From e434587eff639a1ebb08e2ec0b067514911b3dae Mon Sep 17 00:00:00 2001 From: "gcf-owl-bot[bot]" <78513119+gcf-owl-bot[bot]@users.noreply.github.com> Date: Wed, 30 Aug 2023 18:42:14 +0000 Subject: [PATCH] feat: [binaryauthorization] Adds support for check-based platform policy evaluation to Binary Authorization Continuous Validation logs (#9768) - [ ] Regenerate this pull request now. feat: Adds support for communicating configuration issues that prevent Continuous Validation from monitoring pods fix!: Remove unused unsupported_policy_event event_type from ContinuousValidationPodEvent PiperOrigin-RevId: 557146775 Source-Link: https://togithub.com/googleapis/googleapis/commit/6c2b07fea4eeca5c55e2bb4bd732e00a299dbbea Source-Link: https://togithub.com/googleapis/googleapis-gen/commit/828cab43a0c39a28f10317b4b5b124c735f240fa Copy-Tag: eyJwIjoiamF2YS1iaW5hcnktYXV0aG9yaXphdGlvbi8uT3dsQm90LnlhbWwiLCJoIjoiODI4Y2FiNDNhMGMzOWEyOGYxMDMxN2I0YjViMTI0YzczNWYyNDBmYSJ9 --- java-binary-authorization/README.md | 4 +- .../reflect-config.json | 51 +- .../v1beta1/ContinuousValidationEvent.java | 5612 +++++++++++++++-- .../ContinuousValidationEventOrBuilder.java | 27 +- .../ContinuousValidationLoggingProto.java | 139 +- .../continuous_validation_logging.proto | 71 +- 6 files changed, 5320 insertions(+), 584 deletions(-) diff --git a/java-binary-authorization/README.md b/java-binary-authorization/README.md index 872634ce03df..0dff2fd5805a 100644 --- a/java-binary-authorization/README.md +++ b/java-binary-authorization/README.md @@ -20,7 +20,7 @@ If you are using Maven with [BOM][libraries-bom], add this to your pom.xml file: com.google.cloud libraries-bom - 26.19.0 + 26.22.0 pom import @@ -195,7 +195,7 @@ Java is a registered trademark of Oracle and/or its affiliates. [kokoro-badge-link-5]: http://storage.googleapis.com/cloud-devrel-public/java/badges/google-cloud-java/java11.html [stability-image]: https://img.shields.io/badge/stability-stable-green [maven-version-image]: https://img.shields.io/maven-central/v/com.google.cloud/google-cloud-binary-authorization.svg -[maven-version-link]: https://central.sonatype.com/artifact/com.google.cloud/google-cloud-binary-authorization/1.20.0 +[maven-version-link]: https://central.sonatype.com/artifact/com.google.cloud/google-cloud-binary-authorization/1.22.0 [authentication]: https://github.com/googleapis/google-cloud-java#authentication [auth-scopes]: https://developers.google.com/identity/protocols/oauth2/scopes [predefined-iam-roles]: https://cloud.google.com/iam/docs/understanding-roles#predefined_roles diff --git a/java-binary-authorization/google-cloud-binary-authorization/src/main/resources/META-INF/native-image/com.google.cloud.binaryauthorization.v1beta1/reflect-config.json b/java-binary-authorization/google-cloud-binary-authorization/src/main/resources/META-INF/native-image/com.google.cloud.binaryauthorization.v1beta1/reflect-config.json index c8085fcc0918..5987de56d56b 100644 --- a/java-binary-authorization/google-cloud-binary-authorization/src/main/resources/META-INF/native-image/com.google.cloud.binaryauthorization.v1beta1/reflect-config.json +++ b/java-binary-authorization/google-cloud-binary-authorization/src/main/resources/META-INF/native-image/com.google.cloud.binaryauthorization.v1beta1/reflect-config.json @@ -485,6 +485,24 @@ "allDeclaredClasses": true, "allPublicClasses": true }, + { + "name": "com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent$ConfigErrorEvent", + "queryAllDeclaredConstructors": true, + "queryAllPublicConstructors": true, + "queryAllDeclaredMethods": true, + "allPublicMethods": true, + "allDeclaredClasses": true, + "allPublicClasses": true + }, + { + "name": "com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent$ConfigErrorEvent$Builder", + "queryAllDeclaredConstructors": true, + "queryAllPublicConstructors": true, + "queryAllDeclaredMethods": true, + "allPublicMethods": true, + "allDeclaredClasses": true, + "allPublicClasses": true + }, { "name": "com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent$ContinuousValidationPodEvent", "queryAllDeclaredConstructors": true, @@ -531,7 +549,16 @@ "allPublicClasses": true }, { - "name": "com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent$ContinuousValidationPodEvent$PolicyConformanceVerdict", + "name": "com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent$ContinuousValidationPodEvent$ImageDetails$CheckResult", + "queryAllDeclaredConstructors": true, + "queryAllPublicConstructors": true, + "queryAllDeclaredMethods": true, + "allPublicMethods": true, + "allDeclaredClasses": true, + "allPublicClasses": true + }, + { + "name": "com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent$ContinuousValidationPodEvent$ImageDetails$CheckResult$Builder", "queryAllDeclaredConstructors": true, "queryAllPublicConstructors": true, "queryAllDeclaredMethods": true, @@ -540,7 +567,7 @@ "allPublicClasses": true }, { - "name": "com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent$UnsupportedPolicyEvent", + "name": "com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent$ContinuousValidationPodEvent$ImageDetails$CheckResult$CheckSetScope", "queryAllDeclaredConstructors": true, "queryAllPublicConstructors": true, "queryAllDeclaredMethods": true, @@ -549,7 +576,25 @@ "allPublicClasses": true }, { - "name": "com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent$UnsupportedPolicyEvent$Builder", + "name": "com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent$ContinuousValidationPodEvent$ImageDetails$CheckResult$CheckSetScope$Builder", + "queryAllDeclaredConstructors": true, + "queryAllPublicConstructors": true, + "queryAllDeclaredMethods": true, + "allPublicMethods": true, + "allDeclaredClasses": true, + "allPublicClasses": true + }, + { + "name": "com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent$ContinuousValidationPodEvent$ImageDetails$CheckResult$CheckVerdict", + "queryAllDeclaredConstructors": true, + "queryAllPublicConstructors": true, + "queryAllDeclaredMethods": true, + "allPublicMethods": true, + "allDeclaredClasses": true, + "allPublicClasses": true + }, + { + "name": "com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent$ContinuousValidationPodEvent$PolicyConformanceVerdict", "queryAllDeclaredConstructors": true, "queryAllPublicConstructors": true, "queryAllDeclaredMethods": true, diff --git a/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/java/com/google/cloud/binaryauthorization/v1beta1/ContinuousValidationEvent.java b/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/java/com/google/cloud/binaryauthorization/v1beta1/ContinuousValidationEvent.java index 52a6d747b5c7..3ea74d07eefe 100644 --- a/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/java/com/google/cloud/binaryauthorization/v1beta1/ContinuousValidationEvent.java +++ b/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/java/com/google/cloud/binaryauthorization/v1beta1/ContinuousValidationEvent.java @@ -115,6 +115,31 @@ public interface ContinuousValidationPodEventOrBuilder */ com.google.protobuf.ByteString getPodBytes(); + /** + * + * + *
+     * The name of the policy.
+     * 
+ * + * string policy_name = 8; + * + * @return The policyName. + */ + java.lang.String getPolicyName(); + /** + * + * + *
+     * The name of the policy.
+     * 
+ * + * string policy_name = 8; + * + * @return The bytes for policyName. + */ + com.google.protobuf.ByteString getPolicyNameBytes(); + /** * * @@ -313,6 +338,7 @@ private ContinuousValidationPodEvent( private ContinuousValidationPodEvent() { podNamespace_ = ""; pod_ = ""; + policyName_ = ""; verdict_ = 0; images_ = java.util.Collections.emptyList(); } @@ -567,6 +593,78 @@ public interface ImageDetailsOrBuilder * @return The bytes for description. */ com.google.protobuf.ByteString getDescriptionBytes(); + + /** + * + * + *
+       * List of check results.
+       * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * + */ + java.util.List< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult> + getCheckResultsList(); + /** + * + * + *
+       * List of check results.
+       * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * + */ + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + getCheckResults(int index); + /** + * + * + *
+       * List of check results.
+       * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * + */ + int getCheckResultsCount(); + /** + * + * + *
+       * List of check results.
+       * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * + */ + java.util.List< + ? extends + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResultOrBuilder> + getCheckResultsOrBuilderList(); + /** + * + * + *
+       * List of check results.
+       * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * + */ + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResultOrBuilder + getCheckResultsOrBuilder(int index); } /** * @@ -592,6 +690,7 @@ private ImageDetails() { image_ = ""; result_ = 0; description_ = ""; + checkResults_ = java.util.Collections.emptyList(); } @java.lang.Override @@ -781,120 +880,3810 @@ private AuditResult(int value) { // @@protoc_insertion_point(enum_scope:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult) } - public static final int IMAGE_FIELD_NUMBER = 1; + public interface CheckResultOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult) + com.google.protobuf.MessageOrBuilder { - @SuppressWarnings("serial") - private volatile java.lang.Object image_ = ""; - /** - * - * - *
-       * The name of the image.
-       * 
- * - * string image = 1; - * - * @return The image. - */ - @java.lang.Override - public java.lang.String getImage() { - java.lang.Object ref = image_; - if (ref instanceof java.lang.String) { - return (java.lang.String) ref; - } else { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; - java.lang.String s = bs.toStringUtf8(); - image_ = s; - return s; - } - } - /** - * - * - *
-       * The name of the image.
-       * 
- * - * string image = 1; - * - * @return The bytes for image. - */ - @java.lang.Override - public com.google.protobuf.ByteString getImageBytes() { - java.lang.Object ref = image_; - if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); - image_ = b; - return b; - } else { - return (com.google.protobuf.ByteString) ref; - } - } + /** + * + * + *
+         * The index of the check set.
+         * 
+ * + * string check_set_index = 1; + * + * @return The checkSetIndex. + */ + java.lang.String getCheckSetIndex(); + /** + * + * + *
+         * The index of the check set.
+         * 
+ * + * string check_set_index = 1; + * + * @return The bytes for checkSetIndex. + */ + com.google.protobuf.ByteString getCheckSetIndexBytes(); - public static final int RESULT_FIELD_NUMBER = 2; - private int result_ = 0; - /** - * - * - *
-       * The result of the audit for this image.
-       * 
- * - * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; - * - * - * @return The enum numeric value on the wire for result. - */ - @java.lang.Override - public int getResultValue() { - return result_; - } - /** - * - * - *
-       * The result of the audit for this image.
-       * 
- * - * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; - * - * - * @return The result. - */ - @java.lang.Override - public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .ContinuousValidationPodEvent.ImageDetails.AuditResult - getResult() { + /** + * + * + *
+         * The name of the check set.
+         * 
+ * + * string check_set_name = 2; + * + * @return The checkSetName. + */ + java.lang.String getCheckSetName(); + /** + * + * + *
+         * The name of the check set.
+         * 
+ * + * string check_set_name = 2; + * + * @return The bytes for checkSetName. + */ + com.google.protobuf.ByteString getCheckSetNameBytes(); + + /** + * + * + *
+         * The scope of the check set.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + * + * @return Whether the checkSetScope field is set. + */ + boolean hasCheckSetScope(); + /** + * + * + *
+         * The scope of the check set.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + * + * @return The checkSetScope. + */ com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .ContinuousValidationPodEvent.ImageDetails.AuditResult - result = - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .ContinuousValidationPodEvent.ImageDetails.AuditResult.forNumber(result_); - return result == null - ? com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .ContinuousValidationPodEvent.ImageDetails.AuditResult.UNRECOGNIZED - : result; - } + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + getCheckSetScope(); + /** + * + * + *
+         * The scope of the check set.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + */ + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScopeOrBuilder + getCheckSetScopeOrBuilder(); - public static final int DESCRIPTION_FIELD_NUMBER = 3; + /** + * + * + *
+         * The index of the check.
+         * 
+ * + * string check_index = 4; + * + * @return The checkIndex. + */ + java.lang.String getCheckIndex(); + /** + * + * + *
+         * The index of the check.
+         * 
+ * + * string check_index = 4; + * + * @return The bytes for checkIndex. + */ + com.google.protobuf.ByteString getCheckIndexBytes(); - @SuppressWarnings("serial") - private volatile java.lang.Object description_ = ""; - /** - * - * - *
-       * Description of the above result.
-       * 
- * - * string description = 3; - * - * @return The description. - */ - @java.lang.Override + /** + * + * + *
+         * The name of the check.
+         * 
+ * + * string check_name = 5; + * + * @return The checkName. + */ + java.lang.String getCheckName(); + /** + * + * + *
+         * The name of the check.
+         * 
+ * + * string check_name = 5; + * + * @return The bytes for checkName. + */ + com.google.protobuf.ByteString getCheckNameBytes(); + + /** + * + * + *
+         * The type of the check.
+         * 
+ * + * string check_type = 6; + * + * @return The checkType. + */ + java.lang.String getCheckType(); + /** + * + * + *
+         * The type of the check.
+         * 
+ * + * string check_type = 6; + * + * @return The bytes for checkType. + */ + com.google.protobuf.ByteString getCheckTypeBytes(); + + /** + * + * + *
+         * The verdict of this check.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict verdict = 7; + * + * + * @return The enum numeric value on the wire for verdict. + */ + int getVerdictValue(); + /** + * + * + *
+         * The verdict of this check.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict verdict = 7; + * + * + * @return The verdict. + */ + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict + getVerdict(); + + /** + * + * + *
+         * User-friendly explanation of this check result.
+         * 
+ * + * string explanation = 8; + * + * @return The explanation. + */ + java.lang.String getExplanation(); + /** + * + * + *
+         * User-friendly explanation of this check result.
+         * 
+ * + * string explanation = 8; + * + * @return The bytes for explanation. + */ + com.google.protobuf.ByteString getExplanationBytes(); + } + /** + * Protobuf type {@code + * google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult} + */ + public static final class CheckResult extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult) + CheckResultOrBuilder { + private static final long serialVersionUID = 0L; + // Use CheckResult.newBuilder() to construct. + private CheckResult(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private CheckResult() { + checkSetIndex_ = ""; + checkSetName_ = ""; + checkIndex_ = ""; + checkName_ = ""; + checkType_ = ""; + verdict_ = 0; + explanation_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new CheckResult(); + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.class, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.Builder.class); + } + + /** + * + * + *
+         * Result of evaluating one check.
+         * 
+ * + * Protobuf enum {@code + * google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict} + */ + public enum CheckVerdict implements com.google.protobuf.ProtocolMessageEnum { + /** + * + * + *
+           * We should always have a verdict. This is an error.
+           * 
+ * + * CHECK_VERDICT_UNSPECIFIED = 0; + */ + CHECK_VERDICT_UNSPECIFIED(0), + /** + * + * + *
+           * The check was successfully evaluated and the image did not satisfy
+           * the check.
+           * 
+ * + * NON_CONFORMANT = 1; + */ + NON_CONFORMANT(1), + UNRECOGNIZED(-1), + ; + + /** + * + * + *
+           * We should always have a verdict. This is an error.
+           * 
+ * + * CHECK_VERDICT_UNSPECIFIED = 0; + */ + public static final int CHECK_VERDICT_UNSPECIFIED_VALUE = 0; + /** + * + * + *
+           * The check was successfully evaluated and the image did not satisfy
+           * the check.
+           * 
+ * + * NON_CONFORMANT = 1; + */ + public static final int NON_CONFORMANT_VALUE = 1; + + public final int getNumber() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalArgumentException( + "Can't get the number of an unknown enum value."); + } + return value; + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + * @deprecated Use {@link #forNumber(int)} instead. + */ + @java.lang.Deprecated + public static CheckVerdict valueOf(int value) { + return forNumber(value); + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + */ + public static CheckVerdict forNumber(int value) { + switch (value) { + case 0: + return CHECK_VERDICT_UNSPECIFIED; + case 1: + return NON_CONFORMANT; + default: + return null; + } + } + + public static com.google.protobuf.Internal.EnumLiteMap + internalGetValueMap() { + return internalValueMap; + } + + private static final com.google.protobuf.Internal.EnumLiteMap + internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public CheckVerdict findValueByNumber(int number) { + return CheckVerdict.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalStateException( + "Can't get the descriptor of an unrecognized enum value."); + } + return getDescriptor().getValues().get(ordinal()); + } + + public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { + return getDescriptor(); + } + + public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.getDescriptor() + .getEnumTypes() + .get(0); + } + + private static final CheckVerdict[] VALUES = values(); + + public static CheckVerdict valueOf( + com.google.protobuf.Descriptors.EnumValueDescriptor desc) { + if (desc.getType() != getDescriptor()) { + throw new java.lang.IllegalArgumentException( + "EnumValueDescriptor is not for this type."); + } + if (desc.getIndex() == -1) { + return UNRECOGNIZED; + } + return VALUES[desc.getIndex()]; + } + + private final int value; + + private CheckVerdict(int value) { + this.value = value; + } + + // @@protoc_insertion_point(enum_scope:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict) + } + + public interface CheckSetScopeOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+           * Matches a single Kubernetes service account, e.g.
