From c930e6afc6aa701761f9966e1391ca2d3ebb30f4 Mon Sep 17 00:00:00 2001 From: Yoshi Automation Bot Date: Thu, 25 Jun 2020 10:36:40 -0700 Subject: [PATCH] feat: add Resource to the v1 NotificationMessage (#33) --- .flake8 | 2 + .gitignore | 2 + .kokoro/publish-docs.sh | 2 - .kokoro/release.sh | 2 - .kokoro/samples/lint/common.cfg | 34 + .kokoro/samples/lint/continuous.cfg | 6 + .kokoro/samples/lint/periodic.cfg | 6 + .kokoro/samples/lint/presubmit.cfg | 6 + .kokoro/samples/python3.6/common.cfg | 34 + .kokoro/samples/python3.6/continuous.cfg | 7 + .kokoro/samples/python3.6/periodic.cfg | 6 + .kokoro/samples/python3.6/presubmit.cfg | 6 + .kokoro/samples/python3.7/common.cfg | 34 + .kokoro/samples/python3.7/continuous.cfg | 6 + .kokoro/samples/python3.7/periodic.cfg | 6 + .kokoro/samples/python3.7/presubmit.cfg | 6 + .kokoro/samples/python3.8/common.cfg | 34 + .kokoro/samples/python3.8/continuous.cfg | 6 + .kokoro/samples/python3.8/periodic.cfg | 6 + .kokoro/samples/python3.8/presubmit.cfg | 6 + .kokoro/test-samples.sh | 104 ++ MANIFEST.in | 3 + docs/conf.py | 7 +- docs/gapic/v1/api.rst | 4 +- docs/gapic/v1/types.rst | 4 +- docs/gapic/v1p1beta1/api.rst | 4 +- docs/gapic/v1p1beta1/types.rst | 4 +- docs/index.rst | 2 + docs/multiprocessing.rst | 7 + google/cloud/securitycenter_v1/__init__.py | 4 +- google/cloud/securitycenter_v1/gapic/enums.py | 18 +- .../gapic/security_center_client.py | 436 ++--- .../security_center_grpc_transport.py | 13 +- .../cloud/securitycenter_v1/proto/asset.proto | 49 +- .../securitycenter_v1/proto/asset_pb2.py | 174 +- .../securitycenter_v1/proto/asset_pb2_grpc.py | 1 + .../securitycenter_v1/proto/finding.proto | 24 +- .../securitycenter_v1/proto/finding_pb2.py | 133 +- .../proto/finding_pb2_grpc.py | 1 + .../proto/notification_config_pb2.py | 75 +- .../proto/notification_config_pb2_grpc.py | 1 + .../proto/notification_message.proto | 4 + .../proto/notification_message_pb2.py | 67 +- .../proto/notification_message_pb2_grpc.py | 1 + .../proto/organization_settings.proto | 4 +- .../proto/organization_settings_pb2.py | 75 +- .../proto/organization_settings_pb2_grpc.py | 1 + .../securitycenter_v1/proto/resource.proto | 46 + .../securitycenter_v1/proto/resource_pb2.py | 178 ++ .../proto/resource_pb2_grpc.py | 3 + .../proto/run_asset_discovery_response_pb2.py | 51 +- .../run_asset_discovery_response_pb2_grpc.py | 1 + .../proto/security_marks.proto | 6 +- .../proto/security_marks_pb2.py | 66 +- .../proto/security_marks_pb2_grpc.py | 1 + .../proto/securitycenter_service.proto | 54 +- .../proto/securitycenter_service_pb2.py | 1359 +++++++------- .../proto/securitycenter_service_pb2_grpc.py | 710 +++++++- .../securitycenter_v1/proto/source.proto | 2 +- .../securitycenter_v1/proto/source_pb2.py | 58 +- .../proto/source_pb2_grpc.py | 1 + google/cloud/securitycenter_v1/types.py | 2 + .../cloud/securitycenter_v1beta1/__init__.py | 4 +- .../securitycenter_v1beta1/gapic/enums.py | 31 +- .../gapic/security_center_client.py | 174 +- .../security_center_grpc_transport.py | 10 +- .../securitycenter_v1beta1/proto/asset_pb2.py | 99 +- .../proto/asset_pb2_grpc.py | 1 + .../proto/finding_pb2.py | 111 +- .../proto/finding_pb2_grpc.py | 1 + .../proto/organization_settings_pb2.py | 73 +- .../proto/organization_settings_pb2_grpc.py | 1 + .../proto/run_asset_discovery_response_pb2.py | 51 +- .../run_asset_discovery_response_pb2_grpc.py | 1 + .../proto/security_marks_pb2.py | 62 +- .../proto/security_marks_pb2_grpc.py | 1 + .../proto/securitycenter_service_pb2.py | 811 +++++---- .../proto/securitycenter_service_pb2_grpc.py | 563 +++++- .../proto/source_pb2.py | 52 +- .../proto/source_pb2_grpc.py | 1 + google/cloud/securitycenter_v1beta1/types.py | 2 + .../securitycenter_v1p1beta1/__init__.py | 4 +- .../securitycenter_v1p1beta1/gapic/enums.py | 18 +- .../gapic/security_center_client.py | 479 ++--- .../security_center_grpc_transport.py | 13 +- .../proto/asset.proto | 50 +- .../proto/asset_pb2.py | 174 +- .../proto/asset_pb2_grpc.py | 1 + .../proto/finding.proto | 29 +- .../proto/finding_pb2.py | 128 +- .../proto/finding_pb2_grpc.py | 1 + .../proto/notification_config.proto | 18 +- .../proto/notification_config_pb2.py | 95 +- .../proto/notification_config_pb2_grpc.py | 1 + .../proto/notification_message.proto | 9 +- .../proto/notification_message_pb2.py | 67 +- .../proto/notification_message_pb2_grpc.py | 1 + .../proto/organization_settings.proto | 7 +- .../proto/organization_settings_pb2.py | 75 +- .../proto/organization_settings_pb2_grpc.py | 1 + .../proto/resource.proto | 46 + .../proto/resource_pb2.py | 178 ++ .../proto/resource_pb2_grpc.py | 3 + .../proto/run_asset_discovery_response.proto | 3 +- .../proto/run_asset_discovery_response_pb2.py | 51 +- .../run_asset_discovery_response_pb2_grpc.py | 1 + .../proto/security_marks.proto | 9 +- .../proto/security_marks_pb2.py | 66 +- .../proto/security_marks_pb2_grpc.py | 1 + .../proto/securitycenter_service.proto | 113 +- .../proto/securitycenter_service_pb2.py | 1575 +++++++++-------- .../proto/securitycenter_service_pb2_grpc.py | 716 +++++++- .../proto/source.proto | 7 +- .../proto/source_pb2.py | 58 +- .../proto/source_pb2_grpc.py | 1 + .../cloud/securitycenter_v1p1beta1/types.py | 2 + scripts/decrypt-secrets.sh | 33 + scripts/readme-gen/readme_gen.py | 66 + scripts/readme-gen/templates/README.tmpl.rst | 87 + scripts/readme-gen/templates/auth.tmpl.rst | 9 + .../templates/auth_api_key.tmpl.rst | 14 + .../templates/install_deps.tmpl.rst | 29 + .../templates/install_portaudio.tmpl.rst | 35 + synth.metadata | 26 +- synth.py | 11 + testing/.gitignore | 3 + 126 files changed, 6919 insertions(+), 3419 deletions(-) create mode 100644 .kokoro/samples/lint/common.cfg create mode 100644 .kokoro/samples/lint/continuous.cfg create mode 100644 .kokoro/samples/lint/periodic.cfg create mode 100644 .kokoro/samples/lint/presubmit.cfg create mode 100644 .kokoro/samples/python3.6/common.cfg create mode 100644 .kokoro/samples/python3.6/continuous.cfg create mode 100644 .kokoro/samples/python3.6/periodic.cfg create mode 100644 .kokoro/samples/python3.6/presubmit.cfg create mode 100644 .kokoro/samples/python3.7/common.cfg create mode 100644 .kokoro/samples/python3.7/continuous.cfg create mode 100644 .kokoro/samples/python3.7/periodic.cfg create mode 100644 .kokoro/samples/python3.7/presubmit.cfg create mode 100644 .kokoro/samples/python3.8/common.cfg create mode 100644 .kokoro/samples/python3.8/continuous.cfg create mode 100644 .kokoro/samples/python3.8/periodic.cfg create mode 100644 .kokoro/samples/python3.8/presubmit.cfg create mode 100755 .kokoro/test-samples.sh create mode 100644 docs/multiprocessing.rst create mode 100644 google/cloud/securitycenter_v1/proto/resource.proto create mode 100644 google/cloud/securitycenter_v1/proto/resource_pb2.py create mode 100644 google/cloud/securitycenter_v1/proto/resource_pb2_grpc.py create mode 100644 google/cloud/securitycenter_v1p1beta1/proto/resource.proto create mode 100644 google/cloud/securitycenter_v1p1beta1/proto/resource_pb2.py create mode 100644 google/cloud/securitycenter_v1p1beta1/proto/resource_pb2_grpc.py create mode 100755 scripts/decrypt-secrets.sh create mode 100644 scripts/readme-gen/readme_gen.py create mode 100644 scripts/readme-gen/templates/README.tmpl.rst create mode 100644 scripts/readme-gen/templates/auth.tmpl.rst create mode 100644 scripts/readme-gen/templates/auth_api_key.tmpl.rst create mode 100644 scripts/readme-gen/templates/install_deps.tmpl.rst create mode 100644 scripts/readme-gen/templates/install_portaudio.tmpl.rst create mode 100644 testing/.gitignore diff --git a/.flake8 b/.flake8 index 20fe9bda..ed931638 100644 --- a/.flake8 +++ b/.flake8 @@ -21,6 +21,8 @@ exclude = # Exclude generated code. **/proto/** **/gapic/** + **/services/** + **/types/** *_pb2.py # Standard linting exemptions. diff --git a/.gitignore b/.gitignore index 3fb06e09..b87e1ed5 100644 --- a/.gitignore +++ b/.gitignore @@ -10,6 +10,7 @@ dist build eggs +.eggs parts bin var @@ -49,6 +50,7 @@ bigquery/docs/generated # Virtual environment env/ coverage.xml +sponge_log.xml # System test environment variables. system_tests/local_test_setup diff --git a/.kokoro/publish-docs.sh b/.kokoro/publish-docs.sh index 7353d29c..ff7f2730 100755 --- a/.kokoro/publish-docs.sh +++ b/.kokoro/publish-docs.sh @@ -13,8 +13,6 @@ # See the License for the specific language governing permissions and # limitations under the License. -#!/bin/bash - set -eo pipefail # Disable buffering, so that the logs stream through. diff --git a/.kokoro/release.sh b/.kokoro/release.sh index ae25c2cf..0c137b0f 100755 --- a/.kokoro/release.sh +++ b/.kokoro/release.sh @@ -13,8 +13,6 @@ # See the License for the specific language governing permissions and # limitations under the License. -#!/bin/bash - set -eo pipefail # Start the releasetool reporter diff --git a/.kokoro/samples/lint/common.cfg b/.kokoro/samples/lint/common.cfg new file mode 100644 index 00000000..3b612ec1 --- /dev/null +++ b/.kokoro/samples/lint/common.cfg @@ -0,0 +1,34 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +# Build logs will be here +action { + define_artifacts { + regex: "**/*sponge_log.xml" + } +} + +# Specify which tests to run +env_vars: { + key: "RUN_TESTS_SESSION" + value: "lint" +} + +env_vars: { + key: "TRAMPOLINE_BUILD_FILE" + value: "github/python-securitycenter/.kokoro/test-samples.sh" +} + +# Configure the docker image for kokoro-trampoline. +env_vars: { + key: "TRAMPOLINE_IMAGE" + value: "gcr.io/cloud-devrel-kokoro-resources/python-samples-testing-docker" +} + +# Download secrets for samples +gfile_resources: "/bigstore/cloud-devrel-kokoro-resources/python-docs-samples" + +# Download trampoline resources. +gfile_resources: "/bigstore/cloud-devrel-kokoro-resources/trampoline" + +# Use the trampoline script to run in docker. +build_file: "python-securitycenter/.kokoro/trampoline.sh" \ No newline at end of file diff --git a/.kokoro/samples/lint/continuous.cfg b/.kokoro/samples/lint/continuous.cfg new file mode 100644 index 00000000..a1c8d975 --- /dev/null +++ b/.kokoro/samples/lint/continuous.cfg @@ -0,0 +1,6 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +env_vars: { + key: "INSTALL_LIBRARY_FROM_SOURCE" + value: "True" +} \ No newline at end of file diff --git a/.kokoro/samples/lint/periodic.cfg b/.kokoro/samples/lint/periodic.cfg new file mode 100644 index 00000000..50fec964 --- /dev/null +++ b/.kokoro/samples/lint/periodic.cfg @@ -0,0 +1,6 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +env_vars: { + key: "INSTALL_LIBRARY_FROM_SOURCE" + value: "False" +} \ No newline at end of file diff --git a/.kokoro/samples/lint/presubmit.cfg b/.kokoro/samples/lint/presubmit.cfg new file mode 100644 index 00000000..a1c8d975 --- /dev/null +++ b/.kokoro/samples/lint/presubmit.cfg @@ -0,0 +1,6 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +env_vars: { + key: "INSTALL_LIBRARY_FROM_SOURCE" + value: "True" +} \ No newline at end of file diff --git a/.kokoro/samples/python3.6/common.cfg b/.kokoro/samples/python3.6/common.cfg new file mode 100644 index 00000000..042dd5c6 --- /dev/null +++ b/.kokoro/samples/python3.6/common.cfg @@ -0,0 +1,34 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +# Build logs will be here +action { + define_artifacts { + regex: "**/*sponge_log.xml" + } +} + +# Specify which tests to run +env_vars: { + key: "RUN_TESTS_SESSION" + value: "py-3.6" +} + +env_vars: { + key: "TRAMPOLINE_BUILD_FILE" + value: "github/python-securitycenter/.kokoro/test-samples.sh" +} + +# Configure the docker image for kokoro-trampoline. +env_vars: { + key: "TRAMPOLINE_IMAGE" + value: "gcr.io/cloud-devrel-kokoro-resources/python-samples-testing-docker" +} + +# Download secrets for samples +gfile_resources: "/bigstore/cloud-devrel-kokoro-resources/python-docs-samples" + +# Download trampoline resources. +gfile_resources: "/bigstore/cloud-devrel-kokoro-resources/trampoline" + +# Use the trampoline script to run in docker. +build_file: "python-securitycenter/.kokoro/trampoline.sh" \ No newline at end of file diff --git a/.kokoro/samples/python3.6/continuous.cfg b/.kokoro/samples/python3.6/continuous.cfg new file mode 100644 index 00000000..7218af14 --- /dev/null +++ b/.kokoro/samples/python3.6/continuous.cfg @@ -0,0 +1,7 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +env_vars: { + key: "INSTALL_LIBRARY_FROM_SOURCE" + value: "True" +} + diff --git a/.kokoro/samples/python3.6/periodic.cfg b/.kokoro/samples/python3.6/periodic.cfg new file mode 100644 index 00000000..50fec964 --- /dev/null +++ b/.kokoro/samples/python3.6/periodic.cfg @@ -0,0 +1,6 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +env_vars: { + key: "INSTALL_LIBRARY_FROM_SOURCE" + value: "False" +} \ No newline at end of file diff --git a/.kokoro/samples/python3.6/presubmit.cfg b/.kokoro/samples/python3.6/presubmit.cfg new file mode 100644 index 00000000..a1c8d975 --- /dev/null +++ b/.kokoro/samples/python3.6/presubmit.cfg @@ -0,0 +1,6 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +env_vars: { + key: "INSTALL_LIBRARY_FROM_SOURCE" + value: "True" +} \ No newline at end of file diff --git a/.kokoro/samples/python3.7/common.cfg b/.kokoro/samples/python3.7/common.cfg new file mode 100644 index 00000000..57a97136 --- /dev/null +++ b/.kokoro/samples/python3.7/common.cfg @@ -0,0 +1,34 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +# Build logs will be here +action { + define_artifacts { + regex: "**/*sponge_log.xml" + } +} + +# Specify which tests to run +env_vars: { + key: "RUN_TESTS_SESSION" + value: "py-3.7" +} + +env_vars: { + key: "TRAMPOLINE_BUILD_FILE" + value: "github/python-securitycenter/.kokoro/test-samples.sh" +} + +# Configure the docker image for kokoro-trampoline. +env_vars: { + key: "TRAMPOLINE_IMAGE" + value: "gcr.io/cloud-devrel-kokoro-resources/python-samples-testing-docker" +} + +# Download secrets for samples +gfile_resources: "/bigstore/cloud-devrel-kokoro-resources/python-docs-samples" + +# Download trampoline resources. +gfile_resources: "/bigstore/cloud-devrel-kokoro-resources/trampoline" + +# Use the trampoline script to run in docker. +build_file: "python-securitycenter/.kokoro/trampoline.sh" \ No newline at end of file diff --git a/.kokoro/samples/python3.7/continuous.cfg b/.kokoro/samples/python3.7/continuous.cfg new file mode 100644 index 00000000..a1c8d975 --- /dev/null +++ b/.kokoro/samples/python3.7/continuous.cfg @@ -0,0 +1,6 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +env_vars: { + key: "INSTALL_LIBRARY_FROM_SOURCE" + value: "True" +} \ No newline at end of file diff --git a/.kokoro/samples/python3.7/periodic.cfg b/.kokoro/samples/python3.7/periodic.cfg new file mode 100644 index 00000000..50fec964 --- /dev/null +++ b/.kokoro/samples/python3.7/periodic.cfg @@ -0,0 +1,6 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +env_vars: { + key: "INSTALL_LIBRARY_FROM_SOURCE" + value: "False" +} \ No newline at end of file diff --git a/.kokoro/samples/python3.7/presubmit.cfg b/.kokoro/samples/python3.7/presubmit.cfg new file mode 100644 index 00000000..a1c8d975 --- /dev/null +++ b/.kokoro/samples/python3.7/presubmit.cfg @@ -0,0 +1,6 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +env_vars: { + key: "INSTALL_LIBRARY_FROM_SOURCE" + value: "True" +} \ No newline at end of file diff --git a/.kokoro/samples/python3.8/common.cfg b/.kokoro/samples/python3.8/common.cfg new file mode 100644 index 00000000..cee81cd5 --- /dev/null +++ b/.kokoro/samples/python3.8/common.cfg @@ -0,0 +1,34 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +# Build logs will be here +action { + define_artifacts { + regex: "**/*sponge_log.xml" + } +} + +# Specify which tests to run +env_vars: { + key: "RUN_TESTS_SESSION" + value: "py-3.8" +} + +env_vars: { + key: "TRAMPOLINE_BUILD_FILE" + value: "github/python-securitycenter/.kokoro/test-samples.sh" +} + +# Configure the docker image for kokoro-trampoline. +env_vars: { + key: "TRAMPOLINE_IMAGE" + value: "gcr.io/cloud-devrel-kokoro-resources/python-samples-testing-docker" +} + +# Download secrets for samples +gfile_resources: "/bigstore/cloud-devrel-kokoro-resources/python-docs-samples" + +# Download trampoline resources. +gfile_resources: "/bigstore/cloud-devrel-kokoro-resources/trampoline" + +# Use the trampoline script to run in docker. +build_file: "python-securitycenter/.kokoro/trampoline.sh" \ No newline at end of file diff --git a/.kokoro/samples/python3.8/continuous.cfg b/.kokoro/samples/python3.8/continuous.cfg new file mode 100644 index 00000000..a1c8d975 --- /dev/null +++ b/.kokoro/samples/python3.8/continuous.cfg @@ -0,0 +1,6 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +env_vars: { + key: "INSTALL_LIBRARY_FROM_SOURCE" + value: "True" +} \ No newline at end of file diff --git a/.kokoro/samples/python3.8/periodic.cfg b/.kokoro/samples/python3.8/periodic.cfg new file mode 100644 index 00000000..50fec964 --- /dev/null +++ b/.kokoro/samples/python3.8/periodic.cfg @@ -0,0 +1,6 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +env_vars: { + key: "INSTALL_LIBRARY_FROM_SOURCE" + value: "False" +} \ No newline at end of file diff --git a/.kokoro/samples/python3.8/presubmit.cfg b/.kokoro/samples/python3.8/presubmit.cfg new file mode 100644 index 00000000..a1c8d975 --- /dev/null +++ b/.kokoro/samples/python3.8/presubmit.cfg @@ -0,0 +1,6 @@ +# Format: //devtools/kokoro/config/proto/build.proto + +env_vars: { + key: "INSTALL_LIBRARY_FROM_SOURCE" + value: "True" +} \ No newline at end of file diff --git a/.kokoro/test-samples.sh b/.kokoro/test-samples.sh new file mode 100755 index 00000000..6b4a8fe5 --- /dev/null +++ b/.kokoro/test-samples.sh @@ -0,0 +1,104 @@ +#!/bin/bash +# Copyright 2020 Google LLC +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# https://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. + + +# `-e` enables the script to automatically fail when a command fails +# `-o pipefail` sets the exit code to the rightmost comment to exit with a non-zero +set -eo pipefail +# Enables `**` to include files nested inside sub-folders +shopt -s globstar + +cd github/python-securitycenter + +# Run periodic samples tests at latest release +if [[ $KOKORO_BUILD_ARTIFACTS_SUBDIR = *"periodic"* ]]; then + LATEST_RELEASE=$(git describe --abbrev=0 --tags) + git checkout $LATEST_RELEASE +fi + +# Disable buffering, so that the logs stream through. +export PYTHONUNBUFFERED=1 + +# Debug: show build environment +env | grep KOKORO + +# Install nox +python3.6 -m pip install --upgrade --quiet nox + +# Use secrets acessor service account to get secrets +if [[ -f "${KOKORO_GFILE_DIR}/secrets_viewer_service_account.json" ]]; then + gcloud auth activate-service-account \ + --key-file="${KOKORO_GFILE_DIR}/secrets_viewer_service_account.json" \ + --project="cloud-devrel-kokoro-resources" +fi + +# This script will create 3 files: +# - testing/test-env.sh +# - testing/service-account.json +# - testing/client-secrets.json +./scripts/decrypt-secrets.sh + +source ./testing/test-env.sh +export GOOGLE_APPLICATION_CREDENTIALS=$(pwd)/testing/service-account.json + +# For cloud-run session, we activate the service account for gcloud sdk. +gcloud auth activate-service-account \ + --key-file "${GOOGLE_APPLICATION_CREDENTIALS}" + +export GOOGLE_CLIENT_SECRETS=$(pwd)/testing/client-secrets.json + +echo -e "\n******************** TESTING PROJECTS ********************" + +# Switch to 'fail at end' to allow all tests to complete before exiting. +set +e +# Use RTN to return a non-zero value if the test fails. +RTN=0 +ROOT=$(pwd) +# Find all requirements.txt in the samples directory (may break on whitespace). +for file in samples/**/requirements.txt; do + cd "$ROOT" + # Navigate to the project folder. + file=$(dirname "$file") + cd "$file" + + echo "------------------------------------------------------------" + echo "- testing $file" + echo "------------------------------------------------------------" + + # Use nox to execute the tests for the project. + python3.6 -m nox -s "$RUN_TESTS_SESSION" + EXIT=$? + + # If this is a periodic build, send the test log to the Build Cop Bot. + # See https://github.com/googleapis/repo-automation-bots/tree/master/packages/buildcop. + if [[ $KOKORO_BUILD_ARTIFACTS_SUBDIR = *"periodic"* ]]; then + chmod +x $KOKORO_GFILE_DIR/linux_amd64/buildcop + $KOKORO_GFILE_DIR/linux_amd64/buildcop + fi + + if [[ $EXIT -ne 0 ]]; then + RTN=1 + echo -e "\n Testing failed: Nox returned a non-zero exit code. \n" + else + echo -e "\n Testing completed.\n" + fi + +done +cd "$ROOT" + +# Workaround for Kokoro permissions issue: delete secrets +rm testing/{test-env.sh,client-secrets.json,service-account.json} + +exit "$RTN" \ No newline at end of file diff --git a/MANIFEST.in b/MANIFEST.in index 68855abc..e9e29d12 100644 --- a/MANIFEST.in +++ b/MANIFEST.in @@ -20,3 +20,6 @@ recursive-include google *.json *.proto recursive-include tests * global-exclude *.py[co] global-exclude __pycache__ + +# Exclude scripts for samples readmegen +prune scripts/readme-gen \ No newline at end of file diff --git a/docs/conf.py b/docs/conf.py index af6b3246..475bfeb1 100644 --- a/docs/conf.py +++ b/docs/conf.py @@ -38,21 +38,18 @@ "sphinx.ext.napoleon", "sphinx.ext.todo", "sphinx.ext.viewcode", + "recommonmark", ] # autodoc/autosummary flags autoclass_content = "both" -autodoc_default_flags = ["members"] +autodoc_default_options = {"members": True} autosummary_generate = True # Add any paths that contain templates here, relative to this directory. templates_path = ["_templates"] -# Allow markdown includes (so releases.md can include CHANGLEOG.md) -# http://www.sphinx-doc.org/en/master/markdown.html -source_parsers = {".md": "recommonmark.parser.CommonMarkParser"} - # The suffix(es) of source filenames. # You can specify multiple suffix as a list of string: # source_suffix = ['.rst', '.md'] diff --git a/docs/gapic/v1/api.rst b/docs/gapic/v1/api.rst index c0ff129f..2374f76d 100644 --- a/docs/gapic/v1/api.rst +++ b/docs/gapic/v1/api.rst @@ -1,5 +1,5 @@ -Client for Cloud Security Command Center API -============================================ +Client for Security Command Center API +====================================== .. automodule:: google.cloud.securitycenter_v1 :members: diff --git a/docs/gapic/v1/types.rst b/docs/gapic/v1/types.rst index ee29f3e0..ef2b084e 100644 --- a/docs/gapic/v1/types.rst +++ b/docs/gapic/v1/types.rst @@ -1,5 +1,5 @@ -Types for Cloud Security Command Center API Client -================================================== +Types for Security Command Center API Client +============================================ .. automodule:: google.cloud.securitycenter_v1.types :members: \ No newline at end of file diff --git a/docs/gapic/v1p1beta1/api.rst b/docs/gapic/v1p1beta1/api.rst index 5647d08b..75578ebf 100644 --- a/docs/gapic/v1p1beta1/api.rst +++ b/docs/gapic/v1p1beta1/api.rst @@ -1,5 +1,5 @@ -Client for Cloud Security Command Center API -============================================ +Client for Security Command Center API +====================================== .. automodule:: google.cloud.securitycenter_v1p1beta1 :members: diff --git a/docs/gapic/v1p1beta1/types.rst b/docs/gapic/v1p1beta1/types.rst index ca4bcfc6..caba995a 100644 --- a/docs/gapic/v1p1beta1/types.rst +++ b/docs/gapic/v1p1beta1/types.rst @@ -1,5 +1,5 @@ -Types for Cloud Security Command Center API Client -================================================== +Types for Security Command Center API Client +============================================ .. automodule:: google.cloud.securitycenter_v1p1beta1.types :members: \ No newline at end of file diff --git a/docs/index.rst b/docs/index.rst index 49c37383..32c71ab5 100644 --- a/docs/index.rst +++ b/docs/index.rst @@ -1,5 +1,7 @@ .. include:: README.rst +.. include:: multiprocessing.rst + Api Reference ------------- diff --git a/docs/multiprocessing.rst b/docs/multiprocessing.rst new file mode 100644 index 00000000..1cb29d4c --- /dev/null +++ b/docs/multiprocessing.rst @@ -0,0 +1,7 @@ +.. note:: + + Because this client uses :mod:`grpcio` library, it is safe to + share instances across threads. In multiprocessing scenarios, the best + practice is to create client instances *after* the invocation of + :func:`os.fork` by :class:`multiprocessing.Pool` or + :class:`multiprocessing.Process`. diff --git a/google/cloud/securitycenter_v1/__init__.py b/google/cloud/securitycenter_v1/__init__.py index 97f5a8a2..e7f67b46 100644 --- a/google/cloud/securitycenter_v1/__init__.py +++ b/google/cloud/securitycenter_v1/__init__.py @@ -26,8 +26,8 @@ if sys.version_info[:2] == (2, 7): message = ( - "A future version of this library will drop support for Python 2.7." - "More details about Python 2 support for Google Cloud Client Libraries" + "A future version of this library will drop support for Python 2.7. " + "More details about Python 2 support for Google Cloud Client Libraries " "can be found at https://cloud.google.com/python/docs/python2-sunset/" ) warnings.warn(message, DeprecationWarning) diff --git a/google/cloud/securitycenter_v1/gapic/enums.py b/google/cloud/securitycenter_v1/gapic/enums.py index 4c1d9277..7a314985 100644 --- a/google/cloud/securitycenter_v1/gapic/enums.py +++ b/google/cloud/securitycenter_v1/gapic/enums.py @@ -21,8 +21,8 @@ class NullValue(enum.IntEnum): """ - ``NullValue`` is a singleton enumeration to represent the null value for - the ``Value`` type union. + ``NullValue`` is a singleton enumeration to represent the null value + for the ``Value`` type union. The JSON representation for ``NullValue`` is JSON ``null``. @@ -58,7 +58,7 @@ class StateChange(enum.IntEnum): When querying across two points in time this describes the change between the two points: ADDED, REMOVED, or ACTIVE. If there was no - compare\_duration supplied in the request the state change will be: + compare_duration supplied in the request the state change will be: UNUSED Attributes: @@ -84,7 +84,7 @@ class StateChange(enum.IntEnum): finding between the two points: CHANGED, UNCHANGED, ADDED, or REMOVED. Findings can not be deleted, so REMOVED implies that the finding at timestamp does not match the filter specified, but it did at timestamp - - compare\_duration. If there was no compare\_duration supplied in the + compare_duration. If there was no compare_duration supplied in the request the state change will be: UNUSED Attributes: @@ -94,8 +94,8 @@ class StateChange(enum.IntEnum): UNCHANGED (int): The finding has not changed state between the points in time and existed at both points. ADDED (int): The finding was created between the points in time. - REMOVED (int): The finding at timestamp does not match the filter specified, but it did - at timestamp - compare\_duration. + REMOVED (int): The finding at timestamp does not match the filter specified, but it + did at timestamp - compare_duration. """ UNUSED = 0 @@ -109,9 +109,9 @@ class OrganizationSettings(object): class AssetDiscoveryConfig(object): class InclusionMode(enum.IntEnum): """ - The mode of inclusion when running Asset Discovery. Asset discovery can - be limited by explicitly identifying projects to be included or - excluded. If INCLUDE\_ONLY is set, then only those projects within the + The mode of inclusion when running Asset Discovery. Asset discovery + can be limited by explicitly identifying projects to be included or + excluded. If INCLUDE_ONLY is set, then only those projects within the organization and their children are discovered during asset discovery. If EXCLUDE is set, then projects that don't match those projects are discovered during asset discovery. If neither are set, then all projects diff --git a/google/cloud/securitycenter_v1/gapic/security_center_client.py b/google/cloud/securitycenter_v1/gapic/security_center_client.py index 0c66279c..9c1f9104 100644 --- a/google/cloud/securitycenter_v1/gapic/security_center_client.py +++ b/google/cloud/securitycenter_v1/gapic/security_center_client.py @@ -403,25 +403,25 @@ def group_assets( Args: parent (str): Required. Name of the organization to groupBy. Its format is - "organizations/[organization\_id]". + "organizations/[organization_id]". group_by (str): Required. Expression that defines what assets fields to use for grouping. The string value should follow SQL syntax: comma separated list of fields. For example: - "security\_center\_properties.resource\_project,security\_center\_properties.project". + "security_center_properties.resource_project,security_center_properties.project". - The