google.Cloud.SecurityCenter.V1.GetBigQueryExportRequest.Parser, new[]{ "Name" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.GetMuteConfigRequest), global::Google.Cloud.SecurityCenter.V1.GetMuteConfigRequest.Parser, new[]{ "Name" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.GetNotificationConfigRequest), global::Google.Cloud.SecurityCenter.V1.GetNotificationConfigRequest.Parser, new[]{ "Name" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.GetOrganizationSettingsRequest), global::Google.Cloud.SecurityCenter.V1.GetOrganizationSettingsRequest.Parser, new[]{ "Name" }, null, null, null, null), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.GetEffectiveSecurityHealthAnalyticsCustomModuleRequest), global::Google.Cloud.SecurityCenter.V1.GetEffectiveSecurityHealthAnalyticsCustomModuleRequest.Parser, new[]{ "Name" }, null, null, null, null), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.GetSecurityHealthAnalyticsCustomModuleRequest), global::Google.Cloud.SecurityCenter.V1.GetSecurityHealthAnalyticsCustomModuleRequest.Parser, new[]{ "Name" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.GetSourceRequest), global::Google.Cloud.SecurityCenter.V1.GetSourceRequest.Parser, new[]{ "Name" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.GroupAssetsRequest), global::Google.Cloud.SecurityCenter.V1.GroupAssetsRequest.Parser, new[]{ "Parent", "Filter", "GroupBy", "CompareDuration", "ReadTime", "PageToken", "PageSize" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.GroupAssetsResponse), global::Google.Cloud.SecurityCenter.V1.GroupAssetsResponse.Parser, new[]{ "GroupByResults", "ReadTime", "NextPageToken", "TotalSize" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.GroupFindingsRequest), global::Google.Cloud.SecurityCenter.V1.GroupFindingsRequest.Parser, new[]{ "Parent", "Filter", "GroupBy", "ReadTime", "CompareDuration", "PageToken", "PageSize" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.GroupFindingsResponse), global::Google.Cloud.SecurityCenter.V1.GroupFindingsResponse.Parser, new[]{ "GroupByResults", "ReadTime", "NextPageToken", "TotalSize" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.GroupResult), global::Google.Cloud.SecurityCenter.V1.GroupResult.Parser, new[]{ "Properties", "Count" }, null, null, null, new pbr::GeneratedClrTypeInfo[] { null, }), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesRequest), global::Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesRequest.Parser, new[]{ "Parent", "PageSize", "PageToken" }, null, null, null, null), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesResponse), global::Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesResponse.Parser, new[]{ "SecurityHealthAnalyticsCustomModules", "NextPageToken" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.ListMuteConfigsRequest), global::Google.Cloud.SecurityCenter.V1.ListMuteConfigsRequest.Parser, new[]{ "Parent", "PageSize", "PageToken" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.ListMuteConfigsResponse), global::Google.Cloud.SecurityCenter.V1.ListMuteConfigsResponse.Parser, new[]{ "MuteConfigs", "NextPageToken" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.ListNotificationConfigsRequest), global::Google.Cloud.SecurityCenter.V1.ListNotificationConfigsRequest.Parser, new[]{ "Parent", "PageToken", "PageSize" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.ListNotificationConfigsResponse), global::Google.Cloud.SecurityCenter.V1.ListNotificationConfigsResponse.Parser, new[]{ "NotificationConfigs", "NextPageToken" }, null, null, null, null), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesRequest), global::Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesRequest.Parser, new[]{ "Parent", "PageSize", "PageToken" }, null, null, null, null), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesResponse), global::Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesResponse.Parser, new[]{ "EffectiveSecurityHealthAnalyticsCustomModules", "NextPageToken" }, null, null, null, null), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesRequest), global::Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesRequest.Parser, new[]{ "Parent", "PageSize", "PageToken" }, null, null, null, null), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesResponse), global::Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesResponse.Parser, new[]{ "SecurityHealthAnalyticsCustomModules", "NextPageToken" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.ListSourcesRequest), global::Google.Cloud.SecurityCenter.V1.ListSourcesRequest.Parser, new[]{ "Parent", "PageToken", "PageSize" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.ListSourcesResponse), global::Google.Cloud.SecurityCenter.V1.ListSourcesResponse.Parser, new[]{ "Sources", "NextPageToken" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.ListAssetsRequest), global::Google.Cloud.SecurityCenter.V1.ListAssetsRequest.Parser, new[]{ "Parent", "Filter", "OrderBy", "ReadTime", "CompareDuration", "FieldMask", "PageToken", "PageSize" }, null, null, null, null), @@ -500,6 +652,7 @@ public static partial class SecuritycenterServiceReflection { new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.UpdateMuteConfigRequest), global::Google.Cloud.SecurityCenter.V1.UpdateMuteConfigRequest.Parser, new[]{ "MuteConfig", "UpdateMask" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.UpdateNotificationConfigRequest), global::Google.Cloud.SecurityCenter.V1.UpdateNotificationConfigRequest.Parser, new[]{ "NotificationConfig", "UpdateMask" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.UpdateOrganizationSettingsRequest), global::Google.Cloud.SecurityCenter.V1.UpdateOrganizationSettingsRequest.Parser, new[]{ "OrganizationSettings", "UpdateMask" }, null, null, null, null), + new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.UpdateSecurityHealthAnalyticsCustomModuleRequest), global::Google.Cloud.SecurityCenter.V1.UpdateSecurityHealthAnalyticsCustomModuleRequest.Parser, new[]{ "SecurityHealthAnalyticsCustomModule", "UpdateMask" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.UpdateSourceRequest), global::Google.Cloud.SecurityCenter.V1.UpdateSourceRequest.Parser, new[]{ "Source", "UpdateMask" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.UpdateSecurityMarksRequest), global::Google.Cloud.SecurityCenter.V1.UpdateSecurityMarksRequest.Parser, new[]{ "SecurityMarks", "UpdateMask", "StartTime" }, null, null, null, null), new pbr::GeneratedClrTypeInfo(typeof(global::Google.Cloud.SecurityCenter.V1.CreateBigQueryExportRequest), global::Google.Cloud.SecurityCenter.V1.CreateBigQueryExportRequest.Parser, new[]{ "Parent", "BigQueryExport", "BigQueryExportId" }, null, null, null, null), @@ -1840,18 +1993,18 @@ public sealed partial class CreateNotificationConfigRequest : pb::IMessage - /// Request message for creating a source. + /// Request message for creating security health analytics custom modules. /// - public sealed partial class CreateSourceRequest : pb::IMessage + public sealed partial class CreateSecurityHealthAnalyticsCustomModuleRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new CreateSourceRequest()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new CreateSecurityHealthAnalyticsCustomModuleRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -1867,7 +2020,7 @@ public sealed partial class CreateSourceRequest : pb::IMessageField number for the "parent" field. public const int ParentFieldNumber = 1; private string parent_ = ""; /// - /// Required. Resource name of the new source's parent. Its format should be - /// "organizations/[organization_id]". + /// Required. Resource name of the new custom module's parent. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -1903,31 +2058,32 @@ public sealed partial class CreateSourceRequest : pb::IMessageField number for the "source" field. - public const int SourceFieldNumber = 2; - private global::Google.Cloud.SecurityCenter.V1.Source source_; + /// Field number for the "security_health_analytics_custom_module" field. + public const int SecurityHealthAnalyticsCustomModuleFieldNumber = 2; + private global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule_; /// - /// Required. The Source being created, only the display_name and description - /// will be used. All other fields will be ignored. + /// Required. SecurityHealthAnalytics custom module to create. The provided + /// name is ignored and reset with provided parent information and + /// server-generated ID. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public global::Google.Cloud.SecurityCenter.V1.Source Source { - get { return source_; } + public global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule SecurityHealthAnalyticsCustomModule { + get { return securityHealthAnalyticsCustomModule_; } set { - source_ = value; + securityHealthAnalyticsCustomModule_ = value; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override bool Equals(object other) { - return Equals(other as CreateSourceRequest); + return Equals(other as CreateSecurityHealthAnalyticsCustomModuleRequest); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public bool Equals(CreateSourceRequest other) { + public bool Equals(CreateSecurityHealthAnalyticsCustomModuleRequest other) { if (ReferenceEquals(other, null)) { return false; } @@ -1935,7 +2091,7 @@ public sealed partial class CreateSourceRequest : pb::IMessage - /// Request message for deleting a mute config. + /// Request message for creating a source. /// - public sealed partial class DeleteMuteConfigRequest : pb::IMessage + public sealed partial class CreateSourceRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new DeleteMuteConfigRequest()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new CreateSourceRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -2113,7 +2269,7 @@ public sealed partial class DeleteMuteConfigRequest : pb::IMessageField number for the "name" field. - public const int NameFieldNumber = 1; - private string name_ = ""; + /// Field number for the "parent" field. + public const int ParentFieldNumber = 1; + private string parent_ = ""; /// - /// Required. Name of the mute config to delete. Its format is - /// organizations/{organization}/muteConfigs/{config_id}, - /// folders/{folder}/muteConfigs/{config_id}, or - /// projects/{project}/muteConfigs/{config_id} + /// Required. Resource name of the new source's parent. Its format should be + /// "organizations/[organization_id]". /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string Name { - get { return name_; } + public string Parent { + get { return parent_; } set { - name_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + parent_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "source" field. + public const int SourceFieldNumber = 2; + private global::Google.Cloud.SecurityCenter.V1.Source source_; + /// + /// Required. The Source being created, only the display_name and description + /// will be used. All other fields will be ignored. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Cloud.SecurityCenter.V1.Source Source { + get { return source_; } + set { + source_ = value; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override bool Equals(object other) { - return Equals(other as DeleteMuteConfigRequest); + return Equals(other as CreateSourceRequest); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public bool Equals(DeleteMuteConfigRequest other) { + public bool Equals(CreateSourceRequest other) { if (ReferenceEquals(other, null)) { return false; } if (ReferenceEquals(other, this)) { return true; } - if (Name != other.Name) return false; + if (Parent != other.Parent) return false; + if (!object.Equals(Source, other.Source)) return false; return Equals(_unknownFields, other._unknownFields); } @@ -2173,7 +2345,8 @@ public sealed partial class DeleteMuteConfigRequest : pb::IMessage - /// Request message for deleting a notification config. + /// Request message for deleting a mute config. /// - public sealed partial class DeleteNotificationConfigRequest : pb::IMessage + public sealed partial class DeleteMuteConfigRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new DeleteNotificationConfigRequest()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new DeleteMuteConfigRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -2311,7 +2515,7 @@ public sealed partial class DeleteNotificationConfigRequest : pb::IMessageField number for the "name" field. public const int NameFieldNumber = 1; private string name_ = ""; /// - /// Required. Name of the notification config to delete. Its format is - /// "organizations/[organization_id]/notificationConfigs/[config_id]", - /// "folders/[folder_id]/notificationConfigs/[config_id]", - /// or "projects/[project_id]/notificationConfigs/[config_id]". + /// Required. Name of the mute config to delete. Its format is + /// organizations/{organization}/muteConfigs/{config_id}, + /// folders/{folder}/muteConfigs/{config_id}, or + /// projects/{project}/muteConfigs/{config_id} /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -2351,12 +2555,12 @@ public sealed partial class DeleteNotificationConfigRequest : pb::IMessage - /// Request message for retrieving a BigQuery export. + /// Request message for deleting a notification config. /// - public sealed partial class GetBigQueryExportRequest : pb::IMessage + public sealed partial class DeleteNotificationConfigRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetBigQueryExportRequest()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new DeleteNotificationConfigRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -2509,7 +2713,7 @@ public sealed partial class GetBigQueryExportRequest : pb::IMessageField number for the "name" field. public const int NameFieldNumber = 1; private string name_ = ""; /// - /// Required. Name of the BigQuery export to retrieve. Its format is - /// organizations/{organization}/bigQueryExports/{export_id}, - /// folders/{folder}/bigQueryExports/{export_id}, or - /// projects/{project}/bigQueryExports/{export_id} + /// Required. Name of the notification config to delete. Its format is + /// "organizations/[organization_id]/notificationConfigs/[config_id]", + /// "folders/[folder_id]/notificationConfigs/[config_id]", + /// or "projects/[project_id]/notificationConfigs/[config_id]". /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -2549,12 +2753,12 @@ public sealed partial class GetBigQueryExportRequest : pb::IMessage - /// Request message for retrieving a mute config. + /// Request message for deleting security health analytics custom modules. /// - public sealed partial class GetMuteConfigRequest : pb::IMessage + public sealed partial class DeleteSecurityHealthAnalyticsCustomModuleRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetMuteConfigRequest()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new DeleteSecurityHealthAnalyticsCustomModuleRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -2707,7 +2911,7 @@ public sealed partial class GetMuteConfigRequest : pb::IMessageField number for the "name" field. public const int NameFieldNumber = 1; private string name_ = ""; /// - /// Required. Name of the mute config to retrieve. Its format is - /// organizations/{organization}/muteConfigs/{config_id}, - /// folders/{folder}/muteConfigs/{config_id}, or - /// projects/{project}/muteConfigs/{config_id} + /// Required. Name of the custom module to delete. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -2747,12 +2952,12 @@ public sealed partial class GetMuteConfigRequest : pb::IMessage - /// Request message for getting a notification config. + /// Request message for retrieving a BigQuery export. /// - public sealed partial class GetNotificationConfigRequest : pb::IMessage + public sealed partial class GetBigQueryExportRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetNotificationConfigRequest()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetBigQueryExportRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -2905,7 +3110,7 @@ public sealed partial class GetNotificationConfigRequest : pb::IMessageField number for the "name" field. public const int NameFieldNumber = 1; private string name_ = ""; /// - /// Required. Name of the notification config to get. Its format is - /// "organizations/[organization_id]/notificationConfigs/[config_id]", - /// "folders/[folder_id]/notificationConfigs/[config_id]", - /// or "projects/[project_id]/notificationConfigs/[config_id]". - /// - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + /// Required. Name of the BigQuery export to retrieve. Its format is + /// organizations/{organization}/bigQueryExports/{export_id}, + /// folders/{folder}/bigQueryExports/{export_id}, or + /// projects/{project}/bigQueryExports/{export_id} + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public string Name { get { return name_; } set { @@ -2945,12 +3150,12 @@ public sealed partial class GetNotificationConfigRequest : pb::IMessage - /// Request message for getting organization settings. + /// Request message for retrieving a mute config. /// - public sealed partial class GetOrganizationSettingsRequest : pb::IMessage + public sealed partial class GetMuteConfigRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetOrganizationSettingsRequest()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetMuteConfigRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -3103,7 +3308,7 @@ public sealed partial class GetOrganizationSettingsRequest : pb::IMessageField number for the "name" field. public const int NameFieldNumber = 1; private string name_ = ""; /// - /// Required. Name of the organization to get organization settings for. Its - /// format is "organizations/[organization_id]/organizationSettings". + /// Required. Name of the mute config to retrieve. Its format is + /// organizations/{organization}/muteConfigs/{config_id}, + /// folders/{folder}/muteConfigs/{config_id}, or + /// projects/{project}/muteConfigs/{config_id} /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -3141,12 +3348,12 @@ public sealed partial class GetOrganizationSettingsRequest : pb::IMessage - /// Request message for getting a source. + /// Request message for getting a notification config. /// - public sealed partial class GetSourceRequest : pb::IMessage + public sealed partial class GetNotificationConfigRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetSourceRequest()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetNotificationConfigRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -3299,7 +3506,7 @@ public sealed partial class GetSourceRequest : pb::IMessage [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public GetSourceRequest() { + public GetNotificationConfigRequest() { OnConstruction(); } @@ -3307,23 +3514,25 @@ public sealed partial class GetSourceRequest : pb::IMessage [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public GetSourceRequest(GetSourceRequest other) : this() { + public GetNotificationConfigRequest(GetNotificationConfigRequest other) : this() { name_ = other.name_; _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public GetSourceRequest Clone() { - return new GetSourceRequest(this); + public GetNotificationConfigRequest Clone() { + return new GetNotificationConfigRequest(this); } /// Field number for the "name" field. public const int NameFieldNumber = 1; private string name_ = ""; /// - /// Required. Relative resource name of the source. Its format is - /// "organizations/[organization_id]/source/[source_id]". + /// Required. Name of the notification config to get. Its format is + /// "organizations/[organization_id]/notificationConfigs/[config_id]", + /// "folders/[folder_id]/notificationConfigs/[config_id]", + /// or "projects/[project_id]/notificationConfigs/[config_id]". /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -3337,12 +3546,12 @@ public sealed partial class GetSourceRequest : pb::IMessage [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override bool Equals(object other) { - return Equals(other as GetSourceRequest); + return Equals(other as GetNotificationConfigRequest); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public bool Equals(GetSourceRequest other) { + public bool Equals(GetNotificationConfigRequest other) { if (ReferenceEquals(other, null)) { return false; } @@ -3415,7 +3624,7 @@ public sealed partial class GetSourceRequest : pb::IMessage [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public void MergeFrom(GetSourceRequest other) { + public void MergeFrom(GetNotificationConfigRequest other) { if (other == null) { return; } @@ -3468,18 +3677,18 @@ public sealed partial class GetSourceRequest : pb::IMessage } /// - /// Request message for grouping by assets. + /// Request message for getting organization settings. /// - public sealed partial class GroupAssetsRequest : pb::IMessage + public sealed partial class GetOrganizationSettingsRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GroupAssetsRequest()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetOrganizationSettingsRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -3495,7 +3704,7 @@ public sealed partial class GroupAssetsRequest : pb::IMessageField number for the "parent" field. - public const int ParentFieldNumber = 1; - private string parent_ = ""; + /// Field number for the "name" field. + public const int NameFieldNumber = 1; + private string name_ = ""; /// - /// Required. The name of the parent to group the assets by. Its format is - /// "organizations/[organization_id]", "folders/[folder_id]", or - /// "projects/[project_id]". + /// Required. Name of the organization to get organization settings for. Its + /// format is "organizations/[organization_id]/organizationSettings". /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string Parent { - get { return parent_; } + public string Name { + get { return name_; } set { - parent_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + name_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); } } - /// Field number for the "filter" field. - public const int FilterFieldNumber = 2; - private string filter_ = ""; - /// - /// Expression that defines the filter to apply across assets. - /// The expression is a list of zero or more restrictions combined via logical - /// operators `AND` and `OR`. - /// Parentheses are supported, and `OR` has higher precedence than `AND`. - /// - /// Restrictions have the form `<field> <operator> <value>` and may have a `-` - /// character in front of them to indicate negation. The fields map to those - /// defined in the Asset resource. Examples include: - /// - /// * name - /// * security_center_properties.resource_name - /// * resource_properties.a_property - /// * security_marks.marks.marka - /// - /// The supported operators are: - /// - /// * `=` for all value types. - /// * `>`, `<`, `>=`, `<=` for integer values. - /// * `:`, meaning substring matching, for strings. - /// - /// The supported value types are: - /// - /// * string literals in quotes. - /// * integer literals without quotes. - /// * boolean literals `true` and `false` without quotes. - /// - /// The following field and operator combinations are supported: - /// - /// * name: `=` - /// * update_time: `=`, `>`, `<`, `>=`, `<=` - /// - /// Usage: This should be milliseconds since epoch or an RFC3339 string. - /// Examples: - /// `update_time = "2019-06-10T16:07:18-07:00"` - /// `update_time = 1560208038000` - /// - /// * create_time: `=`, `>`, `<`, `>=`, `<=` - /// - /// Usage: This should be milliseconds since epoch or an RFC3339 string. - /// Examples: - /// `create_time = "2019-06-10T16:07:18-07:00"` - /// `create_time = 1560208038000` - /// - /// * iam_policy.policy_blob: `=`, `:` - /// * resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` - /// * security_marks.marks: `=`, `:` - /// * security_center_properties.resource_name: `=`, `:` - /// * security_center_properties.resource_display_name: `=`, `:` - /// * security_center_properties.resource_type: `=`, `:` - /// * security_center_properties.resource_parent: `=`, `:` - /// * security_center_properties.resource_parent_display_name: `=`, `:` - /// * security_center_properties.resource_project: `=`, `:` - /// * security_center_properties.resource_project_display_name: `=`, `:` - /// * security_center_properties.resource_owners: `=`, `:` - /// - /// For example, `resource_properties.size = 100` is a valid filter string. - /// - /// Use a partial match on the empty string to filter based on a property - /// existing: `resource_properties.my_property : ""` - /// - /// Use a negated partial match on the empty string to filter based on a - /// property not existing: `-resource_properties.my_property : ""` - /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string Filter { - get { return filter_; } - set { - filter_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); - } + public override bool Equals(object other) { + return Equals(other as GetOrganizationSettingsRequest); } - /// Field number for the "group_by" field. - public const int GroupByFieldNumber = 3; - private string groupBy_ = ""; - /// - /// Required. Expression that defines what assets fields to use for grouping. - /// The string value should follow SQL syntax: comma separated list of fields. - /// For example: - /// "security_center_properties.resource_project,security_center_properties.project". - /// - /// The following fields are supported when compare_duration is not set: - /// - /// * security_center_properties.resource_project - /// * security_center_properties.resource_project_display_name - /// * security_center_properties.resource_type - /// * security_center_properties.resource_parent - /// * security_center_properties.resource_parent_display_name - /// - /// The following fields are supported when compare_duration is set: - /// - /// * security_center_properties.resource_type - /// * security_center_properties.resource_project_display_name - /// * security_center_properties.resource_parent_display_name - /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string GroupBy { - get { return groupBy_; } - set { - groupBy_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + public bool Equals(GetOrganizationSettingsRequest other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; } - } - - /// Field number for the "compare_duration" field. - public const int CompareDurationFieldNumber = 4; - private global::Google.Protobuf.WellKnownTypes.Duration compareDuration_; - /// - /// When compare_duration is set, the GroupResult's "state_change" property is - /// updated to indicate whether the asset was added, removed, or remained - /// present during the compare_duration period of time that precedes the - /// read_time. This is the time between (read_time - compare_duration) and - /// read_time. - /// - /// The state change value is derived based on the presence of the asset at the - /// two points in time. Intermediate state changes between the two times don't - /// affect the result. For example, the results aren't affected if the asset is - /// removed and re-created again. - /// - /// Possible "state_change" values when compare_duration is specified: - /// - /// * "ADDED": indicates that the asset was not present at the start of - /// compare_duration, but present at reference_time. - /// * "REMOVED": indicates that the asset was present at the start of - /// compare_duration, but not present at reference_time. - /// * "ACTIVE": indicates that the asset was present at both the - /// start and the end of the time period defined by - /// compare_duration and reference_time. - /// - /// If compare_duration is not specified, then the only possible state_change - /// is "UNUSED", which will be the state_change set for all assets present at - /// read_time. - /// - /// If this field is set then `state_change` must be a specified field in - /// `group_by`. - /// - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public global::Google.Protobuf.WellKnownTypes.Duration CompareDuration { - get { return compareDuration_; } - set { - compareDuration_ = value; - } - } - - /// Field number for the "read_time" field. - public const int ReadTimeFieldNumber = 5; - private global::Google.Protobuf.WellKnownTypes.Timestamp readTime_; - /// - /// Time used as a reference point when filtering assets. The filter is limited - /// to assets existing at the supplied time and their values are those at that - /// specific time. Absence of this field will default to the API's version of - /// NOW. - /// - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public global::Google.Protobuf.WellKnownTypes.Timestamp ReadTime { - get { return readTime_; } - set { - readTime_ = value; - } - } - - /// Field number for the "page_token" field. - public const int PageTokenFieldNumber = 7; - private string pageToken_ = ""; - /// - /// The value returned by the last `GroupAssetsResponse`; indicates - /// that this is a continuation of a prior `GroupAssets` call, and that the - /// system should return the next page of data. - /// - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string PageToken { - get { return pageToken_; } - set { - pageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); - } - } - - /// Field number for the "page_size" field. - public const int PageSizeFieldNumber = 8; - private int pageSize_; - /// - /// The maximum number of results to return in a single response. Default is - /// 10, minimum is 1, maximum is 1000. - /// - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public int PageSize { - get { return pageSize_; } - set { - pageSize_ = value; - } - } - - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public override bool Equals(object other) { - return Equals(other as GroupAssetsRequest); - } - - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public bool Equals(GroupAssetsRequest other) { - if (ReferenceEquals(other, null)) { - return false; - } - if (ReferenceEquals(other, this)) { - return true; - } - if (Parent != other.Parent) return false; - if (Filter != other.Filter) return false; - if (GroupBy != other.GroupBy) return false; - if (!object.Equals(CompareDuration, other.CompareDuration)) return false; - if (!object.Equals(ReadTime, other.ReadTime)) return false; - if (PageToken != other.PageToken) return false; - if (PageSize != other.PageSize) return false; - return Equals(_unknownFields, other._unknownFields); + if (Name != other.Name) return false; + return Equals(_unknownFields, other._unknownFields); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override int GetHashCode() { int hash = 1; - if (Parent.Length != 0) hash ^= Parent.GetHashCode(); - if (Filter.Length != 0) hash ^= Filter.GetHashCode(); - if (GroupBy.Length != 0) hash ^= GroupBy.GetHashCode(); - if (compareDuration_ != null) hash ^= CompareDuration.GetHashCode(); - if (readTime_ != null) hash ^= ReadTime.GetHashCode(); - if (PageToken.Length != 0) hash ^= PageToken.GetHashCode(); - if (PageSize != 0) hash ^= PageSize.GetHashCode(); + if (Name.Length != 0) hash ^= Name.GetHashCode(); if (_unknownFields != null) { hash ^= _unknownFields.GetHashCode(); } @@ -3791,33 +3781,9 @@ public sealed partial class GroupAssetsRequest : pb::IMessage - /// Response message for grouping by assets. + /// Request message for getting effective security health analytics custom + /// modules. /// - public sealed partial class GroupAssetsResponse : pb::IMessage + public sealed partial class GetEffectiveSecurityHealthAnalyticsCustomModuleRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GroupAssetsResponse()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetEffectiveSecurityHealthAnalyticsCustomModuleRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -4060,7 +3901,7 @@ public sealed partial class GroupAssetsResponse : pb::IMessageField number for the "group_by_results" field. - public const int GroupByResultsFieldNumber = 1; - private static readonly pb::FieldCodec _repeated_groupByResults_codec - = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenter.V1.GroupResult.Parser); - private readonly pbc::RepeatedField groupByResults_ = new pbc::RepeatedField(); - /// - /// Group results. There exists an element for each existing unique - /// combination of property/values. The element contains a count for the number - /// of times those specific property/values appear. - /// - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public pbc::RepeatedField GroupByResults { - get { return groupByResults_; } - } - - /// Field number for the "read_time" field. - public const int ReadTimeFieldNumber = 2; - private global::Google.Protobuf.WellKnownTypes.Timestamp readTime_; - /// - /// Time used for executing the groupBy request. - /// - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public global::Google.Protobuf.WellKnownTypes.Timestamp ReadTime { - get { return readTime_; } - set { - readTime_ = value; - } - } - - /// Field number for the "next_page_token" field. - public const int NextPageTokenFieldNumber = 3; - private string nextPageToken_ = ""; - /// - /// Token to retrieve the next page of results, or empty if there are no more - /// results. - /// - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string NextPageToken { - get { return nextPageToken_; } - set { - nextPageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); - } + public GetEffectiveSecurityHealthAnalyticsCustomModuleRequest Clone() { + return new GetEffectiveSecurityHealthAnalyticsCustomModuleRequest(this); } - /// Field number for the "total_size" field. - public const int TotalSizeFieldNumber = 4; - private int totalSize_; + /// Field number for the "name" field. + public const int NameFieldNumber = 1; + private string name_ = ""; /// - /// The total number of results matching the query. + /// Required. Name of the effective custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/effectiveCustomModules/{customModule}" /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public int TotalSize { - get { return totalSize_; } + public string Name { + get { return name_; } set { - totalSize_ = value; + name_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override bool Equals(object other) { - return Equals(other as GroupAssetsResponse); + return Equals(other as GetEffectiveSecurityHealthAnalyticsCustomModuleRequest); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public bool Equals(GroupAssetsResponse other) { + public bool Equals(GetEffectiveSecurityHealthAnalyticsCustomModuleRequest other) { if (ReferenceEquals(other, null)) { return false; } if (ReferenceEquals(other, this)) { return true; } - if(!groupByResults_.Equals(other.groupByResults_)) return false; - if (!object.Equals(ReadTime, other.ReadTime)) return false; - if (NextPageToken != other.NextPageToken) return false; - if (TotalSize != other.TotalSize) return false; + if (Name != other.Name) return false; return Equals(_unknownFields, other._unknownFields); } @@ -4170,10 +3962,7 @@ public sealed partial class GroupAssetsResponse : pb::IMessage - /// Request message for grouping by findings. + /// Request message for getting security health analytics custom modules. /// - public sealed partial class GroupFindingsRequest : pb::IMessage + public sealed partial class GetSecurityHealthAnalyticsCustomModuleRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GroupFindingsRequest()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetSecurityHealthAnalyticsCustomModuleRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -4376,7 +4100,7 @@ public sealed partial class GroupFindingsRequest : pb::IMessageField number for the "parent" field. - public const int ParentFieldNumber = 1; - private string parent_ = ""; + /// Field number for the "name" field. + public const int NameFieldNumber = 1; + private string name_ = ""; /// - /// Required. Name of the source to groupBy. Its format is - /// "organizations/[organization_id]/sources/[source_id]", - /// folders/[folder_id]/sources/[source_id], or - /// projects/[project_id]/sources/[source_id]. To groupBy across all sources - /// provide a source_id of `-`. For example: - /// organizations/{organization_id}/sources/-, folders/{folder_id}/sources/-, - /// or projects/{project_id}/sources/- + /// Required. Name of the custom module to get. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{customModule}", + /// or + /// "projects/{project}/securityHealthAnalyticsSettings/customModules/{customModule}" /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string Parent { - get { return parent_; } + public string Name { + get { return name_; } set { - parent_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + name_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); } } - /// Field number for the "filter" field. - public const int FilterFieldNumber = 2; - private string filter_ = ""; - /// - /// Expression that defines the filter to apply across findings. - /// The expression is a list of one or more restrictions combined via logical - /// operators `AND` and `OR`. - /// Parentheses are supported, and `OR` has higher precedence than `AND`. - /// - /// Restrictions have the form `<field> <operator> <value>` and may have a `-` - /// character in front of them to indicate negation. Examples include: - /// - /// * name - /// * source_properties.a_property - /// * security_marks.marks.marka - /// - /// The supported operators are: - /// - /// * `=` for all value types. - /// * `>`, `<`, `>=`, `<=` for integer values. - /// * `:`, meaning substring matching, for strings. - /// - /// The supported value types are: - /// - /// * string literals in quotes. - /// * integer literals without quotes. - /// * boolean literals `true` and `false` without quotes. - /// - /// The following field and operator combinations are supported: - /// - /// * name: `=` - /// * parent: `=`, `:` - /// * resource_name: `=`, `:` - /// * state: `=`, `:` - /// * category: `=`, `:` - /// * external_uri: `=`, `:` - /// * event_time: `=`, `>`, `<`, `>=`, `<=` - /// - /// Usage: This should be milliseconds since epoch or an RFC3339 string. - /// Examples: - /// `event_time = "2019-06-10T16:07:18-07:00"` - /// `event_time = 1560208038000` - /// - /// * severity: `=`, `:` - /// * workflow_state: `=`, `:` - /// * security_marks.marks: `=`, `:` - /// * source_properties: `=`, `:`, `>`, `<`, `>=`, `<=` - /// - /// For example, `source_properties.size = 100` is a valid filter string. - /// - /// Use a partial match on the empty string to filter based on a property - /// existing: `source_properties.my_property : ""` - /// - /// Use a negated partial match on the empty string to filter based on a - /// property not existing: `-source_properties.my_property : ""` - /// - /// * resource: - /// * resource.name: `=`, `:` - /// * resource.parent_name: `=`, `:` - /// * resource.parent_display_name: `=`, `:` - /// * resource.project_name: `=`, `:` - /// * resource.project_display_name: `=`, `:` - /// * resource.type: `=`, `:` - /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string Filter { - get { return filter_; } - set { - filter_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + public override bool Equals(object other) { + return Equals(other as GetSecurityHealthAnalyticsCustomModuleRequest); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(GetSecurityHealthAnalyticsCustomModuleRequest other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; } + if (Name != other.Name) return false; + return Equals(_unknownFields, other._unknownFields); } - /// Field number for the "group_by" field. - public const int GroupByFieldNumber = 3; - private string groupBy_ = ""; - /// - /// Required. Expression that defines what assets fields to use for grouping - /// (including `state_change`). The string value should follow SQL syntax: - /// comma separated list of fields. For example: "parent,resource_name". - /// - /// The following fields are supported: - /// - /// * resource_name - /// * category - /// * state - /// * parent - /// * severity - /// - /// The following fields are supported when compare_duration is set: - /// - /// * state_change - /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string GroupBy { - get { return groupBy_; } - set { - groupBy_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + public override int GetHashCode() { + int hash = 1; + if (Name.Length != 0) hash ^= Name.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); } + return hash; } - /// Field number for the "read_time" field. - public const int ReadTimeFieldNumber = 4; - private global::Google.Protobuf.WellKnownTypes.Timestamp readTime_; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (Name.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Name); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(GetSecurityHealthAnalyticsCustomModuleRequest other) { + if (other == null) { + return; + } + if (other.Name.Length != 0) { + Name = other.Name; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + Name = input.ReadString(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + Name = input.ReadString(); + break; + } + } + } + } + #endif + + } + + /// + /// Request message for getting a source. + /// + public sealed partial class GetSourceRequest : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GetSourceRequest()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[16]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GetSourceRequest() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GetSourceRequest(GetSourceRequest other) : this() { + name_ = other.name_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GetSourceRequest Clone() { + return new GetSourceRequest(this); + } + + /// Field number for the "name" field. + public const int NameFieldNumber = 1; + private string name_ = ""; /// - /// Time used as a reference point when filtering findings. The filter is - /// limited to findings existing at the supplied time and their values are - /// those at that specific time. Absence of this field will default to the - /// API's version of NOW. + /// Required. Relative resource name of the source. Its format is + /// "organizations/[organization_id]/source/[source_id]". /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public global::Google.Protobuf.WellKnownTypes.Timestamp ReadTime { - get { return readTime_; } + public string Name { + get { return name_; } set { - readTime_ = value; + name_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); } } - /// Field number for the "compare_duration" field. - public const int CompareDurationFieldNumber = 5; - private global::Google.Protobuf.WellKnownTypes.Duration compareDuration_; - /// - /// When compare_duration is set, the GroupResult's "state_change" attribute is - /// updated to indicate whether the finding had its state changed, the - /// finding's state remained unchanged, or if the finding was added during the - /// compare_duration period of time that precedes the read_time. This is the - /// time between (read_time - compare_duration) and read_time. - /// - /// The state_change value is derived based on the presence and state of the - /// finding at the two points in time. Intermediate state changes between the - /// two times don't affect the result. For example, the results aren't affected - /// if the finding is made inactive and then active again. - /// - /// Possible "state_change" values when compare_duration is specified: - /// - /// * "CHANGED": indicates that the finding was present and matched the given - /// filter at the start of compare_duration, but changed its - /// state at read_time. - /// * "UNCHANGED": indicates that the finding was present and matched the given - /// filter at the start of compare_duration and did not change - /// state at read_time. - /// * "ADDED": indicates that the finding did not match the given filter or - /// was not present at the start of compare_duration, but was - /// present at read_time. - /// * "REMOVED": indicates that the finding was present and matched the - /// filter at the start of compare_duration, but did not match - /// the filter at read_time. + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as GetSourceRequest); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(GetSourceRequest other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (Name != other.Name) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (Name.Length != 0) hash ^= Name.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (Name.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Name); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (Name.