+           * 'my-namespace:my-service-account'.
+           * `kubernetes_service_account` scope is always more specific than
+           * `kubernetes_namespace` scope for the same namespace.
+           * 
+ * + * string kubernetes_service_account = 1; + * + * @return Whether the kubernetesServiceAccount field is set. + */ + boolean hasKubernetesServiceAccount(); + /** + * + * + *
+           * Matches a single Kubernetes service account, e.g.
+           * 'my-namespace:my-service-account'.
+           * `kubernetes_service_account` scope is always more specific than
+           * `kubernetes_namespace` scope for the same namespace.
+           * 
+ * + * string kubernetes_service_account = 1; + * + * @return The kubernetesServiceAccount. + */ + java.lang.String getKubernetesServiceAccount(); + /** + * + * + *
+           * Matches a single Kubernetes service account, e.g.
+           * 'my-namespace:my-service-account'.
+           * `kubernetes_service_account` scope is always more specific than
+           * `kubernetes_namespace` scope for the same namespace.
+           * 
+ * + * string kubernetes_service_account = 1; + * + * @return The bytes for kubernetesServiceAccount. + */ + com.google.protobuf.ByteString getKubernetesServiceAccountBytes(); + + /** + * + * + *
+           * Matches all Kubernetes service accounts in the provided
+           * namespace, unless a more specific `kubernetes_service_account`
+           * scope already matched.
+           * 
+ * + * string kubernetes_namespace = 2; + * + * @return Whether the kubernetesNamespace field is set. + */ + boolean hasKubernetesNamespace(); + /** + * + * + *
+           * Matches all Kubernetes service accounts in the provided
+           * namespace, unless a more specific `kubernetes_service_account`
+           * scope already matched.
+           * 
+ * + * string kubernetes_namespace = 2; + * + * @return The kubernetesNamespace. + */ + java.lang.String getKubernetesNamespace(); + /** + * + * + *
+           * Matches all Kubernetes service accounts in the provided
+           * namespace, unless a more specific `kubernetes_service_account`
+           * scope already matched.
+           * 
+ * + * string kubernetes_namespace = 2; + * + * @return The bytes for kubernetesNamespace. + */ + com.google.protobuf.ByteString getKubernetesNamespaceBytes(); + + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope.ScopeCase + getScopeCase(); + } + /** + * + * + *
+         * A scope specifier for check sets.
+         * 
+ * + * Protobuf type {@code + * google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope} + */ + public static final class CheckSetScope extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope) + CheckSetScopeOrBuilder { + private static final long serialVersionUID = 0L; + // Use CheckSetScope.newBuilder() to construct. + private CheckSetScope(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private CheckSetScope() {} + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new CheckSetScope(); + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_CheckSetScope_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_CheckSetScope_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope.class, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope.Builder + .class); + } + + private int scopeCase_ = 0; + + @SuppressWarnings("serial") + private java.lang.Object scope_; + + public enum ScopeCase + implements + com.google.protobuf.Internal.EnumLite, + com.google.protobuf.AbstractMessage.InternalOneOfEnum { + KUBERNETES_SERVICE_ACCOUNT(1), + KUBERNETES_NAMESPACE(2), + SCOPE_NOT_SET(0); + private final int value; + + private ScopeCase(int value) { + this.value = value; + } + /** + * @param value The number of the enum to look for. + * @return The enum associated with the given number. + * @deprecated Use {@link #forNumber(int)} instead. + */ + @java.lang.Deprecated + public static ScopeCase valueOf(int value) { + return forNumber(value); + } + + public static ScopeCase forNumber(int value) { + switch (value) { + case 1: + return KUBERNETES_SERVICE_ACCOUNT; + case 2: + return KUBERNETES_NAMESPACE; + case 0: + return SCOPE_NOT_SET; + default: + return null; + } + } + + public int getNumber() { + return this.value; + } + }; + + public ScopeCase getScopeCase() { + return ScopeCase.forNumber(scopeCase_); + } + + public static final int KUBERNETES_SERVICE_ACCOUNT_FIELD_NUMBER = 1; + /** + * + * + *
+           * Matches a single Kubernetes service account, e.g.
+           * 'my-namespace:my-service-account'.
+           * `kubernetes_service_account` scope is always more specific than
+           * `kubernetes_namespace` scope for the same namespace.
+           * 
+ * + * string kubernetes_service_account = 1; + * + * @return Whether the kubernetesServiceAccount field is set. + */ + public boolean hasKubernetesServiceAccount() { + return scopeCase_ == 1; + } + /** + * + * + *
+           * Matches a single Kubernetes service account, e.g.
+           * 'my-namespace:my-service-account'.
+           * `kubernetes_service_account` scope is always more specific than
+           * `kubernetes_namespace` scope for the same namespace.
+           * 
+ * + * string kubernetes_service_account = 1; + * + * @return The kubernetesServiceAccount. + */ + public java.lang.String getKubernetesServiceAccount() { + java.lang.Object ref = ""; + if (scopeCase_ == 1) { + ref = scope_; + } + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + if (scopeCase_ == 1) { + scope_ = s; + } + return s; + } + } + /** + * + * + *
+           * Matches a single Kubernetes service account, e.g.
+           * 'my-namespace:my-service-account'.
+           * `kubernetes_service_account` scope is always more specific than
+           * `kubernetes_namespace` scope for the same namespace.
+           * 
+ * + * string kubernetes_service_account = 1; + * + * @return The bytes for kubernetesServiceAccount. + */ + public com.google.protobuf.ByteString getKubernetesServiceAccountBytes() { + java.lang.Object ref = ""; + if (scopeCase_ == 1) { + ref = scope_; + } + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + if (scopeCase_ == 1) { + scope_ = b; + } + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int KUBERNETES_NAMESPACE_FIELD_NUMBER = 2; + /** + * + * + *
+           * Matches all Kubernetes service accounts in the provided
+           * namespace, unless a more specific `kubernetes_service_account`
+           * scope already matched.
+           * 
+ * + * string kubernetes_namespace = 2; + * + * @return Whether the kubernetesNamespace field is set. + */ + public boolean hasKubernetesNamespace() { + return scopeCase_ == 2; + } + /** + * + * + *
+           * Matches all Kubernetes service accounts in the provided
+           * namespace, unless a more specific `kubernetes_service_account`
+           * scope already matched.
+           * 
+ * + * string kubernetes_namespace = 2; + * + * @return The kubernetesNamespace. + */ + public java.lang.String getKubernetesNamespace() { + java.lang.Object ref = ""; + if (scopeCase_ == 2) { + ref = scope_; + } + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + if (scopeCase_ == 2) { + scope_ = s; + } + return s; + } + } + /** + * + * + *
+           * Matches all Kubernetes service accounts in the provided
+           * namespace, unless a more specific `kubernetes_service_account`
+           * scope already matched.
+           * 
+ * + * string kubernetes_namespace = 2; + * + * @return The bytes for kubernetesNamespace. + */ + public com.google.protobuf.ByteString getKubernetesNamespaceBytes() { + java.lang.Object ref = ""; + if (scopeCase_ == 2) { + ref = scope_; + } + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + if (scopeCase_ == 2) { + scope_ = b; + } + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + if (scopeCase_ == 1) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, scope_); + } + if (scopeCase_ == 2) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, scope_); + } + getUnknownFields().writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (scopeCase_ == 1) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, scope_); + } + if (scopeCase_ == 2) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, scope_); + } + size += getUnknownFields().getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj + instanceof + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope)) { + return super.equals(obj); + } + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + other = + (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope) + obj; + + if (!getScopeCase().equals(other.getScopeCase())) return false; + switch (scopeCase_) { + case 1: + if (!getKubernetesServiceAccount().equals(other.getKubernetesServiceAccount())) + return false; + break; + case 2: + if (!getKubernetesNamespace().equals(other.getKubernetesNamespace())) return false; + break; + case 0: + default: + } + if (!getUnknownFields().equals(other.getUnknownFields())) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + switch (scopeCase_) { + case 1: + hash = (37 * hash) + KUBERNETES_SERVICE_ACCOUNT_FIELD_NUMBER; + hash = (53 * hash) + getKubernetesServiceAccount().hashCode(); + break; + case 2: + hash = (37 * hash) + KUBERNETES_NAMESPACE_FIELD_NUMBER; + hash = (53 * hash) + getKubernetesNamespace().hashCode(); + break; + case 0: + default: + } + hash = (29 * hash) + getUnknownFields().hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+           * A scope specifier for check sets.
+           * 
+ * + * Protobuf type {@code + * google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope} + */ + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope) + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScopeOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_CheckSetScope_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_CheckSetScope_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + .class, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + .Builder.class); + } + + // Construct using + // com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope.newBuilder() + private Builder() {} + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + } + + @java.lang.Override + public Builder clear() { + super.clear(); + bitField0_ = 0; + scopeCase_ = 0; + scope_ = null; + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_CheckSetScope_descriptor; + } + + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + getDefaultInstanceForType() { + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + .getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + build() { + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + buildPartial() { + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + result = + new com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope( + this); + if (bitField0_ != 0) { + buildPartial0(result); + } + buildPartialOneofs(result); + onBuilt(); + return result; + } + + private void buildPartial0( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + result) { + int from_bitField0_ = bitField0_; + } + + private void buildPartialOneofs( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + result) { + result.scopeCase_ = scopeCase_; + result.scope_ = this.scope_; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, + java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other + instanceof + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope) { + return mergeFrom( + (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope) + other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + other) { + if (other + == com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + .getDefaultInstance()) return this; + switch (other.getScopeCase()) { + case KUBERNETES_SERVICE_ACCOUNT: + { + scopeCase_ = 1; + scope_ = other.scope_; + onChanged(); + break; + } + case KUBERNETES_NAMESPACE: + { + scopeCase_ = 2; + scope_ = other.scope_; + onChanged(); + break; + } + case SCOPE_NOT_SET: + { + break; + } + } + this.mergeUnknownFields(other.getUnknownFields()); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + scopeCase_ = 1; + scope_ = s; + break; + } // case 10 + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + scopeCase_ = 2; + scope_ = s; + break; + } // case 18 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: + } // switch (tag) + } // while (!done) + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.unwrapIOException(); + } finally { + onChanged(); + } // finally + return this; + } + + private int scopeCase_ = 0; + private java.lang.Object scope_; + + public ScopeCase getScopeCase() { + return ScopeCase.forNumber(scopeCase_); + } + + public Builder clearScope() { + scopeCase_ = 0; + scope_ = null; + onChanged(); + return this; + } + + private int bitField0_; + + /** + * + * + *
+             * Matches a single Kubernetes service account, e.g.
+             * 'my-namespace:my-service-account'.
+             * `kubernetes_service_account` scope is always more specific than
+             * `kubernetes_namespace` scope for the same namespace.
+             * 
+ * + * string kubernetes_service_account = 1; + * + * @return Whether the kubernetesServiceAccount field is set. + */ + @java.lang.Override + public boolean hasKubernetesServiceAccount() { + return scopeCase_ == 1; + } + /** + * + * + *
+             * Matches a single Kubernetes service account, e.g.
+             * 'my-namespace:my-service-account'.
+             * `kubernetes_service_account` scope is always more specific than
+             * `kubernetes_namespace` scope for the same namespace.
+             * 
+ * + * string kubernetes_service_account = 1; + * + * @return The kubernetesServiceAccount. + */ + @java.lang.Override + public java.lang.String getKubernetesServiceAccount() { + java.lang.Object ref = ""; + if (scopeCase_ == 1) { + ref = scope_; + } + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + if (scopeCase_ == 1) { + scope_ = s; + } + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+             * Matches a single Kubernetes service account, e.g.
+             * 'my-namespace:my-service-account'.
+             * `kubernetes_service_account` scope is always more specific than
+             * `kubernetes_namespace` scope for the same namespace.
+             * 
+ * + * string kubernetes_service_account = 1; + * + * @return The bytes for kubernetesServiceAccount. + */ + @java.lang.Override + public com.google.protobuf.ByteString getKubernetesServiceAccountBytes() { + java.lang.Object ref = ""; + if (scopeCase_ == 1) { + ref = scope_; + } + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + if (scopeCase_ == 1) { + scope_ = b; + } + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+             * Matches a single Kubernetes service account, e.g.
+             * 'my-namespace:my-service-account'.
+             * `kubernetes_service_account` scope is always more specific than
+             * `kubernetes_namespace` scope for the same namespace.
+             * 
+ * + * string kubernetes_service_account = 1; + * + * @param value The kubernetesServiceAccount to set. + * @return This builder for chaining. + */ + public Builder setKubernetesServiceAccount(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + scopeCase_ = 1; + scope_ = value; + onChanged(); + return this; + } + /** + * + * + *
+             * Matches a single Kubernetes service account, e.g.
+             * 'my-namespace:my-service-account'.
+             * `kubernetes_service_account` scope is always more specific than
+             * `kubernetes_namespace` scope for the same namespace.
+             * 
+ * + * string kubernetes_service_account = 1; + * + * @return This builder for chaining. + */ + public Builder clearKubernetesServiceAccount() { + if (scopeCase_ == 1) { + scopeCase_ = 0; + scope_ = null; + onChanged(); + } + return this; + } + /** + * + * + *
+             * Matches a single Kubernetes service account, e.g.
+             * 'my-namespace:my-service-account'.
+             * `kubernetes_service_account` scope is always more specific than
+             * `kubernetes_namespace` scope for the same namespace.
+             * 
+ * + * string kubernetes_service_account = 1; + * + * @param value The bytes for kubernetesServiceAccount to set. + * @return This builder for chaining. + */ + public Builder setKubernetesServiceAccountBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + scopeCase_ = 1; + scope_ = value; + onChanged(); + return this; + } + + /** + * + * + *
+             * Matches all Kubernetes service accounts in the provided
+             * namespace, unless a more specific `kubernetes_service_account`
+             * scope already matched.
+             * 
+ * + * string kubernetes_namespace = 2; + * + * @return Whether the kubernetesNamespace field is set. + */ + @java.lang.Override + public boolean hasKubernetesNamespace() { + return scopeCase_ == 2; + } + /** + * + * + *
+             * Matches all Kubernetes service accounts in the provided
+             * namespace, unless a more specific `kubernetes_service_account`
+             * scope already matched.
+             * 
+ * + * string kubernetes_namespace = 2; + * + * @return The kubernetesNamespace. + */ + @java.lang.Override + public java.lang.String getKubernetesNamespace() { + java.lang.Object ref = ""; + if (scopeCase_ == 2) { + ref = scope_; + } + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + if (scopeCase_ == 2) { + scope_ = s; + } + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+             * Matches all Kubernetes service accounts in the provided
+             * namespace, unless a more specific `kubernetes_service_account`
+             * scope already matched.
+             * 
+ * + * string kubernetes_namespace = 2; + * + * @return The bytes for kubernetesNamespace. + */ + @java.lang.Override + public com.google.protobuf.ByteString getKubernetesNamespaceBytes() { + java.lang.Object ref = ""; + if (scopeCase_ == 2) { + ref = scope_; + } + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + if (scopeCase_ == 2) { + scope_ = b; + } + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+             * Matches all Kubernetes service accounts in the provided
+             * namespace, unless a more specific `kubernetes_service_account`
+             * scope already matched.
+             * 
+ * + * string kubernetes_namespace = 2; + * + * @param value The kubernetesNamespace to set. + * @return This builder for chaining. + */ + public Builder setKubernetesNamespace(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + scopeCase_ = 2; + scope_ = value; + onChanged(); + return this; + } + /** + * + * + *
+             * Matches all Kubernetes service accounts in the provided
+             * namespace, unless a more specific `kubernetes_service_account`
+             * scope already matched.
+             * 
+ * + * string kubernetes_namespace = 2; + * + * @return This builder for chaining. + */ + public Builder clearKubernetesNamespace() { + if (scopeCase_ == 2) { + scopeCase_ = 0; + scope_ = null; + onChanged(); + } + return this; + } + /** + * + * + *
+             * Matches all Kubernetes service accounts in the provided
+             * namespace, unless a more specific `kubernetes_service_account`
+             * scope already matched.