following fields are supported when compare\_duration is not set: + The following fields are supported when compare_duration is not set: - - security\_center\_properties.resource\_project - - security\_center\_properties.resource\_project\_display\_name - - security\_center\_properties.resource\_type - - security\_center\_properties.resource\_parent - - security\_center\_properties.resource\_parent\_display\_name + - security_center_properties.resource_project + - security_center_properties.resource_project_display_name + - security_center_properties.resource_type + - security_center_properties.resource_parent + - security_center_properties.resource_parent_display_name - The following fields are supported when compare\_duration is set: + The following fields are supported when compare_duration is set: - - security\_center\_properties.resource\_type - - security\_center\_properties.resource\_project\_display\_name - - security\_center\_properties.resource\_parent\_display\_name + - security_center_properties.resource_type + - security_center_properties.resource_project_display_name + - security_center_properties.resource_parent_display_name filter_ (str): Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via logical operators ``AND`` and ``OR``. Parentheses are supported, and ``OR`` has @@ -432,9 +432,9 @@ def group_assets( those defined in the Asset resource. Examples include: - name - - security\_center\_properties.resource\_name - - resource\_properties.a\_property - - security\_marks.marks.marka + - security_center_properties.resource_name + - resource_properties.a_property + - security_marks.marks.marka The supported operators are: @@ -452,68 +452,73 @@ def group_assets( - name: ``=`` - - update\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` + - update_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. - Examples: "update\_time = "2019-06-10T16:07:18-07:00"" "update\_time - = 1560208038000" + Examples: ``update_time = "2019-06-10T16:07:18-07:00"`` + ``update_time = 1560208038000`` - - create\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` + - create_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. - Examples: "create\_time = "2019-06-10T16:07:18-07:00"" "create\_time - = 1560208038000" + Examples: ``create_time = "2019-06-10T16:07:18-07:00"`` + ``create_time = 1560208038000`` - - iam\_policy.policy\_blob: ``=``, ``:`` + - iam_policy.policy_blob: ``=``, ``:`` - - resource\_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` + - resource_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` - - security\_marks.marks: ``=``, ``:`` + - security_marks.marks: ``=``, ``:`` - - security\_center\_properties.resource\_name: ``=``, ``:`` + - security_center_properties.resource_name: ``=``, ``:`` - - security\_center\_properties.resource\_display\_name: ``=``, ``:`` + - security_center_properties.resource_display_name: ``=``, ``:`` - - security\_center\_properties.resource\_type: ``=``, ``:`` + - security_center_properties.resource_type: ``=``, ``:`` - - security\_center\_properties.resource\_parent: ``=``, ``:`` + - security_center_properties.resource_parent: ``=``, ``:`` - - security\_center\_properties.resource\_parent\_display\_name: ``=``, - ``:`` + - security_center_properties.resource_parent_display_name: ``=``, ``:`` - - security\_center\_properties.resource\_project: ``=``, ``:`` + - security_center_properties.resource_project: ``=``, ``:`` - - security\_center\_properties.resource\_project\_display\_name: ``=``, + - security_center_properties.resource_project_display_name: ``=``, ``:`` - - security\_center\_properties.resource\_owners: ``=``, ``:`` + - security_center_properties.resource_owners: ``=``, ``:`` For example, ``resource_properties.size = 100`` is a valid filter string. - compare_duration (Union[dict, ~google.cloud.securitycenter_v1.types.Duration]): When compare\_duration is set, the GroupResult's "state\_change" + + Use a partial match on the empty string to filter based on a property + existing:\ ``resource_properties.my_property : ""`` + + Use a negated partial match on the empty string to filter based on a + property not existing: ``-resource_properties.my_property : ""`` + compare_duration (Union[dict, ~google.cloud.securitycenter_v1.types.Duration]): When compare_duration is set, the GroupResult's "state_change" property is updated to indicate whether the asset was added, removed, or - remained present during the compare\_duration period of time that - precedes the read\_time. This is the time between (read\_time - - compare\_duration) and read\_time. + remained present during the compare_duration period of time that + precedes the read_time. This is the time between (read_time - + compare_duration) and read_time. The state change value is derived based on the presence of the asset at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the asset is removed and re-created again. - Possible "state\_change" values when compare\_duration is specified: + Possible "state_change" values when compare_duration is specified: - "ADDED": indicates that the asset was not present at the start of - compare\_duration, but present at reference\_time. + compare_duration, but present at reference_time. - "REMOVED": indicates that the asset was present at the start of - compare\_duration, but not present at reference\_time. + compare_duration, but not present at reference_time. - "ACTIVE": indicates that the asset was present at both the start and - the end of the time period defined by compare\_duration and - reference\_time. + the end of the time period defined by compare_duration and + reference_time. - If compare\_duration is not specified, then the only possible - state\_change is "UNUSED", which will be the state\_change set for all - assets present at read\_time. + If compare_duration is not specified, then the only possible + state_change is "UNUSED", which will be the state_change set for all + assets present at read_time. If this field is set then ``state_change`` must be a specified field in ``group_by``. @@ -614,11 +619,11 @@ def group_findings( metadata=None, ): """ - Filters an organization or source's findings and groups them by their - specified properties. + Filters an organization or source's findings and groups them by + their specified properties. To group across all sources provide a ``-`` as the source id. Example: - /v1/organizations/{organization\_id}/sources/-/findings + /v1/organizations/{organization_id}/sources/-/findings Example: >>> from google.cloud import securitycenter_v1 @@ -646,23 +651,24 @@ def group_findings( Args: parent (str): Required. Name of the source to groupBy. Its format is - "organizations/[organization\_id]/sources/[source\_id]". To groupBy - across all sources provide a source\_id of ``-``. For example: - organizations/{organization\_id}/sources/- - group_by (str): Required. Expression that defines what assets fields to use for grouping - (including ``state_change``). The string value should follow SQL syntax: - comma separated list of fields. For example: "parent,resource\_name". + "organizations/[organization_id]/sources/[source_id]". To groupBy across + all sources provide a source_id of ``-``. For example: + organizations/{organization_id}/sources/- + group_by (str): Required. Expression that defines what assets fields to use for + grouping (including ``state_change``). The string value should follow + SQL syntax: comma separated list of fields. For example: + "parent,resource_name". The following fields are supported: - - resource\_name + - resource_name - category - state - parent - The following fields are supported when compare\_duration is set: + The following fields are supported when compare_duration is set: - - state\_change + - state_change filter_ (str): Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined via logical operators ``AND`` and ``OR``. Parentheses are supported, and ``OR`` has @@ -672,8 +678,8 @@ def group_findings( ``-`` character in front of them to indicate negation. Examples include: - name - - source\_properties.a\_property - - security\_marks.marks.marka + - source_properties.a_property + - security_marks.marks.marka The supported operators are: @@ -693,25 +699,31 @@ def group_findings( - parent: ``=``, ``:`` - - resource\_name: ``=``, ``:`` + - resource_name: ``=``, ``:`` - state: ``=``, ``:`` - category: ``=``, ``:`` - - external\_uri: ``=``, ``:`` + - external_uri: ``=``, ``:`` - - event\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` + - event_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. - Examples: "event\_time = "2019-06-10T16:07:18-07:00"" "event\_time = - 1560208038000" + Examples: ``event_time = "2019-06-10T16:07:18-07:00"`` + ``event_time = 1560208038000`` - - security\_marks.marks: ``=``, ``:`` + - security_marks.marks: ``=``, ``:`` - - source\_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` + - source_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` For example, ``source_properties.size = 100`` is a valid filter string. + + Use a partial match on the empty string to filter based on a property + existing: ``source_properties.my_property : ""`` + + Use a negated partial match on the empty string to filter based on a + property not existing: ``-source_properties.my_property : ""`` read_time (Union[dict, ~google.cloud.securitycenter_v1.types.Timestamp]): Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of this field will default to the @@ -719,36 +731,36 @@ def group_findings( If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1.types.Timestamp` - compare_duration (Union[dict, ~google.cloud.securitycenter_v1.types.Duration]): When compare\_duration is set, the GroupResult's "state\_change" + compare_duration (Union[dict, ~google.cloud.securitycenter_v1.types.Duration]): When compare_duration is set, the GroupResult's "state_change" attribute is updated to indicate whether the finding had its state changed, the finding's state remained unchanged, or if the finding was - added during the compare\_duration period of time that precedes the - read\_time. This is the time between (read\_time - compare\_duration) - and read\_time. + added during the compare_duration period of time that precedes the + read_time. This is the time between (read_time - compare_duration) and + read_time. - The state\_change value is derived based on the presence and state of - the finding at the two points in time. Intermediate state changes - between the two times don't affect the result. For example, the results - aren't affected if the finding is made inactive and then active again. + The state_change value is derived based on the presence and state of the + finding at the two points in time. Intermediate state changes between + the two times don't affect the result. For example, the results aren't + affected if the finding is made inactive and then active again. - Possible "state\_change" values when compare\_duration is specified: + Possible "state_change" values when compare_duration is specified: - "CHANGED": indicates that the finding was present and matched the - given filter at the start of compare\_duration, but changed its state - at read\_time. + given filter at the start of compare_duration, but changed its state + at read_time. - "UNCHANGED": indicates that the finding was present and matched the - given filter at the start of compare\_duration and did not change - state at read\_time. + given filter at the start of compare_duration and did not change + state at read_time. - "ADDED": indicates that the finding did not match the given filter or - was not present at the start of compare\_duration, but was present at - read\_time. + was not present at the start of compare_duration, but was present at + read_time. - "REMOVED": indicates that the finding was present and matched the - filter at the start of compare\_duration, but did not match the - filter at read\_time. + filter at the start of compare_duration, but did not match the filter + at read_time. - If compare\_duration is not specified, then the only possible - state\_change is "UNUSED", which will be the state\_change set for all - findings present at read\_time. + If compare_duration is not specified, then the only possible + state_change is "UNUSED", which will be the state_change set for all + findings present at read_time. If this field is set then ``state_change`` must be a specified field in ``group_by``. @@ -856,8 +868,8 @@ def test_iam_permissions( Args: resource (str): REQUIRED: The resource for which the policy detail is being requested. See the operation documentation for the appropriate value for this field. - permissions (list[str]): The set of permissions to check for the ``resource``. Permissions with - wildcards (such as '*' or 'storage.*') are not allowed. For more + permissions (list[str]): The set of permissions to check for the ``resource``. Permissions + with wildcards (such as '*' or 'storage.*') are not allowed. For more information see `IAM Overview `__. retry (Optional[google.api_core.retry.Retry]): A retry object used @@ -934,9 +946,9 @@ def create_source( >>> response = client.create_source(parent, source) Args: - parent (str): Required. Resource name of the new source's parent. Its format should be - "organizations/[organization\_id]". - source (Union[dict, ~google.cloud.securitycenter_v1.types.Source]): Required. The Source being created, only the display\_name and + parent (str): Required. Resource name of the new source's parent. Its format + should be "organizations/[organization_id]". + source (Union[dict, ~google.cloud.securitycenter_v1.types.Source]): Required. The Source being created, only the display_name and description will be used. All other fields will be ignored. If a dict is provided, it must be of the same form as the protobuf @@ -1020,13 +1032,13 @@ def create_finding( >>> response = client.create_finding(parent, finding_id, finding) Args: - parent (str): Required. Resource name of the new finding's parent. Its format should - be "organizations/[organization\_id]/sources/[source\_id]". + parent (str): Required. Resource name of the new finding's parent. Its format + should be "organizations/[organization_id]/sources/[source_id]". finding_id (str): Required. Unique identifier provided by the client within the parent scope. It must be alphanumeric and less than or equal to 32 characters and greater than 0 characters in length. - finding (Union[dict, ~google.cloud.securitycenter_v1.types.Finding]): Required. The Finding being created. The name and security\_marks will - be ignored as they are both output only fields on this resource. + finding (Union[dict, ~google.cloud.securitycenter_v1.types.Finding]): Required. The Finding being created. The name and security_marks + will be ignored as they are both output only fields on this resource. If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1.types.Finding` @@ -1109,7 +1121,7 @@ def create_notification_config( Args: parent (str): Required. Resource name of the new notification config's parent. Its - format is "organizations/[organization\_id]". + format is "organizations/[organization_id]". config_id (str): Required. Unique identifier provided by the client within the parent scope. It must be between 1 and 128 characters, and contains alphanumeric @@ -1193,7 +1205,7 @@ def delete_notification_config( Args: name (str): Required. Name of the notification config to delete. Its format is - "organizations/[organization\_id]/notificationConfigs/[config\_id]". + "organizations/[organization_id]/notificationConfigs/[config_id]". retry (Optional[google.api_core.retry.Retry]): A retry object used to retry requests. If ``None`` is specified, requests will be retried using a default configuration. @@ -1262,7 +1274,7 @@ def get_notification_config( Args: name (str): Required. Name of the notification config to get. Its format is - "organizations/[organization\_id]/notificationConfigs/[config\_id]". + "organizations/[organization_id]/notificationConfigs/[config_id]". retry (Optional[google.api_core.retry.Retry]): A retry object used to retry requests. If ``None`` is specified, requests will be retried using a default configuration. @@ -1331,8 +1343,8 @@ def get_organization_settings( >>> response = client.get_organization_settings(name) Args: - name (str): Required. Name of the organization to get organization settings for. Its - format is "organizations/[organization\_id]/organizationSettings". + name (str): Required. Name of the organization to get organization settings for. + Its format is "organizations/[organization_id]/organizationSettings". retry (Optional[google.api_core.retry.Retry]): A retry object used to retry requests. If ``None`` is specified, requests will be retried using a default configuration. @@ -1402,7 +1414,7 @@ def get_source( Args: name (str): Required. Relative resource name of the source. Its format is - "organizations/[organization\_id]/source/[source\_id]". + "organizations/[organization_id]/source/[source_id]". retry (Optional[google.api_core.retry.Retry]): A retry object used to retry requests. If ``None`` is specified, requests will be retried using a default configuration. @@ -1489,8 +1501,8 @@ def list_assets( ... pass Args: - parent (str): Required. Name of the organization assets should belong to. Its format - is "organizations/[organization\_id]". + parent (str): Required. Name of the organization assets should belong to. Its + format is "organizations/[organization_id]". filter_ (str): Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via logical operators ``AND`` and ``OR``. Parentheses are supported, and ``OR`` has @@ -1501,9 +1513,9 @@ def list_assets( those defined in the Asset resource. Examples include: - name - - security\_center\_properties.resource\_name - - resource\_properties.a\_property - - security\_marks.marks.marka + - security_center_properties.resource_name + - resource_properties.a_property + - security_marks.marks.marka The supported operators are: @@ -1521,63 +1533,66 @@ def list_assets( - name: ``=`` - - update\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` + - update_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. - Examples: "update\_time = "2019-06-10T16:07:18-07:00"" "update\_time - = 1560208038000" + Examples: ``update_time = "2019-06-10T16:07:18-07:00"`` + ``update_time = 1560208038000`` - - create\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` + - create_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. - Examples: "create\_time = "2019-06-10T16:07:18-07:00"" "create\_time - = 1560208038000" + Examples: ``create_time = "2019-06-10T16:07:18-07:00"`` + ``create_time = 1560208038000`` - - iam\_policy.policy\_blob: ``=``, ``:`` + - iam_policy.policy_blob: ``=``, ``:`` - - resource\_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` + - resource_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` - - security\_marks.marks: ``=``, ``:`` + - security_marks.marks: ``=``, ``:`` - - security\_center\_properties.resource\_name: ``=``, ``:`` + - security_center_properties.resource_name: ``=``, ``:`` - - security\_center\_properties.resource\_display\_name: ``=``, ``:`` + - security_center_properties.resource_display_name: ``=``, ``:`` - - security\_center\_properties.resource\_type: ``=``, ``:`` + - security_center_properties.resource_type: ``=``, ``:`` - - security\_center\_properties.resource\_parent: ``=``, ``:`` + - security_center_properties.resource_parent: ``=``, ``:`` - - security\_center\_properties.resource\_parent\_display\_name: ``=``, - ``:`` + - security_center_properties.resource_parent_display_name: ``=``, ``:`` - - security\_center\_properties.resource\_project: ``=``, ``:`` + - security_center_properties.resource_project: ``=``, ``:`` - - security\_center\_properties.resource\_project\_display\_name: ``=``, + - security_center_properties.resource_project_display_name: ``=``, ``:`` - - security\_center\_properties.resource\_owners: ``=``, ``:`` + - security_center_properties.resource_owners: ``=``, ``:`` For example, ``resource_properties.size = 100`` is a valid filter string. - order_by (str): Expression that defines what fields and order to use for sorting. The - string value should follow SQL syntax: comma separated list of fields. - For example: "name,resource\_properties.a\_property". The default + + Use a partial match on the empty string to filter based on a property + existing: ``resource_properties.my_property : ""`` + + Use a negated partial match on the empty string to filter based on a + property not existing: ``-resource_properties.my_property : ""`` + order_by (str): Expression that defines what fields and order to use for sorting. + The string value should follow SQL syntax: comma separated list of + fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name - desc,resource\_properties.a\_property". Redundant space characters in - the syntax are insignificant. "name - desc,resource\_properties.a\_property" and " name desc , - resource\_properties.a\_property " are equivalent. - - The following fields are supported: name update\_time - resource\_properties security\_marks.marks - security\_center\_properties.resource\_name - security\_center\_properties.resource\_display\_name - security\_center\_properties.resource\_parent - security\_center\_properties.resource\_parent\_display\_name - security\_center\_properties.resource\_project - security\_center\_properties.resource\_project\_display\_name - security\_center\_properties.resource\_type + desc,resource_properties.a_property". Redundant space characters in the + syntax are insignificant. "name desc,resource_properties.a_property" and + " name desc , resource_properties.a_property " are equivalent. + + The following fields are supported: name update_time resource_properties + security_marks.marks security_center_properties.resource_name + security_center_properties.resource_display_name + security_center_properties.resource_parent + security_center_properties.resource_parent_display_name + security_center_properties.resource_project + security_center_properties.resource_project_display_name + security_center_properties.resource_type read_time (Union[dict, ~google.cloud.securitycenter_v1.types.Timestamp]): Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of @@ -1585,30 +1600,29 @@ def list_assets( If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1.types.Timestamp` - compare_duration (Union[dict, ~google.cloud.securitycenter_v1.types.Duration]): When compare\_duration is set, the ListAssetsResult's "state\_change" + compare_duration (Union[dict, ~google.cloud.securitycenter_v1.types.Duration]): When compare_duration is set, the ListAssetsResult's "state_change" attribute is updated to indicate whether the asset was added, removed, - or remained present during the compare\_duration period of time that - precedes the read\_time. This is the time between (read\_time - - compare\_duration) and read\_time. + or remained present during the compare_duration period of time that + precedes the read_time. This is the time between (read_time - + compare_duration) and read_time. - The state\_change value is derived based on the presence of the asset at + The state_change value is derived based on the presence of the asset at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the asset is removed and re-created again. - Possible "state\_change" values when compare\_duration is specified: + Possible "state_change" values when compare_duration is specified: - "ADDED": indicates that the asset was not present at the start of - compare\_duration, but present at read\_time. + compare_duration, but present at read_time. - "REMOVED": indicates that the asset was present at the start of - compare\_duration, but not present at read\_time. + compare_duration, but not present at read_time. - "ACTIVE": indicates that the asset was present at both the start and - the end of the time period defined by compare\_duration and - read\_time. + the end of the time period defined by compare_duration and read_time. - If compare\_duration is not specified, then the only possible - state\_change is "UNUSED", which will be the state\_change set for all - assets present at read\_time. + If compare_duration is not specified, then the only possible + state_change is "UNUSED", which will be the state_change set for all + assets present at read_time. If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1.types.Duration` @@ -1709,7 +1723,7 @@ def list_findings( Lists an organization or source's findings. To list across all sources provide a ``-`` as the source id. Example: - /v1/organizations/{organization\_id}/sources/-/findings + /v1/organizations/{organization_id}/sources/-/findings Example: >>> from google.cloud import securitycenter_v1 @@ -1734,9 +1748,9 @@ def list_findings( Args: parent (str): Required. Name of the source the findings belong to. Its format is - "organizations/[organization\_id]/sources/[source\_id]". To list across - all sources provide a source\_id of ``-``. For example: - organizations/{organization\_id}/sources/- + "organizations/[organization_id]/sources/[source_id]". To list across + all sources provide a source_id of ``-``. For example: + organizations/{organization_id}/sources/- filter_ (str): Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined via logical operators ``AND`` and ``OR``. Parentheses are supported, and ``OR`` has @@ -1746,8 +1760,8 @@ def list_findings( ``-`` character in front of them to indicate negation. Examples include: - name - - source\_properties.a\_property - - security\_marks.marks.marka + - source_properties.a_property + - security_marks.marks.marka The supported operators are: @@ -1763,29 +1777,35 @@ def list_findings( The following field and operator combinations are supported: - name: ``=`` parent: ``=``, ``:`` resource\_name: ``=``, ``:`` state: - ``=``, ``:`` category: ``=``, ``:`` external\_uri: ``=``, ``:`` - event\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` + name: ``=`` parent: ``=``, ``:`` resource_name: ``=``, ``:`` state: + ``=``, ``:`` category: ``=``, ``:`` external_uri: ``=``, ``:`` + event_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. - Examples: "event\_time = "2019-06-10T16:07:18-07:00"" "event\_time = - 1560208038000" + Examples: ``event_time = "2019-06-10T16:07:18-07:00"`` + ``event_time = 1560208038000`` - security\_marks.marks: ``=``, ``:`` source\_properties: ``=``, ``:``, + security_marks.marks: ``=``, ``:`` source_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` For example, ``source_properties.size = 100`` is a valid filter string. - order_by (str): Expression that defines what fields and order to use for sorting. The - string value should follow SQL syntax: comma separated list of fields. - For example: "name,resource\_properties.a\_property". The default + + Use a partial match on the empty string to filter based on a property + existing: ``source_properties.my_property : ""`` + + Use a negated partial match on the empty string to filter based on a + property not existing: ``-source_properties.my_property : ""`` + order_by (str): Expression that defines what fields and order to use for sorting. + The string value should follow SQL syntax: comma separated list of + fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name - desc,source\_properties.a\_property". Redundant space characters in the - syntax are insignificant. "name desc,source\_properties.a\_property" and - " name desc , source\_properties.a\_property " are equivalent. + desc,source_properties.a_property". Redundant space characters in the + syntax are insignificant. "name desc,source_properties.a_property" and " + name desc , source_properties.a_property " are equivalent. The following fields are supported: name parent state category - resource\_name event\_time source\_properties security\_marks.marks + resource_name event_time source_properties security_marks.marks read_time (Union[dict, ~google.cloud.securitycenter_v1.types.Timestamp]): Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of this field will default to the @@ -1793,36 +1813,36 @@ def list_findings( If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1.types.Timestamp` - compare_duration (Union[dict, ~google.cloud.securitycenter_v1.types.Duration]): When compare\_duration is set, the ListFindingsResult's "state\_change" - attribute