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Name); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(GetSourceRequest other) { + if (other == null) { + return; + } + if (other.Name.Length != 0) { + Name = other.Name; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + Name = input.ReadString(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + Name = input.ReadString(); + break; + } + } + } + } + #endif + + } + + /// + /// Request message for grouping by assets. + /// + public sealed partial class GroupAssetsRequest : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GroupAssetsRequest()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[17]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupAssetsRequest() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupAssetsRequest(GroupAssetsRequest other) : this() { + parent_ = other.parent_; + filter_ = other.filter_; + groupBy_ = other.groupBy_; + compareDuration_ = other.compareDuration_ != null ? other.compareDuration_.Clone() : null; + readTime_ = other.readTime_ != null ? other.readTime_.Clone() : null; + pageToken_ = other.pageToken_; + pageSize_ = other.pageSize_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupAssetsRequest Clone() { + return new GroupAssetsRequest(this); + } + + /// Field number for the "parent" field. + public const int ParentFieldNumber = 1; + private string parent_ = ""; + /// + /// Required. The name of the parent to group the assets by. Its format is + /// "organizations/[organization_id]", "folders/[folder_id]", or + /// "projects/[project_id]". + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Parent { + get { return parent_; } + set { + parent_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "filter" field. + public const int FilterFieldNumber = 2; + private string filter_ = ""; + /// + /// Expression that defines the filter to apply across assets. + /// The expression is a list of zero or more restrictions combined via logical + /// operators `AND` and `OR`. + /// Parentheses are supported, and `OR` has higher precedence than `AND`. /// - /// If compare_duration is not specified, then the only possible state_change - /// is "UNUSED", which will be the state_change set for all findings present - /// at read_time. + /// Restrictions have the form `<field> <operator> <value>` and may have a `-` + /// character in front of them to indicate negation. The fields map to those + /// defined in the Asset resource. Examples include: + /// + /// * name + /// * security_center_properties.resource_name + /// * resource_properties.a_property + /// * security_marks.marks.marka + /// + /// The supported operators are: + /// + /// * `=` for all value types. + /// * `>`, `<`, `>=`, `<=` for integer values. + /// * `:`, meaning substring matching, for strings. + /// + /// The supported value types are: + /// + /// * string literals in quotes. + /// * integer literals without quotes. + /// * boolean literals `true` and `false` without quotes. + /// + /// The following field and operator combinations are supported: + /// + /// * name: `=` + /// * update_time: `=`, `>`, `<`, `>=`, `<=` + /// + /// Usage: This should be milliseconds since epoch or an RFC3339 string. + /// Examples: + /// `update_time = "2019-06-10T16:07:18-07:00"` + /// `update_time = 1560208038000` + /// + /// * create_time: `=`, `>`, `<`, `>=`, `<=` + /// + /// Usage: This should be milliseconds since epoch or an RFC3339 string. + /// Examples: + /// `create_time = "2019-06-10T16:07:18-07:00"` + /// `create_time = 1560208038000` + /// + /// * iam_policy.policy_blob: `=`, `:` + /// * resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` + /// * security_marks.marks: `=`, `:` + /// * security_center_properties.resource_name: `=`, `:` + /// * security_center_properties.resource_display_name: `=`, `:` + /// * security_center_properties.resource_type: `=`, `:` + /// * security_center_properties.resource_parent: `=`, `:` + /// * security_center_properties.resource_parent_display_name: `=`, `:` + /// * security_center_properties.resource_project: `=`, `:` + /// * security_center_properties.resource_project_display_name: `=`, `:` + /// * security_center_properties.resource_owners: `=`, `:` + /// + /// For example, `resource_properties.size = 100` is a valid filter string. + /// + /// Use a partial match on the empty string to filter based on a property + /// existing: `resource_properties.my_property : ""` + /// + /// Use a negated partial match on the empty string to filter based on a + /// property not existing: `-resource_properties.my_property : ""` + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Filter { + get { return filter_; } + set { + filter_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "group_by" field. + public const int GroupByFieldNumber = 3; + private string groupBy_ = ""; + /// + /// Required. Expression that defines what assets fields to use for grouping. + /// The string value should follow SQL syntax: comma separated list of fields. + /// For example: + /// "security_center_properties.resource_project,security_center_properties.project". + /// + /// The following fields are supported when compare_duration is not set: + /// + /// * security_center_properties.resource_project + /// * security_center_properties.resource_project_display_name + /// * security_center_properties.resource_type + /// * security_center_properties.resource_parent + /// * security_center_properties.resource_parent_display_name + /// + /// The following fields are supported when compare_duration is set: + /// + /// * security_center_properties.resource_type + /// * security_center_properties.resource_project_display_name + /// * security_center_properties.resource_parent_display_name + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string GroupBy { + get { return groupBy_; } + set { + groupBy_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "compare_duration" field. + public const int CompareDurationFieldNumber = 4; + private global::Google.Protobuf.WellKnownTypes.Duration compareDuration_; + /// + /// When compare_duration is set, the GroupResult's "state_change" property is + /// updated to indicate whether the asset was added, removed, or remained + /// present during the compare_duration period of time that precedes the + /// read_time. This is the time between (read_time - compare_duration) and + /// read_time. + /// + /// The state change value is derived based on the presence of the asset at the + /// two points in time. Intermediate state changes between the two times don't + /// affect the result. For example, the results aren't affected if the asset is + /// removed and re-created again. + /// + /// Possible "state_change" values when compare_duration is specified: + /// + /// * "ADDED": indicates that the asset was not present at the start of + /// compare_duration, but present at reference_time. + /// * "REMOVED": indicates that the asset was present at the start of + /// compare_duration, but not present at reference_time. + /// * "ACTIVE": indicates that the asset was present at both the + /// start and the end of the time period defined by + /// compare_duration and reference_time. + /// + /// If compare_duration is not specified, then the only possible state_change + /// is "UNUSED", which will be the state_change set for all assets present at + /// read_time. + /// + /// If this field is set then `state_change` must be a specified field in + /// `group_by`. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Protobuf.WellKnownTypes.Duration CompareDuration { + get { return compareDuration_; } + set { + compareDuration_ = value; + } + } + + /// Field number for the "read_time" field. + public const int ReadTimeFieldNumber = 5; + private global::Google.Protobuf.WellKnownTypes.Timestamp readTime_; + /// + /// Time used as a reference point when filtering assets. The filter is limited + /// to assets existing at the supplied time and their values are those at that + /// specific time. Absence of this field will default to the API's version of + /// NOW. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Protobuf.WellKnownTypes.Timestamp ReadTime { + get { return readTime_; } + set { + readTime_ = value; + } + } + + /// Field number for the "page_token" field. + public const int PageTokenFieldNumber = 7; + private string pageToken_ = ""; + /// + /// The value returned by the last `GroupAssetsResponse`; indicates + /// that this is a continuation of a prior `GroupAssets` call, and that the + /// system should return the next page of data. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string PageToken { + get { return pageToken_; } + set { + pageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "page_size" field. + public const int PageSizeFieldNumber = 8; + private int pageSize_; + /// + /// The maximum number of results to return in a single response. Default is + /// 10, minimum is 1, maximum is 1000. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int PageSize { + get { return pageSize_; } + set { + pageSize_ = value; + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as GroupAssetsRequest); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(GroupAssetsRequest other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (Parent != other.Parent) return false; + if (Filter != other.Filter) return false; + if (GroupBy != other.GroupBy) return false; + if (!object.Equals(CompareDuration, other.CompareDuration)) return false; + if (!object.Equals(ReadTime, other.ReadTime)) return false; + if (PageToken != other.PageToken) return false; + if (PageSize != other.PageSize) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (Parent.Length != 0) hash ^= Parent.GetHashCode(); + if (Filter.Length != 0) hash ^= Filter.GetHashCode(); + if (GroupBy.Length != 0) hash ^= GroupBy.GetHashCode(); + if (compareDuration_ != null) hash ^= CompareDuration.GetHashCode(); + if (readTime_ != null) hash ^= ReadTime.GetHashCode(); + if (PageToken.Length != 0) hash ^= PageToken.GetHashCode(); + if (PageSize != 0) hash ^= PageSize.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (Parent.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Parent); + } + if (Filter.Length != 0) { + output.WriteRawTag(18); + output.WriteString(Filter); + } + if (GroupBy.Length != 0) { + output.WriteRawTag(26); + output.WriteString(GroupBy); + } + if (compareDuration_ != null) { + output.WriteRawTag(34); + output.WriteMessage(CompareDuration); + } + if (readTime_ != null) { + output.WriteRawTag(42); + output.WriteMessage(ReadTime); + } + if (PageToken.Length != 0) { + output.WriteRawTag(58); + output.WriteString(PageToken); + } + if (PageSize != 0) { + output.WriteRawTag(64); + output.WriteInt32(PageSize); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (Parent.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Parent); + } + if (Filter.Length != 0) { + output.WriteRawTag(18); + output.WriteString(Filter); + } + if (GroupBy.Length != 0) { + output.WriteRawTag(26); + output.WriteString(GroupBy); + } + if (compareDuration_ != null) { + output.WriteRawTag(34); + output.WriteMessage(CompareDuration); + } + if (readTime_ != null) { + output.WriteRawTag(42); + output.WriteMessage(ReadTime); + } + if (PageToken.Length != 0) { + output.WriteRawTag(58); + output.WriteString(PageToken); + } + if (PageSize != 0) { + output.WriteRawTag(64); + output.WriteInt32(PageSize); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (Parent.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Parent); + } + if (Filter.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Filter); + } + if (GroupBy.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(GroupBy); + } + if (compareDuration_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(CompareDuration); + } + if (readTime_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(ReadTime); + } + if (PageToken.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(PageToken); + } + if (PageSize != 0) { + size += 1 + pb::CodedOutputStream.ComputeInt32Size(PageSize); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(GroupAssetsRequest other) { + if (other == null) { + return; + } + if (other.Parent.Length != 0) { + Parent = other.Parent; + } + if (other.Filter.Length != 0) { + Filter = other.Filter; + } + if (other.GroupBy.Length != 0) { + GroupBy = other.GroupBy; + } + if (other.compareDuration_ != null) { + if (compareDuration_ == null) { + CompareDuration = new global::Google.Protobuf.WellKnownTypes.Duration(); + } + CompareDuration.MergeFrom(other.CompareDuration); + } + if (other.readTime_ != null) { + if (readTime_ == null) { + ReadTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + ReadTime.MergeFrom(other.ReadTime); + } + if (other.PageToken.Length != 0) { + PageToken = other.PageToken; + } + if (other.PageSize != 0) { + PageSize = other.PageSize; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + Parent = input.ReadString(); + break; + } + case 18: { + Filter = input.ReadString(); + break; + } + case 26: { + GroupBy = input.ReadString(); + break; + } + case 34: { + if (compareDuration_ == null) { + CompareDuration = new global::Google.Protobuf.WellKnownTypes.Duration(); + } + input.ReadMessage(CompareDuration); + break; + } + case 42: { + if (readTime_ == null) { + ReadTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + input.ReadMessage(ReadTime); + break; + } + case 58: { + PageToken = input.ReadString(); + break; + } + case 64: { + PageSize = input.ReadInt32(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + Parent = input.ReadString(); + break; + } + case 18: { + Filter = input.ReadString(); + break; + } + case 26: { + GroupBy = input.ReadString(); + break; + } + case 34: { + if (compareDuration_ == null) { + CompareDuration = new global::Google.Protobuf.WellKnownTypes.Duration(); + } + input.ReadMessage(CompareDuration); + break; + } + case 42: { + if (readTime_ == null) { + ReadTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + input.ReadMessage(ReadTime); + break; + } + case 58: { + PageToken = input.ReadString(); + break; + } + case 64: { + PageSize = input.ReadInt32(); + break; + } + } + } + } + #endif + + } + + /// + /// Response message for grouping by assets. + /// + public sealed partial class GroupAssetsResponse : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GroupAssetsResponse()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[18]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupAssetsResponse() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupAssetsResponse(GroupAssetsResponse other) : this() { + groupByResults_ = other.groupByResults_.Clone(); + readTime_ = other.readTime_ != null ? other.readTime_.Clone() : null; + nextPageToken_ = other.nextPageToken_; + totalSize_ = other.totalSize_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupAssetsResponse Clone() { + return new GroupAssetsResponse(this); + } + + /// Field number for the "group_by_results" field. + public const int GroupByResultsFieldNumber = 1; + private static readonly pb::FieldCodec _repeated_groupByResults_codec + = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenter.V1.GroupResult.Parser); + private readonly pbc::RepeatedField groupByResults_ = new pbc::RepeatedField(); + /// + /// Group results. There exists an element for each existing unique + /// combination of property/values. The element contains a count for the number + /// of times those specific property/values appear. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public pbc::RepeatedField GroupByResults { + get { return groupByResults_; } + } + + /// Field number for the "read_time" field. + public const int ReadTimeFieldNumber = 2; + private global::Google.Protobuf.WellKnownTypes.Timestamp readTime_; + /// + /// Time used for executing the groupBy request. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Protobuf.WellKnownTypes.Timestamp ReadTime { + get { return readTime_; } + set { + readTime_ = value; + } + } + + /// Field number for the "next_page_token" field. + public const int NextPageTokenFieldNumber = 3; + private string nextPageToken_ = ""; + /// + /// Token to retrieve the next page of results, or empty if there are no more + /// results. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string NextPageToken { + get { return nextPageToken_; } + set { + nextPageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "total_size" field. + public const int TotalSizeFieldNumber = 4; + private int totalSize_; + /// + /// The total number of results matching the query. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int TotalSize { + get { return totalSize_; } + set { + totalSize_ = value; + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as GroupAssetsResponse); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(GroupAssetsResponse other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if(!groupByResults_.Equals(other.groupByResults_)) return false; + if (!object.Equals(ReadTime, other.ReadTime)) return false; + if (NextPageToken != other.NextPageToken) return false; + if (TotalSize != other.TotalSize) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + hash ^= groupByResults_.GetHashCode(); + if (readTime_ != null) hash ^= ReadTime.GetHashCode(); + if (NextPageToken.Length != 0) hash ^= NextPageToken.GetHashCode(); + if (TotalSize != 0) hash ^= TotalSize.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + groupByResults_.WriteTo(output, _repeated_groupByResults_codec); + if (readTime_ != null) { + output.WriteRawTag(18); + output.WriteMessage(ReadTime); + } + if (NextPageToken.Length != 0) { + output.WriteRawTag(26); + output.WriteString(NextPageToken); + } + if (TotalSize != 0) { + output.WriteRawTag(32); + output.WriteInt32(TotalSize); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + groupByResults_.WriteTo(ref output, _repeated_groupByResults_codec); + if (readTime_ != null) { + output.WriteRawTag(18); + output.WriteMessage(ReadTime); + } + if (NextPageToken.Length != 0) { + output.WriteRawTag(26); + output.WriteString(NextPageToken); + } + if (TotalSize != 0) { + output.WriteRawTag(32); + output.WriteInt32(TotalSize); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + size += groupByResults_.CalculateSize(_repeated_groupByResults_codec); + if (readTime_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(ReadTime); + } + if (NextPageToken.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(NextPageToken); + } + if (TotalSize != 0) { + size += 1 + pb::CodedOutputStream.ComputeInt32Size(TotalSize); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(GroupAssetsResponse other) { + if (other == null) { + return; + } + groupByResults_.Add(other.groupByResults_); + if (other.readTime_ != null) { + if (readTime_ == null) { + ReadTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + ReadTime.MergeFrom(other.ReadTime); + } + if (other.NextPageToken.Length != 0) { + NextPageToken = other.NextPageToken; + } + if (other.TotalSize != 0) { + TotalSize = other.TotalSize; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + groupByResults_.AddEntriesFrom(input, _repeated_groupByResults_codec); + break; + } + case 18: { + if (readTime_ == null) { + ReadTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + input.ReadMessage(ReadTime); + break; + } + case 26: { + NextPageToken = input.ReadString(); + break; + } + case 32: { + TotalSize = input.ReadInt32(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + groupByResults_.AddEntriesFrom(ref input, _repeated_groupByResults_codec); + break; + } + case 18: { + if (readTime_ == null) { + ReadTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + input.ReadMessage(ReadTime); + break; + } + case 26: { + NextPageToken = input.ReadString(); + break; + } + case 32: { + TotalSize = input.ReadInt32(); + break; + } + } + } + } + #endif + + } + + /// + /// Request message for grouping by findings. + /// + public sealed partial class GroupFindingsRequest : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GroupFindingsRequest()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[19]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupFindingsRequest() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupFindingsRequest(GroupFindingsRequest other) : this() { + parent_ = other.parent_; + filter_ = other.filter_; + groupBy_ = other.groupBy_; + readTime_ = other.readTime_ != null ? other.readTime_.Clone() : null; + compareDuration_ = other.compareDuration_ != null ? other.compareDuration_.Clone() : null; + pageToken_ = other.pageToken_; + pageSize_ = other.pageSize_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupFindingsRequest Clone() { + return new GroupFindingsRequest(this); + } + + /// Field number for the "parent" field. + public const int ParentFieldNumber = 1; + private string parent_ = ""; + /// + /// Required. Name of the source to groupBy. Its format is + /// "organizations/[organization_id]/sources/[source_id]", + /// folders/[folder_id]/sources/[source_id], or + /// projects/[project_id]/sources/[source_id]. To groupBy across all sources + /// provide a source_id of `-`. For example: + /// organizations/{organization_id}/sources/-, folders/{folder_id}/sources/-, + /// or projects/{project_id}/sources/- + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Parent { + get { return parent_; } + set { + parent_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "filter" field. + public const int FilterFieldNumber = 2; + private string filter_ = ""; + /// + /// Expression that defines the filter to apply across findings. + /// The expression is a list of one or more restrictions combined via logical + /// operators `AND` and `OR`. + /// Parentheses are supported, and `OR` has higher precedence than `AND`. + /// + /// Restrictions have the form `<field> <operator> <value>` and may have a `-` + /// character in front of them to indicate negation. Examples include: + /// + /// * name + /// * source_properties.a_property + /// * security_marks.marks.marka + /// + /// The supported operators are: + /// + /// * `=` for all value types. + /// * `>`, `<`, `>=`, `<=` for integer values. + /// * `:`, meaning substring matching, for strings. + /// + /// The supported value types are: + /// + /// * string literals in quotes. + /// * integer literals without quotes. + /// * boolean literals `true` and `false` without quotes. + /// + /// The following field and operator combinations are supported: + /// + /// * name: `=` + /// * parent: `=`, `:` + /// * resource_name: `=`, `:` + /// * state: `=`, `:` + /// * category: `=`, `:` + /// * external_uri: `=`, `:` + /// * event_time: `=`, `>`, `<`, `>=`, `<=` + /// + /// Usage: This should be milliseconds since epoch or an RFC3339 string. + /// Examples: + /// `event_time = "2019-06-10T16:07:18-07:00"` + /// `event_time = 1560208038000` + /// + /// * severity: `=`, `:` + /// * workflow_state: `=`, `:` + /// * security_marks.marks: `=`, `:` + /// * source_properties: `=`, `:`, `>`, `<`, `>=`, `<=` + /// + /// For example, `source_properties.size = 100` is a valid filter string. + /// + /// Use a partial match on the empty string to filter based on a property + /// existing: `source_properties.my_property : ""` + /// + /// Use a negated partial match on the empty string to filter based on a + /// property not existing: `-source_properties.my_property : ""` + /// + /// * resource: + /// * resource.name: `=`, `:` + /// * resource.parent_name: `=`, `:` + /// * resource.parent_display_name: `=`, `:` + /// * resource.project_name: `=`, `:` + /// * resource.project_display_name: `=`, `:` + /// * resource.type: `=`, `:` + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Filter { + get { return filter_; } + set { + filter_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "group_by" field. + public const int GroupByFieldNumber = 3; + private string groupBy_ = ""; + /// + /// Required. Expression that defines what assets fields to use for grouping + /// (including `state_change`). The string value should follow SQL syntax: + /// comma separated list of fields. For example: "parent,resource_name". + /// + /// The following fields are supported: + /// + /// * resource_name + /// * category + /// * state + /// * parent + /// * severity + /// + /// The following fields are supported when compare_duration is set: + /// + /// * state_change + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string GroupBy { + get { return groupBy_; } + set { + groupBy_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "read_time" field. + public const int ReadTimeFieldNumber = 4; + private global::Google.Protobuf.WellKnownTypes.Timestamp readTime_; + /// + /// Time used as a reference point when filtering findings. The filter is + /// limited to findings existing at the supplied time and their values are + /// those at that specific time. Absence of this field will default to the + /// API's version of NOW. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Protobuf.WellKnownTypes.Timestamp ReadTime { + get { return readTime_; } + set { + readTime_ = value; + } + } + + /// Field number for the "compare_duration" field. + public const int CompareDurationFieldNumber = 5; + private global::Google.Protobuf.WellKnownTypes.Duration compareDuration_; + /// + /// When compare_duration is set, the GroupResult's "state_change" attribute is + /// updated to indicate whether the finding had its state changed, the + /// finding's state remained unchanged, or if the finding was added during the + /// compare_duration period of time that precedes the read_time. This is the + /// time between (read_time - compare_duration) and read_time. + /// + /// The state_change value is derived based on the presence and state of the + /// finding at the two points in time. Intermediate state changes between the + /// two times don't affect the result. For example, the results aren't affected + /// if the finding is made inactive and then active again. + /// + /// Possible "state_change" values when compare_duration is specified: + /// + /// * "CHANGED": indicates that the finding was present and matched the given + /// filter at the start of compare_duration, but changed its + /// state at read_time. + /// * "UNCHANGED": indicates that the finding was present and matched the given + /// filter at the start of compare_duration and did not change + /// state at read_time. + /// * "ADDED": indicates that the finding did not match the given filter or + /// was not present at the start of compare_duration, but was + /// present at read_time. + /// * "REMOVED": indicates that the finding was present and matched the + /// filter at the start of compare_duration, but did not match + /// the filter at read_time. + /// + /// If compare_duration is not specified, then the only possible state_change + /// is "UNUSED", which will be the state_change set for all findings present + /// at read_time. + /// + /// If this field is set then `state_change` must be a specified field in + /// `group_by`. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Protobuf.WellKnownTypes.Duration CompareDuration { + get { return compareDuration_; } + set { + compareDuration_ = value; + } + } + + /// Field number for the "page_token" field. + public const int PageTokenFieldNumber = 7; + private string pageToken_ = ""; + /// + /// The value returned by the last `GroupFindingsResponse`; indicates + /// that this is a continuation of a prior `GroupFindings` call, and + /// that the system should return the next page of data. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string PageToken { + get { return pageToken_; } + set { + pageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "page_size" field. + public const int PageSizeFieldNumber = 8; + private int pageSize_; + /// + /// The maximum number of results to return in a single response. Default is + /// 10, minimum is 1, maximum is 1000. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int PageSize { + get { return pageSize_; } + set { + pageSize_ = value; + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as GroupFindingsRequest); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(GroupFindingsRequest other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (Parent != other.Parent) return false; + if (Filter != other.Filter) return false; + if (GroupBy != other.GroupBy) return false; + if (!object.Equals(ReadTime, other.ReadTime)) return false; + if (!object.Equals(CompareDuration, other.CompareDuration)) return false; + if (PageToken != other.PageToken) return false; + if (PageSize != other.PageSize) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (Parent.Length != 0) hash ^= Parent.GetHashCode(); + if (Filter.Length != 0) hash ^= Filter.GetHashCode(); + if (GroupBy.Length != 0) hash ^= GroupBy.GetHashCode(); + if (readTime_ != null) hash ^= ReadTime.GetHashCode(); + if (compareDuration_ != null) hash ^= CompareDuration.GetHashCode(); + if (PageToken.Length != 0) hash ^= PageToken.GetHashCode(); + if (PageSize != 0) hash ^= PageSize.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (Parent.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Parent); + } + if (Filter.Length != 0) { + output.WriteRawTag(18); + output.WriteString(Filter); + } + if (GroupBy.Length != 0) { + output.WriteRawTag(26); + output.WriteString(GroupBy); + } + if (readTime_ != null) { + output.WriteRawTag(34); + output.WriteMessage(ReadTime); + } + if (compareDuration_ != null) { + output.WriteRawTag(42); + output.WriteMessage(CompareDuration); + } + if (PageToken.Length != 0) { + output.WriteRawTag(58); + output.WriteString(PageToken); + } + if (PageSize != 0) { + output.WriteRawTag(64); + output.WriteInt32(PageSize); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (Parent.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Parent); + } + if (Filter.Length != 0) { + output.WriteRawTag(18); + output.WriteString(Filter); + } + if (GroupBy.Length != 0) { + output.WriteRawTag(26); + output.WriteString(GroupBy); + } + if (readTime_ != null) { + output.WriteRawTag(34); + output.WriteMessage(ReadTime); + } + if (compareDuration_ != null) { + output.WriteRawTag(42); + output.WriteMessage(CompareDuration); + } + if (PageToken.Length != 0) { + output.WriteRawTag(58); + output.WriteString(PageToken); + } + if (PageSize != 0) { + output.WriteRawTag(64); + output.WriteInt32(PageSize); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (Parent.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Parent); + } + if (Filter.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Filter); + } + if (GroupBy.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(GroupBy); + } + if (readTime_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(ReadTime); + } + if (compareDuration_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(CompareDuration); + } + if (PageToken.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(PageToken); + } + if (PageSize != 0) { + size += 1 + pb::CodedOutputStream.ComputeInt32Size(PageSize); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(GroupFindingsRequest other) { + if (other == null) { + return; + } + if (other.Parent.Length != 0) { + Parent = other.Parent; + } + if (other.Filter.Length != 0) { + Filter = other.Filter; + } + if (other.GroupBy.Length != 0) { + GroupBy = other.GroupBy; + } + if (other.readTime_ != null) { + if (readTime_ == null) { + ReadTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + ReadTime.MergeFrom(other.ReadTime); + } + if (other.compareDuration_ != null) { + if (compareDuration_ == null) { + CompareDuration = new global::Google.Protobuf.WellKnownTypes.Duration(); + } + CompareDuration.MergeFrom(other.CompareDuration); + } + if (other.PageToken.Length != 0) { + PageToken = other.PageToken; + } + if (other.PageSize != 0) { + PageSize = other.PageSize; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + Parent = input.ReadString(); + break; + } + case 18: { + Filter = input.ReadString(); + break; + } + case 26: { + GroupBy = input.ReadString(); + break; + } + case 34: { + if (readTime_ == null) { + ReadTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + input.ReadMessage(ReadTime); + break; + } + case 42: { + if (compareDuration_ == null) { + CompareDuration = new global::Google.Protobuf.WellKnownTypes.Duration(); + } + input.ReadMessage(CompareDuration); + break; + } + case 58: { + PageToken = input.ReadString(); + break; + } + case 64: { + PageSize = input.ReadInt32(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + Parent = input.ReadString(); + break; + } + case 18: { + Filter = input.ReadString(); + break; + } + case 26: { + GroupBy = input.ReadString(); + break; + } + case 34: { + if (readTime_ == null) { + ReadTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + input.ReadMessage(ReadTime); + break; + } + case 42: { + if (compareDuration_ == null) { + CompareDuration = new global::Google.Protobuf.WellKnownTypes.Duration(); + } + input.ReadMessage(CompareDuration); + break; + } + case 58: { + PageToken = input.ReadString(); + break; + } + case 64: { + PageSize = input.ReadInt32(); + break; + } + } + } + } + #endif + + } + + /// + /// Response message for group by findings. + /// + public sealed partial class GroupFindingsResponse : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GroupFindingsResponse()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[20]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupFindingsResponse() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupFindingsResponse(GroupFindingsResponse other) : this() { + groupByResults_ = other.groupByResults_.Clone(); + readTime_ = other.readTime_ != null ? other.readTime_.Clone() : null; + nextPageToken_ = other.nextPageToken_; + totalSize_ = other.totalSize_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupFindingsResponse Clone() { + return new GroupFindingsResponse(this); + } + + /// Field number for the "group_by_results" field. + public const int GroupByResultsFieldNumber = 1; + private static readonly pb::FieldCodec _repeated_groupByResults_codec + = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenter.V1.GroupResult.Parser); + private readonly pbc::RepeatedField groupByResults_ = new pbc::RepeatedField(); + /// + /// Group results. There exists an element for each existing unique + /// combination of property/values. The element contains a count for the number + /// of times those specific property/values appear. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public pbc::RepeatedField GroupByResults { + get { return groupByResults_; } + } + + /// Field number for the "read_time" field. + public const int ReadTimeFieldNumber = 2; + private global::Google.Protobuf.WellKnownTypes.Timestamp readTime_; + /// + /// Time used for executing the groupBy request. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Protobuf.WellKnownTypes.Timestamp ReadTime { + get { return readTime_; } + set { + readTime_ = value; + } + } + + /// Field number for the "next_page_token" field. + public const int NextPageTokenFieldNumber = 3; + private string nextPageToken_ = ""; + /// + /// Token to retrieve the next page of results, or empty if there are no more + /// results. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string NextPageToken { + get { return nextPageToken_; } + set { + nextPageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "total_size" field. + public const int TotalSizeFieldNumber = 4; + private int totalSize_; + /// + /// The total number of results matching the query. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int TotalSize { + get { return totalSize_; } + set { + totalSize_ = value; + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as GroupFindingsResponse); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(GroupFindingsResponse other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if(!groupByResults_.Equals(other.groupByResults_)) return false; + if (!object.Equals(ReadTime, other.ReadTime)) return false; + if (NextPageToken != other.NextPageToken) return false; + if (TotalSize != other.TotalSize) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + hash ^= groupByResults_.GetHashCode(); + if (readTime_ != null) hash ^= ReadTime.GetHashCode(); + if (NextPageToken.Length != 0) hash ^= NextPageToken.GetHashCode(); + if (TotalSize != 0) hash ^= TotalSize.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + groupByResults_.WriteTo(output, _repeated_groupByResults_codec); + if (readTime_ != null) { + output.WriteRawTag(18); + output.WriteMessage(ReadTime); + } + if (NextPageToken.Length != 0) { + output.WriteRawTag(26); + output.WriteString(NextPageToken); + } + if (TotalSize != 0) { + output.WriteRawTag(32); + output.WriteInt32(TotalSize); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + groupByResults_.WriteTo(ref output, _repeated_groupByResults_codec); + if (readTime_ != null) { + output.WriteRawTag(18); + output.WriteMessage(ReadTime); + } + if (NextPageToken.Length != 0) { + output.WriteRawTag(26); + output.WriteString(NextPageToken); + } + if (TotalSize != 0) { + output.WriteRawTag(32); + output.WriteInt32(TotalSize); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + size += groupByResults_.CalculateSize(_repeated_groupByResults_codec); + if (readTime_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(ReadTime); + } + if (NextPageToken.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(NextPageToken); + } + if (TotalSize != 0) { + size += 1 + pb::CodedOutputStream.ComputeInt32Size(TotalSize); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(GroupFindingsResponse other) { + if (other == null) { + return; + } + groupByResults_.Add(other.groupByResults_); + if (other.readTime_ != null) { + if (readTime_ == null) { + ReadTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + ReadTime.MergeFrom(other.ReadTime); + } + if (other.NextPageToken.Length != 0) { + NextPageToken = other.NextPageToken; + } + if (other.TotalSize != 0) { + TotalSize = other.TotalSize; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + groupByResults_.AddEntriesFrom(input, _repeated_groupByResults_codec); + break; + } + case 18: { + if (readTime_ == null) { + ReadTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + input.ReadMessage(ReadTime); + break; + } + case 26: { + NextPageToken = input.ReadString(); + break; + } + case 32: { + TotalSize = input.ReadInt32(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + groupByResults_.AddEntriesFrom(ref input, _repeated_groupByResults_codec); + break; + } + case 18: { + if (readTime_ == null) { + ReadTime = new global::Google.Protobuf.WellKnownTypes.Timestamp(); + } + input.ReadMessage(ReadTime); + break; + } + case 26: { + NextPageToken = input.ReadString(); + break; + } + case 32: { + TotalSize = input.ReadInt32(); + break; + } + } + } + } + #endif + + } + + /// + /// Result containing the properties and count of a groupBy request. + /// + public sealed partial class GroupResult : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GroupResult()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[21]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupResult() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupResult(GroupResult other) : this() { + properties_ = other.properties_.Clone(); + count_ = other.count_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public GroupResult Clone() { + return new GroupResult(this); + } + + /// Field number for the "properties" field. + public const int PropertiesFieldNumber = 1; + private static readonly pbc::MapField.Codec _map_properties_codec + = new pbc::MapField.Codec(pb::FieldCodec.ForString(10, ""), pb::FieldCodec.ForMessage(18, global::Google.Protobuf.WellKnownTypes.Value.Parser), 10); + private readonly pbc::MapField properties_ = new pbc::MapField(); + /// + /// Properties matching the groupBy fields in the request. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public pbc::MapField Properties { + get { return properties_; } + } + + /// Field number for the "count" field. + public const int CountFieldNumber = 2; + private long count_; + /// + /// Total count of resources for the given properties. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public long Count { + get { return count_; } + set { + count_ = value; + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as GroupResult); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(GroupResult other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (!Properties.Equals(other.Properties)) return false; + if (Count != other.Count) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + hash ^= Properties.GetHashCode(); + if (Count != 0L) hash ^= Count.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + properties_.WriteTo(output, _map_properties_codec); + if (Count != 0L) { + output.WriteRawTag(16); + output.WriteInt64(Count); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + properties_.WriteTo(ref output, _map_properties_codec); + if (Count != 0L) { + output.WriteRawTag(16); + output.WriteInt64(Count); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + size += properties_.CalculateSize(_map_properties_codec); + if (Count != 0L) { + size += 1 + pb::CodedOutputStream.ComputeInt64Size(Count); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(GroupResult other) { + if (other == null) { + return; + } + properties_.Add(other.properties_); + if (other.Count != 0L) { + Count = other.Count; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + properties_.AddEntriesFrom(input, _map_properties_codec); + break; + } + case 16: { + Count = input.ReadInt64(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + properties_.AddEntriesFrom(ref input, _map_properties_codec); + break; + } + case 16: { + Count = input.ReadInt64(); + break; + } + } + } + } + #endif + + } + + /// + /// Request message for listing descendant security health analytics custom + /// modules. + /// + public sealed partial class ListDescendantSecurityHealthAnalyticsCustomModulesRequest : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListDescendantSecurityHealthAnalyticsCustomModulesRequest()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[22]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListDescendantSecurityHealthAnalyticsCustomModulesRequest() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListDescendantSecurityHealthAnalyticsCustomModulesRequest(ListDescendantSecurityHealthAnalyticsCustomModulesRequest other) : this() { + parent_ = other.parent_; + pageSize_ = other.pageSize_; + pageToken_ = other.pageToken_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListDescendantSecurityHealthAnalyticsCustomModulesRequest Clone() { + return new ListDescendantSecurityHealthAnalyticsCustomModulesRequest(this); + } + + /// Field number for the "parent" field. + public const int ParentFieldNumber = 1; + private string parent_ = ""; + /// + /// Required. Name of parent to list descendant custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Parent { + get { return parent_; } + set { + parent_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "page_size" field. + public const int PageSizeFieldNumber = 2; + private int pageSize_; + /// + /// The maximum number of results to return in a single response. Default is + /// 10, minimum is 1, maximum is 1000. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int PageSize { + get { return pageSize_; } + set { + pageSize_ = value; + } + } + + /// Field number for the "page_token" field. + public const int PageTokenFieldNumber = 3; + private string pageToken_ = ""; + /// + /// The value returned by the last call indicating a continuation + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string PageToken { + get { return pageToken_; } + set { + pageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as ListDescendantSecurityHealthAnalyticsCustomModulesRequest); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(ListDescendantSecurityHealthAnalyticsCustomModulesRequest other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (Parent != other.Parent) return false; + if (PageSize != other.PageSize) return false; + if (PageToken != other.PageToken) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (Parent.Length != 0) hash ^= Parent.GetHashCode(); + if (PageSize != 0) hash ^= PageSize.GetHashCode(); + if (PageToken.Length != 0) hash ^= PageToken.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (Parent.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Parent); + } + if (PageSize != 0) { + output.WriteRawTag(16); + output.WriteInt32(PageSize); + } + if (PageToken.Length != 0) { + output.WriteRawTag(26); + output.WriteString(PageToken); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (Parent.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Parent); + } + if (PageSize != 0) { + output.WriteRawTag(16); + output.WriteInt32(PageSize); + } + if (PageToken.Length != 0) { + output.WriteRawTag(26); + output.WriteString(PageToken); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (Parent.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Parent); + } + if (PageSize != 0) { + size += 1 + pb::CodedOutputStream.ComputeInt32Size(PageSize); + } + if (PageToken.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(PageToken); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(ListDescendantSecurityHealthAnalyticsCustomModulesRequest other) { + if (other == null) { + return; + } + if (other.Parent.Length != 0) { + Parent = other.Parent; + } + if (other.PageSize != 0) { + PageSize = other.PageSize; + } + if (other.PageToken.Length != 0) { + PageToken = other.PageToken; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + Parent = input.ReadString(); + break; + } + case 16: { + PageSize = input.ReadInt32(); + break; + } + case 26: { + PageToken = input.ReadString(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + Parent = input.ReadString(); + break; + } + case 16: { + PageSize = input.ReadInt32(); + break; + } + case 26: { + PageToken = input.ReadString(); + break; + } + } + } + } + #endif + + } + + /// + /// Response message for listing descendant security health analytics custom + /// modules. + /// + public sealed partial class ListDescendantSecurityHealthAnalyticsCustomModulesResponse : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListDescendantSecurityHealthAnalyticsCustomModulesResponse()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[23]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListDescendantSecurityHealthAnalyticsCustomModulesResponse() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListDescendantSecurityHealthAnalyticsCustomModulesResponse(ListDescendantSecurityHealthAnalyticsCustomModulesResponse other) : this() { + securityHealthAnalyticsCustomModules_ = other.securityHealthAnalyticsCustomModules_.Clone(); + nextPageToken_ = other.nextPageToken_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListDescendantSecurityHealthAnalyticsCustomModulesResponse Clone() { + return new ListDescendantSecurityHealthAnalyticsCustomModulesResponse(this); + } + + /// Field number for the "security_health_analytics_custom_modules" field. + public const int SecurityHealthAnalyticsCustomModulesFieldNumber = 1; + private static readonly pb::FieldCodec _repeated_securityHealthAnalyticsCustomModules_codec + = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Parser); + private readonly pbc::RepeatedField securityHealthAnalyticsCustomModules_ = new pbc::RepeatedField(); + /// + /// Custom modules belonging to the requested parent and its descendants. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public pbc::RepeatedField SecurityHealthAnalyticsCustomModules { + get { return securityHealthAnalyticsCustomModules_; } + } + + /// Field number for the "next_page_token" field. + public const int NextPageTokenFieldNumber = 2; + private string nextPageToken_ = ""; + /// + /// If not empty, indicates that there may be more custom modules to be + /// returned. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string NextPageToken { + get { return nextPageToken_; } + set { + nextPageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as ListDescendantSecurityHealthAnalyticsCustomModulesResponse); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(ListDescendantSecurityHealthAnalyticsCustomModulesResponse other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if(!securityHealthAnalyticsCustomModules_.Equals(other.securityHealthAnalyticsCustomModules_)) return false; + if (NextPageToken != other.NextPageToken) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + hash ^= securityHealthAnalyticsCustomModules_.GetHashCode(); + if (NextPageToken.Length != 0) hash ^= NextPageToken.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + securityHealthAnalyticsCustomModules_.WriteTo(output, _repeated_securityHealthAnalyticsCustomModules_codec); + if (NextPageToken.Length != 0) { + output.WriteRawTag(18); + output.WriteString(NextPageToken); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + securityHealthAnalyticsCustomModules_.WriteTo(ref output, _repeated_securityHealthAnalyticsCustomModules_codec); + if (NextPageToken.Length != 0) { + output.WriteRawTag(18); + output.WriteString(NextPageToken); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + size += securityHealthAnalyticsCustomModules_.CalculateSize(_repeated_securityHealthAnalyticsCustomModules_codec); + if (NextPageToken.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(NextPageToken); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(ListDescendantSecurityHealthAnalyticsCustomModulesResponse other) { + if (other == null) { + return; + } + securityHealthAnalyticsCustomModules_.Add(other.securityHealthAnalyticsCustomModules_); + if (other.NextPageToken.Length != 0) { + NextPageToken = other.NextPageToken; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + securityHealthAnalyticsCustomModules_.AddEntriesFrom(input, _repeated_securityHealthAnalyticsCustomModules_codec); + break; + } + case 18: { + NextPageToken = input.ReadString(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + securityHealthAnalyticsCustomModules_.AddEntriesFrom(ref input, _repeated_securityHealthAnalyticsCustomModules_codec); + break; + } + case 18: { + NextPageToken = input.ReadString(); + break; + } + } + } + } + #endif + + } + + /// + /// Request message for listing mute configs at a given scope e.g. organization, + /// folder or project. + /// + public sealed partial class ListMuteConfigsRequest : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListMuteConfigsRequest()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[24]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListMuteConfigsRequest() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListMuteConfigsRequest(ListMuteConfigsRequest other) : this() { + parent_ = other.parent_; + pageSize_ = other.pageSize_; + pageToken_ = other.pageToken_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListMuteConfigsRequest Clone() { + return new ListMuteConfigsRequest(this); + } + + /// Field number for the "parent" field. + public const int ParentFieldNumber = 1; + private string parent_ = ""; + /// + /// Required. The parent, which owns the collection of mute configs. Its format + /// is "organizations/[organization_id]", "folders/[folder_id]", + /// "projects/[project_id]". + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public string Parent { + get { return parent_; } + set { + parent_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + /// Field number for the "page_size" field. + public const int PageSizeFieldNumber = 2; + private int pageSize_; + /// + /// The maximum number of configs to return. The service may return fewer than + /// this value. + /// If unspecified, at most 10 configs will be returned. + /// The maximum value is 1000; values above 1000 will be coerced to 1000. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int PageSize { + get { return pageSize_; } + set { + pageSize_ = value; + } + } + + /// Field number for the "page_token" field. + public const int PageTokenFieldNumber = 3; + private string pageToken_ = ""; + /// + /// A page token, received from a previous `ListMuteConfigs` call. + /// Provide this to retrieve the subsequent page. /// - /// If this field is set then `state_change` must be a specified field in - /// `group_by`. + /// When paginating, all other parameters provided to `ListMuteConfigs` must + /// match the call that provided the page token. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public global::Google.Protobuf.WellKnownTypes.Duration CompareDuration { - get { return compareDuration_; } - set { - compareDuration_ = value; - } + public string PageToken { + get { return pageToken_; } + set { + pageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as ListMuteConfigsRequest); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(ListMuteConfigsRequest other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (Parent != other.Parent) return false; + if (PageSize != other.PageSize) return false; + if (PageToken != other.PageToken) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (Parent.Length != 0) hash ^= Parent.GetHashCode(); + if (PageSize != 0) hash ^= PageSize.GetHashCode(); + if (PageToken.Length != 0) hash ^= PageToken.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (Parent.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Parent); + } + if (PageSize != 0) { + output.WriteRawTag(16); + output.WriteInt32(PageSize); + } + if (PageToken.Length != 0) { + output.WriteRawTag(26); + output.WriteString(PageToken); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (Parent.Length != 0) { + output.WriteRawTag(10); + output.WriteString(Parent); + } + if (PageSize != 0) { + output.WriteRawTag(16); + output.WriteInt32(PageSize); + } + if (PageToken.Length != 0) { + output.WriteRawTag(26); + output.WriteString(PageToken); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (Parent.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(Parent); + } + if (PageSize != 0) { + size += 1 + pb::CodedOutputStream.ComputeInt32Size(PageSize); + } + if (PageToken.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(PageToken); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(ListMuteConfigsRequest other) { + if (other == null) { + return; + } + if (other.Parent.Length != 0) { + Parent = other.Parent; + } + if (other.PageSize != 0) { + PageSize = other.PageSize; + } + if (other.PageToken.Length != 0) { + PageToken = other.PageToken; + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + Parent = input.ReadString(); + break; + } + case 16: { + PageSize = input.ReadInt32(); + break; + } + case 26: { + PageToken = input.ReadString(); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + Parent = input.ReadString(); + break; + } + case 16: { + PageSize = input.ReadInt32(); + break; + } + case 26: { + PageToken = input.ReadString(); + break; + } + } + } + } + #endif + + } + + /// + /// Response message for listing mute configs. + /// + public sealed partial class ListMuteConfigsResponse : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListMuteConfigsResponse()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[25]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListMuteConfigsResponse() { + OnConstruction(); } - /// Field number for the "page_token" field. - public const int PageTokenFieldNumber = 7; - private string pageToken_ = ""; + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListMuteConfigsResponse(ListMuteConfigsResponse other) : this() { + muteConfigs_ = other.muteConfigs_.Clone(); + nextPageToken_ = other.nextPageToken_; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public ListMuteConfigsResponse Clone() { + return new ListMuteConfigsResponse(this); + } + + /// Field number for the "mute_configs" field. + public const int MuteConfigsFieldNumber = 1; + private static readonly pb::FieldCodec _repeated_muteConfigs_codec + = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenter.V1.MuteConfig.Parser); + private readonly pbc::RepeatedField muteConfigs_ = new pbc::RepeatedField(); /// - /// The value returned by the last `GroupFindingsResponse`; indicates - /// that this is a continuation of a prior `GroupFindings` call, and - /// that the system should return the next page of data. + /// The mute configs from the specified parent. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string PageToken { - get { return pageToken_; } - set { - pageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); - } + public pbc::RepeatedField MuteConfigs { + get { return muteConfigs_; } } - /// Field number for the "page_size" field. - public const int PageSizeFieldNumber = 8; - private int pageSize_; + /// Field number for the "next_page_token" field. + public const int NextPageTokenFieldNumber = 2; + private string nextPageToken_ = ""; /// - /// The maximum number of results to return in a single response. Default is - /// 10, minimum is 1, maximum is 1000. + /// A token, which can be sent as `page_token` to retrieve the next page. + /// If this field is omitted, there are no subsequent pages. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public int PageSize { - get { return pageSize_; } + public string NextPageToken { + get { return nextPageToken_; } set { - pageSize_ = value; + nextPageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override bool Equals(object other) { - return Equals(other as GroupFindingsRequest); + return Equals(other as ListMuteConfigsResponse); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public bool Equals(GroupFindingsRequest other) { + public bool Equals(ListMuteConfigsResponse other) { if (ReferenceEquals(other, null)) { return false; } if (ReferenceEquals(other, this)) { return true; } - if (Parent != other.Parent) return false; - if (Filter != other.Filter) return false; - if (GroupBy != other.GroupBy) return false; - if (!object.Equals(ReadTime, other.ReadTime)) return false; - if (!object.Equals(CompareDuration, other.CompareDuration)) return false; - if (PageToken != other.PageToken) return false; - if (PageSize != other.PageSize) return false; + if(!muteConfigs_.Equals(other.muteConfigs_)) return false; + if (NextPageToken != other.NextPageToken) return false; return Equals(_unknownFields, other._unknownFields); } @@ -4650,13 +7349,8 @@ public sealed partial class GroupFindingsRequest : pb::IMessage - /// Response message for group by findings. + /// Request message for listing notification configs. /// - public sealed partial class GroupFindingsResponse : pb::IMessage + public sealed partial class ListNotificationConfigsRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GroupFindingsResponse()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListNotificationConfigsRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[16]; } + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[26]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -4944,7 +7500,7 @@ public sealed partial class GroupFindingsResponse : pb::IMessageField number for the "group_by_results" field. - public const int GroupByResultsFieldNumber = 1; - private static readonly pb::FieldCodec _repeated_groupByResults_codec - = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenter.V1.GroupResult.Parser); - private readonly pbc::RepeatedField groupByResults_ = new pbc::RepeatedField(); - /// - /// Group results. There exists an element for each existing unique - /// combination of property/values. The element contains a count for the number - /// of times those specific property/values appear. - /// - [global::System.Diagnostics.DebuggerNonUserCodeAttribute] - [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public pbc::RepeatedField GroupByResults { - get { return groupByResults_; } + public ListNotificationConfigsRequest Clone() { + return new ListNotificationConfigsRequest(this); } - /// Field number for the "read_time" field. - public const int ReadTimeFieldNumber = 2; - private global::Google.Protobuf.WellKnownTypes.Timestamp readTime_; + /// Field number for the "parent" field. + public const int ParentFieldNumber = 1; + private string parent_ = ""; /// - /// Time used for executing the groupBy request. + /// Required. The name of the parent in which to list the notification + /// configurations. Its format is "organizations/[organization_id]", + /// "folders/[folder_id]", or "projects/[project_id]". /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public global::Google.Protobuf.WellKnownTypes.Timestamp ReadTime { - get { return readTime_; } + public string Parent { + get { return parent_; } set { - readTime_ = value; + parent_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); } } - /// Field number for the "next_page_token" field. - public const int NextPageTokenFieldNumber = 3; - private string nextPageToken_ = ""; + /// Field number for the "page_token" field. + public const int PageTokenFieldNumber = 2; + private string pageToken_ = ""; /// - /// Token to retrieve the next page of results, or empty if there are no more - /// results. + /// The value returned by the last `ListNotificationConfigsResponse`; indicates + /// that this is a continuation of a prior `ListNotificationConfigs` call, and + /// that the system should return the next page of data. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string NextPageToken { - get { return nextPageToken_; } + public string PageToken { + get { return pageToken_; } set { - nextPageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + pageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); } } - /// Field number for the "total_size" field. - public const int TotalSizeFieldNumber = 4; - private int totalSize_; + /// Field number for the "page_size" field. + public const int PageSizeFieldNumber = 3; + private int pageSize_; /// - /// The total number of results matching the query. + /// The maximum number of results to return in a single response. Default is + /// 10, minimum is 1, maximum is 1000. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public int TotalSize { - get { return totalSize_; } + public int PageSize { + get { return pageSize_; } set { - totalSize_ = value; + pageSize_ = value; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override bool Equals(object other) { - return Equals(other as GroupFindingsResponse); + return Equals(other as ListNotificationConfigsRequest); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public bool Equals(GroupFindingsResponse other) { + public bool Equals(ListNotificationConfigsRequest other) { if (ReferenceEquals(other, null)) { return false; } if (ReferenceEquals(other, this)) { return true; } - if(!groupByResults_.Equals(other.groupByResults_)) return false; - if (!object.Equals(ReadTime, other.ReadTime)) return false; - if (NextPageToken != other.NextPageToken) return false; - if (TotalSize != other.TotalSize) return false; + if (Parent != other.Parent) return false; + if (PageToken != other.PageToken) return false; + if (PageSize != other.PageSize) return false; return Equals(_unknownFields, other._unknownFields); } @@ -5054,10 +7596,9 @@ public sealed partial class GroupFindingsResponse : pb::IMessage - /// Result containing the properties and count of a groupBy request. + /// Response message for listing notification configs. /// - public sealed partial class GroupResult : pb::IMessage + public sealed partial class ListNotificationConfigsResponse : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new GroupResult()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListNotificationConfigsResponse()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[17]; } + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[27]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -5260,7 +7780,7 @@ public sealed partial class GroupResult : pb::IMessage [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public GroupResult() { + public ListNotificationConfigsResponse() { OnConstruction(); } @@ -5268,64 +7788,65 @@ public sealed partial class GroupResult : pb::IMessage [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public GroupResult(GroupResult other) : this() { - properties_ = other.properties_.Clone(); - count_ = other.count_; + public ListNotificationConfigsResponse(ListNotificationConfigsResponse other) : this() { + notificationConfigs_ = other.notificationConfigs_.Clone(); + nextPageToken_ = other.nextPageToken_; _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public GroupResult Clone() { - return new GroupResult(this); + public ListNotificationConfigsResponse Clone() { + return new ListNotificationConfigsResponse(this); } - /// Field number for the "properties" field. - public const int PropertiesFieldNumber = 1; - private static readonly pbc::MapField.Codec _map_properties_codec - = new pbc::MapField.Codec(pb::FieldCodec.ForString(10, ""), pb::FieldCodec.ForMessage(18, global::Google.Protobuf.WellKnownTypes.Value.Parser), 10); - private readonly pbc::MapField properties_ = new pbc::MapField(); + /// Field number for the "notification_configs" field. + public const int NotificationConfigsFieldNumber = 1; + private static readonly pb::FieldCodec _repeated_notificationConfigs_codec + = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenter.V1.NotificationConfig.Parser); + private readonly pbc::RepeatedField notificationConfigs_ = new pbc::RepeatedField(); /// - /// Properties matching the groupBy fields in the request. + /// Notification configs belonging to the requested parent. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public pbc::MapField Properties { - get { return properties_; } + public pbc::RepeatedField NotificationConfigs { + get { return notificationConfigs_; } } - /// Field number for the "count" field. - public const int CountFieldNumber = 2; - private long count_; + /// Field number for the "next_page_token" field. + public const int NextPageTokenFieldNumber = 2; + private string nextPageToken_ = ""; /// - /// Total count of resources for the given properties. + /// Token to retrieve the next page of results, or empty if there are no more + /// results. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public long Count { - get { return count_; } + public string NextPageToken { + get { return nextPageToken_; } set { - count_ = value; + nextPageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override bool Equals(object other) { - return Equals(other as GroupResult); + return Equals(other as ListNotificationConfigsResponse); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public bool Equals(GroupResult other) { + public bool Equals(ListNotificationConfigsResponse other) { if (ReferenceEquals(other, null)) { return false; } if (ReferenceEquals(other, this)) { return true; } - if (!Properties.Equals(other.Properties)) return false; - if (Count != other.Count) return false; + if(!notificationConfigs_.Equals(other.notificationConfigs_)) return false; + if (NextPageToken != other.NextPageToken) return false; return Equals(_unknownFields, other._unknownFields); } @@ -5333,8 +7854,8 @@ public sealed partial class GroupResult : pb::IMessage [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override int GetHashCode() { int hash = 1; - hash ^= Properties.GetHashCode(); - if (Count != 0L) hash ^= Count.GetHashCode(); + hash ^= notificationConfigs_.GetHashCode(); + if (NextPageToken.Length != 0) hash ^= NextPageToken.GetHashCode(); if (_unknownFields != null) { hash ^= _unknownFields.GetHashCode(); } @@ -5353,10 +7874,10 @@ public sealed partial class GroupResult : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE output.WriteRawMessage(this); #else - properties_.WriteTo(output, _map_properties_codec); - if (Count != 0L) { - output.WriteRawTag(16); - output.WriteInt64(Count); + notificationConfigs_.WriteTo(output, _repeated_notificationConfigs_codec); + if (NextPageToken.Length != 0) { + output.WriteRawTag(18); + output.WriteString(NextPageToken); } if (_unknownFields != null) { _unknownFields.WriteTo(output); @@ -5368,10 +7889,10 @@ public sealed partial class GroupResult : pb::IMessage [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { - properties_.WriteTo(ref output, _map_properties_codec); - if (Count != 0L) { - output.WriteRawTag(16); - output.WriteInt64(Count); + notificationConfigs_.WriteTo(ref output, _repeated_notificationConfigs_codec); + if (NextPageToken.Length != 0) { + output.WriteRawTag(18); + output.WriteString(NextPageToken); } if (_unknownFields != null) { _unknownFields.WriteTo(ref output); @@ -5383,9 +7904,9 @@ public sealed partial class GroupResult : pb::IMessage [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public int CalculateSize() { int size = 0; - size += properties_.CalculateSize(_map_properties_codec); - if (Count != 0L) { - size += 1 + pb::CodedOutputStream.ComputeInt64Size(Count); + size += notificationConfigs_.CalculateSize(_repeated_notificationConfigs_codec); + if (NextPageToken.Length != 0) { + size += 1 + pb::CodedOutputStream.ComputeStringSize(NextPageToken); } if (_unknownFields != null) { size += _unknownFields.CalculateSize(); @@ -5395,13 +7916,13 @@ public sealed partial class GroupResult : pb::IMessage [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public void MergeFrom(GroupResult other) { + public void MergeFrom(ListNotificationConfigsResponse other) { if (other == null) { return; } - properties_.Add(other.properties_); - if (other.Count != 0L) { - Count = other.Count; + notificationConfigs_.Add(other.notificationConfigs_); + if (other.NextPageToken.Length != 0) { + NextPageToken = other.NextPageToken; } _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); } @@ -5419,11 +7940,11 @@ public sealed partial class GroupResult : pb::IMessage _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); break; case 10: { - properties_.AddEntriesFrom(input, _map_properties_codec); + notificationConfigs_.AddEntriesFrom(input, _repeated_notificationConfigs_codec); break; } - case 16: { - Count = input.ReadInt64(); + case 18: { + NextPageToken = input.ReadString(); break; } } @@ -5442,11 +7963,11 @@ public sealed partial class GroupResult : pb::IMessage _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); break; case 10: { - properties_.AddEntriesFrom(ref input, _map_properties_codec); + notificationConfigs_.AddEntriesFrom(ref input, _repeated_notificationConfigs_codec); break; } - case 16: { - Count = input.ReadInt64(); + case 18: { + NextPageToken = input.ReadString(); break; } } @@ -5457,24 +7978,24 @@ public sealed partial class GroupResult : pb::IMessage } /// - /// Request message for listing mute configs at a given scope e.g. organization, - /// folder or project. + /// Request message for listing effective security health analytics custom + /// modules. /// - public sealed partial class ListMuteConfigsRequest : pb::IMessage + public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListMuteConfigsRequest()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListEffectiveSecurityHealthAnalyticsCustomModulesRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[18]; } + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[28]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -5485,7 +8006,7 @@ public sealed partial class ListMuteConfigsRequest : pb::IMessageField number for the "parent" field. public const int ParentFieldNumber = 1; private string parent_ = ""; /// - /// Required. The parent, which owns the collection of mute configs. Its format - /// is "organizations/[organization_id]", "folders/[folder_id]", - /// "projects/[project_id]". + /// Required. Name of parent to list effective custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -5527,10 +8049,8 @@ public sealed partial class ListMuteConfigsRequest : pb::IMessage - /// The maximum number of configs to return. The service may return fewer than - /// this value. - /// If unspecified, at most 10 configs will be returned. - /// The maximum value is 1000; values above 1000 will be coerced to 1000. + /// The maximum number of results to return in a single response. Default is + /// 10, minimum is 1, maximum is 1000. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -5545,11 +8065,7 @@ public sealed partial class ListMuteConfigsRequest : pb::IMessage - /// A page token, received from a previous `ListMuteConfigs` call. - /// Provide this to retrieve the subsequent page. - /// - /// When paginating, all other parameters provided to `ListMuteConfigs` must - /// match the call that provided the page token. + /// The value returned by the last call indicating a continuation /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -5563,12 +8079,12 @@ public sealed partial class ListMuteConfigsRequest : pb::IMessage - /// Response message for listing mute configs. + /// Response message for listing effective security health analytics custom + /// modules. /// - public sealed partial class ListMuteConfigsResponse : pb::IMessage + public sealed partial class ListEffectiveSecurityHealthAnalyticsCustomModulesResponse : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListMuteConfigsResponse()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListEffectiveSecurityHealthAnalyticsCustomModulesResponse()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[19]; } + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[29]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -5769,7 +8286,7 @@ public sealed partial class ListMuteConfigsResponse : pb::IMessageField number for the "mute_configs" field. - public const int MuteConfigsFieldNumber = 1; - private static readonly pb::FieldCodec _repeated_muteConfigs_codec - = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenter.V1.MuteConfig.Parser); - private readonly pbc::RepeatedField muteConfigs_ = new pbc::RepeatedField(); + /// Field number for the "effective_security_health_analytics_custom_modules" field. + public const int EffectiveSecurityHealthAnalyticsCustomModulesFieldNumber = 1; + private static readonly pb::FieldCodec _repeated_effectiveSecurityHealthAnalyticsCustomModules_codec + = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Parser); + private readonly pbc::RepeatedField effectiveSecurityHealthAnalyticsCustomModules_ = new pbc::RepeatedField(); /// - /// The mute configs from the specified parent. + /// Effective custom modules belonging to the requested parent. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public pbc::RepeatedField MuteConfigs { - get { return muteConfigs_; } + public pbc::RepeatedField EffectiveSecurityHealthAnalyticsCustomModules { + get { return effectiveSecurityHealthAnalyticsCustomModules_; } } /// Field number for the "next_page_token" field. public const int NextPageTokenFieldNumber = 2; private string nextPageToken_ = ""; /// - /// A token, which can be sent as `page_token` to retrieve the next page. - /// If this field is omitted, there are no subsequent pages. + /// If not empty, indicates that there may be more effective custom modules to + /// be returned. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -5822,19 +8339,19 @@ public sealed partial class ListMuteConfigsResponse : pb::IMessage - /// Request message for listing notification configs. + /// Request message for listing security health analytics custom modules. /// - public sealed partial class ListNotificationConfigsRequest : pb::IMessage + public sealed partial class ListSecurityHealthAnalyticsCustomModulesRequest : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListNotificationConfigsRequest()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListSecurityHealthAnalyticsCustomModulesRequest()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[20]; } + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[30]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -5994,7 +8511,7 @@ public sealed partial class ListNotificationConfigsRequest : pb::IMessageField number for the "parent" field. public const int ParentFieldNumber = 1; private string parent_ = ""; /// - /// Required. The name of the parent in which to list the notification - /// configurations. Its format is "organizations/[organization_id]", - /// "folders/[folder_id]", or "projects/[project_id]". + /// Required. Name of parent to list custom modules. Its format is + /// "organizations/{organization}/securityHealthAnalyticsSettings", + /// "folders/{folder}/securityHealthAnalyticsSettings", or + /// "projects/{project}/securityHealthAnalyticsSettings" /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -6032,48 +8550,46 @@ public sealed partial class ListNotificationConfigsRequest : pb::IMessageField number for the "page_token" field. - public const int PageTokenFieldNumber = 2; - private string pageToken_ = ""; + /// Field number for the "page_size" field. + public const int PageSizeFieldNumber = 2; + private int pageSize_; /// - /// The value returned by the last `ListNotificationConfigsResponse`; indicates - /// that this is a continuation of a prior `ListNotificationConfigs` call, and - /// that the system should return the next page of data. + /// The maximum number of results to return in a single response. Default is + /// 10, minimum is 1, maximum is 1000. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public string PageToken { - get { return pageToken_; } + public int PageSize { + get { return pageSize_; } set { - pageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); + pageSize_ = value; } } - /// Field number for the "page_size" field. - public const int PageSizeFieldNumber = 3; - private int pageSize_; + /// Field number for the "page_token" field. + public const int PageTokenFieldNumber = 3; + private string pageToken_ = ""; /// - /// The maximum number of results to return in a single response. Default is - /// 10, minimum is 1, maximum is 1000. + /// The value returned by the last call indicating a continuation /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public int PageSize { - get { return pageSize_; } + public string PageToken { + get { return pageToken_; } set { - pageSize_ = value; + pageToken_ = pb::ProtoPreconditions.CheckNotNull(value, "value"); } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public override bool Equals(object other) { - return Equals(other as ListNotificationConfigsRequest); + return Equals(other as ListSecurityHealthAnalyticsCustomModulesRequest); } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public bool Equals(ListNotificationConfigsRequest other) { + public bool Equals(ListSecurityHealthAnalyticsCustomModulesRequest other) { if (ReferenceEquals(other, null)) { return false; } @@ -6081,8 +8597,8 @@ public sealed partial class ListNotificationConfigsRequest : pb::IMessage - /// Response message for listing notification configs. + /// Response message for listing security health analytics custom modules. /// - public sealed partial class ListNotificationConfigsResponse : pb::IMessage + public sealed partial class ListSecurityHealthAnalyticsCustomModulesResponse : pb::IMessage #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE , pb::IBufferMessage #endif { - private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListNotificationConfigsResponse()); + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new ListSecurityHealthAnalyticsCustomModulesResponse()); private pb::UnknownFieldSet _unknownFields; [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public static pb::MessageParser Parser { get { return _parser; } } + public static pb::MessageParser Parser { get { return _parser; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[21]; } + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[31]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -6274,7 +8790,7 @@ public sealed partial class ListNotificationConfigsResponse : pb::IMessageField number for the "notification_configs" field. - public const int NotificationConfigsFieldNumber = 1; - private static readonly pb::FieldCodec _repeated_notificationConfigs_codec - = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenter.V1.NotificationConfig.Parser); - private readonly pbc::RepeatedField notificationConfigs_ = new pbc::RepeatedField(); + /// Field number for the "security_health_analytics_custom_modules" field. + public const int SecurityHealthAnalyticsCustomModulesFieldNumber = 1; + private static readonly pb::FieldCodec _repeated_securityHealthAnalyticsCustomModules_codec + = pb::FieldCodec.ForMessage(10, global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Parser); + private readonly pbc::RepeatedField securityHealthAnalyticsCustomModules_ = new pbc::RepeatedField(); /// - /// Notification configs belonging to the requested parent. + /// Custom modules belonging to the requested parent. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] - public pbc::RepeatedField NotificationConfigs { - get { return notificationConfigs_; } + public pbc::RepeatedField SecurityHealthAnalyticsCustomModules { + get { return securityHealthAnalyticsCustomModules_; } } /// Field number for the "next_page_token" field. public const int NextPageTokenFieldNumber = 2; private string nextPageToken_ = ""; /// - /// Token to retrieve the next page of results, or empty if there are no more - /// results. + /// If not empty, indicates that there may be more custom modules to be + /// returned. /// [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] @@ -6327,19 +8843,19 @@ public sealed partial class ListNotificationConfigsResponse : pb::IMessage [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[24]; } + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[34]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -7611,7 +10127,7 @@ public sealed partial class ListAssetsResponse : pb::IMessage [global::System.Diagnostics.DebuggerNonUserCodeAttribute] [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] public static pbr::MessageDescriptor Descriptor { - get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[29]; } + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[39]; } } [global::System.Diagnostics.DebuggerNonUserCodeAttribute] @@ -10489,7 +13005,7 @@ public sealed partial class RunAssetDiscoveryRequest : pb::IMessage + /// Request message for updating security health analytics custom modules. + /// + public sealed partial class UpdateSecurityHealthAnalyticsCustomModuleRequest : pb::IMessage + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + , pb::IBufferMessage + #endif + { + private static readonly pb::MessageParser _parser = new pb::MessageParser(() => new UpdateSecurityHealthAnalyticsCustomModuleRequest()); + private pb::UnknownFieldSet _unknownFields; + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pb::MessageParser Parser { get { return _parser; } } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public static pbr::MessageDescriptor Descriptor { + get { return global::Google.Cloud.SecurityCenter.V1.SecuritycenterServiceReflection.Descriptor.MessageTypes[46]; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + pbr::MessageDescriptor pb::IMessage.Descriptor { + get { return Descriptor; } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public UpdateSecurityHealthAnalyticsCustomModuleRequest() { + OnConstruction(); + } + + partial void OnConstruction(); + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public UpdateSecurityHealthAnalyticsCustomModuleRequest(UpdateSecurityHealthAnalyticsCustomModuleRequest other) : this() { + securityHealthAnalyticsCustomModule_ = other.securityHealthAnalyticsCustomModule_ != null ? other.securityHealthAnalyticsCustomModule_.Clone() : null; + updateMask_ = other.updateMask_ != null ? other.updateMask_.Clone() : null; + _unknownFields = pb::UnknownFieldSet.Clone(other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public UpdateSecurityHealthAnalyticsCustomModuleRequest Clone() { + return new UpdateSecurityHealthAnalyticsCustomModuleRequest(this); + } + + /// Field number for the "security_health_analytics_custom_module" field. + public const int SecurityHealthAnalyticsCustomModuleFieldNumber = 1; + private global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule securityHealthAnalyticsCustomModule_; + /// + /// Required. The SecurityHealthAnalytics custom module to update. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule SecurityHealthAnalyticsCustomModule { + get { return securityHealthAnalyticsCustomModule_; } + set { + securityHealthAnalyticsCustomModule_ = value; + } + } + + /// Field number for the "update_mask" field. + public const int UpdateMaskFieldNumber = 2; + private global::Google.Protobuf.WellKnownTypes.FieldMask updateMask_; + /// + /// The list of fields to update. + /// + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public global::Google.Protobuf.WellKnownTypes.FieldMask UpdateMask { + get { return updateMask_; } + set { + updateMask_ = value; + } + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override bool Equals(object other) { + return Equals(other as UpdateSecurityHealthAnalyticsCustomModuleRequest); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public bool Equals(UpdateSecurityHealthAnalyticsCustomModuleRequest other) { + if (ReferenceEquals(other, null)) { + return false; + } + if (ReferenceEquals(other, this)) { + return true; + } + if (!object.Equals(SecurityHealthAnalyticsCustomModule, other.SecurityHealthAnalyticsCustomModule)) return false; + if (!object.Equals(UpdateMask, other.UpdateMask)) return false; + return Equals(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override int GetHashCode() { + int hash = 1; + if (securityHealthAnalyticsCustomModule_ != null) hash ^= SecurityHealthAnalyticsCustomModule.GetHashCode(); + if (updateMask_ != null) hash ^= UpdateMask.GetHashCode(); + if (_unknownFields != null) { + hash ^= _unknownFields.GetHashCode(); + } + return hash; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public override string ToString() { + return pb::JsonFormatter.ToDiagnosticString(this); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void WriteTo(pb::CodedOutputStream output) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + output.WriteRawMessage(this); + #else + if (securityHealthAnalyticsCustomModule_ != null) { + output.WriteRawTag(10); + output.WriteMessage(SecurityHealthAnalyticsCustomModule); + } + if (updateMask_ != null) { + output.WriteRawTag(18); + output.WriteMessage(UpdateMask); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(output); + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalWriteTo(ref pb::WriteContext output) { + if (securityHealthAnalyticsCustomModule_ != null) { + output.WriteRawTag(10); + output.WriteMessage(SecurityHealthAnalyticsCustomModule); + } + if (updateMask_ != null) { + output.WriteRawTag(18); + output.WriteMessage(UpdateMask); + } + if (_unknownFields != null) { + _unknownFields.WriteTo(ref output); + } + } + #endif + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public int CalculateSize() { + int size = 0; + if (securityHealthAnalyticsCustomModule_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(SecurityHealthAnalyticsCustomModule); + } + if (updateMask_ != null) { + size += 1 + pb::CodedOutputStream.ComputeMessageSize(UpdateMask); + } + if (_unknownFields != null) { + size += _unknownFields.CalculateSize(); + } + return size; + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(UpdateSecurityHealthAnalyticsCustomModuleRequest other) { + if (other == null) { + return; + } + if (other.securityHealthAnalyticsCustomModule_ != null) { + if (securityHealthAnalyticsCustomModule_ == null) { + SecurityHealthAnalyticsCustomModule = new global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule(); + } + SecurityHealthAnalyticsCustomModule.MergeFrom(other.SecurityHealthAnalyticsCustomModule); + } + if (other.updateMask_ != null) { + if (updateMask_ == null) { + UpdateMask = new global::Google.Protobuf.WellKnownTypes.FieldMask(); + } + UpdateMask.MergeFrom(other.UpdateMask); + } + _unknownFields = pb::UnknownFieldSet.MergeFrom(_unknownFields, other._unknownFields); + } + + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + public void MergeFrom(pb::CodedInputStream input) { + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + input.ReadRawMessage(this); + #else + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, input); + break; + case 10: { + if (securityHealthAnalyticsCustomModule_ == null) { + SecurityHealthAnalyticsCustomModule = new global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule(); + } + input.ReadMessage(SecurityHealthAnalyticsCustomModule); + break; + } + case 18: { + if (updateMask_ == null) { + UpdateMask = new global::Google.Protobuf.WellKnownTypes.FieldMask(); + } + input.ReadMessage(UpdateMask); + break; + } + } + } + #endif + } + + #if !GOOGLE_PROTOBUF_REFSTRUCT_COMPATIBILITY_MODE + [global::System.Diagnostics.DebuggerNonUserCodeAttribute] + [global::System.CodeDom.Compiler.GeneratedCode("protoc", null)] + void pb::IBufferMessage.InternalMergeFrom(ref pb::ParseContext input) { + uint tag; + while ((tag = input.ReadTag()) != 0) { + switch(tag) { + default: + _unknownFields = pb::UnknownFieldSet.MergeFieldFrom(_unknownFields, ref input); + break; + case 10: { + if (securityHealthAnalyticsCustomModule_ == null) { + SecurityHealthAnalyticsCustomModule = new global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule(); + } + input.ReadMessage(SecurityHealthAnalyticsCustomModule); + break; + } + case 18: { + if (updateMask_ == null) { + UpdateMask = new global::Google.Protobuf.WellKnownTypes.FieldMask(); + } + input.ReadMessage(UpdateMask); + break; + } + } + } + } + #endif + + } + /// /// Request message for updating a source. /// @@ -11968,7 +14737,7 @@ public sealed partial class UpdateSourceRequest : pb::IMessage // Original file comments: -// Copyright 2022 Google LLC +// Copyright 2023 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -68,6 +68,10 @@ static class __Helper_MessageCache [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_longrunning_Operation = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.LongRunning.Operation.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_CreateSecurityHealthAnalyticsCustomModuleRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.CreateSecurityHealthAnalyticsCustomModuleRequest.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_SecurityHealthAnalyticsCustomModule = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_CreateSourceRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.CreateSourceRequest.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_Source = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.Source.Parser)); @@ -90,6 +94,8 @@ static class __Helper_MessageCache [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_DeleteNotificationConfigRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.DeleteNotificationConfigRequest.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_DeleteSecurityHealthAnalyticsCustomModuleRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.DeleteSecurityHealthAnalyticsCustomModuleRequest.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_GetBigQueryExportRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.GetBigQueryExportRequest.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_BigQueryExport = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.BigQueryExport.Parser)); @@ -106,6 +112,12 @@ static class __Helper_MessageCache [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_OrganizationSettings = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.OrganizationSettings.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_GetEffectiveSecurityHealthAnalyticsCustomModuleRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.GetEffectiveSecurityHealthAnalyticsCustomModuleRequest.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_EffectiveSecurityHealthAnalyticsCustomModule = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_GetSecurityHealthAnalyticsCustomModuleRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.GetSecurityHealthAnalyticsCustomModuleRequest.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_GetSourceRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.GetSourceRequest.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_GroupAssetsRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.GroupAssetsRequest.Parser)); @@ -120,6 +132,10 @@ static class __Helper_MessageCache [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_ListAssetsResponse = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.ListAssetsResponse.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_ListDescendantSecurityHealthAnalyticsCustomModulesRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesRequest.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_ListDescendantSecurityHealthAnalyticsCustomModulesResponse = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesResponse.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_ListFindingsRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.ListFindingsRequest.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_ListFindingsResponse = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.ListFindingsResponse.Parser)); @@ -132,6 +148,14 @@ static class __Helper_MessageCache [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_ListNotificationConfigsResponse = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.ListNotificationConfigsResponse.