+             * 
+ * + * string kubernetes_namespace = 2; + * + * @param value The bytes for kubernetesNamespace to set. + * @return This builder for chaining. + */ + public Builder setKubernetesNamespaceBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + scopeCase_ = 2; + scope_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope) + } + + // @@protoc_insertion_point(class_scope:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope) + private static final com.google.cloud.binaryauthorization.v1beta1 + .ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult + .CheckSetScope + DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = + new com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope(); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CheckSetScope parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException() + .setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + } + + public static final int CHECK_SET_INDEX_FIELD_NUMBER = 1; + + @SuppressWarnings("serial") + private volatile java.lang.Object checkSetIndex_ = ""; + /** + * + * + *
+         * The index of the check set.
+         * 
+ * + * string check_set_index = 1; + * + * @return The checkSetIndex. + */ + @java.lang.Override + public java.lang.String getCheckSetIndex() { + java.lang.Object ref = checkSetIndex_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + checkSetIndex_ = s; + return s; + } + } + /** + * + * + *
+         * The index of the check set.
+         * 
+ * + * string check_set_index = 1; + * + * @return The bytes for checkSetIndex. + */ + @java.lang.Override + public com.google.protobuf.ByteString getCheckSetIndexBytes() { + java.lang.Object ref = checkSetIndex_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + checkSetIndex_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int CHECK_SET_NAME_FIELD_NUMBER = 2; + + @SuppressWarnings("serial") + private volatile java.lang.Object checkSetName_ = ""; + /** + * + * + *
+         * The name of the check set.
+         * 
+ * + * string check_set_name = 2; + * + * @return The checkSetName. + */ + @java.lang.Override + public java.lang.String getCheckSetName() { + java.lang.Object ref = checkSetName_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + checkSetName_ = s; + return s; + } + } + /** + * + * + *
+         * The name of the check set.
+         * 
+ * + * string check_set_name = 2; + * + * @return The bytes for checkSetName. + */ + @java.lang.Override + public com.google.protobuf.ByteString getCheckSetNameBytes() { + java.lang.Object ref = checkSetName_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + checkSetName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int CHECK_SET_SCOPE_FIELD_NUMBER = 3; + private com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + checkSetScope_; + /** + * + * + *
+         * The scope of the check set.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + * + * @return Whether the checkSetScope field is set. + */ + @java.lang.Override + public boolean hasCheckSetScope() { + return checkSetScope_ != null; + } + /** + * + * + *
+         * The scope of the check set.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + * + * @return The checkSetScope. + */ + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + getCheckSetScope() { + return checkSetScope_ == null + ? com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + .getDefaultInstance() + : checkSetScope_; + } + /** + * + * + *
+         * The scope of the check set.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + */ + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScopeOrBuilder + getCheckSetScopeOrBuilder() { + return checkSetScope_ == null + ? com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + .getDefaultInstance() + : checkSetScope_; + } + + public static final int CHECK_INDEX_FIELD_NUMBER = 4; + + @SuppressWarnings("serial") + private volatile java.lang.Object checkIndex_ = ""; + /** + * + * + *
+         * The index of the check.
+         * 
+ * + * string check_index = 4; + * + * @return The checkIndex. + */ + @java.lang.Override + public java.lang.String getCheckIndex() { + java.lang.Object ref = checkIndex_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + checkIndex_ = s; + return s; + } + } + /** + * + * + *
+         * The index of the check.
+         * 
+ * + * string check_index = 4; + * + * @return The bytes for checkIndex. + */ + @java.lang.Override + public com.google.protobuf.ByteString getCheckIndexBytes() { + java.lang.Object ref = checkIndex_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + checkIndex_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int CHECK_NAME_FIELD_NUMBER = 5; + + @SuppressWarnings("serial") + private volatile java.lang.Object checkName_ = ""; + /** + * + * + *
+         * The name of the check.
+         * 
+ * + * string check_name = 5; + * + * @return The checkName. + */ + @java.lang.Override + public java.lang.String getCheckName() { + java.lang.Object ref = checkName_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + checkName_ = s; + return s; + } + } + /** + * + * + *
+         * The name of the check.
+         * 
+ * + * string check_name = 5; + * + * @return The bytes for checkName. + */ + @java.lang.Override + public com.google.protobuf.ByteString getCheckNameBytes() { + java.lang.Object ref = checkName_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + checkName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int CHECK_TYPE_FIELD_NUMBER = 6; + + @SuppressWarnings("serial") + private volatile java.lang.Object checkType_ = ""; + /** + * + * + *
+         * The type of the check.
+         * 
+ * + * string check_type = 6; + * + * @return The checkType. + */ + @java.lang.Override + public java.lang.String getCheckType() { + java.lang.Object ref = checkType_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + checkType_ = s; + return s; + } + } + /** + * + * + *
+         * The type of the check.
+         * 
+ * + * string check_type = 6; + * + * @return The bytes for checkType. + */ + @java.lang.Override + public com.google.protobuf.ByteString getCheckTypeBytes() { + java.lang.Object ref = checkType_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + checkType_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int VERDICT_FIELD_NUMBER = 7; + private int verdict_ = 0; + /** + * + * + *
+         * The verdict of this check.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict verdict = 7; + * + * + * @return The enum numeric value on the wire for verdict. + */ + @java.lang.Override + public int getVerdictValue() { + return verdict_; + } + /** + * + * + *
+         * The verdict of this check.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict verdict = 7; + * + * + * @return The verdict. + */ + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict + getVerdict() { + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict + result = + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict.forNumber( + verdict_); + return result == null + ? com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict.UNRECOGNIZED + : result; + } + + public static final int EXPLANATION_FIELD_NUMBER = 8; + + @SuppressWarnings("serial") + private volatile java.lang.Object explanation_ = ""; + /** + * + * + *
+         * User-friendly explanation of this check result.
+         * 
+ * + * string explanation = 8; + * + * @return The explanation. + */ + @java.lang.Override + public java.lang.String getExplanation() { + java.lang.Object ref = explanation_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + explanation_ = s; + return s; + } + } + /** + * + * + *
+         * User-friendly explanation of this check result.
+         * 
+ * + * string explanation = 8; + * + * @return The bytes for explanation. + */ + @java.lang.Override + public com.google.protobuf.ByteString getExplanationBytes() { + java.lang.Object ref = explanation_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + explanation_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) + throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(checkSetIndex_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, checkSetIndex_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(checkSetName_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, checkSetName_); + } + if (checkSetScope_ != null) { + output.writeMessage(3, getCheckSetScope()); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(checkIndex_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 4, checkIndex_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(checkName_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 5, checkName_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(checkType_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 6, checkType_); + } + if (verdict_ + != com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict + .CHECK_VERDICT_UNSPECIFIED + .getNumber()) { + output.writeEnum(7, verdict_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(explanation_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 8, explanation_); + } + getUnknownFields().writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(checkSetIndex_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, checkSetIndex_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(checkSetName_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, checkSetName_); + } + if (checkSetScope_ != null) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(3, getCheckSetScope()); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(checkIndex_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(4, checkIndex_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(checkName_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(5, checkName_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(checkType_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(6, checkType_); + } + if (verdict_ + != com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict + .CHECK_VERDICT_UNSPECIFIED + .getNumber()) { + size += com.google.protobuf.CodedOutputStream.computeEnumSize(7, verdict_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(explanation_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(8, explanation_); + } + size += getUnknownFields().getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj + instanceof + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult)) { + return super.equals(obj); + } + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + other = + (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult) + obj; + + if (!getCheckSetIndex().equals(other.getCheckSetIndex())) return false; + if (!getCheckSetName().equals(other.getCheckSetName())) return false; + if (hasCheckSetScope() != other.hasCheckSetScope()) return false; + if (hasCheckSetScope()) { + if (!getCheckSetScope().equals(other.getCheckSetScope())) return false; + } + if (!getCheckIndex().equals(other.getCheckIndex())) return false; + if (!getCheckName().equals(other.getCheckName())) return false; + if (!getCheckType().equals(other.getCheckType())) return false; + if (verdict_ != other.verdict_) return false; + if (!getExplanation().equals(other.getExplanation())) return false; + if (!getUnknownFields().equals(other.getUnknownFields())) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + CHECK_SET_INDEX_FIELD_NUMBER; + hash = (53 * hash) + getCheckSetIndex().hashCode(); + hash = (37 * hash) + CHECK_SET_NAME_FIELD_NUMBER; + hash = (53 * hash) + getCheckSetName().hashCode(); + if (hasCheckSetScope()) { + hash = (37 * hash) + CHECK_SET_SCOPE_FIELD_NUMBER; + hash = (53 * hash) + getCheckSetScope().hashCode(); + } + hash = (37 * hash) + CHECK_INDEX_FIELD_NUMBER; + hash = (53 * hash) + getCheckIndex().hashCode(); + hash = (37 * hash) + CHECK_NAME_FIELD_NUMBER; + hash = (53 * hash) + getCheckName().hashCode(); + hash = (37 * hash) + CHECK_TYPE_FIELD_NUMBER; + hash = (53 * hash) + getCheckType().hashCode(); + hash = (37 * hash) + VERDICT_FIELD_NUMBER; + hash = (53 * hash) + verdict_; + hash = (37 * hash) + EXPLANATION_FIELD_NUMBER; + hash = (53 * hash) + getExplanation().hashCode(); + hash = (29 * hash) + getUnknownFields().hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + parseFrom( + java.nio.ByteBuffer data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + parseFrom(com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + parseFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + parseFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + parseDelimitedFrom( + java.io.InputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * Protobuf type {@code + * google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult} + */ + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult) + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResultOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.class, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.Builder.class); + } + + // Construct using + // com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.newBuilder() + private Builder() {} + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + } + + @java.lang.Override + public Builder clear() { + super.clear(); + bitField0_ = 0; + checkSetIndex_ = ""; + checkSetName_ = ""; + checkSetScope_ = null; + if (checkSetScopeBuilder_ != null) { + checkSetScopeBuilder_.dispose(); + checkSetScopeBuilder_ = null; + } + checkIndex_ = ""; + checkName_ = ""; + checkType_ = ""; + verdict_ = 0; + explanation_ = ""; + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_descriptor; + } + + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + getDefaultInstanceForType() { + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + build() { + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + buildPartial() { + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + result = + new com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult(this); + if (bitField0_ != 0) { + buildPartial0(result); + } + onBuilt(); + return result; + } + + private void buildPartial0( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + result) { + int from_bitField0_ = bitField0_; + if (((from_bitField0_ & 0x00000001) != 0)) { + result.checkSetIndex_ = checkSetIndex_; + } + if (((from_bitField0_ & 0x00000002) != 0)) { + result.checkSetName_ = checkSetName_; + } + if (((from_bitField0_ & 0x00000004) != 0)) { + result.checkSetScope_ = + checkSetScopeBuilder_ == null ? checkSetScope_ : checkSetScopeBuilder_.build(); + } + if (((from_bitField0_ & 0x00000008) != 0)) { + result.checkIndex_ = checkIndex_; + } + if (((from_bitField0_ & 0x00000010) != 0)) { + result.checkName_ = checkName_; + } + if (((from_bitField0_ & 0x00000020) != 0)) { + result.checkType_ = checkType_; + } + if (((from_bitField0_ & 0x00000040) != 0)) { + result.verdict_ = verdict_; + } + if (((from_bitField0_ & 0x00000080) != 0)) { + result.explanation_ = explanation_; + } + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, + java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other + instanceof + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult) { + return mergeFrom( + (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult) + other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + other) { + if (other + == com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.getDefaultInstance()) + return this; + if (!other.getCheckSetIndex().isEmpty()) { + checkSetIndex_ = other.checkSetIndex_; + bitField0_ |= 0x00000001; + onChanged(); + } + if (!other.getCheckSetName().isEmpty()) { + checkSetName_ = other.checkSetName_; + bitField0_ |= 0x00000002; + onChanged(); + } + if (other.hasCheckSetScope()) { + mergeCheckSetScope(other.getCheckSetScope()); + } + if (!other.getCheckIndex().isEmpty()) { + checkIndex_ = other.checkIndex_; + bitField0_ |= 0x00000008; + onChanged(); + } + if (!other.getCheckName().isEmpty()) { + checkName_ = other.checkName_; + bitField0_ |= 0x00000010; + onChanged(); + } + if (!other.getCheckType().isEmpty()) { + checkType_ = other.checkType_; + bitField0_ |= 0x00000020; + onChanged(); + } + if (other.verdict_ != 0) { + setVerdictValue(other.getVerdictValue()); + } + if (!other.getExplanation().isEmpty()) { + explanation_ = other.explanation_; + bitField0_ |= 0x00000080; + onChanged(); + } + this.mergeUnknownFields(other.getUnknownFields()); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + checkSetIndex_ = input.readStringRequireUtf8(); + bitField0_ |= 0x00000001; + break; + } // case 10 + case 18: + { + checkSetName_ = input.readStringRequireUtf8(); + bitField0_ |= 0x00000002; + break; + } // case 18 + case 26: + { + input.readMessage( + getCheckSetScopeFieldBuilder().getBuilder(), extensionRegistry); + bitField0_ |= 0x00000004; + break; + } // case 26 + case 34: + { + checkIndex_ = input.readStringRequireUtf8(); + bitField0_ |= 0x00000008; + break; + } // case 34 + case 42: + { + checkName_ = input.readStringRequireUtf8(); + bitField0_ |= 0x00000010; + break; + } // case 42 + case 50: + { + checkType_ = input.readStringRequireUtf8(); + bitField0_ |= 0x00000020; + break; + } // case 50 + case 56: + { + verdict_ = input.readEnum(); + bitField0_ |= 0x00000040; + break; + } // case 56 + case 66: + { + explanation_ = input.readStringRequireUtf8(); + bitField0_ |= 0x00000080; + break; + } // case 66 + default: + { + if (!super.parseUnknownField(input, extensionRegistry, tag)) { + done = true; // was an endgroup tag + } + break; + } // default: + } // switch (tag) + } // while (!done) + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.unwrapIOException(); + } finally { + onChanged(); + } // finally + return this; + } + + private int bitField0_; + + private java.lang.Object checkSetIndex_ = ""; + /** + * + * + *
+           * The index of the check set.
+           * 
+ * + * string check_set_index = 1; + * + * @return The checkSetIndex. + */ + public java.lang.String getCheckSetIndex() { + java.lang.Object ref = checkSetIndex_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + checkSetIndex_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+           * The index of the check set.
+           * 
+ * + * string check_set_index = 1; + * + * @return The bytes for checkSetIndex. + */ + public com.google.protobuf.ByteString getCheckSetIndexBytes() { + java.lang.Object ref = checkSetIndex_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + checkSetIndex_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+           * The index of the check set.
+           * 
+ * + * string check_set_index = 1; + * + * @param value The checkSetIndex to set. + * @return This builder for chaining. + */ + public Builder setCheckSetIndex(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + checkSetIndex_ = value; + bitField0_ |= 0x00000001; + onChanged(); + return this; + } + /** + * + * + *
+           * The index of the check set.
+           * 
+ * + * string check_set_index = 1; + * + * @return This builder for chaining. + */ + public Builder clearCheckSetIndex() { + checkSetIndex_ = getDefaultInstance().getCheckSetIndex(); + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + return this; + } + /** + * + * + *
+           * The index of the check set.
+           * 
+ * + * string check_set_index = 1; + * + * @param value The bytes for checkSetIndex to set. + * @return This builder for chaining. + */ + public Builder setCheckSetIndexBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + checkSetIndex_ = value; + bitField0_ |= 0x00000001; + onChanged(); + return this; + } + + private java.lang.Object checkSetName_ = ""; + /** + * + * + *
+           * The name of the check set.
+           * 
+ * + * string check_set_name = 2; + * + * @return The checkSetName. + */ + public java.lang.String getCheckSetName() { + java.lang.Object ref = checkSetName_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + checkSetName_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+           * The name of the check set.
+           * 
+ * + * string check_set_name = 2; + * + * @return The bytes for checkSetName. + */ + public com.google.protobuf.ByteString getCheckSetNameBytes() { + java.lang.Object ref = checkSetName_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + checkSetName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+           * The name of the check set.
+           * 
+ * + * string check_set_name = 2; + * + * @param value The checkSetName to set. + * @return This builder for chaining. + */ + public Builder setCheckSetName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + checkSetName_ = value; + bitField0_ |= 0x00000002; + onChanged(); + return this; + } + /** + * + * + *
+           * The name of the check set.
+           * 
+ * + * string check_set_name = 2; + * + * @return This builder for chaining. + */ + public Builder clearCheckSetName() { + checkSetName_ = getDefaultInstance().getCheckSetName(); + bitField0_ = (bitField0_ & ~0x00000002); + onChanged(); + return this; + } + /** + * + * + *
+           * The name of the check set.