is updated to indicate whether the finding had its state - changed, the finding's state remained unchanged, or if the finding was - added in any state during the compare\_duration period of time that - precedes the read\_time. This is the time between (read\_time - - compare\_duration) and read\_time. + compare_duration (Union[dict, ~google.cloud.securitycenter_v1.types.Duration]): When compare_duration is set, the ListFindingsResult's + "state_change" attribute is updated to indicate whether the finding had + its state changed, the finding's state remained unchanged, or if the + finding was added in any state during the compare_duration period of + time that precedes the read_time. This is the time between (read_time - + compare_duration) and read_time. - The state\_change value is derived based on the presence and state of - the finding at the two points in time. Intermediate state changes - between the two times don't affect the result. For example, the results - aren't affected if the finding is made inactive and then active again. + The state_change value is derived based on the presence and state of the + finding at the two points in time. Intermediate state changes between + the two times don't affect the result. For example, the results aren't + affected if the finding is made inactive and then active again. - Possible "state\_change" values when compare\_duration is specified: + Possible "state_change" values when compare_duration is specified: - "CHANGED": indicates that the finding was present and matched the - given filter at the start of compare\_duration, but changed its state - at read\_time. + given filter at the start of compare_duration, but changed its state + at read_time. - "UNCHANGED": indicates that the finding was present and matched the - given filter at the start of compare\_duration and did not change - state at read\_time. + given filter at the start of compare_duration and did not change + state at read_time. - "ADDED": indicates that the finding did not match the given filter or - was not present at the start of compare\_duration, but was present at - read\_time. + was not present at the start of compare_duration, but was present at + read_time. - "REMOVED": indicates that the finding was present and matched the - filter at the start of compare\_duration, but did not match the - filter at read\_time. + filter at the start of compare_duration, but did not match the filter + at read_time. - If compare\_duration is not specified, then the only possible - state\_change is "UNUSED", which will be the state\_change set for all - findings present at read\_time. + If compare_duration is not specified, then the only possible + state_change is "UNUSED", which will be the state_change set for all + findings present at read_time. If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1.types.Duration` @@ -1940,7 +1960,7 @@ def list_notification_configs( Args: parent (str): Required. Name of the organization to list notification configs. Its - format is "organizations/[organization\_id]". + format is "organizations/[organization_id]". page_size (int): The maximum number of resources contained in the underlying API response. If page streaming is performed per- resource, this parameter does not affect the return value. If page @@ -2044,7 +2064,7 @@ def list_sources( Args: parent (str): Required. Resource name of the parent of sources to list. Its format - should be "organizations/[organization\_id]". + should be "organizations/[organization_id]". page_size (int): The maximum number of resources contained in the underlying API response. If page streaming is performed per- resource, this parameter does not affect the return value. If page @@ -2127,7 +2147,7 @@ def run_asset_discovery( This API can only be called with limited frequency for an organization. If it is called too frequently the caller will receive a - TOO\_MANY\_REQUESTS error. + TOO_MANY_REQUESTS error. Example: >>> from google.cloud import securitycenter_v1 @@ -2149,7 +2169,7 @@ def run_asset_discovery( Args: parent (str): Required. Name of the organization to run asset discovery for. Its - format is "organizations/[organization\_id]". + format is "organizations/[organization_id]". retry (Optional[google.api_core.retry.Retry]): A retry object used to retry requests. If ``None`` is specified, requests will be retried using a default configuration. @@ -2234,9 +2254,9 @@ def set_finding_state( Args: name (str): Required. The relative resource name of the finding. See: - https://cloud.google.com/apis/design/resource\_names#relative\_resource\_name + https://cloud.google.com/apis/design/resource_names#relative_resource_name Example: - "organizations/{organization\_id}/sources/{source\_id}/finding/{finding\_id}". + "organizations/{organization_id}/sources/{source_id}/finding/{finding_id}". state (~google.cloud.securitycenter_v1.types.State): Required. The desired State of the finding. start_time (Union[dict, ~google.cloud.securitycenter_v1.types.Timestamp]): Required. The time at which the updated state takes effect. @@ -2398,8 +2418,7 @@ def update_finding( Args: finding (Union[dict, ~google.cloud.securitycenter_v1.types.Finding]): Required. The finding resource to update or create if it does not - already exist. parent, security\_marks, and update\_time will be - ignored. + already exist. parent, security_marks, and update_time will be ignored. In the case of creation, the finding id portion of the name must be alphanumeric and less than or equal to 32 characters and greater than 0 @@ -2411,9 +2430,9 @@ def update_finding( should not be specified when creating a finding. When updating a finding, an empty mask is treated as updating all - mutable fields and replacing source\_properties. Individual - source\_properties can be added/updated by using "source\_properties." - in the field mask. + mutable fields and replacing source_properties. Individual + source_properties can be added/updated by using "source_properties." in + the field mask. If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1.types.FieldMask` @@ -2476,7 +2495,8 @@ def update_notification_config( metadata=None, ): """ - Updates a notification config. + Updates a notification config. The following update fields are + allowed: description, pubsub_topic, streaming_config.filter Example: >>> from google.cloud import securitycenter_v1 @@ -2750,7 +2770,7 @@ def update_security_marks( The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated - using "marks.". + using "marks.". If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1.types.FieldMask` diff --git a/google/cloud/securitycenter_v1/gapic/transports/security_center_grpc_transport.py b/google/cloud/securitycenter_v1/gapic/transports/security_center_grpc_transport.py index 8f9c9e15..1d16b3f2 100644 --- a/google/cloud/securitycenter_v1/gapic/transports/security_center_grpc_transport.py +++ b/google/cloud/securitycenter_v1/gapic/transports/security_center_grpc_transport.py @@ -151,11 +151,11 @@ def group_assets(self): def group_findings(self): """Return the gRPC stub for :meth:`SecurityCenterClient.group_findings`. - Filters an organization or source's findings and groups them by their - specified properties. + Filters an organization or source's findings and groups them by + their specified properties. To group across all sources provide a ``-`` as the source id. Example: - /v1/organizations/{organization\_id}/sources/-/findings + /v1/organizations/{organization_id}/sources/-/findings Returns: Callable: A callable which accepts the appropriate @@ -289,7 +289,7 @@ def list_findings(self): Lists an organization or source's findings. To list across all sources provide a ``-`` as the source id. Example: - /v1/organizations/{organization\_id}/sources/-/findings + /v1/organizations/{organization_id}/sources/-/findings Returns: Callable: A callable which accepts the appropriate @@ -333,7 +333,7 @@ def run_asset_discovery(self): This API can only be called with limited frequency for an organization. If it is called too frequently the caller will receive a - TOO\_MANY\_REQUESTS error. + TOO_MANY_REQUESTS error. Returns: Callable: A callable which accepts the appropriate @@ -386,7 +386,8 @@ def update_finding(self): def update_notification_config(self): """Return the gRPC stub for :meth:`SecurityCenterClient.update_notification_config`. - Updates a notification config. + Updates a notification config. The following update fields are + allowed: description, pubsub_topic, streaming_config.filter Returns: Callable: A callable which accepts the appropriate diff --git a/google/cloud/securitycenter_v1/proto/asset.proto b/google/cloud/securitycenter_v1/proto/asset.proto index b079e5c5..eb07c049 100644 --- a/google/cloud/securitycenter_v1/proto/asset.proto +++ b/google/cloud/securitycenter_v1/proto/asset.proto @@ -29,30 +29,31 @@ option java_package = "com.google.cloud.securitycenter.v1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1"; option ruby_package = "Google::Cloud::SecurityCenter::V1"; -// Cloud Security Command Center's (Cloud SCC) representation of a Google Cloud -// Platform (GCP) resource. +// Security Command Center representation of a Google Cloud +// resource. // -// The Asset is a Cloud SCC resource that captures information about a single -// GCP resource. All modifications to an Asset are only within the context of -// Cloud SCC and don't affect the referenced GCP resource. +// The Asset is a Security Command Center resource that captures information +// about a single Google Cloud resource. All modifications to an Asset are only +// within the context of Security Command Center and don't affect the referenced +// Google Cloud resource. message Asset { option (google.api.resource) = { type: "securitycenter.googleapis.com/Asset" pattern: "organizations/{organization}/assets/{asset}" }; - // Cloud SCC managed properties. These properties are managed by Cloud SCC and - // cannot be modified by the user. + // Security Command Center managed properties. These properties are managed by + // Security Command Center and cannot be modified by the user. message SecurityCenterProperties { - // The full resource name of the GCP resource this asset + // The full resource name of the Google Cloud resource this asset // represents. This field is immutable after create time. See: // https://cloud.google.com/apis/design/resource_names#full_resource_name string resource_name = 1; - // The type of the GCP resource. Examples include: APPLICATION, + // The type of the Google Cloud resource. Examples include: APPLICATION, // PROJECT, and ORGANIZATION. This is a case insensitive field defined by - // Cloud SCC and/or the producer of the resource and is immutable - // after create time. + // Security Command Center and/or the producer of the resource and is + // immutable after create time. string resource_type = 2; // The full resource name of the immediate parent of the resource. See: @@ -76,9 +77,10 @@ message Asset { string resource_project_display_name = 8; } - // IAM Policy information associated with the GCP resource described by the - // Cloud SCC asset. This information is managed and defined by the GCP - // resource and cannot be modified by the user. + // Cloud IAM Policy information associated with the Google Cloud resource + // described by the Security Command Center asset. This information is managed + // and defined by the Google Cloud resource and cannot be modified by the + // user. message IamPolicy { // The JSON representation of the Policy associated with the asset. // See https://cloud.google.com/iam/reference/rest/v1/Policy for format @@ -92,27 +94,28 @@ message Asset { // "organizations/{organization_id}/assets/{asset_id}". string name = 1; - // Cloud SCC managed properties. These properties are managed by - // Cloud SCC and cannot be modified by the user. + // Security Command Center managed properties. These properties are managed by + // Security Command Center and cannot be modified by the user. SecurityCenterProperties security_center_properties = 2; // Resource managed properties. These properties are managed and defined by - // the GCP resource and cannot be modified by the user. + // the Google Cloud resource and cannot be modified by the user. map resource_properties = 7; // User specified security marks. These marks are entirely managed by the user // and come from the SecurityMarks resource that belongs to the asset. SecurityMarks security_marks = 8; - // The time at which the asset was created in Cloud SCC. + // The time at which the asset was created in Security Command Center. google.protobuf.Timestamp create_time = 9; - // The time at which the asset was last updated, added, or deleted in Cloud - // SCC. + // The time at which the asset was last updated, added, or deleted in Security + // Command Center. google.protobuf.Timestamp update_time = 10; - // IAM Policy information associated with the GCP resource described by the - // Cloud SCC asset. This information is managed and defined by the GCP - // resource and cannot be modified by the user. + // Cloud IAM Policy information associated with the Google Cloud resource + // described by the Security Command Center asset. This information is managed + // and defined by the Google Cloud resource and cannot be modified by the + // user. IamPolicy iam_policy = 11; } diff --git a/google/cloud/securitycenter_v1/proto/asset_pb2.py b/google/cloud/securitycenter_v1/proto/asset_pb2.py index 43386120..834f4147 100644 --- a/google/cloud/securitycenter_v1/proto/asset_pb2.py +++ b/google/cloud/securitycenter_v1/proto/asset_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1/proto/asset.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -28,12 +25,9 @@ name="google/cloud/securitycenter_v1/proto/asset.proto", package="google.cloud.securitycenter.v1", syntax="proto3", - serialized_options=_b( - '\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1' - ), - serialized_pb=_b( - '\n0google/cloud/securitycenter_v1/proto/asset.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto\x1a\x39google/cloud/securitycenter_v1/proto/security_marks.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\x92\x07\n\x05\x41sset\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x62\n\x1asecurity_center_properties\x18\x02 \x01(\x0b\x32>.google.cloud.securitycenter.v1.Asset.SecurityCenterProperties\x12Z\n\x13resource_properties\x18\x07 \x03(\x0b\x32=.google.cloud.securitycenter.v1.Asset.ResourcePropertiesEntry\x12\x45\n\x0esecurity_marks\x18\x08 \x01(\x0b\x32-.google.cloud.securitycenter.v1.SecurityMarks\x12/\n\x0b\x63reate_time\x18\t \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0bupdate_time\x18\n \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x43\n\niam_policy\x18\x0b \x01(\x0b\x32/.google.cloud.securitycenter.v1.Asset.IamPolicy\x1a\x80\x02\n\x18SecurityCenterProperties\x12\x15\n\rresource_name\x18\x01 \x01(\t\x12\x15\n\rresource_type\x18\x02 \x01(\t\x12\x17\n\x0fresource_parent\x18\x03 \x01(\t\x12\x18\n\x10resource_project\x18\x04 \x01(\t\x12\x17\n\x0fresource_owners\x18\x05 \x03(\t\x12\x1d\n\x15resource_display_name\x18\x06 \x01(\t\x12$\n\x1cresource_parent_display_name\x18\x07 \x01(\t\x12%\n\x1dresource_project_display_name\x18\x08 \x01(\t\x1a \n\tIamPolicy\x12\x13\n\x0bpolicy_blob\x18\x01 \x01(\t\x1aQ\n\x17ResourcePropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01:U\xea\x41R\n#securitycenter.googleapis.com/Asset\x12+organizations/{organization}/assets/{asset}B\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3' - ), + serialized_options=b'\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1', + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n0google/cloud/securitycenter_v1/proto/asset.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto\x1a\x39google/cloud/securitycenter_v1/proto/security_marks.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\x92\x07\n\x05\x41sset\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x62\n\x1asecurity_center_properties\x18\x02 \x01(\x0b\x32>.google.cloud.securitycenter.v1.Asset.SecurityCenterProperties\x12Z\n\x13resource_properties\x18\x07 \x03(\x0b\x32=.google.cloud.securitycenter.v1.Asset.ResourcePropertiesEntry\x12\x45\n\x0esecurity_marks\x18\x08 \x01(\x0b\x32-.google.cloud.securitycenter.v1.SecurityMarks\x12/\n\x0b\x63reate_time\x18\t \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0bupdate_time\x18\n \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x43\n\niam_policy\x18\x0b \x01(\x0b\x32/.google.cloud.securitycenter.v1.Asset.IamPolicy\x1a\x80\x02\n\x18SecurityCenterProperties\x12\x15\n\rresource_name\x18\x01 \x01(\t\x12\x15\n\rresource_type\x18\x02 \x01(\t\x12\x17\n\x0fresource_parent\x18\x03 \x01(\t\x12\x18\n\x10resource_project\x18\x04 \x01(\t\x12\x17\n\x0fresource_owners\x18\x05 \x03(\t\x12\x1d\n\x15resource_display_name\x18\x06 \x01(\t\x12$\n\x1cresource_parent_display_name\x18\x07 \x01(\t\x12%\n\x1dresource_project_display_name\x18\x08 \x01(\t\x1a \n\tIamPolicy\x12\x13\n\x0bpolicy_blob\x18\x01 \x01(\t\x1aQ\n\x17ResourcePropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01:U\xea\x41R\n#securitycenter.googleapis.com/Asset\x12+organizations/{organization}/assets/{asset}B\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_api_dot_resource__pb2.DESCRIPTOR, @@ -50,6 +44,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="resource_name", @@ -60,7 +55,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -68,6 +63,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_type", @@ -78,7 +74,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -86,6 +82,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_parent", @@ -96,7 +93,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -104,6 +101,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_project", @@ -114,7 +112,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -122,6 +120,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_owners", @@ -140,6 +139,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_display_name", @@ -150,7 +150,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -158,6 +158,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_parent_display_name", @@ -168,7 +169,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -176,6 +177,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_project_display_name", @@ -186,7 +188,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -194,6 +196,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -214,6 +217,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="policy_blob", @@ -224,7 +228,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -232,6 +236,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -252,6 +257,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="key", @@ -262,7 +268,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -270,6 +276,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="value", @@ -288,12 +295,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[], enum_types=[], - serialized_options=_b("8\001"), + serialized_options=b"8\001", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -308,6 +316,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -318,7 +327,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -326,6 +335,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="security_center_properties", @@ -344,6 +354,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_properties", @@ -362,6 +373,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="security_marks", @@ -380,6 +392,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="create_time", @@ -398,6 +411,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="update_time", @@ -416,6 +430,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="iam_policy", @@ -434,6 +449,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -443,9 +459,7 @@ _ASSET_RESOURCEPROPERTIESENTRY, ], enum_types=[], - serialized_options=_b( - "\352AR\n#securitycenter.googleapis.com/Asset\022+organizations/{organization}/assets/{asset}" - ), + serialized_options=b"\352AR\n#securitycenter.googleapis.com/Asset\022+organizations/{organization}/assets/{asset}", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -484,34 +498,36 @@ Asset = _reflection.GeneratedProtocolMessageType( "Asset", (_message.Message,), - dict( - SecurityCenterProperties=_reflection.GeneratedProtocolMessageType( + { + "SecurityCenterProperties": _reflection.GeneratedProtocolMessageType( "SecurityCenterProperties", (_message.Message,), - dict( - DESCRIPTOR=_ASSET_SECURITYCENTERPROPERTIES, - __module__="google.cloud.securitycenter_v1.proto.asset_pb2", - __doc__="""Cloud SCC managed properties. These properties are managed by Cloud - SCC and cannot be modified by the user. + { + "DESCRIPTOR": _ASSET_SECURITYCENTERPROPERTIES, + "__module__": "google.cloud.securitycenter_v1.proto.asset_pb2", + "__doc__": """Security Command Center managed properties. These properties are + managed by Security Command Center and cannot be modified by the user. + Attributes: resource_name: - The full resource name of the GCP resource this asset + The full resource name of the Google Cloud resource this asset represents. This field is immutable after create time. See: ht - tps://cloud.google.com/apis/design/resource\_names#full\_resou - rce\_name + tps://cloud.google.com/apis/design/resource_names#full_resourc + e_name resource_type: - The type of the GCP resource. Examples include: APPLICATION, - PROJECT, and ORGANIZATION. This is a case insensitive field - defined by Cloud SCC and/or the producer of the resource and - is immutable after create time. + The type of the Google Cloud resource. Examples include: + APPLICATION, PROJECT, and ORGANIZATION. This is a case + insensitive field defined by Security Command Center and/or + the producer of the resource and is immutable after create + time. resource_parent: The full resource name of the immediate parent of the - resource. See: https://cloud.google.com/apis/design/resource\_ - names#full\_resource\_name + resource. See: https://cloud.google.com/apis/design/resource_n + ames#full_resource_name resource_project: The full resource name of the project the resource belongs to. - See: https://cloud.google.com/apis/design/resource\_names#full - \_resource\_name + See: https://cloud.google.com/apis/design/resource_names#full_ + resource_name resource_owners: Owners of the Google Cloud resource. resource_display_name: @@ -523,17 +539,19 @@ resource. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Asset.SecurityCenterProperties) - ), + }, ), - IamPolicy=_reflection.GeneratedProtocolMessageType( + "IamPolicy": _reflection.GeneratedProtocolMessageType( "IamPolicy", (_message.Message,), - dict( - DESCRIPTOR=_ASSET_IAMPOLICY, - __module__="google.cloud.securitycenter_v1.proto.asset_pb2", - __doc__="""IAM Policy information associated with the GCP resource described by - the Cloud SCC asset. This information is managed and defined by the - GCP resource and cannot be modified by the user. + { + "DESCRIPTOR": _ASSET_IAMPOLICY, + "__module__": "google.cloud.securitycenter_v1.proto.asset_pb2", + "__doc__": """Cloud IAM Policy information associated with the Google Cloud resource + described by the Security Command Center asset. This information is + managed and defined by the Google Cloud resource and cannot be + modified by the user. + Attributes: policy_blob: The JSON representation of the Policy associated with the @@ -542,54 +560,56 @@ format details. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Asset.IamPolicy) - ), + }, ), - ResourcePropertiesEntry=_reflection.GeneratedProtocolMessageType( + "ResourcePropertiesEntry": _reflection.GeneratedProtocolMessageType( "ResourcePropertiesEntry", (_message.Message,), - dict( - DESCRIPTOR=_ASSET_RESOURCEPROPERTIESENTRY, - __module__="google.cloud.securitycenter_v1.proto.asset_pb2" + { + "DESCRIPTOR": _ASSET_RESOURCEPROPERTIESENTRY, + "__module__": "google.cloud.securitycenter_v1.proto.asset_pb2" # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Asset.ResourcePropertiesEntry) - ), + }, ), - DESCRIPTOR=_ASSET, - __module__="google.cloud.securitycenter_v1.proto.asset_pb2", - __doc__="""Cloud Security Command Center's (Cloud SCC) representation of a Google - Cloud Platform (GCP) resource. The Asset is a Cloud SCC resource that - captures information about a single GCP resource. All modifications to - an Asset are only within the context of Cloud SCC and don't affect the - referenced GCP resource. + "DESCRIPTOR": _ASSET, + "__module__": "google.cloud.securitycenter_v1.proto.asset_pb2", + "__doc__": """Security Command Center representation of a Google Cloud resource. + The Asset is a Security Command Center resource that captures + information about a single Google Cloud resource. All modifications to + an Asset are only within the context of Security Command Center and + don’t affect the referenced Google Cloud resource. + Attributes: name: The relative resource name of this asset. See: https://cloud.g - oogle.com/apis/design/resource\_names#relative\_resource\_name - Example: - "organizations/{organization\_id}/assets/{asset\_id}". + oogle.com/apis/design/resource_names#relative_resource_name + Example: “organizations/{organization_id}/assets/{asset_id}”. security_center_properties: - Cloud SCC managed properties. These properties are managed by - Cloud SCC and cannot be modified by the user. + Security Command Center managed properties. These properties + are managed by Security Command Center and cannot be modified + by the user. resource_properties: Resource managed properties. These properties are managed and - defined by the GCP resource and cannot be modified by the - user. + defined by the Google Cloud resource and cannot be modified by + the user. security_marks: User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the asset. create_time: - The time at which the asset was created in Cloud SCC. + The time at which the asset was created in Security Command + Center. update_time: The time at which the asset was last updated, added, or - deleted in Cloud SCC. + deleted in Security Command Center. iam_policy: - IAM Policy information associated with the GCP resource - described by the Cloud SCC asset. This information is managed - and defined by the GCP resource and cannot be modified by the - user. + Cloud IAM Policy information associated with the Google Cloud + resource described by the Security Command Center asset. This + information is managed and defined by the Google Cloud + resource and cannot be modified by the user. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Asset) - ), + }, ) _sym_db.RegisterMessage(Asset) _sym_db.RegisterMessage(Asset.SecurityCenterProperties) diff --git a/google/cloud/securitycenter_v1/proto/asset_pb2_grpc.py b/google/cloud/securitycenter_v1/proto/asset_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1/proto/asset_pb2_grpc.py +++ b/google/cloud/securitycenter_v1/proto/asset_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1/proto/finding.proto b/google/cloud/securitycenter_v1/proto/finding.proto index 9a3261c4..4ccdc495 100644 --- a/google/cloud/securitycenter_v1/proto/finding.proto +++ b/google/cloud/securitycenter_v1/proto/finding.proto @@ -30,11 +30,11 @@ option java_package = "com.google.cloud.securitycenter.v1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1"; option ruby_package = "Google::Cloud::SecurityCenter::V1"; -// Cloud Security Command Center (Cloud SCC) finding. +// Security Command Center finding. // // A finding is a record of assessment data like security, risk, health, or -// privacy, that is ingested into Cloud SCC for presentation, notification, -// analysis, policy testing, and enforcement. For example, a +// privacy, that is ingested into Security Command Center for presentation, +// notification, analysis, policy testing, and enforcement. For example, a // cross-site scripting (XSS) vulnerability in an App Engine application is a // finding. message Finding { @@ -69,12 +69,12 @@ message Finding { // "organizations/{organization_id}/sources/{source_id}" string parent = 2; - // For findings on Google Cloud Platform (GCP) resources, the full resource - // name of the GCP resource this finding is for. See: + // For findings on Google Cloud resources, the full resource + // name of the Google Cloud resource this finding is for. See: // https://cloud.google.com/apis/design/resource_names#full_resource_name - // When the finding is for a non-GCP resource, the resourceName can be a - // customer or partner defined string. - // This field is immutable after creation time. + // When the finding is for a non-Google Cloud resource, the resourceName can + // be a customer or partner defined string. This field is immutable after + // creation time. string resource_name = 3; // The state of the finding. @@ -85,9 +85,9 @@ message Finding { // Example: "XSS_FLASH_INJECTION" string category = 5; - // The URI that, if available, points to a web page outside of Cloud SCC - // where additional information about the finding can be found. This field is - // guaranteed to be either empty or a well formed URL. + // The URI that, if available, points to a web page outside of Security + // Command Center where additional information about the finding can be found. + // This field is guaranteed to be either empty or a well formed URL. string external_uri = 6; // Source specific properties. These properties are managed by the source @@ -106,6 +106,6 @@ message Finding { // the firewall became open. The accuracy is determined by the detector. google.protobuf.Timestamp event_time = 9; - // The time at which the finding was created in Cloud SCC. + // The time at which the finding was created in Security Command Center. google.protobuf.Timestamp create_time = 10; } diff --git a/google/cloud/securitycenter_v1/proto/finding_pb2.py b/google/cloud/securitycenter_v1/proto/finding_pb2.py index ed48cfe9..d2589787 100644 --- a/google/cloud/securitycenter_v1/proto/finding_pb2.py +++ b/google/cloud/securitycenter_v1/proto/finding_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1/proto/finding.