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_ListEffectiveSecurityHealthAnalyticsCustomModulesRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesRequest.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_ListEffectiveSecurityHealthAnalyticsCustomModulesResponse = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesResponse.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_ListSecurityHealthAnalyticsCustomModulesRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesRequest.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_ListSecurityHealthAnalyticsCustomModulesResponse = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesResponse.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_ListSourcesRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.ListSourcesRequest.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_ListSourcesResponse = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.ListSourcesResponse.Parser)); @@ -160,6 +184,8 @@ static class __Helper_MessageCache [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_UpdateOrganizationSettingsRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.UpdateOrganizationSettingsRequest.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_UpdateSecurityHealthAnalyticsCustomModuleRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.UpdateSecurityHealthAnalyticsCustomModuleRequest.Parser)); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_UpdateSourceRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.UpdateSourceRequest.Parser)); [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Marshaller __Marshaller_google_cloud_securitycenter_v1_UpdateSecurityMarksRequest = grpc::Marshallers.Create(__Helper_SerializeMessage, context => __Helper_DeserializeMessage(context, global::Google.Cloud.SecurityCenter.V1.UpdateSecurityMarksRequest.Parser)); @@ -184,6 +210,14 @@ static class __Helper_MessageCache __Marshaller_google_cloud_securitycenter_v1_BulkMuteFindingsRequest, __Marshaller_google_longrunning_Operation); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Method __Method_CreateSecurityHealthAnalyticsCustomModule = new grpc::Method( + grpc::MethodType.Unary, + __ServiceName, + "CreateSecurityHealthAnalyticsCustomModule", + __Marshaller_google_cloud_securitycenter_v1_CreateSecurityHealthAnalyticsCustomModuleRequest, + __Marshaller_google_cloud_securitycenter_v1_SecurityHealthAnalyticsCustomModule); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Method __Method_CreateSource = new grpc::Method( grpc::MethodType.Unary, @@ -232,6 +266,14 @@ static class __Helper_MessageCache __Marshaller_google_cloud_securitycenter_v1_DeleteNotificationConfigRequest, __Marshaller_google_protobuf_Empty); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Method __Method_DeleteSecurityHealthAnalyticsCustomModule = new grpc::Method( + grpc::MethodType.Unary, + __ServiceName, + "DeleteSecurityHealthAnalyticsCustomModule", + __Marshaller_google_cloud_securitycenter_v1_DeleteSecurityHealthAnalyticsCustomModuleRequest, + __Marshaller_google_protobuf_Empty); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Method __Method_GetBigQueryExport = new grpc::Method( grpc::MethodType.Unary, @@ -272,6 +314,22 @@ static class __Helper_MessageCache __Marshaller_google_cloud_securitycenter_v1_GetOrganizationSettingsRequest, __Marshaller_google_cloud_securitycenter_v1_OrganizationSettings); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Method __Method_GetEffectiveSecurityHealthAnalyticsCustomModule = new grpc::Method( + grpc::MethodType.Unary, + __ServiceName, + "GetEffectiveSecurityHealthAnalyticsCustomModule", + __Marshaller_google_cloud_securitycenter_v1_GetEffectiveSecurityHealthAnalyticsCustomModuleRequest, + __Marshaller_google_cloud_securitycenter_v1_EffectiveSecurityHealthAnalyticsCustomModule); + + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Method __Method_GetSecurityHealthAnalyticsCustomModule = new grpc::Method( + grpc::MethodType.Unary, + __ServiceName, + "GetSecurityHealthAnalyticsCustomModule", + __Marshaller_google_cloud_securitycenter_v1_GetSecurityHealthAnalyticsCustomModuleRequest, + __Marshaller_google_cloud_securitycenter_v1_SecurityHealthAnalyticsCustomModule); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Method __Method_GetSource = new grpc::Method( grpc::MethodType.Unary, @@ -304,6 +362,14 @@ static class __Helper_MessageCache __Marshaller_google_cloud_securitycenter_v1_ListAssetsRequest, __Marshaller_google_cloud_securitycenter_v1_ListAssetsResponse); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Method __Method_ListDescendantSecurityHealthAnalyticsCustomModules = new grpc::Method( + grpc::MethodType.Unary, + __ServiceName, + "ListDescendantSecurityHealthAnalyticsCustomModules", + __Marshaller_google_cloud_securitycenter_v1_ListDescendantSecurityHealthAnalyticsCustomModulesRequest, + __Marshaller_google_cloud_securitycenter_v1_ListDescendantSecurityHealthAnalyticsCustomModulesResponse); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Method __Method_ListFindings = new grpc::Method( grpc::MethodType.Unary, @@ -328,6 +394,22 @@ static class __Helper_MessageCache __Marshaller_google_cloud_securitycenter_v1_ListNotificationConfigsRequest, __Marshaller_google_cloud_securitycenter_v1_ListNotificationConfigsResponse); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Method __Method_ListEffectiveSecurityHealthAnalyticsCustomModules = new grpc::Method( + grpc::MethodType.Unary, + __ServiceName, + "ListEffectiveSecurityHealthAnalyticsCustomModules", + __Marshaller_google_cloud_securitycenter_v1_ListEffectiveSecurityHealthAnalyticsCustomModulesRequest, + __Marshaller_google_cloud_securitycenter_v1_ListEffectiveSecurityHealthAnalyticsCustomModulesResponse); + + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Method __Method_ListSecurityHealthAnalyticsCustomModules = new grpc::Method( + grpc::MethodType.Unary, + __ServiceName, + "ListSecurityHealthAnalyticsCustomModules", + __Marshaller_google_cloud_securitycenter_v1_ListSecurityHealthAnalyticsCustomModulesRequest, + __Marshaller_google_cloud_securitycenter_v1_ListSecurityHealthAnalyticsCustomModulesResponse); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Method __Method_ListSources = new grpc::Method( grpc::MethodType.Unary, @@ -416,6 +498,14 @@ static class __Helper_MessageCache __Marshaller_google_cloud_securitycenter_v1_UpdateOrganizationSettingsRequest, __Marshaller_google_cloud_securitycenter_v1_OrganizationSettings); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + static readonly grpc::Method __Method_UpdateSecurityHealthAnalyticsCustomModule = new grpc::Method( + grpc::MethodType.Unary, + __ServiceName, + "UpdateSecurityHealthAnalyticsCustomModule", + __Marshaller_google_cloud_securitycenter_v1_UpdateSecurityHealthAnalyticsCustomModuleRequest, + __Marshaller_google_cloud_securitycenter_v1_SecurityHealthAnalyticsCustomModule); + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] static readonly grpc::Method __Method_UpdateSource = new grpc::Method( grpc::MethodType.Unary, @@ -488,6 +578,21 @@ public abstract partial class SecurityCenterBase throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); } + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// The request received from the client. + /// The context of the server-side call handler being invoked. + /// The response to send back to the client (wrapped by a task). + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::System.Threading.Tasks.Task CreateSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.CreateSecurityHealthAnalyticsCustomModuleRequest request, grpc::ServerCallContext context) + { + throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); + } + /// /// Creates a source. /// @@ -561,6 +666,20 @@ public abstract partial class SecurityCenterBase throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); } + /// + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. + /// + /// The request received from the client. + /// The context of the server-side call handler being invoked. + /// The response to send back to the client (wrapped by a task). + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::System.Threading.Tasks.Task DeleteSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.DeleteSecurityHealthAnalyticsCustomModuleRequest request, grpc::ServerCallContext context) + { + throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); + } + /// /// Gets a BigQuery export. /// @@ -621,6 +740,30 @@ public abstract partial class SecurityCenterBase throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); } + /// + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. + /// + /// The request received from the client. + /// The context of the server-side call handler being invoked. + /// The response to send back to the client (wrapped by a task). + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::System.Threading.Tasks.Task GetEffectiveSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request, grpc::ServerCallContext context) + { + throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); + } + + /// + /// Retrieves a SecurityHealthAnalyticsCustomModule. + /// + /// The request received from the client. + /// The context of the server-side call handler being invoked. + /// The response to send back to the client (wrapped by a task). + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::System.Threading.Tasks.Task GetSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.GetSecurityHealthAnalyticsCustomModuleRequest request, grpc::ServerCallContext context) + { + throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); + } + /// /// Gets a source. /// @@ -676,6 +819,19 @@ public abstract partial class SecurityCenterBase throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); } + /// + /// Returns a list of all resident SecurityHealthAnalyticsCustomModules under + /// the given CRM parent and all of the parent’s CRM descendants. + /// + /// The request received from the client. + /// The context of the server-side call handler being invoked. + /// The response to send back to the client (wrapped by a task). + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::System.Threading.Tasks.Task ListDescendantSecurityHealthAnalyticsCustomModules(global::Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesRequest request, grpc::ServerCallContext context) + { + throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); + } + /// /// Lists an organization or source's findings. /// @@ -715,6 +871,34 @@ public abstract partial class SecurityCenterBase throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); } + /// + /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the + /// given parent. This includes resident modules defined at the scope of the + /// parent, and inherited modules, inherited from CRM ancestors. + /// + /// The request received from the client. + /// The context of the server-side call handler being invoked. + /// The response to send back to the client (wrapped by a task). + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::System.Threading.Tasks.Task ListEffectiveSecurityHealthAnalyticsCustomModules(global::Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request, grpc::ServerCallContext context) + { + throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); + } + + /// + /// Returns a list of all SecurityHealthAnalyticsCustomModules for the given + /// parent. This includes resident modules defined at the scope of the parent, + /// and inherited modules, inherited from CRM ancestors. + /// + /// The request received from the client. + /// The context of the server-side call handler being invoked. + /// The response to send back to the client (wrapped by a task). + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::System.Threading.Tasks.Task ListSecurityHealthAnalyticsCustomModules(global::Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesRequest request, grpc::ServerCallContext context) + { + throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); + } + /// /// Lists all sources belonging to an organization. /// @@ -855,6 +1039,22 @@ public abstract partial class SecurityCenterBase throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); } + /// + /// Updates the SecurityHealthAnalyticsCustomModule under the given name based + /// on the given update mask. Updating the enablement state is supported on + /// both resident and inherited modules (though resident modules cannot have an + /// enablement state of “inherited”). Updating the display name and custom + /// config of a module is supported on resident modules only. + /// + /// The request received from the client. + /// The context of the server-side call handler being invoked. + /// The response to send back to the client (wrapped by a task). + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::System.Threading.Tasks.Task UpdateSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.UpdateSecurityHealthAnalyticsCustomModuleRequest request, grpc::ServerCallContext context) + { + throw new grpc::RpcException(new grpc::Status(grpc::StatusCode.Unimplemented, "")); + } + /// /// Updates a source. /// @@ -1017,6 +1217,66 @@ protected SecurityCenterClient(ClientBaseConfiguration configuration) : base(con return CallInvoker.AsyncUnaryCall(__Method_BulkMuteFindings, null, options, request); } /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule CreateSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.CreateSecurityHealthAnalyticsCustomModuleRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return CreateSecurityHealthAnalyticsCustomModule(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// The request to send to the server. + /// The options for the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule CreateSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.CreateSecurityHealthAnalyticsCustomModuleRequest request, grpc::CallOptions options) + { + return CallInvoker.BlockingUnaryCall(__Method_CreateSecurityHealthAnalyticsCustomModule, null, options, request); + } + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall CreateSecurityHealthAnalyticsCustomModuleAsync(global::Google.Cloud.SecurityCenter.V1.CreateSecurityHealthAnalyticsCustomModuleRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return CreateSecurityHealthAnalyticsCustomModuleAsync(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the + /// given CRM parent, and also creates inherited + /// SecurityHealthAnalyticsCustomModules for all CRM descendants of the given + /// parent. These modules are enabled by default. + /// + /// The request to send to the server. + /// The options for the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall CreateSecurityHealthAnalyticsCustomModuleAsync(global::Google.Cloud.SecurityCenter.V1.CreateSecurityHealthAnalyticsCustomModuleRequest request, grpc::CallOptions options) + { + return CallInvoker.AsyncUnaryCall(__Method_CreateSecurityHealthAnalyticsCustomModule, null, options, request); + } + /// /// Creates a source. /// /// The request to send to the server. @@ -1309,6 +1569,62 @@ protected SecurityCenterClient(ClientBaseConfiguration configuration) : base(con return CallInvoker.AsyncUnaryCall(__Method_DeleteNotificationConfig, null, options, request); } /// + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Protobuf.WellKnownTypes.Empty DeleteSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.DeleteSecurityHealthAnalyticsCustomModuleRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return DeleteSecurityHealthAnalyticsCustomModule(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. + /// + /// The request to send to the server. + /// The options for the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Protobuf.WellKnownTypes.Empty DeleteSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.DeleteSecurityHealthAnalyticsCustomModuleRequest request, grpc::CallOptions options) + { + return CallInvoker.BlockingUnaryCall(__Method_DeleteSecurityHealthAnalyticsCustomModule, null, options, request); + } + /// + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall DeleteSecurityHealthAnalyticsCustomModuleAsync(global::Google.Cloud.SecurityCenter.V1.DeleteSecurityHealthAnalyticsCustomModuleRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return DeleteSecurityHealthAnalyticsCustomModuleAsync(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Deletes the specified SecurityHealthAnalyticsCustomModule and all of its + /// descendants in the CRM hierarchy. This method is only supported for + /// resident custom modules. + /// + /// The request to send to the server. + /// The options for the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall DeleteSecurityHealthAnalyticsCustomModuleAsync(global::Google.Cloud.SecurityCenter.V1.DeleteSecurityHealthAnalyticsCustomModuleRequest request, grpc::CallOptions options) + { + return CallInvoker.AsyncUnaryCall(__Method_DeleteSecurityHealthAnalyticsCustomModule, null, options, request); + } + /// /// Gets a BigQuery export. /// /// The request to send to the server. @@ -1549,6 +1865,102 @@ protected SecurityCenterClient(ClientBaseConfiguration configuration) : base(con return CallInvoker.AsyncUnaryCall(__Method_GetOrganizationSettings, null, options, request); } /// + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule GetEffectiveSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return GetEffectiveSecurityHealthAnalyticsCustomModule(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. + /// + /// The request to send to the server. + /// The options for the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.EffectiveSecurityHealthAnalyticsCustomModule GetEffectiveSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request, grpc::CallOptions options) + { + return CallInvoker.BlockingUnaryCall(__Method_GetEffectiveSecurityHealthAnalyticsCustomModule, null, options, request); + } + /// + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(global::Google.Cloud.SecurityCenter.V1.GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Retrieves an EffectiveSecurityHealthAnalyticsCustomModule. + /// + /// The request to send to the server. + /// The options for the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall GetEffectiveSecurityHealthAnalyticsCustomModuleAsync(global::Google.Cloud.SecurityCenter.V1.GetEffectiveSecurityHealthAnalyticsCustomModuleRequest request, grpc::CallOptions options) + { + return CallInvoker.AsyncUnaryCall(__Method_GetEffectiveSecurityHealthAnalyticsCustomModule, null, options, request); + } + /// + /// Retrieves a SecurityHealthAnalyticsCustomModule. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule GetSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.GetSecurityHealthAnalyticsCustomModuleRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return GetSecurityHealthAnalyticsCustomModule(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Retrieves a SecurityHealthAnalyticsCustomModule. + /// + /// The request to send to the server. + /// The options for the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule GetSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.GetSecurityHealthAnalyticsCustomModuleRequest request, grpc::CallOptions options) + { + return CallInvoker.BlockingUnaryCall(__Method_GetSecurityHealthAnalyticsCustomModule, null, options, request); + } + /// + /// Retrieves a SecurityHealthAnalyticsCustomModule. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall GetSecurityHealthAnalyticsCustomModuleAsync(global::Google.Cloud.SecurityCenter.V1.GetSecurityHealthAnalyticsCustomModuleRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return GetSecurityHealthAnalyticsCustomModuleAsync(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Retrieves a SecurityHealthAnalyticsCustomModule. + /// + /// The request to send to the server. + /// The options for the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall GetSecurityHealthAnalyticsCustomModuleAsync(global::Google.Cloud.SecurityCenter.V1.GetSecurityHealthAnalyticsCustomModuleRequest request, grpc::CallOptions options) + { + return CallInvoker.AsyncUnaryCall(__Method_GetSecurityHealthAnalyticsCustomModule, null, options, request); + } + /// /// Gets a source. /// /// The request to send to the server. @@ -1769,6 +2181,58 @@ protected SecurityCenterClient(ClientBaseConfiguration configuration) : base(con return CallInvoker.AsyncUnaryCall(__Method_ListAssets, null, options, request); } /// + /// Returns a list of all resident SecurityHealthAnalyticsCustomModules under + /// the given CRM parent and all of the parent’s CRM descendants. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesResponse ListDescendantSecurityHealthAnalyticsCustomModules(global::Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return ListDescendantSecurityHealthAnalyticsCustomModules(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Returns a list of all resident SecurityHealthAnalyticsCustomModules under + /// the given CRM parent and all of the parent’s CRM descendants. + /// + /// The request to send to the server. + /// The options for the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesResponse ListDescendantSecurityHealthAnalyticsCustomModules(global::Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesRequest request, grpc::CallOptions options) + { + return CallInvoker.BlockingUnaryCall(__Method_ListDescendantSecurityHealthAnalyticsCustomModules, null, options, request); + } + /// + /// Returns a list of all resident SecurityHealthAnalyticsCustomModules under + /// the given CRM parent and all of the parent’s CRM descendants. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall ListDescendantSecurityHealthAnalyticsCustomModulesAsync(global::Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return ListDescendantSecurityHealthAnalyticsCustomModulesAsync(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Returns a list of all resident SecurityHealthAnalyticsCustomModules under + /// the given CRM parent and all of the parent’s CRM descendants. + /// + /// The request to send to the server. + /// The options for the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall ListDescendantSecurityHealthAnalyticsCustomModulesAsync(global::Google.Cloud.SecurityCenter.V1.ListDescendantSecurityHealthAnalyticsCustomModulesRequest request, grpc::CallOptions options) + { + return CallInvoker.AsyncUnaryCall(__Method_ListDescendantSecurityHealthAnalyticsCustomModules, null, options, request); + } + /// /// Lists an organization or source's findings. /// /// To list across all sources provide a `-` as the source id. @@ -1925,6 +2389,118 @@ protected SecurityCenterClient(ClientBaseConfiguration configuration) : base(con return CallInvoker.AsyncUnaryCall(__Method_ListNotificationConfigs, null, options, request); } /// + /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the + /// given parent. This includes resident modules defined at the scope of the + /// parent, and inherited modules, inherited from CRM ancestors. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesResponse ListEffectiveSecurityHealthAnalyticsCustomModules(global::Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return ListEffectiveSecurityHealthAnalyticsCustomModules(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the + /// given parent. This includes resident modules defined at the scope of the + /// parent, and inherited modules, inherited from CRM ancestors. + /// + /// The request to send to the server. + /// The options for the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesResponse ListEffectiveSecurityHealthAnalyticsCustomModules(global::Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request, grpc::CallOptions options) + { + return CallInvoker.BlockingUnaryCall(__Method_ListEffectiveSecurityHealthAnalyticsCustomModules, null, options, request); + } + /// + /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the + /// given parent. This includes resident modules defined at the scope of the + /// parent, and inherited modules, inherited from CRM ancestors. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(global::Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the + /// given parent. This includes resident modules defined at the scope of the + /// parent, and inherited modules, inherited from CRM ancestors. + /// + /// The request to send to the server. + /// The options for the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall ListEffectiveSecurityHealthAnalyticsCustomModulesAsync(global::Google.Cloud.SecurityCenter.V1.ListEffectiveSecurityHealthAnalyticsCustomModulesRequest request, grpc::CallOptions options) + { + return CallInvoker.AsyncUnaryCall(__Method_ListEffectiveSecurityHealthAnalyticsCustomModules, null, options, request); + } + /// + /// Returns a list of all SecurityHealthAnalyticsCustomModules for the given + /// parent. This includes resident modules defined at the scope of the parent, + /// and inherited modules, inherited from CRM ancestors. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesResponse ListSecurityHealthAnalyticsCustomModules(global::Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return ListSecurityHealthAnalyticsCustomModules(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Returns a list of all SecurityHealthAnalyticsCustomModules for the given + /// parent. This includes resident modules defined at the scope of the parent, + /// and inherited modules, inherited from CRM ancestors. + /// + /// The request to send to the server. + /// The options for the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesResponse ListSecurityHealthAnalyticsCustomModules(global::Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesRequest request, grpc::CallOptions options) + { + return CallInvoker.BlockingUnaryCall(__Method_ListSecurityHealthAnalyticsCustomModules, null, options, request); + } + /// + /// Returns a list of all SecurityHealthAnalyticsCustomModules for the given + /// parent. This includes resident modules defined at the scope of the parent, + /// and inherited modules, inherited from CRM ancestors. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall ListSecurityHealthAnalyticsCustomModulesAsync(global::Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return ListSecurityHealthAnalyticsCustomModulesAsync(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Returns a list of all SecurityHealthAnalyticsCustomModules for the given + /// parent. This includes resident modules defined at the scope of the parent, + /// and inherited modules, inherited from CRM ancestors. + /// + /// The request to send to the server. + /// The options for the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall ListSecurityHealthAnalyticsCustomModulesAsync(global::Google.Cloud.SecurityCenter.V1.ListSecurityHealthAnalyticsCustomModulesRequest request, grpc::CallOptions options) + { + return CallInvoker.AsyncUnaryCall(__Method_ListSecurityHealthAnalyticsCustomModules, null, options, request); + } + /// /// Lists all sources belonging to an organization. /// /// The request to send to the server. @@ -2485,6 +3061,70 @@ protected SecurityCenterClient(ClientBaseConfiguration configuration) : base(con return CallInvoker.AsyncUnaryCall(__Method_UpdateOrganizationSettings, null, options, request); } /// + /// Updates the SecurityHealthAnalyticsCustomModule under the given name based + /// on the given update mask. Updating the enablement state is supported on + /// both resident and inherited modules (though resident modules cannot have an + /// enablement state of “inherited”). Updating the display name and custom + /// config of a module is supported on resident modules only. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule UpdateSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.UpdateSecurityHealthAnalyticsCustomModuleRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return UpdateSecurityHealthAnalyticsCustomModule(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Updates the SecurityHealthAnalyticsCustomModule under the given name based + /// on the given update mask. Updating the enablement state is supported on + /// both resident and inherited modules (though resident modules cannot have an + /// enablement state of “inherited”). Updating the display name and custom + /// config of a module is supported on resident modules only. + /// + /// The request to send to the server. + /// The options for the call. + /// The response received from the server. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual global::Google.Cloud.SecurityCenter.V1.SecurityHealthAnalyticsCustomModule UpdateSecurityHealthAnalyticsCustomModule(global::Google.Cloud.SecurityCenter.V1.UpdateSecurityHealthAnalyticsCustomModuleRequest request, grpc::CallOptions options) + { + return CallInvoker.BlockingUnaryCall(__Method_UpdateSecurityHealthAnalyticsCustomModule, null, options, request); + } + /// + /// Updates the SecurityHealthAnalyticsCustomModule under the given name based + /// on the given update mask. Updating the enablement state is supported on + /// both resident and inherited modules (though resident modules cannot have an + /// enablement state of “inherited”). Updating the display name and custom + /// config of a module is supported on resident modules only. + /// + /// The request to send to the server. + /// The initial metadata to send with the call. This parameter is optional. + /// An optional deadline for the call. The call will be cancelled if deadline is hit. + /// An optional token for canceling the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall UpdateSecurityHealthAnalyticsCustomModuleAsync(global::Google.Cloud.SecurityCenter.V1.UpdateSecurityHealthAnalyticsCustomModuleRequest request, grpc::Metadata headers = null, global::System.DateTime? deadline = null, global::System.Threading.CancellationToken cancellationToken = default(global::System.Threading.CancellationToken)) + { + return UpdateSecurityHealthAnalyticsCustomModuleAsync(request, new grpc::CallOptions(headers, deadline, cancellationToken)); + } + /// + /// Updates the SecurityHealthAnalyticsCustomModule under the given name based + /// on the given update mask. Updating the enablement state is supported on + /// both resident and inherited modules (though resident modules cannot have an + /// enablement state of “inherited”). Updating the display name and custom + /// config of a module is supported on resident modules only. + /// + /// The request to send to the server. + /// The options for the call. + /// The call object. + [global::System.CodeDom.Compiler.GeneratedCode("grpc_csharp_plugin", null)] + public virtual grpc::AsyncUnaryCall UpdateSecurityHealthAnalyticsCustomModuleAsync(global::Google.Cloud.SecurityCenter.V1.UpdateSecurityHealthAnalyticsCustomModuleRequest request, grpc::CallOptions options) + { + return CallInvoker.AsyncUnaryCall(__Method_UpdateSecurityHealthAnalyticsCustomModule, null, options, request); + } + /// /// Updates a source. /// /// The request to send to the server. @@ -2803,24 +3443,31 @@ protected override SecurityCenterClient NewInstance(ClientBaseConfiguration conf { return grpc::ServerServiceDefinition.CreateBuilder() .AddMethod(__Method_BulkMuteFindings, serviceImpl.BulkMuteFindings) + .AddMethod(__Method_CreateSecurityHealthAnalyticsCustomModule, serviceImpl.CreateSecurityHealthAnalyticsCustomModule) .AddMethod(__Method_CreateSource, serviceImpl.CreateSource) .AddMethod(__Method_CreateFinding, serviceImpl.CreateFinding) .AddMethod(__Method_CreateMuteConfig, serviceImpl.CreateMuteConfig) .AddMethod(__Method_CreateNotificationConfig, serviceImpl.CreateNotificationConfig) .AddMethod(__Method_DeleteMuteConfig, serviceImpl.DeleteMuteConfig) .AddMethod(__Method_DeleteNotificationConfig, serviceImpl.DeleteNotificationConfig) + .AddMethod(__Method_DeleteSecurityHealthAnalyticsCustomModule, serviceImpl.DeleteSecurityHealthAnalyticsCustomModule) .AddMethod(__Method_GetBigQueryExport, serviceImpl.GetBigQueryExport) .AddMethod(__Method_GetIamPolicy, serviceImpl.GetIamPolicy) .AddMethod(__Method_GetMuteConfig, serviceImpl.GetMuteConfig) .AddMethod(__Method_GetNotificationConfig, serviceImpl.GetNotificationConfig) .AddMethod(__Method_GetOrganizationSettings, serviceImpl.GetOrganizationSettings) + .AddMethod(__Method_GetEffectiveSecurityHealthAnalyticsCustomModule, serviceImpl.GetEffectiveSecurityHealthAnalyticsCustomModule) + .AddMethod(__Method_GetSecurityHealthAnalyticsCustomModule, serviceImpl.GetSecurityHealthAnalyticsCustomModule) .AddMethod(__Method_GetSource, serviceImpl.GetSource) .AddMethod(__Method_GroupAssets, serviceImpl.GroupAssets) .AddMethod(__Method_GroupFindings, serviceImpl.GroupFindings) .AddMethod(__Method_ListAssets, serviceImpl.ListAssets) + .AddMethod(__Method_ListDescendantSecurityHealthAnalyticsCustomModules, serviceImpl.ListDescendantSecurityHealthAnalyticsCustomModules) .AddMethod(__Method_ListFindings, serviceImpl.ListFindings) .AddMethod(__Method_ListMuteConfigs, serviceImpl.ListMuteConfigs) .AddMethod(__Method_ListNotificationConfigs, serviceImpl.ListNotificationConfigs) + .AddMethod(__Method_ListEffectiveSecurityHealthAnalyticsCustomModules, serviceImpl.ListEffectiveSecurityHealthAnalyticsCustomModules) + .AddMethod(__Method_ListSecurityHealthAnalyticsCustomModules, serviceImpl.ListSecurityHealthAnalyticsCustomModules) .AddMethod(__Method_ListSources, serviceImpl.ListSources) .AddMethod(__Method_RunAssetDiscovery, serviceImpl.RunAssetDiscovery) .AddMethod(__Method_SetFindingState, serviceImpl.SetFindingState) @@ -2832,6 +3479,7 @@ protected override SecurityCenterClient NewInstance(ClientBaseConfiguration conf .AddMethod(__Method_UpdateMuteConfig, serviceImpl.UpdateMuteConfig) .AddMethod(__Method_UpdateNotificationConfig, serviceImpl.UpdateNotificationConfig) .AddMethod(__Method_UpdateOrganizationSettings, serviceImpl.UpdateOrganizationSettings) + .AddMethod(__Method_UpdateSecurityHealthAnalyticsCustomModule, serviceImpl.UpdateSecurityHealthAnalyticsCustomModule) .AddMethod(__Method_UpdateSource, serviceImpl.UpdateSource) .AddMethod(__Method_UpdateSecurityMarks, serviceImpl.UpdateSecurityMarks) .AddMethod(__Method_CreateBigQueryExport, serviceImpl.CreateBigQueryExport) @@ -2848,24 +3496,31 @@ protected override SecurityCenterClient NewInstance(ClientBaseConfiguration conf public static void BindService(grpc::ServiceBinderBase serviceBinder, SecurityCenterBase serviceImpl) { serviceBinder.AddMethod(__Method_BulkMuteFindings, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.BulkMuteFindings)); + serviceBinder.AddMethod(__Method_CreateSecurityHealthAnalyticsCustomModule, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.CreateSecurityHealthAnalyticsCustomModule)); serviceBinder.AddMethod(__Method_CreateSource, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.CreateSource)); serviceBinder.AddMethod(__Method_CreateFinding, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.CreateFinding)); serviceBinder.AddMethod(__Method_CreateMuteConfig, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.CreateMuteConfig)); serviceBinder.AddMethod(__Method_CreateNotificationConfig, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.CreateNotificationConfig)); serviceBinder.AddMethod(__Method_DeleteMuteConfig, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.DeleteMuteConfig)); serviceBinder.AddMethod(__Method_DeleteNotificationConfig, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.DeleteNotificationConfig)); + serviceBinder.AddMethod(__Method_DeleteSecurityHealthAnalyticsCustomModule, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.DeleteSecurityHealthAnalyticsCustomModule)); serviceBinder.AddMethod(__Method_GetBigQueryExport, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.GetBigQueryExport)); serviceBinder.AddMethod(__Method_GetIamPolicy, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.GetIamPolicy)); serviceBinder.AddMethod(__Method_GetMuteConfig, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.GetMuteConfig)); serviceBinder.AddMethod(__Method_GetNotificationConfig, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.GetNotificationConfig)); serviceBinder.AddMethod(__Method_GetOrganizationSettings, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.GetOrganizationSettings)); + serviceBinder.AddMethod(__Method_GetEffectiveSecurityHealthAnalyticsCustomModule, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.GetEffectiveSecurityHealthAnalyticsCustomModule)); + serviceBinder.AddMethod(__Method_GetSecurityHealthAnalyticsCustomModule, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.GetSecurityHealthAnalyticsCustomModule)); serviceBinder.AddMethod(__Method_GetSource, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.GetSource)); serviceBinder.AddMethod(__Method_GroupAssets, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.GroupAssets)); serviceBinder.AddMethod(__Method_GroupFindings, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.GroupFindings)); serviceBinder.AddMethod(__Method_ListAssets, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.ListAssets)); + serviceBinder.AddMethod(__Method_ListDescendantSecurityHealthAnalyticsCustomModules, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.ListDescendantSecurityHealthAnalyticsCustomModules)); serviceBinder.AddMethod(__Method_ListFindings, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.ListFindings)); serviceBinder.AddMethod(__Method_ListMuteConfigs, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.ListMuteConfigs)); serviceBinder.AddMethod(__Method_ListNotificationConfigs, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.ListNotificationConfigs)); + serviceBinder.AddMethod(__Method_ListEffectiveSecurityHealthAnalyticsCustomModules, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.ListEffectiveSecurityHealthAnalyticsCustomModules)); + serviceBinder.AddMethod(__Method_ListSecurityHealthAnalyticsCustomModules, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.ListSecurityHealthAnalyticsCustomModules)); serviceBinder.AddMethod(__Method_ListSources, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.ListSources)); serviceBinder.AddMethod(__Method_RunAssetDiscovery, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.RunAssetDiscovery)); serviceBinder.AddMethod(__Method_SetFindingState, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.SetFindingState)); @@ -2877,6 +3532,7 @@ public static void BindService(grpc::ServiceBinderBase serviceBinder, SecurityCe serviceBinder.AddMethod(__Method_UpdateMuteConfig, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.UpdateMuteConfig)); serviceBinder.AddMethod(__Method_UpdateNotificationConfig, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.UpdateNotificationConfig)); serviceBinder.AddMethod(__Method_UpdateOrganizationSettings, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.UpdateOrganizationSettings)); + serviceBinder.AddMethod(__Method_UpdateSecurityHealthAnalyticsCustomModule, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.UpdateSecurityHealthAnalyticsCustomModule)); serviceBinder.AddMethod(__Method_UpdateSource, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.UpdateSource)); serviceBinder.AddMethod(__Method_UpdateSecurityMarks, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.UpdateSecurityMarks)); serviceBinder.AddMethod(__Method_CreateBigQueryExport, serviceImpl == null ? null : new grpc::UnaryServerMethod(serviceImpl.CreateBigQueryExport)); diff --git a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecuritycenterServiceResourceNames.g.cs b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecuritycenterServiceResourceNames.g.cs index f0aa3f90f362..95e9c03ebd4d 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecuritycenterServiceResourceNames.g.cs +++ b/apis/Google.Cloud.SecurityCenter.V1/Google.Cloud.SecurityCenter.V1/SecuritycenterServiceResourceNames.g.cs @@ -159,6 +159,19 @@ public partial class CreateNotificationConfigRequest } } + public partial class CreateSecurityHealthAnalyticsCustomModuleRequest + { + /// + /// -typed view over the resource name + /// property. + /// + public SecurityHealthAnalyticsSettingsName ParentAsSecurityHealthAnalyticsSettingsName + { + get => string.IsNullOrEmpty(Parent) ? null : SecurityHealthAnalyticsSettingsName.Parse(Parent, allowUnparsed: true); + set => Parent = value?.ToString() ?? ""; + } + } + public partial class CreateSourceRequest { /// @@ -195,6 +208,19 @@ public partial class DeleteNotificationConfigRequest } } + public partial class DeleteSecurityHealthAnalyticsCustomModuleRequest + { + /// + /// -typed view over the resource + /// name property. + /// + public gcsv::SecurityHealthAnalyticsCustomModuleName SecurityHealthAnalyticsCustomModuleName + { + get => string.IsNullOrEmpty(Name) ? null : gcsv::SecurityHealthAnalyticsCustomModuleName.Parse(Name, allowUnparsed: true); + set => Name = value?.ToString() ?? ""; + } + } + public partial class GetBigQueryExportRequest { /// @@ -243,6 +269,32 @@ public partial class GetOrganizationSettingsRequest } } + public partial class GetEffectiveSecurityHealthAnalyticsCustomModuleRequest + { + /// + /// -typed view over the + /// resource name property. + /// + public gcsv::EffectiveSecurityHealthAnalyticsCustomModuleName EffectiveSecurityHealthAnalyticsCustomModuleName + { + get => string.IsNullOrEmpty(Name) ? null : gcsv::EffectiveSecurityHealthAnalyticsCustomModuleName.Parse(Name, allowUnparsed: true); + set => Name = value?.ToString() ?? ""; + } + } + + public partial class GetSecurityHealthAnalyticsCustomModuleRequest + { + /// + /// -typed view over the resource + /// name property. + /// + public gcsv::SecurityHealthAnalyticsCustomModuleName SecurityHealthAnalyticsCustomModuleName + { + get => string.IsNullOrEmpty(Name) ? null : gcsv::SecurityHealthAnalyticsCustomModuleName.Parse(Name, allowUnparsed: true); + set => Name = value?.ToString() ?? ""; + } + } + public partial class GetSourceRequest { /// @@ -323,6 +375,19 @@ public SourceName ParentAsSourceName } } + public partial class ListDescendantSecurityHealthAnalyticsCustomModulesRequest + { + /// + /// -typed view over the resource name + /// property. + /// + public SecurityHealthAnalyticsSettingsName ParentAsSecurityHealthAnalyticsSettingsName + { + get => string.IsNullOrEmpty(Parent) ? null : SecurityHealthAnalyticsSettingsName.Parse(Parent, allowUnparsed: true); + set => Parent = value?.ToString() ?? ""; + } + } + public partial class ListMuteConfigsRequest { /// @@ -439,6 +504,32 @@ public partial class ListNotificationConfigsRequest } } + public partial class ListEffectiveSecurityHealthAnalyticsCustomModulesRequest + { + /// + /// -typed view over the resource name + /// property. + /// + public SecurityHealthAnalyticsSettingsName ParentAsSecurityHealthAnalyticsSettingsName + { + get => string.IsNullOrEmpty(Parent) ? null : SecurityHealthAnalyticsSettingsName.Parse(Parent, allowUnparsed: true); + set => Parent = value?.ToString() ?? ""; + } + } + + public partial class ListSecurityHealthAnalyticsCustomModulesRequest + { + /// + /// -typed view over the resource name + /// property. + /// + public SecurityHealthAnalyticsSettingsName ParentAsSecurityHealthAnalyticsSettingsName + { + get => string.IsNullOrEmpty(Parent) ? null : SecurityHealthAnalyticsSettingsName.Parse(Parent, allowUnparsed: true); + set => Parent = value?.ToString() ?? ""; + } + } + public partial class ListSourcesRequest { /// diff --git a/apis/Google.Cloud.SecurityCenter.V1/gapic_metadata.json b/apis/Google.Cloud.SecurityCenter.V1/gapic_metadata.json index 60c3e3912ca7..dafcf07b3574 100644 --- a/apis/Google.Cloud.SecurityCenter.V1/gapic_metadata.json +++ b/apis/Google.Cloud.SecurityCenter.V1/gapic_metadata.json @@ -40,6 +40,12 @@ "CreateNotificationConfigAsync" ] }, + "CreateSecurityHealthAnalyticsCustomModule": { + "methods": [ + "CreateSecurityHealthAnalyticsCustomModule", + "CreateSecurityHealthAnalyticsCustomModuleAsync" + ] + }, "CreateSource": { "methods": [ "CreateSource", @@ -64,12 +70,24 @@ "DeleteNotificationConfigAsync" ] }, + "DeleteSecurityHealthAnalyticsCustomModule": { + "methods": [ + "DeleteSecurityHealthAnalyticsCustomModule", + "DeleteSecurityHealthAnalyticsCustomModuleAsync" + ] + }, "GetBigQueryExport": { "methods": [ "GetBigQueryExport", "GetBigQueryExportAsync" ] }, + "GetEffectiveSecurityHealthAnalyticsCustomModule": { + "methods": [ + "GetEffectiveSecurityHealthAnalyticsCustomModule", + "GetEffectiveSecurityHealthAnalyticsCustomModuleAsync" + ] + }, "GetIamPolicy": { "methods": [ "GetIamPolicy", @@ -94,6 +112,12 @@ "GetOrganizationSettingsAsync" ] }, + "GetSecurityHealthAnalyticsCustomModule": { + "methods": [ + "GetSecurityHealthAnalyticsCustomModule", + "GetSecurityHealthAnalyticsCustomModuleAsync" + ] + }, "GetSource": { "methods": [ "GetSource", @@ -124,6 +148,18 @@ "ListBigQueryExportsAsync" ] }, + "ListDescendantSecurityHealthAnalyticsCustomModules": { + "methods": [ + "ListDescendantSecurityHealthAnalyticsCustomModules", + "ListDescendantSecurityHealthAnalyticsCustomModulesAsync" + ] + }, + "ListEffectiveSecurityHealthAnalyticsCustomModules": { + "methods": [ + "ListEffectiveSecurityHealthAnalyticsCustomModules", + "ListEffectiveSecurityHealthAnalyticsCustomModulesAsync" + ] + }, "ListFindings": { "methods": [ "ListFindings", @@ -142,6 +178,12 @@ "ListNotificationConfigsAsync" ] }, + "ListSecurityHealthAnalyticsCustomModules": { + "methods": [ + "ListSecurityHealthAnalyticsCustomModules", + "ListSecurityHealthAnalyticsCustomModulesAsync" + ] + }, "ListSources": { "methods": [ "ListSources", @@ -214,6 +256,12 @@ "UpdateOrganizationSettingsAsync" ] }, + "UpdateSecurityHealthAnalyticsCustomModule": { + "methods": [ + "UpdateSecurityHealthAnalyticsCustomModule", + "UpdateSecurityHealthAnalyticsCustomModuleAsync" + ] + }, "UpdateSecurityMarks": { "methods": [ "UpdateSecurityMarks",