+           * 
+ * + * string check_set_name = 2; + * + * @param value The bytes for checkSetName to set. + * @return This builder for chaining. + */ + public Builder setCheckSetNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + checkSetName_ = value; + bitField0_ |= 0x00000002; + onChanged(); + return this; + } + + private com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + checkSetScope_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope.Builder, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScopeOrBuilder> + checkSetScopeBuilder_; + /** + * + * + *
+           * The scope of the check set.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + * + * @return Whether the checkSetScope field is set. + */ + public boolean hasCheckSetScope() { + return ((bitField0_ & 0x00000004) != 0); + } + /** + * + * + *
+           * The scope of the check set.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + * + * @return The checkSetScope. + */ + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + getCheckSetScope() { + if (checkSetScopeBuilder_ == null) { + return checkSetScope_ == null + ? com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + .getDefaultInstance() + : checkSetScope_; + } else { + return checkSetScopeBuilder_.getMessage(); + } + } + /** + * + * + *
+           * The scope of the check set.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + */ + public Builder setCheckSetScope( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + value) { + if (checkSetScopeBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + checkSetScope_ = value; + } else { + checkSetScopeBuilder_.setMessage(value); + } + bitField0_ |= 0x00000004; + onChanged(); + return this; + } + /** + * + * + *
+           * The scope of the check set.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + */ + public Builder setCheckSetScope( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope.Builder + builderForValue) { + if (checkSetScopeBuilder_ == null) { + checkSetScope_ = builderForValue.build(); + } else { + checkSetScopeBuilder_.setMessage(builderForValue.build()); + } + bitField0_ |= 0x00000004; + onChanged(); + return this; + } + /** + * + * + *
+           * The scope of the check set.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + */ + public Builder mergeCheckSetScope( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + value) { + if (checkSetScopeBuilder_ == null) { + if (((bitField0_ & 0x00000004) != 0) + && checkSetScope_ != null + && checkSetScope_ + != com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + .getDefaultInstance()) { + getCheckSetScopeBuilder().mergeFrom(value); + } else { + checkSetScope_ = value; + } + } else { + checkSetScopeBuilder_.mergeFrom(value); + } + bitField0_ |= 0x00000004; + onChanged(); + return this; + } + /** + * + * + *
+           * The scope of the check set.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + */ + public Builder clearCheckSetScope() { + bitField0_ = (bitField0_ & ~0x00000004); + checkSetScope_ = null; + if (checkSetScopeBuilder_ != null) { + checkSetScopeBuilder_.dispose(); + checkSetScopeBuilder_ = null; + } + onChanged(); + return this; + } + /** + * + * + *
+           * The scope of the check set.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + */ + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope.Builder + getCheckSetScopeBuilder() { + bitField0_ |= 0x00000004; + onChanged(); + return getCheckSetScopeFieldBuilder().getBuilder(); + } + /** + * + * + *
+           * The scope of the check set.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + */ + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScopeOrBuilder + getCheckSetScopeOrBuilder() { + if (checkSetScopeBuilder_ != null) { + return checkSetScopeBuilder_.getMessageOrBuilder(); + } else { + return checkSetScope_ == null + ? com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + .getDefaultInstance() + : checkSetScope_; + } + } + /** + * + * + *
+           * The scope of the check set.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope check_set_scope = 3; + * + */ + private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope.Builder, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScopeOrBuilder> + getCheckSetScopeFieldBuilder() { + if (checkSetScopeBuilder_ == null) { + checkSetScopeBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckSetScope + .Builder, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + .CheckSetScopeOrBuilder>( + getCheckSetScope(), getParentForChildren(), isClean()); + checkSetScope_ = null; + } + return checkSetScopeBuilder_; + } + + private java.lang.Object checkIndex_ = ""; + /** + * + * + *
+           * The index of the check.
+           * 
+ * + * string check_index = 4; + * + * @return The checkIndex. + */ + public java.lang.String getCheckIndex() { + java.lang.Object ref = checkIndex_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + checkIndex_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+           * The index of the check.
+           * 
+ * + * string check_index = 4; + * + * @return The bytes for checkIndex. + */ + public com.google.protobuf.ByteString getCheckIndexBytes() { + java.lang.Object ref = checkIndex_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + checkIndex_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+           * The index of the check.
+           * 
+ * + * string check_index = 4; + * + * @param value The checkIndex to set. + * @return This builder for chaining. + */ + public Builder setCheckIndex(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + checkIndex_ = value; + bitField0_ |= 0x00000008; + onChanged(); + return this; + } + /** + * + * + *
+           * The index of the check.
+           * 
+ * + * string check_index = 4; + * + * @return This builder for chaining. + */ + public Builder clearCheckIndex() { + checkIndex_ = getDefaultInstance().getCheckIndex(); + bitField0_ = (bitField0_ & ~0x00000008); + onChanged(); + return this; + } + /** + * + * + *
+           * The index of the check.
+           * 
+ * + * string check_index = 4; + * + * @param value The bytes for checkIndex to set. + * @return This builder for chaining. + */ + public Builder setCheckIndexBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + checkIndex_ = value; + bitField0_ |= 0x00000008; + onChanged(); + return this; + } + + private java.lang.Object checkName_ = ""; + /** + * + * + *
+           * The name of the check.
+           * 
+ * + * string check_name = 5; + * + * @return The checkName. + */ + public java.lang.String getCheckName() { + java.lang.Object ref = checkName_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + checkName_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+           * The name of the check.
+           * 
+ * + * string check_name = 5; + * + * @return The bytes for checkName. + */ + public com.google.protobuf.ByteString getCheckNameBytes() { + java.lang.Object ref = checkName_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + checkName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+           * The name of the check.
+           * 
+ * + * string check_name = 5; + * + * @param value The checkName to set. + * @return This builder for chaining. + */ + public Builder setCheckName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + checkName_ = value; + bitField0_ |= 0x00000010; + onChanged(); + return this; + } + /** + * + * + *
+           * The name of the check.
+           * 
+ * + * string check_name = 5; + * + * @return This builder for chaining. + */ + public Builder clearCheckName() { + checkName_ = getDefaultInstance().getCheckName(); + bitField0_ = (bitField0_ & ~0x00000010); + onChanged(); + return this; + } + /** + * + * + *
+           * The name of the check.
+           * 
+ * + * string check_name = 5; + * + * @param value The bytes for checkName to set. + * @return This builder for chaining. + */ + public Builder setCheckNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + checkName_ = value; + bitField0_ |= 0x00000010; + onChanged(); + return this; + } + + private java.lang.Object checkType_ = ""; + /** + * + * + *
+           * The type of the check.
+           * 
+ * + * string check_type = 6; + * + * @return The checkType. + */ + public java.lang.String getCheckType() { + java.lang.Object ref = checkType_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + checkType_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+           * The type of the check.
+           * 
+ * + * string check_type = 6; + * + * @return The bytes for checkType. + */ + public com.google.protobuf.ByteString getCheckTypeBytes() { + java.lang.Object ref = checkType_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + checkType_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+           * The type of the check.
+           * 
+ * + * string check_type = 6; + * + * @param value The checkType to set. + * @return This builder for chaining. + */ + public Builder setCheckType(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + checkType_ = value; + bitField0_ |= 0x00000020; + onChanged(); + return this; + } + /** + * + * + *
+           * The type of the check.
+           * 
+ * + * string check_type = 6; + * + * @return This builder for chaining. + */ + public Builder clearCheckType() { + checkType_ = getDefaultInstance().getCheckType(); + bitField0_ = (bitField0_ & ~0x00000020); + onChanged(); + return this; + } + /** + * + * + *
+           * The type of the check.
+           * 
+ * + * string check_type = 6; + * + * @param value The bytes for checkType to set. + * @return This builder for chaining. + */ + public Builder setCheckTypeBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + checkType_ = value; + bitField0_ |= 0x00000020; + onChanged(); + return this; + } + + private int verdict_ = 0; + /** + * + * + *
+           * The verdict of this check.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict verdict = 7; + * + * + * @return The enum numeric value on the wire for verdict. + */ + @java.lang.Override + public int getVerdictValue() { + return verdict_; + } + /** + * + * + *
+           * The verdict of this check.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict verdict = 7; + * + * + * @param value The enum numeric value on the wire for verdict to set. + * @return This builder for chaining. + */ + public Builder setVerdictValue(int value) { + verdict_ = value; + bitField0_ |= 0x00000040; + onChanged(); + return this; + } + /** + * + * + *
+           * The verdict of this check.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict verdict = 7; + * + * + * @return The verdict. + */ + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict + getVerdict() { + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict + result = + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict + .forNumber(verdict_); + return result == null + ? com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict.UNRECOGNIZED + : result; + } + /** + * + * + *
+           * The verdict of this check.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict verdict = 7; + * + * + * @param value The verdict to set. + * @return This builder for chaining. + */ + public Builder setVerdict( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict + value) { + if (value == null) { + throw new NullPointerException(); + } + bitField0_ |= 0x00000040; + verdict_ = value.getNumber(); + onChanged(); + return this; + } + /** + * + * + *
+           * The verdict of this check.
+           * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult.CheckVerdict verdict = 7; + * + * + * @return This builder for chaining. + */ + public Builder clearVerdict() { + bitField0_ = (bitField0_ & ~0x00000040); + verdict_ = 0; + onChanged(); + return this; + } + + private java.lang.Object explanation_ = ""; + /** + * + * + *
+           * User-friendly explanation of this check result.
+           * 
+ * + * string explanation = 8; + * + * @return The explanation. + */ + public java.lang.String getExplanation() { + java.lang.Object ref = explanation_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + explanation_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+           * User-friendly explanation of this check result.
+           * 
+ * + * string explanation = 8; + * + * @return The bytes for explanation. + */ + public com.google.protobuf.ByteString getExplanationBytes() { + java.lang.Object ref = explanation_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + explanation_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+           * User-friendly explanation of this check result.
+           * 
+ * + * string explanation = 8; + * + * @param value The explanation to set. + * @return This builder for chaining. + */ + public Builder setExplanation(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + explanation_ = value; + bitField0_ |= 0x00000080; + onChanged(); + return this; + } + /** + * + * + *
+           * User-friendly explanation of this check result.
+           * 
+ * + * string explanation = 8; + * + * @return This builder for chaining. + */ + public Builder clearExplanation() { + explanation_ = getDefaultInstance().getExplanation(); + bitField0_ = (bitField0_ & ~0x00000080); + onChanged(); + return this; + } + /** + * + * + *
+           * User-friendly explanation of this check result.
+           * 
+ * + * string explanation = 8; + * + * @param value The bytes for explanation to set. + * @return This builder for chaining. + */ + public Builder setExplanationBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + explanation_ = value; + bitField0_ |= 0x00000080; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult) + } + + // @@protoc_insertion_point(class_scope:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult) + private static final com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = + new com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult(); + } + + public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public CheckResult parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + Builder builder = newBuilder(); + try { + builder.mergeFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(builder.buildPartial()); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException() + .setUnfinishedMessage(builder.buildPartial()); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e) + .setUnfinishedMessage(builder.buildPartial()); + } + return builder.buildPartial(); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + } + + public static final int IMAGE_FIELD_NUMBER = 1; + + @SuppressWarnings("serial") + private volatile java.lang.Object image_ = ""; + /** + * + * + *
+       * The name of the image.
+       * 
+ * + * string image = 1; + * + * @return The image. + */ + @java.lang.Override + public java.lang.String getImage() { + java.lang.Object ref = image_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + image_ = s; + return s; + } + } + /** + * + * + *
+       * The name of the image.
+       * 
+ * + * string image = 1; + * + * @return The bytes for image. + */ + @java.lang.Override + public com.google.protobuf.ByteString getImageBytes() { + java.lang.Object ref = image_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + image_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int RESULT_FIELD_NUMBER = 2; + private int result_ = 0; + /** + * + * + *
+       * The result of the audit for this image.
+       * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; + * + * + * @return The enum numeric value on the wire for result. + */ + @java.lang.Override + public int getResultValue() { + return result_; + } + /** + * + * + *
+       * The result of the audit for this image.
+       * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; + * + * + * @return The result. + */ + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.AuditResult + getResult() { + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.AuditResult + result = + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.AuditResult.forNumber(result_); + return result == null + ? com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.AuditResult.UNRECOGNIZED + : result; + } + + public static final int DESCRIPTION_FIELD_NUMBER = 3; + + @SuppressWarnings("serial") + private volatile java.lang.Object description_ = ""; + /** + * + * + *
+       * Description of the above result.
+       * 
+ * + * string description = 3; + * + * @return The description. + */ + @java.lang.Override public java.lang.String getDescription() { java.lang.Object ref = description_; if (ref instanceof java.lang.String) { @@ -910,24 +4699,118 @@ public java.lang.String getDescription() { * * *
-       * Description of the above result.
+       * Description of the above result.
+       * 
+ * + * string description = 3; + * + * @return The bytes for description. + */ + @java.lang.Override + public com.google.protobuf.ByteString getDescriptionBytes() { + java.lang.Object ref = description_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + description_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int CHECK_RESULTS_FIELD_NUMBER = 4; + + @SuppressWarnings("serial") + private java.util.List< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult> + checkResults_; + /** + * + * + *
+       * List of check results.
+       * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * + */ + @java.lang.Override + public java.util.List< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult> + getCheckResultsList() { + return checkResults_; + } + /** + * + * + *
+       * List of check results.
+       * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * + */ + @java.lang.Override + public java.util.List< + ? extends + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResultOrBuilder> + getCheckResultsOrBuilderList() { + return checkResults_; + } + /** + * + * + *
+       * List of check results.
+       * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * + */ + @java.lang.Override + public int getCheckResultsCount() { + return checkResults_.size(); + } + /** + * + * + *
+       * List of check results.
+       * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * + */ + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + getCheckResults(int index) { + return checkResults_.get(index); + } + /** + * + * + *
+       * List of check results.
        * 
* - * string description = 3; - * - * @return The bytes for description. + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * */ @java.lang.Override - public com.google.protobuf.ByteString getDescriptionBytes() { - java.lang.Object ref = description_; - if (ref instanceof java.lang.String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); - description_ = b; - return b; - } else { - return (com.google.protobuf.ByteString) ref; - } + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResultOrBuilder + getCheckResultsOrBuilder(int index) { + return checkResults_.get(index); } private byte memoizedIsInitialized = -1; @@ -956,6 +4839,9 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(description_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 3, description_); } + for (int i = 0; i < checkResults_.size(); i++) { + output.writeMessage(4, checkResults_.get(i)); + } getUnknownFields().writeTo(output); } @@ -977,6 +4863,9 @@ public int getSerializedSize() { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(description_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, description_); } + for (int i = 0; i < checkResults_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(4, checkResults_.get(i)); + } size += getUnknownFields().getSerializedSize(); memoizedSize = size; return size; @@ -1003,6 +4892,7 @@ public boolean equals(final java.lang.Object obj) { if (!getImage().equals(other.getImage())) return false; if (result_ != other.result_) return false; if (!getDescription().equals(other.getDescription())) return false; + if (!getCheckResultsList().equals(other.getCheckResultsList())) return false; if (!getUnknownFields().equals(other.getUnknownFields())) return false; return true; } @@ -1020,6 +4910,10 @@ public int hashCode() { hash = (53 * hash) + result_; hash = (37 * hash) + DESCRIPTION_FIELD_NUMBER; hash = (53 * hash) + getDescription().hashCode(); + if (getCheckResultsCount() > 0) { + hash = (37 * hash) + CHECK_RESULTS_FIELD_NUMBER; + hash = (53 * hash) + getCheckResultsList().hashCode(); + } hash = (29 * hash) + getUnknownFields().hashCode(); memoizedHashCode = hash; return hash; @@ -1192,6 +5086,13 @@ public Builder clear() { image_ = ""; result_ = 0; description_ = ""; + if (checkResultsBuilder_ == null) { + checkResults_ = java.util.Collections.emptyList(); + } else { + checkResults_ = null; + checkResultsBuilder_.clear(); + } + bitField0_ = (bitField0_ & ~0x00000008); return this; } @@ -1231,6 +5132,7 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { result = new com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent .ContinuousValidationPodEvent.ImageDetails(this); + buildPartialRepeatedFields(result); if (bitField0_ != 0) { buildPartial0(result); } @@ -1238,6 +5140,21 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { return result; } + private void buildPartialRepeatedFields( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails + result) { + if (checkResultsBuilder_ == null) { + if (((bitField0_ & 0x00000008) != 0)) { + checkResults_ = java.util.Collections.unmodifiableList(checkResults_); + bitField0_ = (bitField0_ & ~0x00000008); + } + result.checkResults_ = checkResults_; + } else { + result.checkResults_ = checkResultsBuilder_.build(); + } + } + private void buildPartial0( com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent .ContinuousValidationPodEvent.ImageDetails @@ -1325,6 +5242,33 @@ public Builder mergeFrom( bitField0_ |= 0x00000004; onChanged(); } + if (checkResultsBuilder_ == null) { + if (!other.checkResults_.isEmpty()) { + if (checkResults_.isEmpty()) { + checkResults_ = other.checkResults_; + bitField0_ = (bitField0_ & ~0x00000008); + } else { + ensureCheckResultsIsMutable(); + checkResults_.addAll(other.checkResults_); + } + onChanged(); + } + } else { + if (!other.checkResults_.isEmpty()) { + if (checkResultsBuilder_.isEmpty()) { + checkResultsBuilder_.dispose(); + checkResultsBuilder_ = null; + checkResults_ = other.checkResults_; + bitField0_ = (bitField0_ & ~0x00000008); + checkResultsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getCheckResultsFieldBuilder() + : null; + } else { + checkResultsBuilder_.addAllMessages(other.checkResults_); + } + } + } this.mergeUnknownFields(other.getUnknownFields()); onChanged(); return this; @@ -1369,6 +5313,24 @@ public Builder mergeFrom( bitField0_ |= 0x00000004; break; } // case 26 + case 34: + { + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + m = + input.readMessage( + com.google.cloud.binaryauthorization.v1beta1 + .ContinuousValidationEvent.ContinuousValidationPodEvent + .ImageDetails.CheckResult.parser(), + extensionRegistry); + if (checkResultsBuilder_ == null) { + ensureCheckResultsIsMutable(); + checkResults_.add(m); + } else { + checkResultsBuilder_.addMessage(m); + } + break; + } // case 34 default: { if (!super.parseUnknownField(input, extensionRegistry, tag)) { @@ -1396,16 +5358,233 @@ public Builder mergeFrom( * The name of the image. * * - * string image = 1; + * string image = 1; + * + * @return The image. + */ + public java.lang.String getImage() { + java.lang.Object ref = image_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + image_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+         * The name of the image.