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -29,12 +26,9 @@ name="google/cloud/securitycenter_v1/proto/finding.proto", package="google.cloud.securitycenter.v1", syntax="proto3", - serialized_options=_b( - '\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1' - ), - serialized_pb=_b( - '\n2google/cloud/securitycenter_v1/proto/finding.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto\x1a\x39google/cloud/securitycenter_v1/proto/security_marks.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\xa4\x05\n\x07\x46inding\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x0e\n\x06parent\x18\x02 \x01(\t\x12\x15\n\rresource_name\x18\x03 \x01(\t\x12<\n\x05state\x18\x04 \x01(\x0e\x32-.google.cloud.securitycenter.v1.Finding.State\x12\x10\n\x08\x63\x61tegory\x18\x05 \x01(\t\x12\x14\n\x0c\x65xternal_uri\x18\x06 \x01(\t\x12X\n\x11source_properties\x18\x07 \x03(\x0b\x32=.google.cloud.securitycenter.v1.Finding.SourcePropertiesEntry\x12J\n\x0esecurity_marks\x18\x08 \x01(\x0b\x32-.google.cloud.securitycenter.v1.SecurityMarksB\x03\xe0\x41\x03\x12.\n\nevent_time\x18\t \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0b\x63reate_time\x18\n \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x1aO\n\x15SourcePropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01"8\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\n\n\x06\x41\x43TIVE\x10\x01\x12\x0c\n\x08INACTIVE\x10\x02:l\xea\x41i\n%securitycenter.googleapis.com/Finding\x12@organizations/{organization}/sources/{source}/findings/{finding}B\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3' - ), + serialized_options=b'\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1', + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n2google/cloud/securitycenter_v1/proto/finding.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto\x1a\x39google/cloud/securitycenter_v1/proto/security_marks.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\xa4\x05\n\x07\x46inding\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x0e\n\x06parent\x18\x02 \x01(\t\x12\x15\n\rresource_name\x18\x03 \x01(\t\x12<\n\x05state\x18\x04 \x01(\x0e\x32-.google.cloud.securitycenter.v1.Finding.State\x12\x10\n\x08\x63\x61tegory\x18\x05 \x01(\t\x12\x14\n\x0c\x65xternal_uri\x18\x06 \x01(\t\x12X\n\x11source_properties\x18\x07 \x03(\x0b\x32=.google.cloud.securitycenter.v1.Finding.SourcePropertiesEntry\x12J\n\x0esecurity_marks\x18\x08 \x01(\x0b\x32-.google.cloud.securitycenter.v1.SecurityMarksB\x03\xe0\x41\x03\x12.\n\nevent_time\x18\t \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0b\x63reate_time\x18\n \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x1aO\n\x15SourcePropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01"8\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\n\n\x06\x41\x43TIVE\x10\x01\x12\x0c\n\x08INACTIVE\x10\x02:l\xea\x41i\n%securitycenter.googleapis.com/Finding\x12@organizations/{organization}/sources/{source}/findings/{finding}B\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_api_dot_field__behavior__pb2.DESCRIPTOR, @@ -51,6 +45,7 @@ full_name="google.cloud.securitycenter.v1.Finding.State", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( name="STATE_UNSPECIFIED", @@ -58,12 +53,23 @@ number=0, serialized_options=None, type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="ACTIVE", index=1, number=1, serialized_options=None, type=None + name="ACTIVE", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="INACTIVE", index=2, number=2, serialized_options=None, type=None + name="INACTIVE", + index=2, + number=2, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, @@ -80,6 +86,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="key", @@ -90,7 +97,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -98,6 +105,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="value", @@ -116,12 +124,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[], enum_types=[], - serialized_options=_b("8\001"), + serialized_options=b"8\001", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -136,6 +145,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -146,7 +156,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -154,6 +164,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="parent", @@ -164,7 +175,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -172,6 +183,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_name", @@ -182,7 +194,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -190,6 +202,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="state", @@ -208,6 +221,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="category", @@ -218,7 +232,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -226,6 +240,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="external_uri", @@ -236,7 +251,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -244,6 +259,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="source_properties", @@ -262,6 +278,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="security_marks", @@ -278,8 +295,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\003"), + serialized_options=b"\340A\003", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="event_time", @@ -298,6 +316,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="create_time", @@ -316,14 +335,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[_FINDING_SOURCEPROPERTIESENTRY,], enum_types=[_FINDING_STATE,], - serialized_options=_b( - "\352Ai\n%securitycenter.googleapis.com/Finding\022@organizations/{organization}/sources/{source}/findings/{finding}" - ), + serialized_options=b"\352Ai\n%securitycenter.googleapis.com/Finding\022@organizations/{organization}/sources/{source}/findings/{finding}", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -358,58 +376,58 @@ Finding = _reflection.GeneratedProtocolMessageType( "Finding", (_message.Message,), - dict( - SourcePropertiesEntry=_reflection.GeneratedProtocolMessageType( + { + "SourcePropertiesEntry": _reflection.GeneratedProtocolMessageType( "SourcePropertiesEntry", (_message.Message,), - dict( - DESCRIPTOR=_FINDING_SOURCEPROPERTIESENTRY, - __module__="google.cloud.securitycenter_v1.proto.finding_pb2" + { + "DESCRIPTOR": _FINDING_SOURCEPROPERTIESENTRY, + "__module__": "google.cloud.securitycenter_v1.proto.finding_pb2" # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Finding.SourcePropertiesEntry) - ), + }, ), - DESCRIPTOR=_FINDING, - __module__="google.cloud.securitycenter_v1.proto.finding_pb2", - __doc__="""Cloud Security Command Center (Cloud SCC) finding. A finding is a - record of assessment data like security, risk, health, or privacy, - that is ingested into Cloud SCC for presentation, notification, - analysis, policy testing, and enforcement. For example, a cross-site - scripting (XSS) vulnerability in an App Engine application is a - finding. + "DESCRIPTOR": _FINDING, + "__module__": "google.cloud.securitycenter_v1.proto.finding_pb2", + "__doc__": """Security Command Center finding. A finding is a record of assessment + data like security, risk, health, or privacy, that is ingested into + Security Command Center for presentation, notification, analysis, + policy testing, and enforcement. For example, a cross-site scripting + (XSS) vulnerability in an App Engine application is a finding. + Attributes: name: The relative resource name of this finding. See: https://cloud - .google.com/apis/design/resource\_names#relative\_resource\_na - me Example: "organizations/{organization\_id}/sources/{source\ - _id}/findings/{finding\_id}" + .google.com/apis/design/resource_names#relative_resource_name + Example: “organizations/{organization_id}/sources/{source_id}/ + findings/{finding_id}” parent: The relative resource name of the source the finding belongs - to. See: https://cloud.google.com/apis/design/resource\_names# - relative\_resource\_name This field is immutable after - creation time. For example: - "organizations/{organization\_id}/sources/{source\_id}" + to. See: https://cloud.google.com/apis/design/resource_names#r + elative_resource_name This field is immutable after creation + time. For example: + “organizations/{organization_id}/sources/{source_id}” resource_name: - For findings on Google Cloud Platform (GCP) resources, the - full resource name of the GCP resource this finding is for. - See: https://cloud.google.com/apis/design/resource\_names#full - \_resource\_name When the finding is for a non-GCP resource, - the resourceName can be a customer or partner defined string. - This field is immutable after creation time. + For findings on Google Cloud resources, the full resource name + of the Google Cloud resource this finding is for. See: https:/ + /cloud.google.com/apis/design/resource_names#full_resource_nam + e When the finding is for a non-Google Cloud resource, the + resourceName can be a customer or partner defined string. This + field is immutable after creation time. state: The state of the finding. category: The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: - "XSS\_FLASH\_INJECTION" + “XSS_FLASH_INJECTION” external_uri: The URI that, if available, points to a web page outside of - Cloud SCC where additional information about the finding can - be found. This field is guaranteed to be either empty or a - well formed URL. + Security Command Center where additional information about the + finding can be found. This field is guaranteed to be either + empty or a well formed URL. source_properties: Source specific properties. These properties are managed by the source that writes the finding. The key names in the - source\_properties map must be between 1 and 255 characters, + source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only. security_marks: @@ -422,10 +440,11 @@ the detector believes the firewall became open. The accuracy is determined by the detector. create_time: - The time at which the finding was created in Cloud SCC. + The time at which the finding was created in Security Command + Center. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Finding) - ), + }, ) _sym_db.RegisterMessage(Finding) _sym_db.RegisterMessage(Finding.SourcePropertiesEntry) diff --git a/google/cloud/securitycenter_v1/proto/finding_pb2_grpc.py b/google/cloud/securitycenter_v1/proto/finding_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1/proto/finding_pb2_grpc.py +++ b/google/cloud/securitycenter_v1/proto/finding_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1/proto/notification_config_pb2.py b/google/cloud/securitycenter_v1/proto/notification_config_pb2.py index 94a0ff8c..5a318bba 100644 --- a/google/cloud/securitycenter_v1/proto/notification_config_pb2.py +++ b/google/cloud/securitycenter_v1/proto/notification_config_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1/proto/notification_config.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -24,12 +21,9 @@ name="google/cloud/securitycenter_v1/proto/notification_config.proto", package="google.cloud.securitycenter.v1", syntax="proto3", - serialized_options=_b( - '\n"com.google.cloud.securitycenter.v1B\027NotificationConfigProtoP\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1\352A@\n\033pubsub.googleapis.com/Topic\022!projects/{project}/topics/{topic}' - ), - serialized_pb=_b( - '\n>google/cloud/securitycenter_v1/proto/notification_config.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto"\xa0\x03\n\x12NotificationConfig\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x13\n\x0b\x64\x65scription\x18\x02 \x01(\t\x12\x36\n\x0cpubsub_topic\x18\x03 \x01(\tB \xfa\x41\x1d\n\x1bpubsub.googleapis.com/Topic\x12\x1c\n\x0fservice_account\x18\x04 \x01(\tB\x03\xe0\x41\x03\x12^\n\x10streaming_config\x18\x05 \x01(\x0b\x32\x42.google.cloud.securitycenter.v1.NotificationConfig.StreamingConfigH\x00\x1a!\n\x0fStreamingConfig\x12\x0e\n\x06\x66ilter\x18\x01 \x01(\t:}\xea\x41z\n0securitycenter.googleapis.com/NotificationConfig\x12\x46organizations/{organization}/notificationConfigs/{notification_config}B\x0f\n\rnotify_configB\xb6\x02\n"com.google.cloud.securitycenter.v1B\x17NotificationConfigProtoP\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1\xea\x41@\n\x1bpubsub.googleapis.com/Topic\x12!projects/{project}/topics/{topic}b\x06proto3' - ), + serialized_options=b'\n"com.google.cloud.securitycenter.v1B\027NotificationConfigProtoP\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1\352A@\n\033pubsub.googleapis.com/Topic\022!projects/{project}/topics/{topic}', + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n>google/cloud/securitycenter_v1/proto/notification_config.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto"\xa0\x03\n\x12NotificationConfig\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x13\n\x0b\x64\x65scription\x18\x02 \x01(\t\x12\x36\n\x0cpubsub_topic\x18\x03 \x01(\tB \xfa\x41\x1d\n\x1bpubsub.googleapis.com/Topic\x12\x1c\n\x0fservice_account\x18\x04 \x01(\tB\x03\xe0\x41\x03\x12^\n\x10streaming_config\x18\x05 \x01(\x0b\x32\x42.google.cloud.securitycenter.v1.NotificationConfig.StreamingConfigH\x00\x1a!\n\x0fStreamingConfig\x12\x0e\n\x06\x66ilter\x18\x01 \x01(\t:}\xea\x41z\n0securitycenter.googleapis.com/NotificationConfig\x12\x46organizations/{organization}/notificationConfigs/{notification_config}B\x0f\n\rnotify_configB\xb6\x02\n"com.google.cloud.securitycenter.v1B\x17NotificationConfigProtoP\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1\xea\x41@\n\x1bpubsub.googleapis.com/Topic\x12!projects/{project}/topics/{topic}b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_api_dot_field__behavior__pb2.DESCRIPTOR, @@ -44,6 +38,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="filter", @@ -54,7 +49,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -62,6 +57,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -82,6 +78,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -92,7 +89,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -100,6 +97,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="description", @@ -110,7 +108,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -118,6 +116,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="pubsub_topic", @@ -128,14 +127,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\372A\035\n\033pubsub.googleapis.com/Topic"), + serialized_options=b"\372A\035\n\033pubsub.googleapis.com/Topic", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="service_account", @@ -146,14 +146,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\003"), + serialized_options=b"\340A\003", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="streaming_config", @@ -172,14 +173,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[_NOTIFICATIONCONFIG_STREAMINGCONFIG,], enum_types=[], - serialized_options=_b( - "\352Az\n0securitycenter.googleapis.com/NotificationConfig\022Forganizations/{organization}/notificationConfigs/{notification_config}" - ), + serialized_options=b"\352Az\n0securitycenter.googleapis.com/NotificationConfig\022Forganizations/{organization}/notificationConfigs/{notification_config}", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -189,6 +189,7 @@ full_name="google.cloud.securitycenter.v1.NotificationConfig.notify_config", index=0, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[], ), ], @@ -212,15 +213,16 @@ NotificationConfig = _reflection.GeneratedProtocolMessageType( "NotificationConfig", (_message.Message,), - dict( - StreamingConfig=_reflection.GeneratedProtocolMessageType( + { + "StreamingConfig": _reflection.GeneratedProtocolMessageType( "StreamingConfig", (_message.Message,), - dict( - DESCRIPTOR=_NOTIFICATIONCONFIG_STREAMINGCONFIG, - __module__="google.cloud.securitycenter_v1.proto.notification_config_pb2", - __doc__="""The config for streaming-based notifications, which send each event as + { + "DESCRIPTOR": _NOTIFICATIONCONFIG_STREAMINGCONFIG, + "__module__": "google.cloud.securitycenter_v1.proto.notification_config_pb2", + "__doc__": """The config for streaming-based notifications, which send each event as soon as it is detected. + Attributes: filter: Expression that defines the filter to apply across @@ -239,29 +241,30 @@ literals ``true`` and ``false`` without quotes. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.NotificationConfig.StreamingConfig) - ), + }, ), - DESCRIPTOR=_NOTIFICATIONCONFIG, - __module__="google.cloud.securitycenter_v1.proto.notification_config_pb2", - __doc__="""Cloud Security Command Center (Cloud SCC) notification configs. A + "DESCRIPTOR": _NOTIFICATIONCONFIG, + "__module__": "google.cloud.securitycenter_v1.proto.notification_config_pb2", + "__doc__": """Cloud Security Command Center (Cloud SCC) notification configs. A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc. + Attributes: name: The relative resource name of this notification config. See: h - ttps://cloud.google.com/apis/design/resource\_names#relative\_ - resource\_name Example: "organizations/{organization\_id}/noti - ficationConfigs/notify\_public\_bucket". + ttps://cloud.google.com/apis/design/resource_names#relative_re + source_name Example: “organizations/{organization_id}/notifica + tionConfigs/notify_public_bucket”. description: The description of the notification config (max of 1024 characters). pubsub_topic: The PubSub topic to send notifications to. Its format is - "projects/[project\_id]/topics/[topic]". + “projects/[project_id]/topics/[topic]”. service_account: Output only. The service account that needs - "pubsub.topics.publish" permission to publish to the PubSub + “pubsub.topics.publish” permission to publish to the PubSub topic. notify_config: The config for triggering notifications. @@ -269,7 +272,7 @@ The config for triggering streaming-based notifications. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.NotificationConfig) - ), + }, ) _sym_db.RegisterMessage(NotificationConfig) _sym_db.RegisterMessage(NotificationConfig.StreamingConfig) diff --git a/google/cloud/securitycenter_v1/proto/notification_config_pb2_grpc.py b/google/cloud/securitycenter_v1/proto/notification_config_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1/proto/notification_config_pb2_grpc.py +++ b/google/cloud/securitycenter_v1/proto/notification_config_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1/proto/notification_message.proto b/google/cloud/securitycenter_v1/proto/notification_message.proto index b9dfb171..08b6b7c8 100644 --- a/google/cloud/securitycenter_v1/proto/notification_message.proto +++ b/google/cloud/securitycenter_v1/proto/notification_message.proto @@ -18,6 +18,7 @@ package google.cloud.securitycenter.v1; import "google/api/annotations.proto"; import "google/cloud/securitycenter/v1/finding.proto"; +import "google/cloud/securitycenter/v1/resource.proto"; option csharp_namespace = "Google.Cloud.SecurityCenter.V1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter"; @@ -38,4 +39,7 @@ message NotificationMessage { // populated. Finding finding = 2; } + + // The Cloud resource tied to this notification's Finding. + Resource resource = 3; } diff --git a/google/cloud/securitycenter_v1/proto/notification_message_pb2.py b/google/cloud/securitycenter_v1/proto/notification_message_pb2.py index 25e0d028..a7bd5d51 100644 --- a/google/cloud/securitycenter_v1/proto/notification_message_pb2.py +++ b/google/cloud/securitycenter_v1/proto/notification_message_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1/proto/notification_message.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -19,21 +16,22 @@ from google.cloud.securitycenter_v1.proto import ( finding_pb2 as google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_finding__pb2, ) +from google.cloud.securitycenter_v1.proto import ( + resource_pb2 as google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_resource__pb2, +) DESCRIPTOR = _descriptor.FileDescriptor( name="google/cloud/securitycenter_v1/proto/notification_message.proto", package="google.cloud.securitycenter.v1", syntax="proto3", - serialized_options=_b( - '\n"com.google.cloud.securitycenter.v1B\030NotificationMessageProtoP\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1' - ), - serialized_pb=_b( - '\n?google/cloud/securitycenter_v1/proto/notification_message.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x32google/cloud/securitycenter_v1/proto/finding.proto"|\n\x13NotificationMessage\x12 \n\x18notification_config_name\x18\x01 \x01(\t\x12:\n\x07\x66inding\x18\x02 \x01(\x0b\x32\'.google.cloud.securitycenter.v1.FindingH\x00\x42\x07\n\x05\x65ventB\xf4\x01\n"com.google.cloud.securitycenter.v1B\x18NotificationMessageProtoP\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3' - ), + serialized_options=b'\n"com.google.cloud.securitycenter.v1B\030NotificationMessageProtoP\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1', + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n?google/cloud/securitycenter_v1/proto/notification_message.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x32google/cloud/securitycenter_v1/proto/finding.proto\x1a\x33google/cloud/securitycenter_v1/proto/resource.proto"\xb8\x01\n\x13NotificationMessage\x12 \n\x18notification_config_name\x18\x01 \x01(\t\x12:\n\x07\x66inding\x18\x02 \x01(\x0b\x32\'.google.cloud.securitycenter.v1.FindingH\x00\x12:\n\x08resource\x18\x03 \x01(\x0b\x32(.google.cloud.securitycenter.v1.ResourceB\x07\n\x05\x65ventB\xf4\x01\n"com.google.cloud.securitycenter.v1B\x18NotificationMessageProtoP\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_finding__pb2.DESCRIPTOR, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_resource__pb2.DESCRIPTOR, ], ) @@ -44,6 +42,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="notification_config_name", @@ -54,7 +53,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -62,6 +61,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="finding", @@ -80,6 +80,26 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, + ), + _descriptor.FieldDescriptor( + name="resource", + full_name="google.cloud.securitycenter.v1.NotificationMessage.resource", + index=2, + number=3, + type=11, + cpp_type=10, + label=1, + has_default_value=False, + default_value=None, + message_type=None, + enum_type=None, + containing_type=None, + is_extension=False, + extension_scope=None, + serialized_options=None, + file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -95,11 +115,12 @@ full_name="google.cloud.securitycenter.v1.NotificationMessage.event", index=0, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[], ), ], - serialized_start=181, - serialized_end=305, + serialized_start=235, + serialized_end=419, ) _NOTIFICATIONMESSAGE.fields_by_name[ @@ -107,6 +128,11 @@ ].message_type = ( google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_finding__pb2._FINDING ) +_NOTIFICATIONMESSAGE.fields_by_name[ + "resource" +].message_type = ( + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_resource__pb2._RESOURCE +) _NOTIFICATIONMESSAGE.oneofs_by_name["event"].fields.append( _NOTIFICATIONMESSAGE.fields_by_name["finding"] ) @@ -119,10 +145,11 @@ NotificationMessage = _reflection.GeneratedProtocolMessageType( "NotificationMessage", (_message.Message,), - dict( - DESCRIPTOR=_NOTIFICATIONMESSAGE, - __module__="google.cloud.securitycenter_v1.proto.notification_message_pb2", - __doc__="""Cloud SCC's Notification + { + "DESCRIPTOR": _NOTIFICATIONMESSAGE, + "__module__": "google.cloud.securitycenter_v1.proto.notification_message_pb2", + "__doc__": """Cloud SCC’s Notification + Attributes: notification_config_name: Name of the notification config that generated current @@ -130,11 +157,13 @@ event: Notification Event. finding: - If it's a Finding based notification config, this field will + If it’s a Finding based notification config, this field will be populated. + resource: + The Cloud resource tied to this notification’s Finding. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.NotificationMessage) - ), + }, ) _sym_db.RegisterMessage(NotificationMessage) diff --git a/google/cloud/securitycenter_v1/proto/notification_message_pb2_grpc.py b/google/cloud/securitycenter_v1/proto/notification_message_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1/proto/notification_message_pb2_grpc.py +++ b/google/cloud/securitycenter_v1/proto/notification_message_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1/proto/organization_settings.proto b/google/cloud/securitycenter_v1/proto/organization_settings.proto index d9d9aed7..66b659bc 100644 --- a/google/cloud/securitycenter_v1/proto/organization_settings.proto +++ b/google/cloud/securitycenter_v1/proto/organization_settings.proto @@ -26,8 +26,8 @@ option java_package = "com.google.cloud.securitycenter.v1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1"; option ruby_package = "Google::Cloud::SecurityCenter::V1"; -// User specified settings that are attached to the Cloud Security Command -// Center (Cloud SCC) organization. +// User specified settings that are attached to the Security Command +// Center organization. message OrganizationSettings { option (google.api.resource) = { type: "securitycenter.googleapis.com/OrganizationSettings" diff --git a/google/cloud/securitycenter_v1/proto/organization_settings_pb2.py b/google/cloud/securitycenter_v1/proto/organization_settings_pb2.py index 90a33974..bd872c24 100644 --- a/google/cloud/securitycenter_v1/proto/organization_settings_pb2.py +++ b/google/cloud/securitycenter_v1/proto/organization_settings_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1/proto/organization_settings.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -23,12 +20,9 @@ name="google/cloud/securitycenter_v1/proto/organization_settings.proto", package="google.cloud.securitycenter.v1", syntax="proto3", - serialized_options=_b( - '\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1' - ), - serialized_pb=_b( - '\n@google/cloud/securitycenter_v1/proto/organization_settings.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto"\x8a\x04\n\x14OrganizationSettings\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x1e\n\x16\x65nable_asset_discovery\x18\x02 \x01(\x08\x12i\n\x16\x61sset_discovery_config\x18\x03 \x01(\x0b\x32I.google.cloud.securitycenter.v1.OrganizationSettings.AssetDiscoveryConfig\x1a\xec\x01\n\x14\x41ssetDiscoveryConfig\x12\x13\n\x0bproject_ids\x18\x01 \x03(\t\x12o\n\x0einclusion_mode\x18\x02 \x01(\x0e\x32W.google.cloud.securitycenter.v1.OrganizationSettings.AssetDiscoveryConfig.InclusionMode"N\n\rInclusionMode\x12\x1e\n\x1aINCLUSION_MODE_UNSPECIFIED\x10\x00\x12\x10\n\x0cINCLUDE_ONLY\x10\x01\x12\x0b\n\x07\x45XCLUDE\x10\x02:j\xea\x41g\n2securitycenter.googleapis.com/OrganizationSettings\x12\x31organizations/{organization}/organizationSettingsB\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3' - ), + serialized_options=b'\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1', + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n@google/cloud/securitycenter_v1/proto/organization_settings.