+         * 
+ * + * string image = 1; + * + * @return The bytes for image. + */ + public com.google.protobuf.ByteString getImageBytes() { + java.lang.Object ref = image_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + image_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+         * The name of the image.
+         * 
+ * + * string image = 1; + * + * @param value The image to set. + * @return This builder for chaining. + */ + public Builder setImage(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + image_ = value; + bitField0_ |= 0x00000001; + onChanged(); + return this; + } + /** + * + * + *
+         * The name of the image.
+         * 
+ * + * string image = 1; + * + * @return This builder for chaining. + */ + public Builder clearImage() { + image_ = getDefaultInstance().getImage(); + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + return this; + } + /** + * + * + *
+         * The name of the image.
+         * 
+ * + * string image = 1; + * + * @param value The bytes for image to set. + * @return This builder for chaining. + */ + public Builder setImageBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + image_ = value; + bitField0_ |= 0x00000001; + onChanged(); + return this; + } + + private int result_ = 0; + /** + * + * + *
+         * The result of the audit for this image.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; + * + * + * @return The enum numeric value on the wire for result. + */ + @java.lang.Override + public int getResultValue() { + return result_; + } + /** + * + * + *
+         * The result of the audit for this image.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; + * + * + * @param value The enum numeric value on the wire for result to set. + * @return This builder for chaining. + */ + public Builder setResultValue(int value) { + result_ = value; + bitField0_ |= 0x00000002; + onChanged(); + return this; + } + /** + * + * + *
+         * The result of the audit for this image.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; + * + * + * @return The result. + */ + @java.lang.Override + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.AuditResult + getResult() { + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.AuditResult + result = + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.AuditResult.forNumber(result_); + return result == null + ? com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.AuditResult.UNRECOGNIZED + : result; + } + /** + * + * + *
+         * The result of the audit for this image.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; + * + * + * @param value The result to set. + * @return This builder for chaining. + */ + public Builder setResult( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.AuditResult + value) { + if (value == null) { + throw new NullPointerException(); + } + bitField0_ |= 0x00000002; + result_ = value.getNumber(); + onChanged(); + return this; + } + /** + * + * + *
+         * The result of the audit for this image.
+         * 
+ * + * + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; + * + * + * @return This builder for chaining. + */ + public Builder clearResult() { + bitField0_ = (bitField0_ & ~0x00000002); + result_ = 0; + onChanged(); + return this; + } + + private java.lang.Object description_ = ""; + /** + * + * + *
+         * Description of the above result.
+         * 
+ * + * string description = 3; * - * @return The image. + * @return The description. */ - public java.lang.String getImage() { - java.lang.Object ref = image_; + public java.lang.String getDescription() { + java.lang.Object ref = description_; if (!(ref instanceof java.lang.String)) { com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); - image_ = s; + description_ = s; return s; } else { return (java.lang.String) ref; @@ -1415,19 +5594,19 @@ public java.lang.String getImage() { * * *
-         * The name of the image.
+         * Description of the above result.
          * 
* - * string image = 1; + * string description = 3; * - * @return The bytes for image. + * @return The bytes for description. */ - public com.google.protobuf.ByteString getImageBytes() { - java.lang.Object ref = image_; + public com.google.protobuf.ByteString getDescriptionBytes() { + java.lang.Object ref = description_; if (ref instanceof String) { com.google.protobuf.ByteString b = com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); - image_ = b; + description_ = b; return b; } else { return (com.google.protobuf.ByteString) ref; @@ -1437,20 +5616,20 @@ public com.google.protobuf.ByteString getImageBytes() { * * *
-         * The name of the image.
+         * Description of the above result.
          * 
* - * string image = 1; + * string description = 3; * - * @param value The image to set. + * @param value The description to set. * @return This builder for chaining. */ - public Builder setImage(java.lang.String value) { + public Builder setDescription(java.lang.String value) { if (value == null) { throw new NullPointerException(); } - image_ = value; - bitField0_ |= 0x00000001; + description_ = value; + bitField0_ |= 0x00000004; onChanged(); return this; } @@ -1458,16 +5637,16 @@ public Builder setImage(java.lang.String value) { * * *
-         * The name of the image.
+         * Description of the above result.
          * 
* - * string image = 1; + * string description = 3; * * @return This builder for chaining. */ - public Builder clearImage() { - image_ = getDefaultInstance().getImage(); - bitField0_ = (bitField0_ & ~0x00000001); + public Builder clearDescription() { + description_ = getDefaultInstance().getDescription(); + bitField0_ = (bitField0_ & ~0x00000004); onChanged(); return this; } @@ -1475,240 +5654,472 @@ public Builder clearImage() { * * *
-         * The name of the image.
+         * Description of the above result.
          * 
* - * string image = 1; + * string description = 3; * - * @param value The bytes for image to set. + * @param value The bytes for description to set. * @return This builder for chaining. */ - public Builder setImageBytes(com.google.protobuf.ByteString value) { + public Builder setDescriptionBytes(com.google.protobuf.ByteString value) { if (value == null) { throw new NullPointerException(); } checkByteStringIsUtf8(value); - image_ = value; - bitField0_ |= 0x00000001; + description_ = value; + bitField0_ |= 0x00000004; onChanged(); return this; } - private int result_ = 0; + private java.util.List< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult> + checkResults_ = java.util.Collections.emptyList(); + + private void ensureCheckResultsIsMutable() { + if (!((bitField0_ & 0x00000008) != 0)) { + checkResults_ = + new java.util.ArrayList< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult>(checkResults_); + bitField0_ |= 0x00000008; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.Builder, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResultOrBuilder> + checkResultsBuilder_; + /** * * *
-         * The result of the audit for this image.
+         * List of check results.
          * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; * + */ + public java.util.List< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult> + getCheckResultsList() { + if (checkResultsBuilder_ == null) { + return java.util.Collections.unmodifiableList(checkResults_); + } else { + return checkResultsBuilder_.getMessageList(); + } + } + /** * - * @return The enum numeric value on the wire for result. + * + *
+         * List of check results.
+         * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * */ - @java.lang.Override - public int getResultValue() { - return result_; + public int getCheckResultsCount() { + if (checkResultsBuilder_ == null) { + return checkResults_.size(); + } else { + return checkResultsBuilder_.getCount(); + } } /** * * *
-         * The result of the audit for this image.
+         * List of check results.
          * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; * + */ + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + getCheckResults(int index) { + if (checkResultsBuilder_ == null) { + return checkResults_.get(index); + } else { + return checkResultsBuilder_.getMessage(index); + } + } + /** * - * @param value The enum numeric value on the wire for result to set. - * @return This builder for chaining. + * + *
+         * List of check results.
+         * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * */ - public Builder setResultValue(int value) { - result_ = value; - bitField0_ |= 0x00000002; - onChanged(); + public Builder setCheckResults( + int index, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + value) { + if (checkResultsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureCheckResultsIsMutable(); + checkResults_.set(index, value); + onChanged(); + } else { + checkResultsBuilder_.setMessage(index, value); + } return this; } /** * * *
-         * The result of the audit for this image.
+         * List of check results.
          * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; * - * - * @return The result. */ - @java.lang.Override - public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .ContinuousValidationPodEvent.ImageDetails.AuditResult - getResult() { - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .ContinuousValidationPodEvent.ImageDetails.AuditResult - result = - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .ContinuousValidationPodEvent.ImageDetails.AuditResult.forNumber(result_); - return result == null - ? com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .ContinuousValidationPodEvent.ImageDetails.AuditResult.UNRECOGNIZED - : result; + public Builder setCheckResults( + int index, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.Builder + builderForValue) { + if (checkResultsBuilder_ == null) { + ensureCheckResultsIsMutable(); + checkResults_.set(index, builderForValue.build()); + onChanged(); + } else { + checkResultsBuilder_.setMessage(index, builderForValue.build()); + } + return this; } /** * * *
-         * The result of the audit for this image.
+         * List of check results.
          * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; * + */ + public Builder addCheckResults( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult + value) { + if (checkResultsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureCheckResultsIsMutable(); + checkResults_.add(value); + onChanged(); + } else { + checkResultsBuilder_.addMessage(value); + } + return this; + } + /** * - * @param value The result to set. - * @return This builder for chaining. + * + *
+         * List of check results.
+         * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * */ - public Builder setResult( + public Builder addCheckResults( + int index, com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .ContinuousValidationPodEvent.ImageDetails.AuditResult + .ContinuousValidationPodEvent.ImageDetails.CheckResult value) { - if (value == null) { - throw new NullPointerException(); + if (checkResultsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureCheckResultsIsMutable(); + checkResults_.add(index, value); + onChanged(); + } else { + checkResultsBuilder_.addMessage(index, value); } - bitField0_ |= 0x00000002; - result_ = value.getNumber(); - onChanged(); return this; } /** * * *
-         * The result of the audit for this image.
+         * List of check results.
          * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.AuditResult result = 2; + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; * + */ + public Builder addCheckResults( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.Builder + builderForValue) { + if (checkResultsBuilder_ == null) { + ensureCheckResultsIsMutable(); + checkResults_.add(builderForValue.build()); + onChanged(); + } else { + checkResultsBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** * - * @return This builder for chaining. + * + *
+         * List of check results.
+         * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * */ - public Builder clearResult() { - bitField0_ = (bitField0_ & ~0x00000002); - result_ = 0; - onChanged(); + public Builder addCheckResults( + int index, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.Builder + builderForValue) { + if (checkResultsBuilder_ == null) { + ensureCheckResultsIsMutable(); + checkResults_.add(index, builderForValue.build()); + onChanged(); + } else { + checkResultsBuilder_.addMessage(index, builderForValue.build()); + } return this; } - - private java.lang.Object description_ = ""; /** * * *
-         * Description of the above result.
+         * List of check results.
          * 
* - * string description = 3; + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * + */ + public Builder addAllCheckResults( + java.lang.Iterable< + ? extends + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult> + values) { + if (checkResultsBuilder_ == null) { + ensureCheckResultsIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, checkResults_); + onChanged(); + } else { + checkResultsBuilder_.addAllMessages(values); + } + return this; + } + /** * - * @return The description. + * + *
+         * List of check results.
+         * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * */ - public java.lang.String getDescription() { - java.lang.Object ref = description_; - if (!(ref instanceof java.lang.String)) { - com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; - java.lang.String s = bs.toStringUtf8(); - description_ = s; - return s; + public Builder clearCheckResults() { + if (checkResultsBuilder_ == null) { + checkResults_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000008); + onChanged(); + } else { + checkResultsBuilder_.clear(); + } + return this; + } + /** + * + * + *
+         * List of check results.
+         * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * + */ + public Builder removeCheckResults(int index) { + if (checkResultsBuilder_ == null) { + ensureCheckResultsIsMutable(); + checkResults_.remove(index); + onChanged(); + } else { + checkResultsBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+         * List of check results.
+         * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * + */ + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.Builder + getCheckResultsBuilder(int index) { + return getCheckResultsFieldBuilder().getBuilder(index); + } + /** + * + * + *
+         * List of check results.
+         * 
+ * + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * + */ + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResultOrBuilder + getCheckResultsOrBuilder(int index) { + if (checkResultsBuilder_ == null) { + return checkResults_.get(index); } else { - return (java.lang.String) ref; + return checkResultsBuilder_.getMessageOrBuilder(index); } } /** * * *
-         * Description of the above result.
+         * List of check results.
          * 
* - * string description = 3; - * - * @return The bytes for description. + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * */ - public com.google.protobuf.ByteString getDescriptionBytes() { - java.lang.Object ref = description_; - if (ref instanceof String) { - com.google.protobuf.ByteString b = - com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); - description_ = b; - return b; + public java.util.List< + ? extends + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResultOrBuilder> + getCheckResultsOrBuilderList() { + if (checkResultsBuilder_ != null) { + return checkResultsBuilder_.getMessageOrBuilderList(); } else { - return (com.google.protobuf.ByteString) ref; + return java.util.Collections.unmodifiableList(checkResults_); } } /** * * *
-         * Description of the above result.
+         * List of check results.
          * 
* - * string description = 3; - * - * @param value The description to set. - * @return This builder for chaining. + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * */ - public Builder setDescription(java.lang.String value) { - if (value == null) { - throw new NullPointerException(); - } - description_ = value; - bitField0_ |= 0x00000004; - onChanged(); - return this; + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.Builder + addCheckResultsBuilder() { + return getCheckResultsFieldBuilder() + .addBuilder( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.getDefaultInstance()); } /** * * *
-         * Description of the above result.
+         * List of check results.
          * 
* - * string description = 3; - * - * @return This builder for chaining. + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * */ - public Builder clearDescription() { - description_ = getDefaultInstance().getDescription(); - bitField0_ = (bitField0_ & ~0x00000004); - onChanged(); - return this; + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.Builder + addCheckResultsBuilder(int index) { + return getCheckResultsFieldBuilder() + .addBuilder( + index, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.getDefaultInstance()); } /** * * *
-         * Description of the above result.
+         * List of check results.
          * 
* - * string description = 3; - * - * @param value The bytes for description to set. - * @return This builder for chaining. + * + * repeated .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ContinuousValidationPodEvent.ImageDetails.CheckResult check_results = 4; + * */ - public Builder setDescriptionBytes(com.google.protobuf.ByteString value) { - if (value == null) { - throw new NullPointerException(); + public java.util.List< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.Builder> + getCheckResultsBuilderList() { + return getCheckResultsFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.Builder, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResultOrBuilder> + getCheckResultsFieldBuilder() { + if (checkResultsBuilder_ == null) { + checkResultsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResult.Builder, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent + .ContinuousValidationPodEvent.ImageDetails.CheckResultOrBuilder>( + checkResults_, + ((bitField0_ & 0x00000008) != 0), + getParentForChildren(), + isClean()); + checkResults_ = null; } - checkByteStringIsUtf8(value); - description_ = value; - bitField0_ |= 0x00000004; - onChanged(); - return this; + return checkResultsBuilder_; } @java.lang.Override @@ -1885,6 +6296,57 @@ public com.google.protobuf.ByteString getPodBytes() { } } + public static final int POLICY_NAME_FIELD_NUMBER = 8; + + @SuppressWarnings("serial") + private volatile java.lang.Object policyName_ = ""; + /** + * + * + *
+     * The name of the policy.
+     * 
+ * + * string policy_name = 8; + * + * @return The policyName. + */ + @java.lang.Override + public java.lang.String getPolicyName() { + java.lang.Object ref = policyName_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + policyName_ = s; + return s; + } + } + /** + * + * + *
+     * The name of the policy.
+     * 
+ * + * string policy_name = 8; + * + * @return The bytes for policyName. + */ + @java.lang.Override + public com.google.protobuf.ByteString getPolicyNameBytes() { + java.lang.Object ref = policyName_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + policyName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + public static final int DEPLOY_TIME_FIELD_NUMBER = 2; private com.google.protobuf.Timestamp deployTime_; /** @@ -2154,6 +6616,9 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(podNamespace_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 7, podNamespace_); } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(policyName_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 8, policyName_); + } getUnknownFields().writeTo(output); } @@ -2185,6 +6650,9 @@ public int getSerializedSize() { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(podNamespace_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(7, podNamespace_); } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(policyName_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(8, policyName_); + } size += getUnknownFields().getSerializedSize(); memoizedSize = size; return size; @@ -2210,6 +6678,7 @@ public boolean equals(final java.lang.Object obj) { if (!getPodNamespace().equals(other.getPodNamespace())) return false; if (!getPod().equals(other.getPod())) return false; + if (!getPolicyName().equals(other.getPolicyName())) return false; if (hasDeployTime() != other.hasDeployTime()) return false; if (hasDeployTime()) { if (!getDeployTime().equals(other.getDeployTime())) return false; @@ -2235,6 +6704,8 @@ public int hashCode() { hash = (53 * hash) + getPodNamespace().hashCode(); hash = (37 * hash) + POD_FIELD_NUMBER; hash = (53 * hash) + getPod().hashCode(); + hash = (37 * hash) + POLICY_NAME_FIELD_NUMBER; + hash = (53 * hash) + getPolicyName().hashCode(); if (hasDeployTime()) { hash = (37 * hash) + DEPLOY_TIME_FIELD_NUMBER; hash = (53 * hash) + getDeployTime().hashCode(); @@ -2418,6 +6889,7 @@ public Builder clear() { bitField0_ = 0; podNamespace_ = ""; pod_ = ""; + policyName_ = ""; deployTime_ = null; if (deployTimeBuilder_ != null) { deployTimeBuilder_.dispose(); @@ -2435,7 +6907,7 @@ public Builder clear() { images_ = null; imagesBuilder_.clear(); } - bitField0_ = (bitField0_ & ~0x00000020); + bitField0_ = (bitField0_ & ~0x00000040); return this; } @@ -2488,9 +6960,9 @@ private void buildPartialRepeatedFields( .ContinuousValidationPodEvent result) { if (imagesBuilder_ == null) { - if (((bitField0_ & 0x00000020) != 0)) { + if (((bitField0_ & 0x00000040) != 0)) { images_ = java.util.Collections.unmodifiableList(images_); - bitField0_ = (bitField0_ & ~0x00000020); + bitField0_ = (bitField0_ & ~0x00000040); } result.images_ = images_; } else { @@ -2510,13 +6982,16 @@ private void buildPartial0( result.pod_ = pod_; } if (((from_bitField0_ & 0x00000004) != 0)) { + result.policyName_ = policyName_; + } + if (((from_bitField0_ & 0x00000008) != 0)) { result.deployTime_ = deployTimeBuilder_ == null ? deployTime_ : deployTimeBuilder_.build(); } - if (((from_bitField0_ & 0x00000008) != 0)) { + if (((from_bitField0_ & 0x00000010) != 0)) { result.endTime_ = endTimeBuilder_ == null ? endTime_ : endTimeBuilder_.build(); } - if (((from_bitField0_ & 0x00000010) != 0)) { + if (((from_bitField0_ & 0x00000020) != 0)) { result.verdict_ = verdict_; } } @@ -2589,6 +7064,11 @@ public Builder mergeFrom( bitField0_ |= 0x00000002; onChanged(); } + if (!other.getPolicyName().isEmpty()) { + policyName_ = other.policyName_; + bitField0_ |= 0x00000004; + onChanged(); + } if (other.hasDeployTime()) { mergeDeployTime(other.getDeployTime()); } @@ -2602,7 +7082,7 @@ public Builder mergeFrom( if (!other.images_.isEmpty()) { if (images_.isEmpty()) { images_ = other.images_; - bitField0_ = (bitField0_ & ~0x00000020); + bitField0_ = (bitField0_ & ~0x00000040); } else { ensureImagesIsMutable(); images_.addAll(other.images_); @@ -2615,7 +7095,7 @@ public Builder mergeFrom( imagesBuilder_.dispose(); imagesBuilder_ = null; images_ = other.images_; - bitField0_ = (bitField0_ & ~0x00000020); + bitField0_ = (bitField0_ & ~0x00000040); imagesBuilder_ = com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders ? getImagesFieldBuilder() @@ -2660,19 +7140,19 @@ public Builder mergeFrom( case 18: { input.readMessage(getDeployTimeFieldBuilder().getBuilder(), extensionRegistry); - bitField0_ |= 0x00000004; + bitField0_ |= 0x00000008; break; } // case 18 case 26: { input.readMessage(getEndTimeFieldBuilder().getBuilder(), extensionRegistry); - bitField0_ |= 0x00000008; + bitField0_ |= 0x00000010; break; } // case 26 case 32: { verdict_ = input.readEnum(); - bitField0_ |= 0x00000010; + bitField0_ |= 0x00000020; break; } // case 32 case 42: @@ -2698,6 +7178,12 @@ public Builder mergeFrom( bitField0_ |= 0x00000001; break; } // case 58 + case 66: + { + policyName_ = input.readStringRequireUtf8(); + bitField0_ |= 0x00000004; + break; + } // case 66 default: { if (!super.parseUnknownField(input, extensionRegistry, tag)) { @@ -2929,6 +7415,112 @@ public Builder setPodBytes(com.google.protobuf.ByteString value) { return this; } + private java.lang.Object policyName_ = ""; + /** + * + * + *
+       * The name of the policy.
+       * 
+ * + * string policy_name = 8; + * + * @return The policyName. + */ + public java.lang.String getPolicyName() { + java.lang.Object ref = policyName_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + policyName_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * The name of the policy.
+       * 
+ * + * string policy_name = 8; + * + * @return The bytes for policyName. + */ + public com.google.protobuf.ByteString getPolicyNameBytes() { + java.lang.Object ref = policyName_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + policyName_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * The name of the policy.
+       * 
+ * + * string policy_name = 8; + * + * @param value The policyName to set. + * @return This builder for chaining. + */ + public Builder setPolicyName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + policyName_ = value; + bitField0_ |= 0x00000004; + onChanged(); + return this; + } + /** + * + * + *
+       * The name of the policy.
+       * 
+ * + * string policy_name = 8; + * + * @return This builder for chaining. + */ + public Builder clearPolicyName() { + policyName_ = getDefaultInstance().getPolicyName(); + bitField0_ = (bitField0_ & ~0x00000004); + onChanged(); + return this; + } + /** + * + * + *
+       * The name of the policy.
+       * 
+ * + * string policy_name = 8; + * + * @param value The bytes for policyName to set. + * @return This builder for chaining. + */ + public Builder setPolicyNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + policyName_ = value; + bitField0_ |= 0x00000004; + onChanged(); + return this; + } + private com.google.protobuf.Timestamp deployTime_; private com.google.protobuf.SingleFieldBuilderV3< com.google.protobuf.Timestamp, @@ -2947,7 +7539,7 @@ public Builder setPodBytes(com.google.protobuf.ByteString value) { * @return Whether the deployTime field is set. */ public boolean hasDeployTime() { - return ((bitField0_ & 0x00000004) != 0); + return ((bitField0_ & 0x00000008) != 0); } /** * @@ -2987,7 +7579,7 @@ public Builder setDeployTime(com.google.protobuf.Timestamp value) { } else { deployTimeBuilder_.setMessage(value); } - bitField0_ |= 0x00000004; + bitField0_ |= 0x00000008; onChanged(); return this; } @@ -3006,7 +7598,7 @@ public Builder setDeployTime(com.google.protobuf.Timestamp.Builder builderForVal } else { deployTimeBuilder_.setMessage(builderForValue.build()); } - bitField0_ |= 0x00000004; + bitField0_ |= 0x00000008; onChanged(); return this; } @@ -3021,7 +7613,7 @@ public Builder setDeployTime(com.google.protobuf.Timestamp.Builder builderForVal */ public Builder mergeDeployTime(com.google.protobuf.Timestamp value) { if (deployTimeBuilder_ == null) { - if (((bitField0_ & 0x00000004) != 0) + if (((bitField0_ & 0x00000008) != 0) && deployTime_ != null && deployTime_ != com.google.protobuf.Timestamp.getDefaultInstance()) { getDeployTimeBuilder().mergeFrom(value); @@ -3031,7 +7623,7 @@ public Builder mergeDeployTime(com.google.protobuf.Timestamp value) { } else { deployTimeBuilder_.mergeFrom(value); } - bitField0_ |= 0x00000004; + bitField0_ |= 0x00000008; onChanged(); return this; } @@ -3045,7 +7637,7 @@ public Builder mergeDeployTime(com.google.protobuf.Timestamp value) { * .google.protobuf.Timestamp deploy_time = 2; */ public Builder clearDeployTime() { - bitField0_ = (bitField0_ & ~0x00000004); + bitField0_ = (bitField0_ & ~0x00000008); deployTime_ = null; if (deployTimeBuilder_ != null) { deployTimeBuilder_.dispose(); @@ -3064,7 +7656,7 @@ public Builder clearDeployTime() { * .google.protobuf.Timestamp deploy_time = 2; */ public com.google.protobuf.Timestamp.Builder getDeployTimeBuilder() { - bitField0_ |= 0x00000004; + bitField0_ |= 0x00000008; onChanged(); return getDeployTimeFieldBuilder().getBuilder(); } @@ -3130,7 +7722,7 @@ public com.google.protobuf.TimestampOrBuilder getDeployTimeOrBuilder() { * @return Whether the endTime field is set. */ public boolean hasEndTime() { - return ((bitField0_ & 0x00000008) != 0); + return ((bitField0_ & 0x00000010) != 0); } /** * @@ -3168,7 +7760,7 @@ public Builder setEndTime(com.google.protobuf.Timestamp value) { } else { endTimeBuilder_.setMessage(value); } - bitField0_ |= 0x00000008; + bitField0_ |= 0x00000010; onChanged(); return this; } @@ -3187,7 +7779,7 @@ public Builder setEndTime(com.google.protobuf.Timestamp.Builder builderForValue) } else { endTimeBuilder_.setMessage(builderForValue.build()); } - bitField0_ |= 0x00000008; + bitField0_ |= 0x00000010; onChanged(); return this; } @@ -3202,7 +7794,7 @@ public Builder setEndTime(com.google.protobuf.Timestamp.Builder builderForValue) */ public Builder mergeEndTime(com.google.protobuf.Timestamp value) { if (endTimeBuilder_ == null) { - if (((bitField0_ & 0x00000008) != 0) + if (((bitField0_ & 0x00000010) != 0) && endTime_ != null && endTime_ != com.google.protobuf.Timestamp.getDefaultInstance()) { getEndTimeBuilder().mergeFrom(value); @@ -3212,7 +7804,7 @@ public Builder mergeEndTime(com.google.protobuf.Timestamp value) { } else { endTimeBuilder_.mergeFrom(value); } - bitField0_ |= 0x00000008; + bitField0_ |= 0x00000010; onChanged(); return this; } @@ -3226,7 +7818,7 @@ public Builder mergeEndTime(com.google.protobuf.Timestamp value) { * .google.protobuf.Timestamp end_time = 3; */ public Builder clearEndTime() { - bitField0_ = (bitField0_ & ~0x00000008); + bitField0_ = (bitField0_ & ~0x00000010); endTime_ = null; if (endTimeBuilder_ != null) { endTimeBuilder_.dispose(); @@ -3245,7 +7837,7 @@ public Builder clearEndTime() { * .google.protobuf.Timestamp end_time = 3; */ public com.google.protobuf.Timestamp.Builder getEndTimeBuilder() { - bitField0_ |= 0x00000008; + bitField0_ |= 0x00000010; onChanged(); return getEndTimeFieldBuilder().getBuilder(); } @@ -3325,7 +7917,7 @@ public int getVerdictValue() { */ public Builder setVerdictValue(int value) { verdict_ = value; - bitField0_ |= 0x00000010; + bitField0_ |= 0x00000020; onChanged(); return this; } @@ -3377,7 +7969,7 @@ public Builder setVerdict( if (value == null) { throw new NullPointerException(); } - bitField0_ |= 0x00000010; + bitField0_ |= 0x00000020; verdict_ = value.getNumber(); onChanged(); return this; @@ -3396,7 +7988,7 @@ public Builder setVerdict( * @return This builder for chaining. */ public Builder clearVerdict() { - bitField0_ = (bitField0_ & ~0x00000010); + bitField0_ = (bitField0_ & ~0x00000020); verdict_ = 0; onChanged(); return this; @@ -3408,12 +8000,12 @@ public Builder clearVerdict() { images_ = java.util.Collections.emptyList(); private void ensureImagesIsMutable() { - if (!((bitField0_ & 0x00000020) != 0)) { + if (!((bitField0_ & 0x00000040) != 0)) { images_ = new java.util.ArrayList< com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent .ContinuousValidationPodEvent.ImageDetails>(images_); - bitField0_ |= 0x00000020; + bitField0_ |= 0x00000040; } } @@ -3682,7 +8274,7 @@ public Builder addAllImages( public Builder clearImages() { if (imagesBuilder_ == null) { images_ = java.util.Collections.emptyList(); - bitField0_ = (bitField0_ & ~0x00000020); + bitField0_ = (bitField0_ & ~0x00000040); onChanged(); } else { imagesBuilder_.clear(); @@ -3842,7 +8434,7 @@ public Builder removeImages(int index) { .ContinuousValidationPodEvent.ImageDetails.Builder, com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent .ContinuousValidationPodEvent.ImageDetailsOrBuilder>( - images_, ((bitField0_ & 0x00000020) != 0), getParentForChildren(), isClean()); + images_, ((bitField0_ & 0x00000040) != 0), getParentForChildren(), isClean()); images_ = null; } return imagesBuilder_; @@ -3920,16 +8512,16 @@ public com.google.protobuf.Parser getParserForType } } - public interface UnsupportedPolicyEventOrBuilder + public interface ConfigErrorEventOrBuilder extends - // @@protoc_insertion_point(interface_extends:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent) + // @@protoc_insertion_point(interface_extends:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent) com.google.protobuf.MessageOrBuilder { /** * * *
-     * A description of the unsupported policy.
+     * A description of the issue.
      * 
* * string description = 1; @@ -3941,7 +8533,7 @@ public interface UnsupportedPolicyEventOrBuilder * * *
-     * A description of the unsupported policy.
+     * A description of the issue.
      * 
* * string description = 1; @@ -3954,47 +8546,48 @@ public interface UnsupportedPolicyEventOrBuilder * * *
-   * An event describing that the project policy is unsupported by CV.
+   * An event describing a user-actionable configuration issue that prevents CV
+   * from auditing.
    * 
* * Protobuf type {@code - * google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent} + * google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent} */ - public static final class UnsupportedPolicyEvent extends com.google.protobuf.GeneratedMessageV3 + public static final class ConfigErrorEvent extends com.google.protobuf.GeneratedMessageV3 implements - // @@protoc_insertion_point(message_implements:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent) - UnsupportedPolicyEventOrBuilder { + // @@protoc_insertion_point(message_implements:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent) + ConfigErrorEventOrBuilder { private static final long serialVersionUID = 0L; - // Use UnsupportedPolicyEvent.newBuilder() to construct. - private UnsupportedPolicyEvent(com.google.protobuf.GeneratedMessageV3.Builder builder) { + // Use ConfigErrorEvent.newBuilder() to construct. + private ConfigErrorEvent(com.google.protobuf.GeneratedMessageV3.Builder builder) { super(builder); } - private UnsupportedPolicyEvent() { + private ConfigErrorEvent() { description_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) protected java.lang.Object newInstance(UnusedPrivateParameter unused) { - return new UnsupportedPolicyEvent(); + return new ConfigErrorEvent(); } public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto - .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_UnsupportedPolicyEvent_descriptor; + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ConfigErrorEvent_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto - .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_UnsupportedPolicyEvent_fieldAccessorTable + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ConfigErrorEvent_fieldAccessorTable .ensureFieldAccessorsInitialized( com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.class, + .ConfigErrorEvent.class, com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.Builder.class); + .ConfigErrorEvent.Builder.class); } public static final int DESCRIPTION_FIELD_NUMBER = 1; @@ -4005,7 +8598,7 @@ public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { * * *
-     * A description of the unsupported policy.
+     * A description of the issue.
      * 
* * string description = 1; @@ -4028,7 +8621,7 @@ public java.lang.String getDescription() { * * *
-     * A description of the unsupported policy.
+     * A description of the issue.