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto"\x8a\x04\n\x14OrganizationSettings\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x1e\n\x16\x65nable_asset_discovery\x18\x02 \x01(\x08\x12i\n\x16\x61sset_discovery_config\x18\x03 \x01(\x0b\x32I.google.cloud.securitycenter.v1.OrganizationSettings.AssetDiscoveryConfig\x1a\xec\x01\n\x14\x41ssetDiscoveryConfig\x12\x13\n\x0bproject_ids\x18\x01 \x03(\t\x12o\n\x0einclusion_mode\x18\x02 \x01(\x0e\x32W.google.cloud.securitycenter.v1.OrganizationSettings.AssetDiscoveryConfig.InclusionMode"N\n\rInclusionMode\x12\x1e\n\x1aINCLUSION_MODE_UNSPECIFIED\x10\x00\x12\x10\n\x0cINCLUDE_ONLY\x10\x01\x12\x0b\n\x07\x45XCLUDE\x10\x02:j\xea\x41g\n2securitycenter.googleapis.com/OrganizationSettings\x12\x31organizations/{organization}/organizationSettingsB\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_api_dot_resource__pb2.DESCRIPTOR, @@ -41,6 +35,7 @@ full_name="google.cloud.securitycenter.v1.OrganizationSettings.AssetDiscoveryConfig.InclusionMode", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( name="INCLUSION_MODE_UNSPECIFIED", @@ -48,12 +43,23 @@ number=0, serialized_options=None, type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="INCLUDE_ONLY", index=1, number=1, serialized_options=None, type=None + name="INCLUDE_ONLY", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="EXCLUDE", index=2, number=2, serialized_options=None, type=None + name="EXCLUDE", + index=2, + number=2, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, @@ -70,6 +76,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="project_ids", @@ -88,6 +95,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="inclusion_mode", @@ -106,6 +114,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -126,6 +135,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -136,7 +146,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -144,6 +154,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="enable_asset_discovery", @@ -162,6 +173,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="asset_discovery_config", @@ -180,14 +192,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[_ORGANIZATIONSETTINGS_ASSETDISCOVERYCONFIG,], enum_types=[], - serialized_options=_b( - "\352Ag\n2securitycenter.googleapis.com/OrganizationSettings\0221organizations/{organization}/organizationSettings" - ), + serialized_options=b"\352Ag\n2securitycenter.googleapis.com/OrganizationSettings\0221organizations/{organization}/organizationSettings", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -212,14 +223,15 @@ OrganizationSettings = _reflection.GeneratedProtocolMessageType( "OrganizationSettings", (_message.Message,), - dict( - AssetDiscoveryConfig=_reflection.GeneratedProtocolMessageType( + { + "AssetDiscoveryConfig": _reflection.GeneratedProtocolMessageType( "AssetDiscoveryConfig", (_message.Message,), - dict( - DESCRIPTOR=_ORGANIZATIONSETTINGS_ASSETDISCOVERYCONFIG, - __module__="google.cloud.securitycenter_v1.proto.organization_settings_pb2", - __doc__="""The configuration used for Asset Discovery runs. + { + "DESCRIPTOR": _ORGANIZATIONSETTINGS_ASSETDISCOVERYCONFIG, + "__module__": "google.cloud.securitycenter_v1.proto.organization_settings_pb2", + "__doc__": """The configuration used for Asset Discovery runs. + Attributes: project_ids: The project ids to use for filtering asset discovery. @@ -227,18 +239,19 @@ The mode to use for filtering asset discovery. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.OrganizationSettings.AssetDiscoveryConfig) - ), + }, ), - DESCRIPTOR=_ORGANIZATIONSETTINGS, - __module__="google.cloud.securitycenter_v1.proto.organization_settings_pb2", - __doc__="""User specified settings that are attached to the Cloud Security - Command Center (Cloud SCC) organization. + "DESCRIPTOR": _ORGANIZATIONSETTINGS, + "__module__": "google.cloud.securitycenter_v1.proto.organization_settings_pb2", + "__doc__": """User specified settings that are attached to the Security Command + Center organization. + Attributes: name: The relative resource name of the settings. See: https://cloud - .google.com/apis/design/resource\_names#relative\_resource\_na - me Example: - "organizations/{organization\_id}/organizationSettings". + .google.com/apis/design/resource_names#relative_resource_name + Example: + “organizations/{organization_id}/organizationSettings”. enable_asset_discovery: A flag that indicates if Asset Discovery should be enabled. If the flag is set to ``true``, then discovery of assets will @@ -248,7 +261,7 @@ The configuration used for Asset Discovery runs. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.OrganizationSettings) - ), + }, ) _sym_db.RegisterMessage(OrganizationSettings) _sym_db.RegisterMessage(OrganizationSettings.AssetDiscoveryConfig) diff --git a/google/cloud/securitycenter_v1/proto/organization_settings_pb2_grpc.py b/google/cloud/securitycenter_v1/proto/organization_settings_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1/proto/organization_settings_pb2_grpc.py +++ b/google/cloud/securitycenter_v1/proto/organization_settings_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1/proto/resource.proto b/google/cloud/securitycenter_v1/proto/resource.proto new file mode 100644 index 00000000..855e6973 --- /dev/null +++ b/google/cloud/securitycenter_v1/proto/resource.proto @@ -0,0 +1,46 @@ +// Copyright 2020 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// http://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +syntax = "proto3"; + +package google.cloud.securitycenter.v1; + +import "google/api/annotations.proto"; + +option csharp_namespace = "Google.Cloud.SecurityCenter.V1"; +option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter"; +option java_multiple_files = true; +option java_outer_classname = "ResourceProto"; +option java_package = "com.google.cloud.securitycenter.v1"; +option php_namespace = "Google\\Cloud\\SecurityCenter\\V1"; +option ruby_package = "Google::Cloud::SecurityCenter::V1"; + +// Information related to the Google Cloud resource. +message Resource { + // The full resource name of the resource. See: + // https://cloud.google.com/apis/design/resource_names#full_resource_name + string name = 1; + + // The full resource name of project that the resource belongs to. + string project = 2; + + // The human readable name of project that the resource belongs to. + string project_display_name = 3; + + // The full resource name of resource's parent. + string parent = 4; + + // The human readable name of resource's parent. + string parent_display_name = 5; +} diff --git a/google/cloud/securitycenter_v1/proto/resource_pb2.py b/google/cloud/securitycenter_v1/proto/resource_pb2.py new file mode 100644 index 00000000..c9c16fef --- /dev/null +++ b/google/cloud/securitycenter_v1/proto/resource_pb2.py @@ -0,0 +1,178 @@ +# -*- coding: utf-8 -*- +# Generated by the protocol buffer compiler. DO NOT EDIT! +# source: google/cloud/securitycenter_v1/proto/resource.proto +"""Generated protocol buffer code.""" +from google.protobuf import descriptor as _descriptor +from google.protobuf import message as _message +from google.protobuf import reflection as _reflection +from google.protobuf import symbol_database as _symbol_database + +# @@protoc_insertion_point(imports) + +_sym_db = _symbol_database.Default() + + +from google.api import annotations_pb2 as google_dot_api_dot_annotations__pb2 + + +DESCRIPTOR = _descriptor.FileDescriptor( + name="google/cloud/securitycenter_v1/proto/resource.proto", + package="google.cloud.securitycenter.v1", + syntax="proto3", + serialized_options=b'\n"com.google.cloud.securitycenter.v1B\rResourceProtoP\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1', + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n3google/cloud/securitycenter_v1/proto/resource.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto"t\n\x08Resource\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x0f\n\x07project\x18\x02 \x01(\t\x12\x1c\n\x14project_display_name\x18\x03 \x01(\t\x12\x0e\n\x06parent\x18\x04 \x01(\t\x12\x1b\n\x13parent_display_name\x18\x05 \x01(\tB\xe9\x01\n"com.google.cloud.securitycenter.v1B\rResourceProtoP\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3', + dependencies=[google_dot_api_dot_annotations__pb2.DESCRIPTOR,], +) + + +_RESOURCE = _descriptor.Descriptor( + name="Resource", + full_name="google.cloud.securitycenter.v1.Resource", + filename=None, + file=DESCRIPTOR, + containing_type=None, + create_key=_descriptor._internal_create_key, + fields=[ + _descriptor.FieldDescriptor( + name="name", + full_name="google.cloud.securitycenter.v1.Resource.name", + index=0, + number=1, + type=9, + cpp_type=9, + label=1, + has_default_value=False, + default_value=b"".decode("utf-8"), + message_type=None, + enum_type=None, + containing_type=None, + is_extension=False, + extension_scope=None, + serialized_options=None, + file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, + ), + _descriptor.FieldDescriptor( + name="project", + full_name="google.cloud.securitycenter.v1.Resource.project", + index=1, + number=2, + type=9, + cpp_type=9, + label=1, + has_default_value=False, + default_value=b"".decode("utf-8"), + message_type=None, + enum_type=None, + containing_type=None, + is_extension=False, + extension_scope=None, + serialized_options=None, + file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, + ), + _descriptor.FieldDescriptor( + name="project_display_name", + full_name="google.cloud.securitycenter.v1.Resource.project_display_name", + index=2, + number=3, + type=9, + cpp_type=9, + label=1, + has_default_value=False, + default_value=b"".decode("utf-8"), + message_type=None, + enum_type=None, + containing_type=None, + is_extension=False, + extension_scope=None, + serialized_options=None, + file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, + ), + _descriptor.FieldDescriptor( + name="parent", + full_name="google.cloud.securitycenter.v1.Resource.parent", + index=3, + number=4, + type=9, + cpp_type=9, + label=1, + has_default_value=False, + default_value=b"".decode("utf-8"), + message_type=None, + enum_type=None, + containing_type=None, + is_extension=False, + extension_scope=None, + serialized_options=None, + file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, + ), + _descriptor.FieldDescriptor( + name="parent_display_name", + full_name="google.cloud.securitycenter.v1.Resource.parent_display_name", + index=4, + number=5, + type=9, + cpp_type=9, + label=1, + has_default_value=False, + default_value=b"".decode("utf-8"), + message_type=None, + enum_type=None, + containing_type=None, + is_extension=False, + extension_scope=None, + serialized_options=None, + file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, + ), + ], + extensions=[], + nested_types=[], + enum_types=[], + serialized_options=None, + is_extendable=False, + syntax="proto3", + extension_ranges=[], + oneofs=[], + serialized_start=117, + serialized_end=233, +) + +DESCRIPTOR.message_types_by_name["Resource"] = _RESOURCE +_sym_db.RegisterFileDescriptor(DESCRIPTOR) + +Resource = _reflection.GeneratedProtocolMessageType( + "Resource", + (_message.Message,), + { + "DESCRIPTOR": _RESOURCE, + "__module__": "google.cloud.securitycenter_v1.proto.resource_pb2", + "__doc__": """Information related to the Google Cloud resource. + + Attributes: + name: + The full resource name of the resource. See: https://cloud.goo + gle.com/apis/design/resource_names#full_resource_name + project: + The full resource name of project that the resource belongs + to. + project_display_name: + The human readable name of project that the resource belongs + to. + parent: + The full resource name of resource’s parent. + parent_display_name: + The human readable name of resource’s parent. + """, + # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Resource) + }, +) +_sym_db.RegisterMessage(Resource) + + +DESCRIPTOR._options = None +# @@protoc_insertion_point(module_scope) diff --git a/google/cloud/securitycenter_v1/proto/resource_pb2_grpc.py b/google/cloud/securitycenter_v1/proto/resource_pb2_grpc.py new file mode 100644 index 00000000..8a939394 --- /dev/null +++ b/google/cloud/securitycenter_v1/proto/resource_pb2_grpc.py @@ -0,0 +1,3 @@ +# Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" +import grpc diff --git a/google/cloud/securitycenter_v1/proto/run_asset_discovery_response_pb2.py b/google/cloud/securitycenter_v1/proto/run_asset_discovery_response_pb2.py index 699afce5..c4e2b2bd 100644 --- a/google/cloud/securitycenter_v1/proto/run_asset_discovery_response_pb2.py +++ b/google/cloud/securitycenter_v1/proto/run_asset_discovery_response_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1/proto/run_asset_discovery_response.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -23,12 +20,9 @@ name="google/cloud/securitycenter_v1/proto/run_asset_discovery_response.proto", package="google.cloud.securitycenter.v1", syntax="proto3", - serialized_options=_b( - '\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1' - ), - serialized_pb=_b( - '\nGgoogle/cloud/securitycenter_v1/proto/run_asset_discovery_response.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x1egoogle/protobuf/duration.proto"\xe7\x01\n\x19RunAssetDiscoveryResponse\x12N\n\x05state\x18\x01 \x01(\x0e\x32?.google.cloud.securitycenter.v1.RunAssetDiscoveryResponse.State\x12+\n\x08\x64uration\x18\x02 \x01(\x0b\x32\x19.google.protobuf.Duration"M\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\r\n\tCOMPLETED\x10\x01\x12\x0e\n\nSUPERSEDED\x10\x02\x12\x0e\n\nTERMINATED\x10\x03\x42\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3' - ), + serialized_options=b'\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1', + create_key=_descriptor._internal_create_key, + serialized_pb=b'\nGgoogle/cloud/securitycenter_v1/proto/run_asset_discovery_response.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x1egoogle/protobuf/duration.proto"\xe7\x01\n\x19RunAssetDiscoveryResponse\x12N\n\x05state\x18\x01 \x01(\x0e\x32?.google.cloud.securitycenter.v1.RunAssetDiscoveryResponse.State\x12+\n\x08\x64uration\x18\x02 \x01(\x0b\x32\x19.google.protobuf.Duration"M\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\r\n\tCOMPLETED\x10\x01\x12\x0e\n\nSUPERSEDED\x10\x02\x12\x0e\n\nTERMINATED\x10\x03\x42\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_protobuf_dot_duration__pb2.DESCRIPTOR, @@ -41,6 +35,7 @@ full_name="google.cloud.securitycenter.v1.RunAssetDiscoveryResponse.State", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( name="STATE_UNSPECIFIED", @@ -48,15 +43,31 @@ number=0, serialized_options=None, type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="COMPLETED", index=1, number=1, serialized_options=None, type=None + name="COMPLETED", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="SUPERSEDED", index=2, number=2, serialized_options=None, type=None + name="SUPERSEDED", + index=2, + number=2, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="TERMINATED", index=3, number=3, serialized_options=None, type=None + name="TERMINATED", + index=3, + number=3, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, @@ -73,6 +84,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="state", @@ -91,6 +103,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="duration", @@ -109,6 +122,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -138,10 +152,11 @@ RunAssetDiscoveryResponse = _reflection.GeneratedProtocolMessageType( "RunAssetDiscoveryResponse", (_message.Message,), - dict( - DESCRIPTOR=_RUNASSETDISCOVERYRESPONSE, - __module__="google.cloud.securitycenter_v1.proto.run_asset_discovery_response_pb2", - __doc__="""Response of asset discovery run + { + "DESCRIPTOR": _RUNASSETDISCOVERYRESPONSE, + "__module__": "google.cloud.securitycenter_v1.proto.run_asset_discovery_response_pb2", + "__doc__": """Response of asset discovery run + Attributes: state: The state of an asset discovery run. @@ -149,7 +164,7 @@ The duration between asset discovery run start and end """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.RunAssetDiscoveryResponse) - ), + }, ) _sym_db.RegisterMessage(RunAssetDiscoveryResponse) diff --git a/google/cloud/securitycenter_v1/proto/run_asset_discovery_response_pb2_grpc.py b/google/cloud/securitycenter_v1/proto/run_asset_discovery_response_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1/proto/run_asset_discovery_response_pb2_grpc.py +++ b/google/cloud/securitycenter_v1/proto/run_asset_discovery_response_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1/proto/security_marks.proto b/google/cloud/securitycenter_v1/proto/security_marks.proto index 229aff32..47a4a150 100644 --- a/google/cloud/securitycenter_v1/proto/security_marks.proto +++ b/google/cloud/securitycenter_v1/proto/security_marks.proto @@ -26,9 +26,9 @@ option java_package = "com.google.cloud.securitycenter.v1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1"; option ruby_package = "Google::Cloud::SecurityCenter::V1"; -// User specified security marks that are attached to the parent Cloud Security -// Command Center (Cloud SCC) resource. Security marks are scoped within a Cloud -// SCC organization -- they can be modified and viewed by all users who have +// User specified security marks that are attached to the parent Security +// Command Center resource. Security marks are scoped within a Security Command +// Center organization -- they can be modified and viewed by all users who have // proper permissions on the organization. message SecurityMarks { option (google.api.resource) = { diff --git a/google/cloud/securitycenter_v1/proto/security_marks_pb2.py b/google/cloud/securitycenter_v1/proto/security_marks_pb2.py index bda8d7b8..c110683b 100644 --- a/google/cloud/securitycenter_v1/proto/security_marks_pb2.py +++ b/google/cloud/securitycenter_v1/proto/security_marks_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1/proto/security_marks.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -23,12 +20,9 @@ name="google/cloud/securitycenter_v1/proto/security_marks.proto", package="google.cloud.securitycenter.v1", syntax="proto3", - serialized_options=_b( - '\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1' - ), - serialized_pb=_b( - '\n9google/cloud/securitycenter_v1/proto/security_marks.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto"\xd3\x02\n\rSecurityMarks\x12\x0c\n\x04name\x18\x01 \x01(\t\x12G\n\x05marks\x18\x02 \x03(\x0b\x32\x38.google.cloud.securitycenter.v1.SecurityMarks.MarksEntry\x1a,\n\nMarksEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12\r\n\x05value\x18\x02 \x01(\t:\x02\x38\x01:\xbc\x01\xea\x41\xb8\x01\n+securitycenter.googleapis.com/SecurityMarks\x12\x39organizations/{organization}/assets/{asset}/securityMarks\x12Norganizations/{organization}/sources/{source}/findings/{finding}/securityMarksB\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3' - ), + serialized_options=b'\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1', + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n9google/cloud/securitycenter_v1/proto/security_marks.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto"\xd3\x02\n\rSecurityMarks\x12\x0c\n\x04name\x18\x01 \x01(\t\x12G\n\x05marks\x18\x02 \x03(\x0b\x32\x38.google.cloud.securitycenter.v1.SecurityMarks.MarksEntry\x1a,\n\nMarksEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12\r\n\x05value\x18\x02 \x01(\t:\x02\x38\x01:\xbc\x01\xea\x41\xb8\x01\n+securitycenter.googleapis.com/SecurityMarks\x12\x39organizations/{organization}/assets/{asset}/securityMarks\x12Norganizations/{organization}/sources/{source}/findings/{finding}/securityMarksB\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_api_dot_resource__pb2.DESCRIPTOR, @@ -42,6 +36,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="key", @@ -52,7 +47,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -60,6 +55,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="value", @@ -70,7 +66,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -78,12 +74,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[], enum_types=[], - serialized_options=_b("8\001"), + serialized_options=b"8\001", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -98,6 +95,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -108,7 +106,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -116,6 +114,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="marks", @@ -134,14 +133,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[_SECURITYMARKS_MARKSENTRY,], enum_types=[], - serialized_options=_b( - "\352A\270\001\n+securitycenter.googleapis.com/SecurityMarks\0229organizations/{organization}/assets/{asset}/securityMarks\022Norganizations/{organization}/sources/{source}/findings/{finding}/securityMarks" - ), + serialized_options=b"\352A\270\001\n+securitycenter.googleapis.com/SecurityMarks\0229organizations/{organization}/assets/{asset}/securityMarks\022Norganizations/{organization}/sources/{source}/findings/{finding}/securityMarks", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -158,29 +156,29 @@ SecurityMarks = _reflection.GeneratedProtocolMessageType( "SecurityMarks", (_message.Message,), - dict( - MarksEntry=_reflection.GeneratedProtocolMessageType( + { + "MarksEntry": _reflection.GeneratedProtocolMessageType( "MarksEntry", (_message.Message,), - dict( - DESCRIPTOR=_SECURITYMARKS_MARKSENTRY, - __module__="google.cloud.securitycenter_v1.proto.security_marks_pb2" + { + "DESCRIPTOR": _SECURITYMARKS_MARKSENTRY, + "__module__": "google.cloud.securitycenter_v1.proto.security_marks_pb2" # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.SecurityMarks.MarksEntry) - ), + }, ), - DESCRIPTOR=_SECURITYMARKS, - __module__="google.cloud.securitycenter_v1.proto.security_marks_pb2", - __doc__="""User specified security marks that are attached to the parent Cloud - Security Command Center (Cloud SCC) resource. Security marks are - scoped within a Cloud SCC organization -- they can be modified and - viewed by all users who have proper permissions on the organization. + "DESCRIPTOR": _SECURITYMARKS, + "__module__": "google.cloud.securitycenter_v1.proto.security_marks_pb2", + "__doc__": """User specified security marks that are attached to the parent Security + Command Center resource. Security marks are scoped within a Security + Command Center organization – they can be modified and viewed by all + users who have proper permissions on the organization. + Attributes: name: The relative resource name of the SecurityMarks. See: https:// - cloud.google.com/apis/design/resource\_names#relative\_resourc - e\_name Examples: "organizations/{organization\_id}/assets/{as - set\_id}/securityMarks" "organizations/{organization\_id}/sour - ces/{source\_id}/findings/{finding\_id}/securityMarks". + cloud.google.com/apis/design/resource_names#relative_resource_ + name Examples: ``organizations/{organization_id}/assets/{asset_id}/securityMarks`` + ``organizations/{organization_id}/sources/{source_id}/findings/{finding_id}/securityMarks``. marks: Mutable user specified security marks belonging to the parent resource. Constraints are as follows: - Keys and values are @@ -191,7 +189,7 @@ - 4096 characters (inclusive) """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.SecurityMarks) - ), + }, ) _sym_db.RegisterMessage(SecurityMarks) _sym_db.RegisterMessage(SecurityMarks.MarksEntry) diff --git a/google/cloud/securitycenter_v1/proto/security_marks_pb2_grpc.py b/google/cloud/securitycenter_v1/proto/security_marks_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1/proto/security_marks_pb2_grpc.py +++ b/google/cloud/securitycenter_v1/proto/security_marks_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1/proto/securitycenter_service.proto b/google/cloud/securitycenter_v1/proto/securitycenter_service.proto index bb9a8284..b660d467 100644 --- a/google/cloud/securitycenter_v1/proto/securitycenter_service.proto +++ b/google/cloud/securitycenter_v1/proto/securitycenter_service.proto @@ -240,8 +240,8 @@ service SecurityCenter { option (google.api.method_signature) = "finding"; } - // - // Updates a notification config. + // Updates a notification config. The following update + // fields are allowed: description, pubsub_topic, streaming_config.filter rpc UpdateNotificationConfig(UpdateNotificationConfigRequest) returns (NotificationConfig) { option (google.api.http) = { @@ -438,15 +438,15 @@ message GroupAssetsRequest { // // Usage: This should be milliseconds since epoch or an RFC3339 string. // Examples: - // "update_time = \"2019-06-10T16:07:18-07:00\"" - // "update_time = 1560208038000" + // `update_time = "2019-06-10T16:07:18-07:00"` + // `update_time = 1560208038000` // // * create_time: `=`, `>`, `<`, `>=`, `<=` // // Usage: This should be milliseconds since epoch or an RFC3339 string. // Examples: - // "create_time = \"2019-06-10T16:07:18-07:00\"" - // "create_time = 1560208038000" + // `create_time = "2019-06-10T16:07:18-07:00"` + // `create_time = 1560208038000` // // * iam_policy.policy_blob: `=`, `:` // * resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` @@ -461,6 +461,12 @@ message GroupAssetsRequest { // * security_center_properties.resource_owners: `=`, `:` // // For example, `resource_properties.size = 100` is a valid filter string. + // + // Use a partial match on the empty string to filter based on a property + // existing:`resource_properties.my_property : ""` + // + // Use a negated partial match on the empty string to filter based on a + // property not existing: `-resource_properties.my_property : ""` string filter = 2; // Required. Expression that defines what assets fields to use for grouping. @@ -595,13 +601,19 @@ message GroupFindingsRequest { // // Usage: This should be milliseconds since epoch or an RFC3339 string. // Examples: - // "event_time = \"2019-06-10T16:07:18-07:00\"" - // "event_time = 1560208038000" + // `event_time = "2019-06-10T16:07:18-07:00"` + // `event_time = 1560208038000` // // * security_marks.marks: `=`, `:` // * source_properties: `=`, `:`, `>`, `<`, `>=`, `<=` // // For example, `source_properties.size = 100` is a valid filter string. + // + // Use a partial match on the empty string to filter based on a property + // existing: `source_properties.my_property : ""` + // + // Use a negated partial match on the empty string to filter based on a + // property not existing: `-source_properties.my_property : ""` string filter = 2; // Required. Expression that defines what assets fields to use for grouping @@ -803,15 +815,15 @@ message ListAssetsRequest { // // Usage: This should be milliseconds since epoch or an RFC3339 string. // Examples: - // "update_time = \"2019-06-10T16:07:18-07:00\"" - // "update_time = 1560208038000" + // `update_time = "2019-06-10T16:07:18-07:00"` + // `update_time = 1560208038000` // // * create_time: `=`, `>`, `<`, `>=`, `<=` // // Usage: This should be milliseconds since epoch or an RFC3339 string. // Examples: - // "create_time = \"2019-06-10T16:07:18-07:00\"" - // "create_time = 1560208038000" + // `create_time = "2019-06-10T16:07:18-07:00"` + // `create_time = 1560208038000` // // * iam_policy.policy_blob: `=`, `:` // * resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` @@ -826,6 +838,12 @@ message ListAssetsRequest { // * security_center_properties.resource_owners: `=`, `:` // // For example, `resource_properties.size = 100` is a valid filter string. + // + // Use a partial match on the empty string to filter based on a property + // existing: `resource_properties.my_property : ""` + // + // Use a negated partial match on the empty string to filter based on a + // property not existing: `-resource_properties.my_property : ""` string filter = 2; // Expression that defines what fields and order to use for sorting. The @@ -992,13 +1010,19 @@ message ListFindingsRequest { // // Usage: This should be milliseconds since epoch or an RFC3339 string. // Examples: - // "event_time = \"2019-06-10T16:07:18-07:00\"" - // "event_time = 1560208038000" + // `event_time = "2019-06-10T16:07:18-07:00"` + // `event_time = 1560208038000` // // security_marks.marks: `=`, `:` // source_properties: `=`, `:`, `>`, `<`, `>=`, `<=` // // For example, `source_properties.size = 100` is a valid filter string. + // + // Use a partial match on the empty string to filter based on a property + // existing: `source_properties.my_property : ""` + // + // Use a negated partial match on the empty string to filter based on a + // property not existing: `-source_properties.my_property : ""` string filter = 2; // Expression that defines what fields and order to use for sorting. The @@ -1078,7 +1102,7 @@ message ListFindingsRequest { message ListFindingsResponse { // Result containing the Finding and its StateChange. message ListFindingsResult { - // Information related to the Google Cloud Platform (GCP) resource that is + // Information related to the Google Cloud resource that is // associated with this finding. message Resource { // The full resource name of the resource. See: diff --git a/google/cloud/securitycenter_v1/proto/securitycenter_service_pb2.py b/google/cloud/securitycenter_v1/proto/securitycenter_service_pb2.py index e83e87cc..4bb4b007 100644 --- a/google/cloud/securitycenter_v1/proto/securitycenter_service_pb2.py +++ b/google/cloud/securitycenter_v1/proto/securitycenter_service_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1/proto/securitycenter_service.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -51,17 +48,15 @@ from google.protobuf import struct_pb2 as google_dot_protobuf_dot_struct__pb2 from google.protobuf import timestamp_pb2 as google_dot_protobuf_dot_timestamp__pb2 +from google.cloud.securitycenter_v1.proto.run_asset_discovery_response_pb2 import * DESCRIPTOR = _descriptor.FileDescriptor( name="google/cloud/securitycenter_v1/proto/securitycenter_service.proto", package="google.cloud.securitycenter.v1", syntax="proto3", - serialized_options=_b( - '\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1' - ), - serialized_pb=_b( - '\nAgoogle/cloud/securitycenter_v1/proto/securitycenter_service.proto\x12\x1egoogle.cloud.securitycenter.v1\x1aGgoogle/cloud/securitycenter_v1/proto/run_asset_discovery_response.proto\x1a\x1cgoogle/api/annotations.proto\x1a\x17google/api/client.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto\x1a\x30google/cloud/securitycenter_v1/proto/asset.proto\x1a\x32google/cloud/securitycenter_v1/proto/finding.proto\x1a>google/cloud/securitycenter_v1/proto/notification_config.proto\x1a@google/cloud/securitycenter_v1/proto/organization_settings.proto\x1a\x39google/cloud/securitycenter_v1/proto/security_marks.proto\x1a\x31google/cloud/securitycenter_v1/proto/source.proto\x1a\x1egoogle/iam/v1/iam_policy.proto\x1a\x1agoogle/iam/v1/policy.proto\x1a#google/longrunning/operations.proto\x1a\x1egoogle/protobuf/duration.proto\x1a\x1bgoogle/protobuf/empty.proto\x1a google/protobuf/field_mask.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\xac\x01\n\x14\x43reateFindingRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x17\n\nfinding_id\x18\x02 \x01(\tB\x03\xe0\x41\x02\x12=\n\x07\x66inding\x18\x03 \x01(\x0b\x32\'.google.cloud.securitycenter.v1.FindingB\x03\xe0\x41\x02"\xd9\x01\n\x1f\x43reateNotificationConfigRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x16\n\tconfig_id\x18\x02 \x01(\tB\x03\xe0\x41\x02\x12T\n\x13notification_config\x18\x03 \x01(\x0b\x32\x32.google.cloud.securitycenter.v1.NotificationConfigB\x03\xe0\x41\x02"\x9c\x01\n\x13\x43reateSourceRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12;\n\x06source\x18\x02 \x01(\x0b\x32&.google.cloud.securitycenter.v1.SourceB\x03\xe0\x41\x02"i\n\x1f\x44\x65leteNotificationConfigRequest\x12\x46\n\x04name\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0securitycenter.googleapis.com/NotificationConfig"f\n\x1cGetNotificationConfigRequest\x12\x46\n\x04name\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0securitycenter.googleapis.com/NotificationConfig"j\n\x1eGetOrganizationSettingsRequest\x12H\n\x04name\x18\x01 \x01(\tB:\xe0\x41\x02\xfa\x41\x34\n2securitycenter.googleapis.com/OrganizationSettings"N\n\x10GetSourceRequest\x12:\n\x04name\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source"\x90\x02\n\x12GroupAssetsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x15\n\x08group_by\x18\x03 \x01(\tB\x03\xe0\x41\x02\x12\x33\n\x10\x63ompare_duration\x18\x04 \x01(\x0b\x32\x19.google.protobuf.Duration\x12-\n\tread_time\x18\x05 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x12\n\npage_token\x18\x07 \x01(\t\x12\x11\n\tpage_size\x18\x08 \x01(\x05"\xb8\x01\n\x13GroupAssetsResponse\x12\x45\n\x10group_by_results\x18\x01 \x03(\x0b\x32+.google.cloud.securitycenter.v1.GroupResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05"\x86\x02\n\x14GroupFindingsRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x15\n\x08group_by\x18\x03 \x01(\tB\x03\xe0\x41\x02\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x12\n\npage_token\x18\x07 \x01(\t\x12\x11\n\tpage_size\x18\x08 \x01(\x05"\xba\x01\n\x15GroupFindingsResponse\x12\x45\n\x10group_by_results\x18\x01 \x03(\x0b\x32+.google.cloud.securitycenter.v1.GroupResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05"\xb8\x01\n\x0bGroupResult\x12O\n\nproperties\x18\x01 \x03(\x0b\x32;.google.cloud.securitycenter.v1.GroupResult.PropertiesEntry\x12\r\n\x05\x63ount\x18\x02 \x01(\x03\x1aI\n\x0fPropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01"\x91\x01\n\x1eListNotificationConfigsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x03 \x01(\x05"\x8c\x01\n\x1fListNotificationConfigsResponse\x12P\n\x14notification_configs\x18\x01 \x03(\x0b\x32\x32.google.cloud.securitycenter.v1.NotificationConfig\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"\x85\x01\n\x12ListSourcesRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x07 \x01(\x05"g\n\x13ListSourcesResponse\x12\x37\n\x07sources\x18\x01 \x03(\x0b\x32&.google.cloud.securitycenter.v1.Source\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"\xbf\x02\n\x11ListAssetsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x10\n\x08order_by\x18\x03 \x01(\t\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x33\n\nfield_mask\x18\x07 \x01(\x0b\x32\x1a.google.protobuf.FieldMaskB\x03\xe0\x41\x01\x12\x12\n\npage_token\x18\x08 \x01(\t\x12\x11\n\tpage_size\x18\t \x01(\x05"\xc3\x03\n\x12ListAssetsResponse\x12`\n\x13list_assets_results\x18\x01 \x03(\x0b\x32\x43.google.cloud.securitycenter.v1.ListAssetsResponse.ListAssetsResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05\x1a\xee\x01\n\x10ListAssetsResult\x12\x34\n\x05\x61sset\x18\x01 \x01(\x0b\x32%.google.cloud.securitycenter.v1.Asset\x12\x65\n\x0cstate_change\x18\x02 \x01(\x0e\x32O.google.cloud.securitycenter.v1.ListAssetsResponse.ListAssetsResult.StateChange"=\n\x0bStateChange\x12\n\n\x06UNUSED\x10\x00\x12\t\n\x05\x41\x44\x44\x45\x44\x10\x01\x12\x0b\n\x07REMOVED\x10\x02\x12\n\n\x06\x41\x43TIVE\x10\x03"\xb5\x02\n\x13ListFindingsRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x10\n\x08order_by\x18\x03 \x01(\t\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x33\n\nfield_mask\x18\x07 \x01(\x0b\x32\x1a.google.protobuf.FieldMaskB\x03\xe0\x41\x01\x12\x12\n\npage_token\x18\x08 \x01(\t\x12\x11\n\tpage_size\x18\t \x01(\x05"\xc9\x05\n\x14ListFindingsResponse\x12\x66\n\x15list_findings_results\x18\x01 \x03(\x0b\x32G.google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05\x1a\xec\x03\n\x12ListFindingsResult\x12\x38\n\x07\x66inding\x18\x01 \x01(\x0b\x32\'.google.cloud.securitycenter.v1.Finding\x12i\n\x0cstate_change\x18\x02 \x01(\x0e\x32S.google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult.StateChange\x12\x62\n\x08resource\x18\x03 \x01(\x0b\x32P.google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult.Resource\x1a~\n\x08Resource\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x14\n\x0cproject_name\x18\x02 \x01(\t\x12\x1c\n\x14project_display_name\x18\x03 \x01(\t\x12\x13\n\x0bparent_name\x18\x04 \x01(\t\x12\x1b\n\x13parent_display_name\x18\x05 \x01(\t"M\n\x0bStateChange\x12\n\n\x06UNUSED\x10\x00\x12\x0b\n\x07\x43HANGED\x10\x01\x12\r\n\tUNCHANGED\x10\x02\x12\t\n\x05\x41\x44\x44\x45\x44\x10\x03\x12\x0b\n\x07REMOVED\x10\x04"\xcd\x01\n\x16SetFindingStateRequest\x12;\n\x04name\x18\x01 \x01(\tB-\xe0\x41\x02\xfa\x41\'\n%securitycenter.googleapis.com/Finding\x12\x41\n\x05state\x18\x02 \x01(\x0e\x32-.google.cloud.securitycenter.v1.Finding.StateB\x03\xe0\x41\x02\x12\x33\n\nstart_time\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.TimestampB\x03\xe0\x41\x02"d\n\x18RunAssetDiscoveryRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization"\x86\x01\n\x14UpdateFindingRequest\x12=\n\x07\x66inding\x18\x01 \x01(\x0b\x32\'.google.cloud.securitycenter.v1.FindingB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xa8\x01\n\x1fUpdateNotificationConfigRequest\x12T\n\x13notification_config\x18\x01 \x01(\x0b\x32\x32.google.cloud.securitycenter.v1.NotificationConfigB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xae\x01\n!UpdateOrganizationSettingsRequest\x12X\n\x15organization_settings\x18\x01 \x01(\x0b\x32\x34.google.cloud.securitycenter.v1.OrganizationSettingsB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\x83\x01\n\x13UpdateSourceRequest\x12;\n\x06source\x18\x01 \x01(\x0b\x32&.google.cloud.securitycenter.v1.SourceB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xc9\x01\n\x1aUpdateSecurityMarksRequest\x12J\n\x0esecurity_marks\x18\x01 \x01(\x0b\x32-.google.cloud.securitycenter.v1.SecurityMarksB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask\x12.\n\nstart_time\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.Timestamp2\xd6&\n\x0eSecurityCenter\x12\xb1\x01\n\x0c\x43reateSource\x12\x33.google.cloud.securitycenter.v1.CreateSourceRequest\x1a&.google.cloud.securitycenter.v1.Source"D\x82\xd3\xe4\x93\x02."$/v1/{parent=organizations/*}/sources:\x06source\xda\x41\rparent,source\x12\xcc\x01\n\rCreateFinding\x12\x34.google.cloud.securitycenter.v1.CreateFindingRequest\x1a\'.google.cloud.securitycenter.v1.Finding"\\\x82\xd3\xe4\x93\x02:"//v1/{parent=organizations/*/sources/*}/findings:\x07\x66inding\xda\x41\x19parent,finding_id,finding\x12\xa3\x02\n\x18\x43reateNotificationConfig\x12?.google.cloud.securitycenter.v1.CreateNotificationConfigRequest\x1a\x32.google.cloud.securitycenter.v1.NotificationConfig"\x91\x01\x82\xd3\xe4\x93\x02G"0/v1/{parent=organizations/*}/notificationConfigs:\x13notification_config\xda\x41$parent,config_id,notification_config\xda\x41\x1aparent,notification_config\x12\xb4\x01\n\x18\x44\x65leteNotificationConfig\x12?.google.cloud.securitycenter.v1.DeleteNotificationConfigRequest\x1a\x16.google.protobuf.Empty"?\x82\xd3\xe4\x93\x02\x32*0/v1/{name=organizations/*/notificationConfigs/*}\xda\x41\x04name\x12\x96\x01\n\x0cGetIamPolicy\x12".google.iam.v1.GetIamPolicyRequest\x1a\x15.google.iam.v1.Policy"K\x82\xd3\xe4\x93\x02:"5/v1/{resource=organizations/*/sources/*}:getIamPolicy:\x01*\xda\x41\x08resource\x12\xca\x01\n\x15GetNotificationConfig\x12<.google.cloud.securitycenter.v1.GetNotificationConfigRequest\x1a\x32.google.cloud.securitycenter.v1.NotificationConfig"?\x82\xd3\xe4\x93\x02\x32\x12\x30/v1/{name=organizations/*/notificationConfigs/*}\xda\x41\x04name\x12\xcf\x01\n\x17GetOrganizationSettings\x12>.google.cloud.securitycenter.v1.GetOrganizationSettingsRequest\x1a\x34.google.cloud.securitycenter.v1.OrganizationSettings">\x82\xd3\xe4\x93\x02\x31\x12//v1/{name=organizations/*/organizationSettings}\xda\x41\x04name\x12\x9a\x01\n\tGetSource\x12\x30.google.cloud.securitycenter.v1.GetSourceRequest\x1a&.google.cloud.securitycenter.v1.Source"3\x82\xd3\xe4\x93\x02&\x12$/v1/{name=organizations/*/sources/*}\xda\x41\x04name\x12\xac\x01\n\x0bGroupAssets\x12\x32.google.cloud.securitycenter.v1.GroupAssetsRequest\x1a\x33.google.cloud.securitycenter.v1.GroupAssetsResponse"4\x82\xd3\xe4\x93\x02.")/v1/{parent=organizations/*}/assets:group:\x01*\x12\xd0\x01\n\rGroupFindings\x12\x34.google.cloud.securitycenter.v1.GroupFindingsRequest\x1a\x35.google.cloud.securitycenter.v1.GroupFindingsResponse"R\x82\xd3\xe4\x93\x02:"5/v1/{parent=organizations/*/sources/*}/findings:group:\x01*\xda\x41\x0fparent,group_by\x12\xa0\x01\n\nListAssets\x12\x31.google.cloud.securitycenter.v1.ListAssetsRequest\x1a\x32.google.cloud.securitycenter.v1.ListAssetsResponse"+\x82\xd3\xe4\x93\x02%\x12#/v1/{parent=organizations/*}/assets\x12\xb2\x01\n\x0cListFindings\x12\x33.google.cloud.securitycenter.v1.ListFindingsRequest\x1a\x34.google.cloud.securitycenter.v1.ListFindingsResponse"7\x82\xd3\xe4\x93\x02\x31\x12//v1/{parent=organizations/*/sources/*}/findings\x12\xdd\x01\n\x17ListNotificationConfigs\x12>.google.cloud.securitycenter.v1.ListNotificationConfigsRequest\x1a?.google.cloud.securitycenter.v1.ListNotificationConfigsResponse"A\x82\xd3\xe4\x93\x02\x32\x12\x30/v1/{parent=organizations/*}/notificationConfigs\xda\x41\x06parent\x12\xad\x01\n\x0bListSources\x12\x32.google.cloud.securitycenter.v1.ListSourcesRequest\x1a\x33.google.cloud.securitycenter.v1.ListSourcesResponse"5\x82\xd3\xe4\x93\x02&\x12$/v1/{parent=organizations/*}/sources\xda\x41\x06parent\x12\x87\x02\n\x11RunAssetDiscovery\x12\x38.google.cloud.securitycenter.v1.RunAssetDiscoveryRequest\x1a\x1d.google.longrunning.Operation"\x98\x01\x82\xd3\xe4\x93\x02\x35"0/v1/{parent=organizations/*}/assets:runDiscovery:\x01*\xda\x41\x06parent\xca\x41Q\n8google.cloud.securitycenter.v1.RunAssetDiscoveryResponse\x12\x15google.protobuf.Empty\x12\xcf\x01\n\x0fSetFindingState\x12\x36.google.cloud.securitycenter.v1.SetFindingStateRequest\x1a\'.google.cloud.securitycenter.v1.Finding"[\x82\xd3\xe4\x93\x02="8/v1/{name=organizations/*/sources/*/findings/*}:setState:\x01*\xda\x41\x15name,state,start_time\x12\x9d\x01\n\x0cSetIamPolicy\x12".google.iam.v1.SetIamPolicyRequest\x1a\x15.google.iam.v1.Policy"R\x82\xd3\xe4\x93\x02:"5/v1/{resource=organizations/*/sources/*}:setIamPolicy:\x01*\xda\x41\x0fresource,policy\x12\xc8\x01\n\x12TestIamPermissions\x12(.google.iam.v1.TestIamPermissionsRequest\x1a).google.iam.v1.TestIamPermissionsResponse"]\x82\xd3\xe4\x93\x02@";/v1/{resource=organizations/*/sources/*}:testIamPermissions:\x01*\xda\x41\x14resource,permissions\x12\xc2\x01\n\rUpdateFinding\x12\x34.google.cloud.securitycenter.v1.UpdateFindingRequest\x1a\'.google.cloud.securitycenter.v1.Finding"R\x82\xd3\xe4\x93\x02\x42\x32\x37/v1/{finding.name=organizations/*/sources/*/findings/*}:\x07\x66inding\xda\x41\x07\x66inding\x12\xab\x02\n\x18UpdateNotificationConfig\x12?.google.cloud.securitycenter.v1.UpdateNotificationConfigRequest\x1a\x32.google.cloud.securitycenter.v1.NotificationConfig"\x99\x01\x82\xd3\xe4\x93\x02[2D/v1/{notification_config.name=organizations/*/notificationConfigs/*}:\x13notification_config\xda\x41\x13notification_config\xda\x41\x1fnotification_config,update_mask\x12\x93\x02\n\x1aUpdateOrganizationSettings\x12\x41.google.cloud.securitycenter.v1.UpdateOrganizationSettingsRequest\x1a\x34.google.cloud.securitycenter.v1.OrganizationSettings"|\x82\xd3\xe4\x93\x02^2E/v1/{organization_settings.name=organizations/*/organizationSettings}:\x15organization_settings\xda\x41\x15organization_settings\x12\xb1\x01\n\x0cUpdateSource\x12\x33.google.cloud.securitycenter.v1.UpdateSourceRequest\x1a&.google.cloud.securitycenter.v1.Source"D\x82\xd3\xe4\x93\x02\x35\x32+/v1/{source.name=organizations/*/sources/*}:\x06source\xda\x41\x06source\x12\xcd\x02\n\x13UpdateSecurityMarks\x12:.google.cloud.securitycenter.v1.UpdateSecurityMarksRequest\x1a-.google.cloud.securitycenter.v1.SecurityMarks"\xca\x01\x82\xd3\xe4\x93\x02\xb2\x01\x32@/v1/{security_marks.name=organizations/*/assets/*/securityMarks}:\x0esecurity_marksZ^2L/v1/{security_marks.name=organizations/*/sources/*/findings/*/securityMarks}:\x0esecurity_marks\xda\x41\x0esecurity_marks\x1aQ\xca\x41\x1dsecuritycenter.googleapis.com\xd2\x41.https://www.googleapis.com/auth/cloud-platformB\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3' - ), + serialized_options=b'\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1', + create_key=_descriptor._internal_create_key, + serialized_pb=b'\nAgoogle/cloud/securitycenter_v1/proto/securitycenter_service.proto\x12\x1egoogle.cloud.securitycenter.v1\x1aGgoogle/cloud/securitycenter_v1/proto/run_asset_discovery_response.proto\x1a\x1cgoogle/api/annotations.proto\x1a\x17google/api/client.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto\x1a\x30google/cloud/securitycenter_v1/proto/asset.proto\x1a\x32google/cloud/securitycenter_v1/proto/finding.proto\x1a>google/cloud/securitycenter_v1/proto/notification_config.proto\x1a@google/cloud/securitycenter_v1/proto/organization_settings.proto\x1a\x39google/cloud/securitycenter_v1/proto/security_marks.proto\x1a\x31google/cloud/securitycenter_v1/proto/source.proto\x1a\x1egoogle/iam/v1/iam_policy.proto\x1a\x1agoogle/iam/v1/policy.proto\x1a#google/longrunning/operations.proto\x1a\x1egoogle/protobuf/duration.proto\x1a\x1bgoogle/protobuf/empty.proto\x1a google/protobuf/field_mask.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\xac\x01\n\x14\x43reateFindingRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x17\n\nfinding_id\x18\x02 \x01(\tB\x03\xe0\x41\x02\x12=\n\x07\x66inding\x18\x03 \x01(\x0b\x32\'.google.cloud.securitycenter.v1.FindingB\x03\xe0\x41\x02"\xd9\x01\n\x1f\x43reateNotificationConfigRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x16\n\tconfig_id\x18\x02 \x01(\tB\x03\xe0\x41\x02\x12T\n\x13notification_config\x18\x03 \x01(\x0b\x32\x32.google.cloud.securitycenter.v1.NotificationConfigB\x03\xe0\x41\x02"\x9c\x01\n\x13\x43reateSourceRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12;\n\x06source\x18\x02 \x01(\x0b\x32&.google.cloud.securitycenter.v1.SourceB\x03\xe0\x41\x02"i\n\x1f\x44\x65leteNotificationConfigRequest\x12\x46\n\x04name\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0securitycenter.googleapis.com/NotificationConfig"f\n\x1cGetNotificationConfigRequest\x12\x46\n\x04name\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0securitycenter.googleapis.com/NotificationConfig"j\n\x1eGetOrganizationSettingsRequest\x12H\n\x04name\x18\x01 \x01(\tB:\xe0\x41\x02\xfa\x41\x34\n2securitycenter.googleapis.com/OrganizationSettings"N\n\x10GetSourceRequest\x12:\n\x04name\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source"\x90\x02\n\x12GroupAssetsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x15\n\x08group_by\x18\x03 \x01(\tB\x03\xe0\x41\x02\x12\x33\n\x10\x63ompare_duration\x18\x04 \x01(\x0b\x32\x19.google.protobuf.Duration\x12-\n\tread_time\x18\x05 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x12\n\npage_token\x18\x07 \x01(\t\x12\x11\n\tpage_size\x18\x08 \x01(\x05"\xb8\x01\n\x13GroupAssetsResponse\x12\x45\n\x10group_by_results\x18\x01 \x03(\x0b\x32+.google.cloud.securitycenter.v1.GroupResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05"\x86\x02\n\x14GroupFindingsRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x15\n\x08group_by\x18\x03 \x01(\tB\x03\xe0\x41\x02\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x12\n\npage_token\x18\x07 \x01(\t\x12\x11\n\tpage_size\x18\x08 \x01(\x05"\xba\x01\n\x15GroupFindingsResponse\x12\x45\n\x10group_by_results\x18\x01 \x03(\x0b\x32+.google.cloud.securitycenter.v1.GroupResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05"\xb8\x01\n\x0bGroupResult\x12O\n\nproperties\x18\x01 \x03(\x0b\x32;.google.cloud.securitycenter.v1.GroupResult.PropertiesEntry\x12\r\n\x05\x63ount\x18\x02 \x01(\x03\x1aI\n\x0fPropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01"\x91\x01\n\x1eListNotificationConfigsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x03 \x01(\x05"\x8c\x01\n\x1fListNotificationConfigsResponse\x12P\n\x14notification_configs\x18\x01 \x03(\x0b\x32\x32.google.cloud.securitycenter.v1.NotificationConfig\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"\x85\x01\n\x12ListSourcesRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x07 \x01(\x05"g\n\x13ListSourcesResponse\x12\x37\n\x07sources\x18\x01 \x03(\x0b\x32&.google.cloud.securitycenter.v1.Source\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"\xbf\x02\n\x11ListAssetsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x10\n\x08order_by\x18\x03 \x01(\t\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x33\n\nfield_mask\x18\x07 \x01(\x0b\x32\x1a.google.protobuf.FieldMaskB\x03\xe0\x41\x01\x12\x12\n\npage_token\x18\x08 \x01(\t\x12\x11\n\tpage_size\x18\t \x01(\x05"\xc3\x03\n\x12ListAssetsResponse\x12`\n\x13list_assets_results\x18\x01 \x03(\x0b\x32\x43.google.cloud.securitycenter.v1.ListAssetsResponse.ListAssetsResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05\x1a\xee\x01\n\x10ListAssetsResult\x12\x34\n\x05\x61sset\x18\x01 \x01(\x0b\x32%.google.cloud.securitycenter.v1.Asset\x12\x65\n\x0cstate_change\x18\x02 \x01(\x0e\x32O.google.cloud.securitycenter.v1.ListAssetsResponse.ListAssetsResult.StateChange"=\n\x0bStateChange\x12\n\n\x06UNUSED\x10\x00\x12\t\n\x05\x41\x44\x44\x45\x44\x10\x01\x12\x0b\n\x07REMOVED\x10\x02\x12\n\n\x06\x41\x43TIVE\x10\x03"\xb5\x02\n\x13ListFindingsRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x10\n\x08order_by\x18\x03 \x01(\t\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x33\n\nfield_mask\x18\x07 \x01(\x0b\x32\x1a.google.protobuf.FieldMaskB\x03\xe0\x41\x01\x12\x12\n\npage_token\x18\x08 \x01(\t\x12\x11\n\tpage_size\x18\t \x01(\x05"\xc9\x05\n\x14ListFindingsResponse\x12\x66\n\x15list_findings_results\x18\x01 \x03(\x0b\x32G.google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05\x1a\xec\x03\n\x12ListFindingsResult\x12\x38\n\x07\x66inding\x18\x01 \x01(\x0b\x32\'.google.cloud.securitycenter.v1.Finding\x12i\n\x0cstate_change\x18\x02 \x01(\x0e\x32S.google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult.StateChange\x12\x62\n\x08resource\x18\x03 \x01(\x0b\x32P.google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult.Resource\x1a~\n\x08Resource\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x14\n\x0cproject_name\x18\x02 \x01(\t\x12\x1c\n\x14project_display_name\x18\x03 \x01(\t\x12\x13\n\x0bparent_name\x18\x04 \x01(\t\x12\x1b\n\x13parent_display_name\x18\x05 \x01(\t"M\n\x0bStateChange\x12\n\n\x06UNUSED\x10\x00\x12\x0b\n\x07\x43HANGED\x10\x01\x12\r\n\tUNCHANGED\x10\x02\x12\t\n\x05\x41\x44\x44\x45\x44\x10\x03\x12\x0b\n\x07REMOVED\x10\x04"\xcd\x01\n\x16SetFindingStateRequest\x12;\n\x04name\x18\x01 \x01(\tB-\xe0\x41\x02\xfa\x41\'\n%securitycenter.googleapis.com/Finding\x12\x41\n\x05state\x18\x02 \x01(\x0e\x32-.google.cloud.securitycenter.v1.Finding.StateB\x03\xe0\x41\x02\x12\x33\n\nstart_time\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.TimestampB\x03\xe0\x41\x02"d\n\x18RunAssetDiscoveryRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization"\x86\x01\n\x14UpdateFindingRequest\x12=\n\x07\x66inding\x18\x01 \x01(\x0b\x32\'.google.cloud.securitycenter.v1.FindingB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xa8\x01\n\x1fUpdateNotificationConfigRequest\x12T\n\x13notification_config\x18\x01 \x01(\x0b\x32\x32.google.cloud.securitycenter.v1.NotificationConfigB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xae\x01\n!UpdateOrganizationSettingsRequest\x12X\n\x15organization_settings\x18\x01 \x01(\x0b\x32\x34.google.cloud.securitycenter.v1.OrganizationSettingsB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\x83\x01\n\x13UpdateSourceRequest\x12;\n\x06source\x18\x01 \x01(\x0b\x32&.google.cloud.securitycenter.v1.SourceB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xc9\x01\n\x1aUpdateSecurityMarksRequest\x12J\n\x0esecurity_marks\x18\x01 \x01(\x0b\x32-.google.cloud.securitycenter.v1.SecurityMarksB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask\x12.\n\nstart_time\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.Timestamp2\xd6&\n\x0eSecurityCenter\x12\xb1\x01\n\x0c\x43reateSource\x12\x33.google.cloud.securitycenter.v1.CreateSourceRequest\x1a&.google.cloud.securitycenter.v1.Source"D\x82\xd3\xe4\x93\x02."$/v1/{parent=organizations/*}/sources:\x06source\xda\x41\rparent,source\x12\xcc\x01\n\rCreateFinding\x12\x34.google.cloud.securitycenter.v1.CreateFindingRequest\x1a\'.google.cloud.securitycenter.v1.Finding"\\\x82\xd3\xe4\x93\x02:"//v1/{parent=organizations/*/sources/*}/findings:\x07\x66inding\xda\x41\x19parent,finding_id,finding\x12\xa3\x02\n\x18\x43reateNotificationConfig\x12?.google.cloud.securitycenter.v1.CreateNotificationConfigRequest\x1a\x32.google.cloud.securitycenter.v1.NotificationConfig"\x91\x01\x82\xd3\xe4\x93\x02G"0/v1/{parent=organizations/*}/notificationConfigs:\x13notification_config\xda\x41$parent,config_id,notification_config\xda\x41\x1aparent,notification_config\x12\xb4\x01\n\x18\x44\x65leteNotificationConfig\x12?.google.cloud.securitycenter.v1.DeleteNotificationConfigRequest\x1a\x16.google.protobuf.Empty"?\x82\xd3\xe4\x93\x02\x32*0/v1/{name=organizations/*/notificationConfigs/*}\xda\x41\x04name\x12\x96\x01\n\x0cGetIamPolicy\x12".google.iam.v1.GetIamPolicyRequest\x1a\x15.google.iam.v1.Policy"K\x82\xd3\xe4\x93\x02:"5/v1/{resource=organizations/*/sources/*}:getIamPolicy:\x01*\xda\x41\x08resource\x12\xca\x01\n\x15GetNotificationConfig\x12<.google.cloud.securitycenter.v1.GetNotificationConfigRequest\x1a\x32.google.cloud.securitycenter.v1.NotificationConfig"?\x82\xd3\xe4\x93\x02\x32\x12\x30/v1/{name=organizations/*/notificationConfigs/*}\xda\x41\x04name\x12\xcf\x01\n\x17GetOrganizationSettings\x12>.google.cloud.securitycenter.v1.GetOrganizationSettingsRequest\x1a\x34.google.cloud.securitycenter.v1.OrganizationSettings">\x82\xd3\xe4\x93\x02\x31\x12//v1/{name=organizations/*/organizationSettings}\xda\x41\x04name\x12\x9a\x01\n\tGetSource\x12\x30.google.cloud.securitycenter.v1.GetSourceRequest\x1a&.google.cloud.securitycenter.v1.Source"3\x82\xd3\xe4\x93\x02&\x12$/v1/{name=organizations/*/sources/*}\xda\x41\x04name\x12\xac\x01\n\x0bGroupAssets\x12\x32.google.cloud.securitycenter.v1.GroupAssetsRequest\x1a\x33.google.cloud.securitycenter.v1.GroupAssetsResponse"4\x82\xd3\xe4\x93\x02.")