      * 
* * string description = 1; @@ -4090,13 +8683,13 @@ public boolean equals(final java.lang.Object obj) { if (!(obj instanceof com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent)) { + .ConfigErrorEvent)) { return super.equals(obj); } - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent other = (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent) + .ConfigErrorEvent) obj; if (!getDescription().equals(other.getDescription())) return false; @@ -4119,14 +8712,14 @@ public int hashCode() { } public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent parseFrom(java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { @@ -4134,14 +8727,14 @@ public int hashCode() { } public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent parseFrom(com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -4150,26 +8743,26 @@ public int hashCode() { } public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { @@ -4178,13 +8771,13 @@ public int hashCode() { } public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); } public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { @@ -4193,13 +8786,13 @@ public int hashCode() { } public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent parseFrom(com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); } public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) @@ -4218,8 +8811,7 @@ public static Builder newBuilder() { } public static Builder newBuilder( - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } @@ -4239,37 +8831,38 @@ protected Builder newBuilderForType( * * *
-     * An event describing that the project policy is unsupported by CV.
+     * An event describing a user-actionable configuration issue that prevents CV
+     * from auditing.
      * 
* * Protobuf type {@code - * google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent} + * google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent} */ public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder implements - // @@protoc_insertion_point(builder_implements:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent) + // @@protoc_insertion_point(builder_implements:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent) com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEventOrBuilder { + .ConfigErrorEventOrBuilder { public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto - .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_UnsupportedPolicyEvent_descriptor; + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ConfigErrorEvent_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto - .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_UnsupportedPolicyEvent_fieldAccessorTable + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ConfigErrorEvent_fieldAccessorTable .ensureFieldAccessorsInitialized( com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.class, + .ConfigErrorEvent.class, com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.Builder.class); + .ConfigErrorEvent.Builder.class); } // Construct using - // com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent.newBuilder() + // com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent.newBuilder() private Builder() {} private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { @@ -4287,23 +8880,20 @@ public Builder clear() { @java.lang.Override public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationLoggingProto - .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_UnsupportedPolicyEvent_descriptor; + .internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ConfigErrorEvent_descriptor; } @java.lang.Override - public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent getDefaultInstanceForType() { return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.getDefaultInstance(); + .ConfigErrorEvent.getDefaultInstance(); } @java.lang.Override - public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent build() { - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); @@ -4312,14 +8902,12 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { } @java.lang.Override - public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent buildPartial() { - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent result = new com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent(this); + .ConfigErrorEvent(this); if (bitField0_ != 0) { buildPartial0(result); } @@ -4328,8 +8916,7 @@ public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { } private void buildPartial0( - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent result) { int from_bitField0_ = bitField0_; if (((from_bitField0_ & 0x00000001) != 0)) { @@ -4377,10 +8964,10 @@ public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent) { + .ConfigErrorEvent) { return mergeFrom( (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent) + .ConfigErrorEvent) other); } else { super.mergeFrom(other); @@ -4389,12 +8976,11 @@ public Builder mergeFrom(com.google.protobuf.Message other) { } public Builder mergeFrom( - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent other) { if (other == com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.getDefaultInstance()) return this; + .ConfigErrorEvent.getDefaultInstance()) return this; if (!other.getDescription().isEmpty()) { description_ = other.description_; bitField0_ |= 0x00000001; @@ -4456,7 +9042,7 @@ public Builder mergeFrom( * * *
-       * A description of the unsupported policy.
+       * A description of the issue.
        * 
* * string description = 1; @@ -4478,7 +9064,7 @@ public java.lang.String getDescription() { * * *
-       * A description of the unsupported policy.
+       * A description of the issue.
        * 
* * string description = 1; @@ -4500,7 +9086,7 @@ public com.google.protobuf.ByteString getDescriptionBytes() { * * *
-       * A description of the unsupported policy.
+       * A description of the issue.
        * 
* * string description = 1; @@ -4521,7 +9107,7 @@ public Builder setDescription(java.lang.String value) { * * *
-       * A description of the unsupported policy.
+       * A description of the issue.
        * 
* * string description = 1; @@ -4538,7 +9124,7 @@ public Builder clearDescription() { * * *
-       * A description of the unsupported policy.
+       * A description of the issue.
        * 
* * string description = 1; @@ -4569,30 +9155,30 @@ public final Builder mergeUnknownFields( return super.mergeUnknownFields(unknownFields); } - // @@protoc_insertion_point(builder_scope:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent) + // @@protoc_insertion_point(builder_scope:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent) } - // @@protoc_insertion_point(class_scope:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent) + // @@protoc_insertion_point(class_scope:google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent) private static final com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent(); + .ConfigErrorEvent(); } public static com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + .ConfigErrorEvent getDefaultInstance() { return DEFAULT_INSTANCE; } - private static final com.google.protobuf.Parser PARSER = - new com.google.protobuf.AbstractParser() { + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { @java.lang.Override - public UnsupportedPolicyEvent parsePartialFrom( + public ConfigErrorEvent parsePartialFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { @@ -4612,18 +9198,17 @@ public UnsupportedPolicyEvent parsePartialFrom( } }; - public static com.google.protobuf.Parser parser() { + public static com.google.protobuf.Parser parser() { return PARSER; } @java.lang.Override - public com.google.protobuf.Parser getParserForType() { + public com.google.protobuf.Parser getParserForType() { return PARSER; } @java.lang.Override - public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent getDefaultInstanceForType() { return DEFAULT_INSTANCE; } @@ -4639,7 +9224,7 @@ public enum EventTypeCase com.google.protobuf.Internal.EnumLite, com.google.protobuf.AbstractMessage.InternalOneOfEnum { POD_EVENT(1), - UNSUPPORTED_POLICY_EVENT(2), + CONFIG_ERROR_EVENT(4), EVENTTYPE_NOT_SET(0); private final int value; @@ -4660,8 +9245,8 @@ public static EventTypeCase forNumber(int value) { switch (value) { case 1: return POD_EVENT; - case 2: - return UNSUPPORTED_POLICY_EVENT; + case 4: + return CONFIG_ERROR_EVENT; case 0: return EVENTTYPE_NOT_SET; default: @@ -4745,71 +9330,70 @@ public boolean hasPodEvent() { .ContinuousValidationPodEvent.getDefaultInstance(); } - public static final int UNSUPPORTED_POLICY_EVENT_FIELD_NUMBER = 2; + public static final int CONFIG_ERROR_EVENT_FIELD_NUMBER = 4; /** * * *
-   * Unsupported policy event.
+   * Config error event.
    * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * * - * @return Whether the unsupportedPolicyEvent field is set. + * @return Whether the configErrorEvent field is set. */ @java.lang.Override - public boolean hasUnsupportedPolicyEvent() { - return eventTypeCase_ == 2; + public boolean hasConfigErrorEvent() { + return eventTypeCase_ == 4; } /** * * *
-   * Unsupported policy event.
+   * Config error event.
    * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * * - * @return The unsupportedPolicyEvent. + * @return The configErrorEvent. */ @java.lang.Override - public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent - getUnsupportedPolicyEvent() { - if (eventTypeCase_ == 2) { + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent + getConfigErrorEvent() { + if (eventTypeCase_ == 4) { return (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent) + .ConfigErrorEvent) eventType_; } - return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.getDefaultInstance(); + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent + .getDefaultInstance(); } /** * * *
-   * Unsupported policy event.
+   * Config error event.
    * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * */ @java.lang.Override public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEventOrBuilder - getUnsupportedPolicyEventOrBuilder() { - if (eventTypeCase_ == 2) { + .ConfigErrorEventOrBuilder + getConfigErrorEventOrBuilder() { + if (eventTypeCase_ == 4) { return (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent) + .ConfigErrorEvent) eventType_; } - return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.getDefaultInstance(); + return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent + .getDefaultInstance(); } private byte memoizedIsInitialized = -1; @@ -4833,11 +9417,10 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io .ContinuousValidationPodEvent) eventType_); } - if (eventTypeCase_ == 2) { + if (eventTypeCase_ == 4) { output.writeMessage( - 2, - (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent) + 4, + (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent) eventType_); } getUnknownFields().writeTo(output); @@ -4857,12 +9440,12 @@ public int getSerializedSize() { .ContinuousValidationPodEvent) eventType_); } - if (eventTypeCase_ == 2) { + if (eventTypeCase_ == 4) { size += com.google.protobuf.CodedOutputStream.computeMessageSize( - 2, + 4, (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent) + .ConfigErrorEvent) eventType_); } size += getUnknownFields().getSerializedSize(); @@ -4886,8 +9469,8 @@ public boolean equals(final java.lang.Object obj) { case 1: if (!getPodEvent().equals(other.getPodEvent())) return false; break; - case 2: - if (!getUnsupportedPolicyEvent().equals(other.getUnsupportedPolicyEvent())) return false; + case 4: + if (!getConfigErrorEvent().equals(other.getConfigErrorEvent())) return false; break; case 0: default: @@ -4908,9 +9491,9 @@ public int hashCode() { hash = (37 * hash) + POD_EVENT_FIELD_NUMBER; hash = (53 * hash) + getPodEvent().hashCode(); break; - case 2: - hash = (37 * hash) + UNSUPPORTED_POLICY_EVENT_FIELD_NUMBER; - hash = (53 * hash) + getUnsupportedPolicyEvent().hashCode(); + case 4: + hash = (37 * hash) + CONFIG_ERROR_EVENT_FIELD_NUMBER; + hash = (53 * hash) + getConfigErrorEvent().hashCode(); break; case 0: default: @@ -5060,8 +9643,8 @@ public Builder clear() { if (podEventBuilder_ != null) { podEventBuilder_.clear(); } - if (unsupportedPolicyEventBuilder_ != null) { - unsupportedPolicyEventBuilder_.clear(); + if (configErrorEventBuilder_ != null) { + configErrorEventBuilder_.clear(); } eventTypeCase_ = 0; eventType_ = null; @@ -5115,8 +9698,8 @@ private void buildPartialOneofs( if (eventTypeCase_ == 1 && podEventBuilder_ != null) { result.eventType_ = podEventBuilder_.build(); } - if (eventTypeCase_ == 2 && unsupportedPolicyEventBuilder_ != null) { - result.eventType_ = unsupportedPolicyEventBuilder_.build(); + if (eventTypeCase_ == 4 && configErrorEventBuilder_ != null) { + result.eventType_ = configErrorEventBuilder_.build(); } } @@ -5175,9 +9758,9 @@ public Builder mergeFrom( mergePodEvent(other.getPodEvent()); break; } - case UNSUPPORTED_POLICY_EVENT: + case CONFIG_ERROR_EVENT: { - mergeUnsupportedPolicyEvent(other.getUnsupportedPolicyEvent()); + mergeConfigErrorEvent(other.getConfigErrorEvent()); break; } case EVENTTYPE_NOT_SET: @@ -5217,13 +9800,13 @@ public Builder mergeFrom( eventTypeCase_ = 1; break; } // case 10 - case 18: + case 34: { input.readMessage( - getUnsupportedPolicyEventFieldBuilder().getBuilder(), extensionRegistry); - eventTypeCase_ = 2; + getConfigErrorEventFieldBuilder().getBuilder(), extensionRegistry); + eventTypeCase_ = 4; break; - } // case 18 + } // case 34 default: { if (!super.parseUnknownField(input, extensionRegistry, tag)) { @@ -5524,139 +10107,135 @@ public Builder clearPodEvent() { } private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent + .Builder, com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent, - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.Builder, - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEventOrBuilder> - unsupportedPolicyEventBuilder_; + .ConfigErrorEventOrBuilder> + configErrorEventBuilder_; /** * * *
-     * Unsupported policy event.
+     * Config error event.
      * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * * - * @return Whether the unsupportedPolicyEvent field is set. + * @return Whether the configErrorEvent field is set. */ @java.lang.Override - public boolean hasUnsupportedPolicyEvent() { - return eventTypeCase_ == 2; + public boolean hasConfigErrorEvent() { + return eventTypeCase_ == 4; } /** * * *
-     * Unsupported policy event.
+     * Config error event.
      * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * * - * @return The unsupportedPolicyEvent. + * @return The configErrorEvent. */ @java.lang.Override - public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent - getUnsupportedPolicyEvent() { - if (unsupportedPolicyEventBuilder_ == null) { - if (eventTypeCase_ == 2) { + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent + getConfigErrorEvent() { + if (configErrorEventBuilder_ == null) { + if (eventTypeCase_ == 4) { return (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent) + .ConfigErrorEvent) eventType_; } return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.getDefaultInstance(); + .ConfigErrorEvent.getDefaultInstance(); } else { - if (eventTypeCase_ == 2) { - return unsupportedPolicyEventBuilder_.getMessage(); + if (eventTypeCase_ == 4) { + return configErrorEventBuilder_.getMessage(); } return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.getDefaultInstance(); + .ConfigErrorEvent.getDefaultInstance(); } } /** * * *
-     * Unsupported policy event.
+     * Config error event.
      * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * */ - public Builder setUnsupportedPolicyEvent( - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + public Builder setConfigErrorEvent( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent value) { - if (unsupportedPolicyEventBuilder_ == null) { + if (configErrorEventBuilder_ == null) { if (value == null) { throw new NullPointerException(); } eventType_ = value; onChanged(); } else { - unsupportedPolicyEventBuilder_.setMessage(value); + configErrorEventBuilder_.setMessage(value); } - eventTypeCase_ = 2; + eventTypeCase_ = 4; return this; } /** * * *
-     * Unsupported policy event.
+     * Config error event.
      * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * */ - public Builder setUnsupportedPolicyEvent( - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.Builder + public Builder setConfigErrorEvent( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent + .Builder builderForValue) { - if (unsupportedPolicyEventBuilder_ == null) { + if (configErrorEventBuilder_ == null) { eventType_ = builderForValue.build(); onChanged(); } else { - unsupportedPolicyEventBuilder_.setMessage(builderForValue.build()); + configErrorEventBuilder_.setMessage(builderForValue.build()); } - eventTypeCase_ = 2; + eventTypeCase_ = 4; return this; } /** * * *
-     * Unsupported policy event.
+     * Config error event.
      * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * */ - public Builder mergeUnsupportedPolicyEvent( - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent + public Builder mergeConfigErrorEvent( + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent value) { - if (unsupportedPolicyEventBuilder_ == null) { - if (eventTypeCase_ == 2 + if (configErrorEventBuilder_ == null) { + if (eventTypeCase_ == 4 && eventType_ != com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.getDefaultInstance()) { + .ConfigErrorEvent.getDefaultInstance()) { eventType_ = com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.newBuilder( + .ConfigErrorEvent.newBuilder( (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent) + .ConfigErrorEvent) eventType_) .mergeFrom(value) .buildPartial(); @@ -5665,39 +10244,39 @@ public Builder mergeUnsupportedPolicyEvent( } onChanged(); } else { - if (eventTypeCase_ == 2) { - unsupportedPolicyEventBuilder_.mergeFrom(value); + if (eventTypeCase_ == 4) { + configErrorEventBuilder_.mergeFrom(value); } else { - unsupportedPolicyEventBuilder_.setMessage(value); + configErrorEventBuilder_.setMessage(value); } } - eventTypeCase_ = 2; + eventTypeCase_ = 4; return this; } /** * * *
-     * Unsupported policy event.
+     * Config error event.
      * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * */ - public Builder clearUnsupportedPolicyEvent() { - if (unsupportedPolicyEventBuilder_ == null) { - if (eventTypeCase_ == 2) { + public Builder clearConfigErrorEvent() { + if (configErrorEventBuilder_ == null) { + if (eventTypeCase_ == 4) { eventTypeCase_ = 0; eventType_ = null; onChanged(); } } else { - if (eventTypeCase_ == 2) { + if (eventTypeCase_ == 4) { eventTypeCase_ = 0; eventType_ = null; } - unsupportedPolicyEventBuilder_.clear(); + configErrorEventBuilder_.clear(); } return this; } @@ -5705,88 +10284,87 @@ public Builder clearUnsupportedPolicyEvent() { * * *
-     * Unsupported policy event.
+     * Config error event.
      * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * */ - public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.Builder - getUnsupportedPolicyEventBuilder() { - return getUnsupportedPolicyEventFieldBuilder().getBuilder(); + public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent + .Builder + getConfigErrorEventBuilder() { + return getConfigErrorEventFieldBuilder().getBuilder(); } /** * * *
-     * Unsupported policy event.
+     * Config error event.
      * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * */ @java.lang.Override public com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEventOrBuilder - getUnsupportedPolicyEventOrBuilder() { - if ((eventTypeCase_ == 2) && (unsupportedPolicyEventBuilder_ != null)) { - return unsupportedPolicyEventBuilder_.getMessageOrBuilder(); + .ConfigErrorEventOrBuilder + getConfigErrorEventOrBuilder() { + if ((eventTypeCase_ == 4) && (configErrorEventBuilder_ != null)) { + return configErrorEventBuilder_.getMessageOrBuilder(); } else { - if (eventTypeCase_ == 2) { + if (eventTypeCase_ == 4) { return (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent) + .ConfigErrorEvent) eventType_; } return com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.getDefaultInstance(); + .ConfigErrorEvent.getDefaultInstance(); } } /** * * *
-     * Unsupported policy event.
+     * Config error event.
      * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * */ private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent, + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent + .Builder, com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent, - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.Builder, - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEventOrBuilder> - getUnsupportedPolicyEventFieldBuilder() { - if (unsupportedPolicyEventBuilder_ == null) { - if (!(eventTypeCase_ == 2)) { + .ConfigErrorEventOrBuilder> + getConfigErrorEventFieldBuilder() { + if (configErrorEventBuilder_ == null) { + if (!(eventTypeCase_ == 4)) { eventType_ = com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.getDefaultInstance(); + .ConfigErrorEvent.getDefaultInstance(); } - unsupportedPolicyEventBuilder_ = + configErrorEventBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent, + .ConfigErrorEvent, com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent.Builder, + .ConfigErrorEvent.Builder, com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEventOrBuilder>( + .ConfigErrorEventOrBuilder>( (com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEvent) + .ConfigErrorEvent) eventType_, getParentForChildren(), isClean()); eventType_ = null; } - eventTypeCase_ = 2; + eventTypeCase_ = 4; onChanged(); - return unsupportedPolicyEventBuilder_; + return configErrorEventBuilder_; } @java.lang.Override diff --git a/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/java/com/google/cloud/binaryauthorization/v1beta1/ContinuousValidationEventOrBuilder.java b/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/java/com/google/cloud/binaryauthorization/v1beta1/ContinuousValidationEventOrBuilder.java index 05ea8e4e79be..9cb06a82ea41 100644 --- a/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/java/com/google/cloud/binaryauthorization/v1beta1/ContinuousValidationEventOrBuilder.java +++ b/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/java/com/google/cloud/binaryauthorization/v1beta1/ContinuousValidationEventOrBuilder.java @@ -72,45 +72,44 @@ public interface ContinuousValidationEventOrBuilder * * *
-   * Unsupported policy event.
+   * Config error event.
    * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * * - * @return Whether the unsupportedPolicyEvent field is set. + * @return Whether the configErrorEvent field is set. */ - boolean hasUnsupportedPolicyEvent(); + boolean hasConfigErrorEvent(); /** * * *
-   * Unsupported policy event.
+   * Config error event.
    * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * * - * @return The unsupportedPolicyEvent. + * @return The configErrorEvent. */ - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent - getUnsupportedPolicyEvent(); + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent + getConfigErrorEvent(); /** * * *
-   * Unsupported policy event.
+   * Config error event.
    * 
* * - * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.UnsupportedPolicyEvent unsupported_policy_event = 2; + * .google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEvent config_error_event = 4; * */ - com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent - .UnsupportedPolicyEventOrBuilder - getUnsupportedPolicyEventOrBuilder(); + com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.ConfigErrorEventOrBuilder + getConfigErrorEventOrBuilder(); com.google.cloud.binaryauthorization.v1beta1.ContinuousValidationEvent.EventTypeCase getEventTypeCase(); diff --git a/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/java/com/google/cloud/binaryauthorization/v1beta1/ContinuousValidationLoggingProto.java b/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/java/com/google/cloud/binaryauthorization/v1beta1/ContinuousValidationLoggingProto.java index b9a04f88c3a6..0911381b6100 100644 --- a/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/java/com/google/cloud/binaryauthorization/v1beta1/ContinuousValidationLoggingProto.java +++ b/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/java/com/google/cloud/binaryauthorization/v1beta1/ContinuousValidationLoggingProto.java @@ -40,9 +40,17 @@ public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry r static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_fieldAccessorTable; static final com.google.protobuf.Descriptors.Descriptor - internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_UnsupportedPolicyEvent_descriptor; + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_descriptor; static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable - internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_UnsupportedPolicyEvent_fieldAccessorTable; + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_CheckSetScope_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_CheckSetScope_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ConfigErrorEvent_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ConfigErrorEvent_fieldAccessorTable; public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { return descriptor; @@ -55,43 +63,63 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "\nLgoogle/cloud/binaryauthorization/v1bet" + "a1/continuous_validation_logging.proto\022(" + "google.cloud.binaryauthorization.v1beta1" - + "\032\037google/protobuf/timestamp.proto\"\337\010\n\031Co" + + "\032\037google/protobuf/timestamp.proto\"\352\016\n\031Co" + "ntinuousValidationEvent\022u\n\tpod_event\030\001 \001" + "(\0132`.google.cloud.binaryauthorization.v1" + "beta1.ContinuousValidationEvent.Continuo" - + "usValidationPodEventH\000\022~\n\030unsupported_po" - + "licy_event\030\002 \001(\0132Z.google.cloud.binaryau" - + "thorization.v1beta1.ContinuousValidation" - + "Event.UnsupportedPolicyEventH\000\032\215\006\n\034Conti" - + "nuousValidationPodEvent\022\025\n\rpod_namespace" - + "\030\007 \001(\t\022\013\n\003pod\030\001 \001(\t\022/\n\013deploy_time\030\002 \001(\013" - + "2\032.google.protobuf.Timestamp\022,\n\010end_time" - + "\030\003 \001(\0132\032.google.protobuf.Timestamp\022\212\001\n\007v" - + "erdict\030\004 \001(\0162y.google.cloud.binaryauthor" - + "ization.v1beta1.ContinuousValidationEven" - + "t.ContinuousValidationPodEvent.PolicyCon" - + "formanceVerdict\022}\n\006images\030\005 \003(\0132m.google" - + ".cloud.binaryauthorization.v1beta1.Conti" - + "nuousValidationEvent.ContinuousValidatio" - + "nPodEvent.ImageDetails\032\200\002\n\014ImageDetails\022" - + "\r\n\005image\030\001 \001(\t\022\211\001\n\006result\030\002 \001(\0162y.google" - + ".cloud.binaryauthorization.v1beta1.Conti" - + "nuousValidationEvent.ContinuousValidatio" - + "nPodEvent.ImageDetails.AuditResult\022\023\n\013de" - + "scription\030\003 \001(\t\"@\n\013AuditResult\022\034\n\030AUDIT_" - + "RESULT_UNSPECIFIED\020\000\022\t\n\005ALLOW\020\001\022\010\n\004DENY\020" - + "\002\"[\n\030PolicyConformanceVerdict\022*\n&POLICY_" - + "CONFORMANCE_VERDICT_UNSPECIFIED\020\000\022\023\n\017VIO" - + "LATES_POLICY\020\001\032-\n\026UnsupportedPolicyEvent" - + "\022\023\n\013description\030\001 \001(\tB\014\n\nevent_typeB\271\002\n," - + "com.google.cloud.binaryauthorization.v1b" - + "eta1B ContinuousValidationLoggingProtoP\001" - + "Z^cloud.google.com/go/binaryauthorizatio" - + "n/apiv1beta1/binaryauthorizationpb;binar" - + "yauthorizationpb\370\001\001\252\002(Google.Cloud.Binar" - + "yAuthorization.V1Beta1\312\002(Google\\Cloud\\Bi" - + "naryAuthorization\\V1beta1\352\002+Google::Clou" - + "d::BinaryAuthorization::V1beta1b\006proto3" + + "usValidationPodEventH\000\022r\n\022config_error_e" + + "vent\030\004 \001(\0132T.google.cloud.binaryauthoriz" + + "ation.v1beta1.ContinuousValidationEvent." + + "ConfigErrorEventH\000\032\252\014\n\034ContinuousValidat" + + "ionPodEvent\022\025\n\rpod_namespace\030\007 \001(\t\022\013\n\003po" + + "d\030\001 \001(\t\022\023\n\013policy_name\030\010 \001(\t\022/\n\013deploy_t" + + "ime\030\002 \001(\0132\032.google.protobuf.Timestamp\022,\n" + + "\010end_time\030\003 \001(\0132\032.google.protobuf.Timest" + + "amp\022\212\001\n\007verdict\030\004 \001(\0162y.google.cloud.bin" + + "aryauthorization.v1beta1.ContinuousValid" + + "ationEvent.ContinuousValidationPodEvent." + + "PolicyConformanceVerdict\022}\n\006images\030\005 \003(\013" + + "2m.google.cloud.binaryauthorization.v1be" + + "ta1.ContinuousValidationEvent.Continuous" + + "ValidationPodEvent.ImageDetails\032\210\010\n\014Imag" + + "eDetails\022\r\n\005image\030\001 \001(\t\022\211\001\n\006result\030\002 \001(\016" + + "2y.google.cloud.binaryauthorization.v1be" + + "ta1.ContinuousValidationEvent.Continuous" + + "ValidationPodEvent.ImageDetails.AuditRes" + + "ult\022\023\n\013description\030\003 \001(\t\022\220\001\n\rcheck_resul" + + "ts\030\004 \003(\0132y.google.cloud.binaryauthorizat" + + "ion.v1beta1.ContinuousValidationEvent.Co" + + "ntinuousValidationPodEvent.ImageDetails." + + "CheckResult\032\362\004\n\013CheckResult\022\027\n\017check_set" + + "_index\030\001 \001(\t\022\026\n\016check_set_name\030\002 \001(\t\022\241\001\n" + + "\017check_set_scope\030\003 \001(\0132\207\001.google.cloud.b" + + "inaryauthorization.v1beta1.ContinuousVal" + + "idationEvent.ContinuousValidationPodEven" + + "t.ImageDetails.CheckResult.CheckSetScope" + + "\022\023\n\013check_index\030\004 \001(\t\022\022\n\ncheck_name\030\005 \001(" + + "\t\022\022\n\ncheck_type\030\006 \001(\t\022\230\001\n\007verdict\030\007 \001(\0162" + + "\206\001.google.cloud.binaryauthorization.v1be" + + "ta1.ContinuousValidationEvent.Continuous" + + "ValidationPodEvent.ImageDetails.CheckRes" + + "ult.CheckVerdict\022\023\n\013explanation\030\010 \001(\t\032^\n" + + "\rCheckSetScope\022$\n\032kubernetes_service_acc" + + "ount\030\001 \001(\tH\000\022\036\n\024kubernetes_namespace\030\002 \001" + + "(\tH\000B\007\n\005scope\"A\n\014CheckVerdict\022\035\n\031CHECK_V" + + "ERDICT_UNSPECIFIED\020\000\022\022\n\016NON_CONFORMANT\020\001" + + "\"@\n\013AuditResult\022\034\n\030AUDIT_RESULT_UNSPECIF" + + "IED\020\000\022\t\n\005ALLOW\020\001\022\010\n\004DENY\020\002\"[\n\030PolicyConf" + + "ormanceVerdict\022*\n&POLICY_CONFORMANCE_VER" + + "DICT_UNSPECIFIED\020\000\022\023\n\017VIOLATES_POLICY\020\001\032" + + "\'\n\020ConfigErrorEvent\022\023\n\013description\030\001 \001(\t" + + "B\014\n\nevent_typeB\271\002\n,com.google.cloud.bina" + + "ryauthorization.v1beta1B ContinuousValid" + + "ationLoggingProtoP\001Z^cloud.google.com/go" + + "/binaryauthorization/apiv1beta1/binaryau" + + "thorizationpb;binaryauthorizationpb\370\001\001\252\002" + + "(Google.Cloud.BinaryAuthorization.V1Beta" + + "1\312\002(Google\\Cloud\\BinaryAuthorization\\V1b" + + "eta1\352\002+Google::Cloud::BinaryAuthorizatio" + + "n::V1beta1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -105,7 +133,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_descriptor, new java.lang.String[] { - "PodEvent", "UnsupportedPolicyEvent", "EventType", + "PodEvent", "ConfigErrorEvent", "EventType", }); internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_descriptor = internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_descriptor @@ -115,7 +143,7 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_descriptor, new java.lang.String[] { - "PodNamespace", "Pod", "DeployTime", "EndTime", "Verdict", "Images", + "PodNamespace", "Pod", "PolicyName", "DeployTime", "EndTime", "Verdict", "Images", }); internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_descriptor = internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_descriptor @@ -125,15 +153,42 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_descriptor, new java.lang.String[] { - "Image", "Result", "Description", + "Image", "Result", "Description", "CheckResults", + }); + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_descriptor = + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_descriptor + .getNestedTypes() + .get(0); + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_descriptor, + new java.lang.String[] { + "CheckSetIndex", + "CheckSetName", + "CheckSetScope", + "CheckIndex", + "CheckName", + "CheckType", + "Verdict", + "Explanation", + }); + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_CheckSetScope_descriptor = + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_descriptor + .getNestedTypes() + .get(0); + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_CheckSetScope_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ContinuousValidationPodEvent_ImageDetails_CheckResult_CheckSetScope_descriptor, + new java.lang.String[] { + "KubernetesServiceAccount", "KubernetesNamespace", "Scope", }); - internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_UnsupportedPolicyEvent_descriptor = + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ConfigErrorEvent_descriptor = internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_descriptor .getNestedTypes() .get(1); - internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_UnsupportedPolicyEvent_fieldAccessorTable = + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ConfigErrorEvent_fieldAccessorTable = new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( - internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_UnsupportedPolicyEvent_descriptor, + internal_static_google_cloud_binaryauthorization_v1beta1_ContinuousValidationEvent_ConfigErrorEvent_descriptor, new java.lang.String[] { "Description", }); diff --git a/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/proto/google/cloud/binaryauthorization/v1beta1/continuous_validation_logging.proto b/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/proto/google/cloud/binaryauthorization/v1beta1/continuous_validation_logging.proto index c4539f8c2b82..97286fdef784 100644 --- a/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/proto/google/cloud/binaryauthorization/v1beta1/continuous_validation_logging.proto +++ b/java-binary-authorization/proto-google-cloud-binary-authorization-v1beta1/src/main/proto/google/cloud/binaryauthorization/v1beta1/continuous_validation_logging.proto @@ -1,4 +1,4 @@ -// Copyright 2022 Google LLC +// Copyright 2023 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -54,6 +54,58 @@ message ContinuousValidationEvent { DENY = 2; } + message CheckResult { + // A scope specifier for check sets. + message CheckSetScope { + oneof scope { + // Matches a single Kubernetes service account, e.g. + // 'my-namespace:my-service-account'. + // `kubernetes_service_account` scope is always more specific than + // `kubernetes_namespace` scope for the same namespace. + string kubernetes_service_account = 1; + + // Matches all Kubernetes service accounts in the provided + // namespace, unless a more specific `kubernetes_service_account` + // scope already matched. + string kubernetes_namespace = 2; + } + } + + // Result of evaluating one check. + enum CheckVerdict { + // We should always have a verdict. This is an error. + CHECK_VERDICT_UNSPECIFIED = 0; + + // The check was successfully evaluated and the image did not satisfy + // the check. + NON_CONFORMANT = 1; + } + + // The index of the check set. + string check_set_index = 1; + + // The name of the check set. + string check_set_name = 2; + + // The scope of the check set. + CheckSetScope check_set_scope = 3; + + // The index of the check. + string check_index = 4; + + // The name of the check. + string check_name = 5; + + // The type of the check. + string check_type = 6; + + // The verdict of this check. + CheckVerdict verdict = 7; + + // User-friendly explanation of this check result. + string explanation = 8; + } + // The name of the image. string image = 1; @@ -62,6 +114,9 @@ message ContinuousValidationEvent { // Description of the above result. string description = 3; + + // List of check results. + repeated CheckResult check_results = 4; } // The k8s namespace of the Pod. @@ -70,6 +125,9 @@ message ContinuousValidationEvent { // The name of the Pod. string pod = 1; + // The name of the policy. + string policy_name = 8; + // Deploy time of the Pod from k8s. google.protobuf.Timestamp deploy_time = 2; @@ -83,9 +141,10 @@ message ContinuousValidationEvent { repeated ImageDetails images = 5; } - // An event describing that the project policy is unsupported by CV. - message UnsupportedPolicyEvent { - // A description of the unsupported policy. + // An event describing a user-actionable configuration issue that prevents CV + // from auditing. + message ConfigErrorEvent { + // A description of the issue. string description = 1; } @@ -94,7 +153,7 @@ message ContinuousValidationEvent { // Pod event. ContinuousValidationPodEvent pod_event = 1; - // Unsupported policy event. - UnsupportedPolicyEvent unsupported_policy_event = 2; + // Config error event. + ConfigErrorEvent config_error_event = 4; } }