/v1/{parent=organizations/*}/assets:group:\x01*\x12\xd0\x01\n\rGroupFindings\x12\x34.google.cloud.securitycenter.v1.GroupFindingsRequest\x1a\x35.google.cloud.securitycenter.v1.GroupFindingsResponse"R\x82\xd3\xe4\x93\x02:"5/v1/{parent=organizations/*/sources/*}/findings:group:\x01*\xda\x41\x0fparent,group_by\x12\xa0\x01\n\nListAssets\x12\x31.google.cloud.securitycenter.v1.ListAssetsRequest\x1a\x32.google.cloud.securitycenter.v1.ListAssetsResponse"+\x82\xd3\xe4\x93\x02%\x12#/v1/{parent=organizations/*}/assets\x12\xb2\x01\n\x0cListFindings\x12\x33.google.cloud.securitycenter.v1.ListFindingsRequest\x1a\x34.google.cloud.securitycenter.v1.ListFindingsResponse"7\x82\xd3\xe4\x93\x02\x31\x12//v1/{parent=organizations/*/sources/*}/findings\x12\xdd\x01\n\x17ListNotificationConfigs\x12>.google.cloud.securitycenter.v1.ListNotificationConfigsRequest\x1a?.google.cloud.securitycenter.v1.ListNotificationConfigsResponse"A\x82\xd3\xe4\x93\x02\x32\x12\x30/v1/{parent=organizations/*}/notificationConfigs\xda\x41\x06parent\x12\xad\x01\n\x0bListSources\x12\x32.google.cloud.securitycenter.v1.ListSourcesRequest\x1a\x33.google.cloud.securitycenter.v1.ListSourcesResponse"5\x82\xd3\xe4\x93\x02&\x12$/v1/{parent=organizations/*}/sources\xda\x41\x06parent\x12\x87\x02\n\x11RunAssetDiscovery\x12\x38.google.cloud.securitycenter.v1.RunAssetDiscoveryRequest\x1a\x1d.google.longrunning.Operation"\x98\x01\x82\xd3\xe4\x93\x02\x35"0/v1/{parent=organizations/*}/assets:runDiscovery:\x01*\xda\x41\x06parent\xca\x41Q\n8google.cloud.securitycenter.v1.RunAssetDiscoveryResponse\x12\x15google.protobuf.Empty\x12\xcf\x01\n\x0fSetFindingState\x12\x36.google.cloud.securitycenter.v1.SetFindingStateRequest\x1a\'.google.cloud.securitycenter.v1.Finding"[\x82\xd3\xe4\x93\x02="8/v1/{name=organizations/*/sources/*/findings/*}:setState:\x01*\xda\x41\x15name,state,start_time\x12\x9d\x01\n\x0cSetIamPolicy\x12".google.iam.v1.SetIamPolicyRequest\x1a\x15.google.iam.v1.Policy"R\x82\xd3\xe4\x93\x02:"5/v1/{resource=organizations/*/sources/*}:setIamPolicy:\x01*\xda\x41\x0fresource,policy\x12\xc8\x01\n\x12TestIamPermissions\x12(.google.iam.v1.TestIamPermissionsRequest\x1a).google.iam.v1.TestIamPermissionsResponse"]\x82\xd3\xe4\x93\x02@";/v1/{resource=organizations/*/sources/*}:testIamPermissions:\x01*\xda\x41\x14resource,permissions\x12\xc2\x01\n\rUpdateFinding\x12\x34.google.cloud.securitycenter.v1.UpdateFindingRequest\x1a\'.google.cloud.securitycenter.v1.Finding"R\x82\xd3\xe4\x93\x02\x42\x32\x37/v1/{finding.name=organizations/*/sources/*/findings/*}:\x07\x66inding\xda\x41\x07\x66inding\x12\xab\x02\n\x18UpdateNotificationConfig\x12?.google.cloud.securitycenter.v1.UpdateNotificationConfigRequest\x1a\x32.google.cloud.securitycenter.v1.NotificationConfig"\x99\x01\x82\xd3\xe4\x93\x02[2D/v1/{notification_config.name=organizations/*/notificationConfigs/*}:\x13notification_config\xda\x41\x13notification_config\xda\x41\x1fnotification_config,update_mask\x12\x93\x02\n\x1aUpdateOrganizationSettings\x12\x41.google.cloud.securitycenter.v1.UpdateOrganizationSettingsRequest\x1a\x34.google.cloud.securitycenter.v1.OrganizationSettings"|\x82\xd3\xe4\x93\x02^2E/v1/{organization_settings.name=organizations/*/organizationSettings}:\x15organization_settings\xda\x41\x15organization_settings\x12\xb1\x01\n\x0cUpdateSource\x12\x33.google.cloud.securitycenter.v1.UpdateSourceRequest\x1a&.google.cloud.securitycenter.v1.Source"D\x82\xd3\xe4\x93\x02\x35\x32+/v1/{source.name=organizations/*/sources/*}:\x06source\xda\x41\x06source\x12\xcd\x02\n\x13UpdateSecurityMarks\x12:.google.cloud.securitycenter.v1.UpdateSecurityMarksRequest\x1a-.google.cloud.securitycenter.v1.SecurityMarks"\xca\x01\x82\xd3\xe4\x93\x02\xb2\x01\x32@/v1/{security_marks.name=organizations/*/assets/*/securityMarks}:\x0esecurity_marksZ^2L/v1/{security_marks.name=organizations/*/sources/*/findings/*/securityMarks}:\x0esecurity_marks\xda\x41\x0esecurity_marks\x1aQ\xca\x41\x1dsecuritycenter.googleapis.com\xd2\x41.https://www.googleapis.com/auth/cloud-platformB\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1P\x00\x62\x06proto3', dependencies=[ google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_run__asset__discovery__response__pb2.DESCRIPTOR, google_dot_api_dot_annotations__pb2.DESCRIPTOR, @@ -83,6 +78,9 @@ google_dot_protobuf_dot_struct__pb2.DESCRIPTOR, google_dot_protobuf_dot_timestamp__pb2.DESCRIPTOR, ], + public_dependencies=[ + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_run__asset__discovery__response__pb2.DESCRIPTOR, + ], ) @@ -91,18 +89,39 @@ full_name="google.cloud.securitycenter.v1.ListAssetsResponse.ListAssetsResult.StateChange", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( - name="UNUSED", index=0, number=0, serialized_options=None, type=None + name="UNUSED", + index=0, + number=0, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="ADDED", index=1, number=1, serialized_options=None, type=None + name="ADDED", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="REMOVED", index=2, number=2, serialized_options=None, type=None + name="REMOVED", + index=2, + number=2, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="ACTIVE", index=3, number=3, serialized_options=None, type=None + name="ACTIVE", + index=3, + number=3, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, @@ -117,21 +136,47 @@ full_name="google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult.StateChange", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( - name="UNUSED", index=0, number=0, serialized_options=None, type=None + name="UNUSED", + index=0, + number=0, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="CHANGED", index=1, number=1, serialized_options=None, type=None + name="CHANGED", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="UNCHANGED", index=2, number=2, serialized_options=None, type=None + name="UNCHANGED", + index=2, + number=2, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="ADDED", index=3, number=3, serialized_options=None, type=None + name="ADDED", + index=3, + number=3, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="REMOVED", index=4, number=4, serialized_options=None, type=None + name="REMOVED", + index=4, + number=4, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, @@ -148,6 +193,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -158,16 +204,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A&\n$securitycenter.googleapis.com/Source" - ), + serialized_options=b"\340A\002\372A&\n$securitycenter.googleapis.com/Source", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="finding_id", @@ -178,14 +223,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="finding", @@ -202,8 +248,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -225,6 +272,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -235,16 +283,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="config_id", @@ -255,14 +302,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="notification_config", @@ -279,8 +327,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -302,6 +351,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -312,16 +362,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="source", @@ -338,8 +387,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -361,6 +411,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -371,16 +422,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0securitycenter.googleapis.com/NotificationConfig" - ), + serialized_options=b"\340A\002\372A2\n0securitycenter.googleapis.com/NotificationConfig", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -402,6 +452,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -412,16 +463,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0securitycenter.googleapis.com/NotificationConfig" - ), + serialized_options=b"\340A\002\372A2\n0securitycenter.googleapis.com/NotificationConfig", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -443,6 +493,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -453,16 +504,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A4\n2securitycenter.googleapis.com/OrganizationSettings" - ), + serialized_options=b"\340A\002\372A4\n2securitycenter.googleapis.com/OrganizationSettings", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -484,6 +534,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -494,16 +545,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A&\n$securitycenter.googleapis.com/Source" - ), + serialized_options=b"\340A\002\372A&\n$securitycenter.googleapis.com/Source", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -525,6 +575,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -535,16 +586,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="filter", @@ -555,7 +605,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -563,6 +613,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="group_by", @@ -573,14 +624,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="compare_duration", @@ -599,6 +651,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -617,6 +670,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_token", @@ -627,7 +681,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -635,6 +689,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_size", @@ -653,6 +708,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -674,6 +730,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="group_by_results", @@ -692,6 +749,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -710,6 +768,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="next_page_token", @@ -720,7 +779,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -728,6 +787,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="total_size", @@ -746,6 +806,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -767,6 +828,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -777,16 +839,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A&\n$securitycenter.googleapis.com/Source" - ), + serialized_options=b"\340A\002\372A&\n$securitycenter.googleapis.com/Source", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="filter", @@ -797,7 +858,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -805,6 +866,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="group_by", @@ -815,14 +877,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -841,6 +904,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="compare_duration", @@ -859,6 +923,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_token", @@ -869,7 +934,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -877,6 +942,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_size", @@ -895,6 +961,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -916,6 +983,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="group_by_results", @@ -934,6 +1002,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -952,6 +1021,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="next_page_token", @@ -962,7 +1032,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -970,6 +1040,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="total_size", @@ -988,6 +1059,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1009,6 +1081,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="key", @@ -1019,7 +1092,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1027,6 +1100,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="value", @@ -1045,12 +1119,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[], enum_types=[], - serialized_options=_b("8\001"), + serialized_options=b"8\001", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -1065,6 +1140,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="properties", @@ -1083,6 +1159,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="count", @@ -1101,6 +1178,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1122,6 +1200,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -1132,16 +1211,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_token", @@ -1152,7 +1230,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1160,6 +1238,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_size", @@ -1178,6 +1257,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1199,6 +1279,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="notification_configs", @@ -1217,6 +1298,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="next_page_token", @@ -1227,7 +1309,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1235,6 +1317,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1256,6 +1339,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -1266,16 +1350,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_token", @@ -1286,7 +1369,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1294,6 +1377,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_size", @@ -1312,6 +1396,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1333,6 +1418,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="sources", @@ -1351,6 +1437,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="next_page_token", @@ -1361,7 +1448,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1369,6 +1456,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1390,6 +1478,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -1400,16 +1489,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="filter", @@ -1420,7 +1508,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1428,6 +1516,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="order_by", @@ -1438,7 +1527,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1446,6 +1535,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -1464,6 +1554,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="compare_duration", @@ -1482,6 +1573,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="field_mask", @@ -1498,8 +1590,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\001"), + serialized_options=b"\340A\001", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_token", @@ -1510,7 +1603,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1518,6 +1611,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_size", @@ -1536,6 +1630,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1557,6 +1652,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="asset", @@ -1575,6 +1671,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="state_change", @@ -1593,6 +1690,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1613,6 +1711,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="list_assets_results", @@ -1631,6 +1730,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -1649,6 +1749,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="next_page_token", @@ -1659,7 +1760,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1667,6 +1768,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="total_size", @@ -1685,6 +1787,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1706,6 +1809,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -1716,16 +1820,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A&\n$securitycenter.googleapis.com/Source" - ), + serialized_options=b"\340A\002\372A&\n$securitycenter.googleapis.com/Source", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="filter", @@ -1736,7 +1839,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1744,6 +1847,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="order_by", @@ -1754,7 +1858,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1762,6 +1866,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -1780,6 +1885,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="compare_duration", @@ -1798,6 +1904,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="field_mask", @@ -1814,8 +1921,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\001"), + serialized_options=b"\340A\001", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_token", @@ -1826,7 +1934,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1834,6 +1942,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_size", @@ -1852,6 +1961,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1873,6 +1983,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -1883,7 +1994,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1891,6 +2002,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="project_name", @@ -1901,7 +2013,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1909,6 +2021,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="project_display_name", @@ -1919,7 +2032,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1927,6 +2040,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="parent_name", @@ -1937,7 +2051,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1945,6 +2059,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="parent_display_name", @@ -1955,7 +2070,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1963,6 +2078,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1983,6 +2099,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="finding", @@ -2001,6 +2118,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="state_change", @@ -2019,6 +2137,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource", @@ -2037,6 +2156,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2057,6 +2177,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="list_findings_results", @@ -2075,6 +2196,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -2093,6 +2215,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="next_page_token", @@ -2103,7 +2226,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -2111,6 +2234,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="total_size", @@ -2129,6 +2253,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2150,6 +2275,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -2160,16 +2286,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A'\n%securitycenter.googleapis.com/Finding" - ), + serialized_options=b"\340A\002\372A'\n%securitycenter.googleapis.com/Finding", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="state", @@ -2186,8 +2311,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="start_time", @@ -2204,8 +2330,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2227,6 +2354,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -2237,16 +2365,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2268,6 +2395,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="finding", @@ -2284,8 +2412,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="update_mask", @@ -2304,6 +2433,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2325,6 +2455,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="notification_config", @@ -2341,8 +2472,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="update_mask", @@ -2361,6 +2493,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2382,6 +2515,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="organization_settings", @@ -2398,8 +2532,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="update_mask", @@ -2418,6 +2553,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2439,6 +2575,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="source", @@ -2455,8 +2592,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="update_mask", @@ -2475,6 +2613,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2496,6 +2635,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="security_marks", @@ -2512,8 +2652,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="update_mask", @@ -2532,6 +2673,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="start_time", @@ -2550,6 +2692,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2773,40 +2916,42 @@ CreateFindingRequest = _reflection.GeneratedProtocolMessageType( "CreateFindingRequest", (_message.Message,), - dict( - DESCRIPTOR=_CREATEFINDINGREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for creating a finding. + { + "DESCRIPTOR": _CREATEFINDINGREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for creating a finding. + Attributes: parent: - Required. Resource name of the new finding's parent. Its + Required. Resource name of the new finding’s parent. Its format should be - "organizations/[organization\_id]/sources/[source\_id]". + “organizations/[organization_id]/sources/[source_id]”. finding_id: Required. Unique identifier provided by the client within the parent scope. It must be alphanumeric and less than or equal to 32 characters and greater than 0 characters in length. finding: Required. The Finding being created. The name and - security\_marks will be ignored as they are both output only + security_marks will be ignored as they are both output only fields on this resource. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.CreateFindingRequest) - ), + }, ) _sym_db.RegisterMessage(CreateFindingRequest) CreateNotificationConfigRequest = _reflection.GeneratedProtocolMessageType( "CreateNotificationConfigRequest", (_message.Message,), - dict( - DESCRIPTOR=_CREATENOTIFICATIONCONFIGREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for creating a notification config. + { + "DESCRIPTOR": _CREATENOTIFICATIONCONFIGREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for creating a notification config. + Attributes: parent: - Required. Resource name of the new notification config's - parent. Its format is "organizations/[organization\_id]". + Required. Resource name of the new notification config’s + parent. Its format is “organizations/[organization_id]”. config_id: Required. Unique identifier provided by the client within the parent scope. It must be between 1 and 128 characters, and @@ -2817,112 +2962,118 @@ only fields on this resource. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.CreateNotificationConfigRequest) - ), + }, ) _sym_db.RegisterMessage(CreateNotificationConfigRequest) CreateSourceRequest = _reflection.GeneratedProtocolMessageType( "CreateSourceRequest", (_message.Message,), - dict( - DESCRIPTOR=_CREATESOURCEREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for creating a source. + { + "DESCRIPTOR": _CREATESOURCEREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for creating a source. + Attributes: parent: - Required. Resource name of the new source's parent. Its format - should be "organizations/[organization\_id]". + Required. Resource name of the new source’s parent. Its format + should be “organizations/[organization_id]”. source: - Required. The Source being created, only the display\_name and + Required. The Source being created, only the display_name and description will be used. All other fields will be ignored. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.CreateSourceRequest) - ), + }, ) _sym_db.RegisterMessage(CreateSourceRequest) DeleteNotificationConfigRequest = _reflection.GeneratedProtocolMessageType( "DeleteNotificationConfigRequest", (_message.Message,), - dict( - DESCRIPTOR=_DELETENOTIFICATIONCONFIGREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for deleting a notification config. + { + "DESCRIPTOR": _DELETENOTIFICATIONCONFIGREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for deleting a notification config. + Attributes: name: Required. Name of the notification config to delete. Its - format is "organizations/[organization\_id]/notificationConfig - s/[config\_id]". + format is “organizations/[organization_id]/notificationConfigs + /[config_id]”. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.DeleteNotificationConfigRequest) - ), + }, ) _sym_db.RegisterMessage(DeleteNotificationConfigRequest) GetNotificationConfigRequest = _reflection.GeneratedProtocolMessageType( "GetNotificationConfigRequest", (_message.Message,), - dict( - DESCRIPTOR=_GETNOTIFICATIONCONFIGREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for getting a notification config. + { + "DESCRIPTOR": _GETNOTIFICATIONCONFIGREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for getting a notification config. + Attributes: name: Required. Name of the notification config to get. Its format - is "organizations/[organization\_id]/notificationConfigs/[conf - ig\_id]". + is “organizations/[organization_id]/notificationConfigs/[confi + g_id]”. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.GetNotificationConfigRequest) - ), + }, ) _sym_db.RegisterMessage(GetNotificationConfigRequest) GetOrganizationSettingsRequest = _reflection.GeneratedProtocolMessageType( "GetOrganizationSettingsRequest", (_message.Message,), - dict( - DESCRIPTOR=_GETORGANIZATIONSETTINGSREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for getting organization settings. + { + "DESCRIPTOR": _GETORGANIZATIONSETTINGSREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for getting organization settings. + Attributes: name: Required. Name of the organization to get organization settings for. Its format is - "organizations/[organization\_id]/organizationSettings". + “organizations/[organization_id]/organizationSettings”. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.GetOrganizationSettingsRequest) - ), + }, ) _sym_db.RegisterMessage(GetOrganizationSettingsRequest) GetSourceRequest = _reflection.GeneratedProtocolMessageType( "GetSourceRequest", (_message.Message,), - dict( - DESCRIPTOR=_GETSOURCEREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for getting a source. + { + "DESCRIPTOR": _GETSOURCEREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for getting a source. + Attributes: name: Required. Relative resource name of the source. Its format is - "organizations/[organization\_id]/source/[source\_id]". + “organizations/[organization_id]/source/[source_id]”. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.GetSourceRequest) - ), + }, ) _sym_db.RegisterMessage(GetSourceRequest) GroupAssetsRequest = _reflection.GeneratedProtocolMessageType( "GroupAssetsRequest", (_message.Message,), - dict( - DESCRIPTOR=_GROUPASSETSREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for grouping by assets. + { + "DESCRIPTOR": _GROUPASSETSREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for grouping by assets. + Attributes: parent: Required. Name of the organization to groupBy. Its format is - "organizations/[organization\_id]". + “organizations/[organization_id]”. filter: Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via @@ -2932,84 +3083,84 @@ may have a ``-`` character in front of them to indicate negation. The fields map to those defined in the Asset resource. Examples include: - name - - security\_center\_properties.resource\_name - - resource\_properties.a\_property - - security\_marks.marks.marka The supported operators are: - - ``=`` for all value types. - ``>``, ``<``, ``>=``, ``<=`` for - integer values. - ``:``, meaning substring matching, for - strings. The supported value types are: - string literals - in quotes. - integer literals without quotes. - boolean - literals ``true`` and ``false`` without quotes. The following - field and operator combinations are supported: - name: ``=`` - - update\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: - This should be milliseconds since epoch or an RFC3339 string. - Examples: "update\_time = "2019-06-10T16:07:18-07:00"" - "update\_time = 1560208038000" - create\_time: ``=``, ``>``, - ``<``, ``>=``, ``<=`` Usage: This should be milliseconds - since epoch or an RFC3339 string. Examples: "create\_time = - "2019-06-10T16:07:18-07:00"" "create\_time = 1560208038000" - - iam\_policy.policy\_blob: ``=``, ``:`` - - resource\_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, - ``<=`` - security\_marks.marks: ``=``, ``:`` - - security\_center\_properties.resource\_name: ``=``, ``:`` - - security\_center\_properties.resource\_display\_name: ``=``, - ``:`` - security\_center\_properties.resource\_type: ``=``, - ``:`` - security\_center\_properties.resource\_parent: ``=``, - ``:`` - - security\_center\_properties.resource\_parent\_display\_name: - ``=``, ``:`` - - security\_center\_properties.resource\_project: ``=``, ``:`` - - security\_center\_properties.resource\_project\_display\_name: - ``=``, ``:`` - - security\_center\_properties.resource\_owners: ``=``, ``:`` - For example, ``resource_properties.size = 100`` is a valid - filter string. + security_center_properties.resource_name - + resource_properties.a_property - security_marks.marks.marka + The supported operators are: - ``=`` for all value types. - + ``>``, ``<``, ``>=``, ``<=`` for integer values. - ``:``, + meaning substring matching, for strings. The supported value + types are: - string literals in quotes. - integer literals + without quotes. - boolean literals ``true`` and ``false`` + without quotes. The following field and operator combinations + are supported: - name: ``=`` - update_time: ``=``, ``>``, + ``<``, ``>=``, ``<=`` Usage: This should be milliseconds + since epoch or an RFC3339 string. Examples: ``update_time = + "2019-06-10T16:07:18-07:00"`` ``update_time = + 1560208038000`` - create_time: ``=``, ``>``, ``<``, ``>=``, + ``<=`` Usage: This should be milliseconds since epoch or + an RFC3339 string. Examples: ``create_time = + "2019-06-10T16:07:18-07:00"`` ``create_time = + 1560208038000`` - iam_policy.policy_blob: ``=``, ``:`` - + resource_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, + ``<=`` - security_marks.marks: ``=``, ``:`` - + security_center_properties.resource_name: ``=``, ``:`` - + security_center_properties.resource_display_name: ``=``, ``:`` + - security_center_properties.resource_type: ``=``, ``:`` - + security_center_properties.resource_parent: ``=``, ``:`` - + security_center_properties.resource_parent_display_name: + ``=``, ``:`` - security_center_properties.resource_project: + ``=``, ``:`` - + security_center_properties.resource_project_display_name: + ``=``, ``:`` - security_center_properties.resource_owners: + ``=``, ``:`` For example, ``resource_properties.size = 100`` + is a valid filter string. Use a partial match on the empty + string to filter based on a property existing:\ + ``resource_properties.my_property : ""`` Use a negated + partial match on the empty string to filter based on a + property not existing: ``-resource_properties.my_property : + ""`` group_by: Required. Expression that defines what assets fields to use for grouping. The string value should follow SQL syntax: comma - separated list of fields. For example: "security\_center\_prop - erties.resource\_project,security\_center\_properties.project" - . The following fields are supported when compare\_duration - is not set: - security\_center\_properties.resource\_project - - - security\_center\_properties.resource\_project\_display\_name - - security\_center\_properties.resource\_type - - security\_center\_properties.resource\_parent - - security\_center\_properties.resource\_parent\_display\_name - The following fields are supported when compare\_duration is - set: - security\_center\_properties.resource\_type - - security\_center\_properties.resource\_project\_display\_name - - - security\_center\_properties.resource\_parent\_display\_name + separated list of fields. For example: “security_center_proper + ties.resource_project,security_center_properties.project”. + The following fields are supported when compare_duration is + not set: - security_center_properties.resource_project - + security_center_properties.resource_project_display_name - + security_center_properties.resource_type - + security_center_properties.resource_parent - + security_center_properties.resource_parent_display_name The + following fields are supported when compare_duration is set: + - security_center_properties.resource_type - + security_center_properties.resource_project_display_name - + security_center_properties.resource_parent_display_name compare_duration: - When compare\_duration is set, the GroupResult's - "state\_change" property is updated to indicate whether the - asset was added, removed, or remained present during the - compare\_duration period of time that precedes the read\_time. - This is the time between (read\_time - compare\_duration) and - read\_time. The state change value is derived based on the - presence of the asset at the two points in time. Intermediate - state changes between the two times don't affect the result. - For example, the results aren't affected if the asset is - removed and re-created again. Possible "state\_change" values - when compare\_duration is specified: - "ADDED": indicates - that the asset was not present at the start of - compare\_duration, but present at reference\_time. - - "REMOVED": indicates that the asset was present at the start - of compare\_duration, but not present at reference\_time. - - "ACTIVE": indicates that the asset was present at both the - start and the end of the time period defined by - compare\_duration and reference\_time. If - compare\_duration is not specified, then the only possible - state\_change is "UNUSED", which will be the state\_change set - for all assets present at read\_time. If this field is set + When compare_duration is set, the GroupResult’s “state_change” + property is updated to indicate whether the asset was added, + removed, or remained present during the compare_duration + period of time that precedes the read_time. This is the time + between (read_time - compare_duration) and read_time. The + state change value is derived based on the presence of the + asset at the two points in time. Intermediate state changes + between the two times don’t affect the result. For example, + the results aren’t affected if the asset is removed and re- + created again. Possible “state_change” values when + compare_duration is specified: - “ADDED”: indicates that the + asset was not present at the start of compare_duration, but + present at reference_time. - “REMOVED”: indicates that the + asset was present at the start of compare_duration, but not + present at reference_time. - “ACTIVE”: indicates that the + asset was present at both the start and the end of the time + period defined by compare_duration and reference_time. If + compare_duration is not specified, then the only possible + state_change is “UNUSED”, which will be the state_change set + for all assets present at read_time. If this field is set then ``state_change`` must be a specified field in ``group_by``. read_time: Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this - field will default to the API's version of NOW. + field will default to the API’s version of NOW. page_token: The value returned by the last ``GroupAssetsResponse``; indicates that this is a continuation of a prior @@ -3020,17 +3171,18 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.GroupAssetsRequest) - ), + }, ) _sym_db.RegisterMessage(GroupAssetsRequest) GroupAssetsResponse = _reflection.GeneratedProtocolMessageType( "GroupAssetsResponse", (_message.Message,), - dict( - DESCRIPTOR=_GROUPASSETSRESPONSE, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Response message for grouping by assets. + { + "DESCRIPTOR": _GROUPASSETSRESPONSE, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Response message for grouping by assets. + Attributes: group_by_results: Group results. There exists an element for each existing @@ -3046,23 +3198,24 @@ The total number of results matching the query. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.GroupAssetsResponse) - ), + }, ) _sym_db.RegisterMessage(GroupAssetsResponse) GroupFindingsRequest = _reflection.GeneratedProtocolMessageType( "GroupFindingsRequest", (_message.Message,), - dict( - DESCRIPTOR=_GROUPFINDINGSREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for grouping by findings. + { + "DESCRIPTOR": _GROUPFINDINGSREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for grouping by findings. + Attributes: parent: Required. Name of the source to groupBy. Its format is - "organizations/[organization\_id]/sources/[source\_id]". To - groupBy across all sources provide a source\_id of ``-``. For - example: organizations/{organization\_id}/sources/- + “organizations/[organization_id]/sources/[source_id]”. To + groupBy across all sources provide a source_id of ``-``. For + example: organizations/{organization_id}/sources/- filter: Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined @@ -3071,7 +3224,7 @@ Restrictions have the form `` `` and may have a ``-`` character in front of them to indicate negation. Examples include: - name - - source\_properties.a\_property - security\_marks.marks.marka + source_properties.a_property - security_marks.marks.marka The supported operators are: - ``=`` for all value types. - ``>``, ``<``, ``>=``, ``<=`` for integer values. - ``:``, meaning substring matching, for strings. The supported value @@ -3079,56 +3232,60 @@ without quotes. - boolean literals ``true`` and ``false`` without quotes. The following field and operator combinations are supported: - name: ``=`` - parent: ``=``, ``:`` - - resource\_name: ``=``, ``:`` - state: ``=``, ``:`` - - category: ``=``, ``:`` - external\_uri: ``=``, ``:`` - - event\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This - should be milliseconds since epoch or an RFC3339 string. - Examples: "event\_time = "2019-06-10T16:07:18-07:00"" - "event\_time = 1560208038000" - security\_marks.marks: - ``=``, ``:`` - source\_properties: ``=``, ``:``, ``>``, - ``<``, ``>=``, ``<=`` For example, ``source_properties.size = - 100`` is a valid filter string. + resource_name: ``=``, ``:`` - state: ``=``, ``:`` - + category: ``=``, ``:`` - external_uri: ``=``, ``:`` - + event_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: + This should be milliseconds since epoch or an RFC3339 string. + Examples: ``event_time = "2019-06-10T16:07:18-07:00"`` + ``event_time = 1560208038000`` - security_marks.marks: + ``=``, ``:`` - source_properties: ``=``, ``:``, ``>``, ``<``, + ``>=``, ``<=`` For example, ``source_properties.size = 100`` + is a valid filter string. Use a partial match on the empty + string to filter based on a property existing: + ``source_properties.my_property : ""`` Use a negated partial + match on the empty string to filter based on a property not + existing: ``-source_properties.my_property : ""`` group_by: Required. Expression that defines what assets fields to use for grouping (including ``state_change``). The string value should follow SQL syntax: comma separated list of fields. For - example: "parent,resource\_name". The following fields are - supported: - resource\_name - category - state - parent - The following fields are supported when compare\_duration is - set: - state\_change + example: “parent,resource_name”. The following fields are + supported: - resource_name - category - state - parent + The following fields are supported when compare_duration is + set: - state_change read_time: Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of - this field will default to the API's version of NOW. + this field will default to the API’s version of NOW. compare_duration: - When compare\_duration is set, the GroupResult's - "state\_change" attribute is updated to indicate whether the - finding had its state changed, the finding's state remained - unchanged, or if the finding was added during the - compare\_duration period of time that precedes the read\_time. - This is the time between (read\_time - compare\_duration) and - read\_time. The state\_change value is derived based on the - presence and state of the finding at the two points in time. - Intermediate state changes between the two times don't affect - the result. For example, the results aren't affected if the - finding is made inactive and then active again. Possible - "state\_change" values when compare\_duration is specified: - - "CHANGED": indicates that the finding was present and matched - the given filter at the start of compare\_duration, but - changed its state at read\_time. - "UNCHANGED": indicates - that the finding was present and matched the given filter - at the start of compare\_duration and did not change state - at read\_time. - "ADDED": indicates that the finding did not + When compare_duration is set, the GroupResult’s “state_change” + attribute is updated to indicate whether the finding had its + state changed, the finding’s state remained unchanged, or if + the finding was added during the compare_duration period of + time that precedes the read_time. This is the time between + (read_time - compare_duration) and read_time. The + state_change value is derived based on the presence and state + of the finding at the two points in time. Intermediate state + changes between the two times don’t affect the result. For + example, the results aren’t affected if the finding is made + inactive and then active again. Possible “state_change” + values when compare_duration is specified: - “CHANGED”: + indicates that the finding was present and matched the + given filter at the start of compare_duration, but changed its + state at read_time. - “UNCHANGED”: indicates that the + finding was present and matched the given filter at the + start of compare_duration and did not change state at + read_time. - “ADDED”: indicates that the finding did not match the given filter or was not present at the start of - compare\_duration, but was present at read\_time. - - "REMOVED": indicates that the finding was present and matched - the filter at the start of compare\_duration, but did not - match the filter at read\_time. If compare\_duration is - not specified, then the only possible state\_change is - "UNUSED", which will be the state\_change set for all findings - present at read\_time. If this field is set then - ``state_change`` must be a specified field in ``group_by``. + compare_duration, but was present at read_time. - + “REMOVED”: indicates that the finding was present and matched + the filter at the start of compare_duration, but did not + match the filter at read_time. If compare_duration is not + specified, then the only possible state_change is “UNUSED”, + which will be the state_change set for all findings present at + read_time. If this field is set then ``state_change`` must be + a specified field in ``group_by``. page_token: The value returned by the last ``GroupFindingsResponse``; indicates that this is a continuation of a prior @@ -3139,17 +3296,18 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.GroupFindingsRequest) - ), + }, ) _sym_db.RegisterMessage(GroupFindingsRequest) GroupFindingsResponse = _reflection.GeneratedProtocolMessageType( "GroupFindingsResponse", (_message.Message,), - dict( - DESCRIPTOR=_GROUPFINDINGSRESPONSE, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Response message for group by findings. + { + "DESCRIPTOR": _GROUPFINDINGSRESPONSE, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Response message for group by findings. + Attributes: group_by_results: Group results. There exists an element for each existing @@ -3165,26 +3323,27 @@ The total number of results matching the query. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.GroupFindingsResponse) - ), + }, ) _sym_db.RegisterMessage(GroupFindingsResponse) GroupResult = _reflection.GeneratedProtocolMessageType( "GroupResult", (_message.Message,), - dict( - PropertiesEntry=_reflection.GeneratedProtocolMessageType( + { + "PropertiesEntry": _reflection.GeneratedProtocolMessageType( "PropertiesEntry", (_message.Message,), - dict( - DESCRIPTOR=_GROUPRESULT_PROPERTIESENTRY, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2" + { + "DESCRIPTOR": _GROUPRESULT_PROPERTIESENTRY, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2" # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.GroupResult.PropertiesEntry) - ), + }, ), - DESCRIPTOR=_GROUPRESULT, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Result containing the properties and count of a groupBy request. + "DESCRIPTOR": _GROUPRESULT, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Result containing the properties and count of a groupBy request. + Attributes: properties: Properties matching the groupBy fields in the request. @@ -3192,7 +3351,7 @@ Total count of resources for the given properties. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.GroupResult) - ), + }, ) _sym_db.RegisterMessage(GroupResult) _sym_db.RegisterMessage(GroupResult.PropertiesEntry) @@ -3200,14 +3359,15 @@ ListNotificationConfigsRequest = _reflection.GeneratedProtocolMessageType( "ListNotificationConfigsRequest", (_message.Message,), - dict( - DESCRIPTOR=_LISTNOTIFICATIONCONFIGSREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for listing notification configs. + { + "DESCRIPTOR": _LISTNOTIFICATIONCONFIGSREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for listing notification configs. + Attributes: parent: Required. Name of the organization to list notification - configs. Its format is "organizations/[organization\_id]". + configs. Its format is “organizations/[organization_id]”. page_token: The value returned by the last ``ListNotificationConfigsResponse``; indicates that this is a @@ -3218,17 +3378,18 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ListNotificationConfigsRequest) - ), + }, ) _sym_db.RegisterMessage(ListNotificationConfigsRequest) ListNotificationConfigsResponse = _reflection.GeneratedProtocolMessageType( "ListNotificationConfigsResponse", (_message.Message,), - dict( - DESCRIPTOR=_LISTNOTIFICATIONCONFIGSRESPONSE, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Response message for listing notification configs. + { + "DESCRIPTOR": _LISTNOTIFICATIONCONFIGSRESPONSE, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Response message for listing notification configs. + Attributes: notification_configs: Notification configs belonging to the requested parent. @@ -3237,21 +3398,22 @@ are no more results. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ListNotificationConfigsResponse) - ), + }, ) _sym_db.RegisterMessage(ListNotificationConfigsResponse) ListSourcesRequest = _reflection.GeneratedProtocolMessageType( "ListSourcesRequest", (_message.Message,), - dict( - DESCRIPTOR=_LISTSOURCESREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for listing sources. + { + "DESCRIPTOR": _LISTSOURCESREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for listing sources. + Attributes: parent: Required. Resource name of the parent of sources to list. Its - format should be "organizations/[organization\_id]". + format should be “organizations/[organization_id]”. page_token: The value returned by the last ``ListSourcesResponse``; indicates that this is a continuation of a prior @@ -3262,17 +3424,18 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ListSourcesRequest) - ), + }, ) _sym_db.RegisterMessage(ListSourcesRequest) ListSourcesResponse = _reflection.GeneratedProtocolMessageType( "ListSourcesResponse", (_message.Message,), - dict( - DESCRIPTOR=_LISTSOURCESRESPONSE, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Response message for listing sources. + { + "DESCRIPTOR": _LISTSOURCESRESPONSE, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Response message for listing sources. + Attributes: sources: Sources belonging to the requested parent. @@ -3281,21 +3444,22 @@ are no more results. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ListSourcesResponse) - ), + }, ) _sym_db.RegisterMessage(ListSourcesResponse) ListAssetsRequest = _reflection.GeneratedProtocolMessageType( "ListAssetsRequest", (_message.Message,), - dict( - DESCRIPTOR=_LISTASSETSREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for listing assets. + { + "DESCRIPTOR": _LISTASSETSREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for listing assets. + Attributes: parent: Required. Name of the organization assets should belong to. - Its format is "organizations/[organization\_id]". + Its format is “organizations/[organization_id]”. filter: Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via @@ -3305,84 +3469,87 @@ may have a ``-`` character in front of them to indicate negation. The fields map to those defined in the Asset resource. Examples include: - name - - security\_center\_properties.resource\_name - - resource\_properties.a\_property - - security\_marks.marks.marka The supported operators are: - - ``=`` for all value types. - ``>``, ``<``, ``>=``, ``<=`` for - integer values. - ``:``, meaning substring matching, for - strings. The supported value types are: - string literals - in quotes. - integer literals without quotes. - boolean - literals ``true`` and ``false`` without quotes. The following - are the allowed field and operator combinations: - name: - ``=`` - update\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` - Usage: This should be milliseconds since epoch or an RFC3339 - string. Examples: "update\_time = "2019-06-10T16:07:18-07:00"" - "update\_time = 1560208038000" - create\_time: ``=``, ``>``, - ``<``, ``>=``, ``<=`` Usage: This should be milliseconds - since epoch or an RFC3339 string. Examples: "create\_time = - "2019-06-10T16:07:18-07:00"" "create\_time = 1560208038000" - - iam\_policy.policy\_blob: ``=``, ``:`` - - resource\_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, - ``<=`` - security\_marks.marks: ``=``, ``:`` - - security\_center\_properties.resource\_name: ``=``, ``:`` - - security\_center\_properties.resource\_display\_name: ``=``, - ``:`` - security\_center\_properties.resource\_type: ``=``, - ``:`` - security\_center\_properties.resource\_parent: ``=``, - ``:`` - - security\_center\_properties.resource\_parent\_display\_name: - ``=``, ``:`` - - security\_center\_properties.resource\_project: ``=``, ``:`` - - security\_center\_properties.resource\_project\_display\_name: - ``=``, ``:`` - - security\_center\_properties.resource\_owners: ``=``, ``:`` - For example, ``resource_properties.size = 100`` is a valid - filter string. + security_center_properties.resource_name - + resource_properties.a_property - security_marks.marks.marka + The supported operators are: - ``=`` for all value types. - + ``>``, ``<``, ``>=``, ``<=`` for integer values. - ``:``, + meaning substring matching, for strings. The supported value + types are: - string literals in quotes. - integer literals + without quotes. - boolean literals ``true`` and ``false`` + without quotes. The following are the allowed field and + operator combinations: - name: ``=`` - update_time: ``=``, + ``>``, ``<``, ``>=``, ``<=`` Usage: This should be + milliseconds since epoch or an RFC3339 string. Examples: + ``update_time = "2019-06-10T16:07:18-07:00"`` ``update_time + = 1560208038000`` - create_time: ``=``, ``>``, ``<``, + ``>=``, ``<=`` Usage: This should be milliseconds since + epoch or an RFC3339 string. Examples: ``create_time = + "2019-06-10T16:07:18-07:00"`` ``create_time = + 1560208038000`` - iam_policy.policy_blob: ``=``, ``:`` - + resource_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, + ``<=`` - security_marks.marks: ``=``, ``:`` - + security_center_properties.resource_name: ``=``, ``:`` - + security_center_properties.resource_display_name: ``=``, ``:`` + - security_center_properties.resource_type: ``=``, ``:`` - + security_center_properties.resource_parent: ``=``, ``:`` - + security_center_properties.resource_parent_display_name: + ``=``, ``:`` - security_center_properties.resource_project: + ``=``, ``:`` - + security_center_properties.resource_project_display_name: + ``=``, ``:`` - security_center_properties.resource_owners: + ``=``, ``:`` For example, ``resource_properties.size = 100`` + is a valid filter string. Use a partial match on the empty + string to filter based on a property existing: + ``resource_properties.my_property : ""`` Use a negated + partial match on the empty string to filter based on a + property not existing: ``-resource_properties.my_property : + ""`` order_by: Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: - "name,resource\_properties.a\_property". The default sorting + “name,resource_properties.a_property”. The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For - example: "name desc,resource\_properties.a\_property". - Redundant space characters in the syntax are insignificant. - "name desc,resource\_properties.a\_property" and " name desc , - resource\_properties.a\_property " are equivalent. The - following fields are supported: name update\_time - resource\_properties security\_marks.marks - security\_center\_properties.resource\_name - security\_center\_properties.resource\_display\_name - security\_center\_properties.resource\_parent - security\_center\_properties.resource\_parent\_display\_name - security\_center\_properties.resource\_project - security\_center\_properties.resource\_project\_display\_name - security\_center\_properties.resource\_type + example: “name desc,resource_properties.a_property”. Redundant + space characters in the syntax are insignificant. “name + desc,resource_properties.a_property” and " name desc , + resource_properties.a_property " are equivalent. The + following fields are supported: name update_time + resource_properties security_marks.marks + security_center_properties.resource_name + security_center_properties.resource_display_name + security_center_properties.resource_parent + security_center_properties.resource_parent_display_name + security_center_properties.resource_project + security_center_properties.resource_project_display_name + security_center_properties.resource_type read_time: Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this - field will default to the API's version of NOW. + field will default to the API’s version of NOW. compare_duration: - When compare\_duration is set, the ListAssetsResult's - "state\_change" attribute is updated to indicate whether the + When compare_duration is set, the ListAssetsResult’s + “state_change” attribute is updated to indicate whether the asset was added, removed, or remained present during the - compare\_duration period of time that precedes the read\_time. - This is the time between (read\_time - compare\_duration) and - read\_time. The state\_change value is derived based on the + compare_duration period of time that precedes the read_time. + This is the time between (read_time - compare_duration) and + read_time. The state_change value is derived based on the presence of the asset at the two points in time. Intermediate - state changes between the two times don't affect the result. - For example, the results aren't affected if the asset is - removed and re-created again. Possible "state\_change" values - when compare\_duration is specified: - "ADDED": indicates + state changes between the two times don’t affect the result. + For example, the results aren’t affected if the asset is + removed and re-created again. Possible “state_change” values + when compare_duration is specified: - “ADDED”: indicates that the asset was not present at the start of - compare\_duration, but present at read\_time. - "REMOVED": + compare_duration, but present at read_time. - “REMOVED”: indicates that the asset was present at the start of - compare\_duration, but not present at read\_time. - "ACTIVE": + compare_duration, but not present at read_time. - “ACTIVE”: indicates that the asset was present at both the start and - the end of the time period defined by compare\_duration and - read\_time. If compare\_duration is not specified, then the - only possible state\_change is "UNUSED", which will be the - state\_change set for all assets present at read\_time. + the end of the time period defined by compare_duration and + read_time. If compare_duration is not specified, then the + only possible state_change is “UNUSED”, which will be the + state_change set for all assets present at read_time. field_mask: Optional. A field mask to specify the ListAssetsResult fields to be listed in the response. An empty field mask will list @@ -3397,21 +3564,22 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ListAssetsRequest) - ), + }, ) _sym_db.RegisterMessage(ListAssetsRequest) ListAssetsResponse = _reflection.GeneratedProtocolMessageType( "ListAssetsResponse", (_message.Message,), - dict( - ListAssetsResult=_reflection.GeneratedProtocolMessageType( + { + "ListAssetsResult": _reflection.GeneratedProtocolMessageType( "ListAssetsResult", (_message.Message,), - dict( - DESCRIPTOR=_LISTASSETSRESPONSE_LISTASSETSRESULT, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Result containing the Asset and its State. + { + "DESCRIPTOR": _LISTASSETSRESPONSE_LISTASSETSRESULT, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Result containing the Asset and its State. + Attributes: asset: Asset matching the search request. @@ -3419,11 +3587,12 @@ State change of the asset between the points in time. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ListAssetsResponse.ListAssetsResult) - ), + }, ), - DESCRIPTOR=_LISTASSETSRESPONSE, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Response message for listing assets. + "DESCRIPTOR": _LISTASSETSRESPONSE, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Response message for listing assets. + Attributes: list_assets_results: Assets matching the list request. @@ -3436,7 +3605,7 @@ The total number of assets matching the query. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ListAssetsResponse) - ), + }, ) _sym_db.RegisterMessage(ListAssetsResponse) _sym_db.RegisterMessage(ListAssetsResponse.ListAssetsResult) @@ -3444,17 +3613,18 @@ ListFindingsRequest = _reflection.GeneratedProtocolMessageType( "ListFindingsRequest", (_message.Message,), - dict( - DESCRIPTOR=_LISTFINDINGSREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for listing findings. + { + "DESCRIPTOR": _LISTFINDINGSREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for listing findings. + Attributes: parent: Required. Name of the source the findings belong to. Its format is - "organizations/[organization\_id]/sources/[source\_id]". To - list across all sources provide a source\_id of ``-``. For - example: organizations/{organization\_id}/sources/- + “organizations/[organization_id]/sources/[source_id]”. To list + across all sources provide a source_id of ``-``. For example: + organizations/{organization_id}/sources/- filter: Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined @@ -3463,7 +3633,7 @@ Restrictions have the form `` `` and may have a ``-`` character in front of them to indicate negation. Examples include: - name - - source\_properties.a\_property - security\_marks.marks.marka + source_properties.a_property - security_marks.marks.marka The supported operators are: - ``=`` for all value types. - ``>``, ``<``, ``>=``, ``<=`` for integer values. - ``:``, meaning substring matching, for strings. The supported value @@ -3471,61 +3641,64 @@ without quotes. - boolean literals ``true`` and ``false`` without quotes. The following field and operator combinations are supported: name: ``=`` parent: ``=``, ``:`` - resource\_name: ``=``, ``:`` state: ``=``, ``:`` category: - ``=``, ``:`` external\_uri: ``=``, ``:`` event\_time: ``=``, + resource_name: ``=``, ``:`` state: ``=``, ``:`` category: + ``=``, ``:`` external_uri: ``=``, ``:`` event_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: - "event\_time = "2019-06-10T16:07:18-07:00"" "event\_time = - 1560208038000" security\_marks.marks: ``=``, ``:`` - source\_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` + ``event_time = "2019-06-10T16:07:18-07:00"`` ``event_time = + 1560208038000`` security_marks.marks: ``=``, ``:`` + source_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` For example, ``source_properties.size = 100`` is a valid - filter string. + filter string. Use a partial match on the empty string to + filter based on a property existing: + ``source_properties.my_property : ""`` Use a negated partial + match on the empty string to filter based on a property not + existing: ``-source_properties.my_property : ""`` order_by: Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: - "name,resource\_properties.a\_property". The default sorting + “name,resource_properties.a_property”. The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For - example: "name desc,source\_properties.a\_property". Redundant - space characters in the syntax are insignificant. "name - desc,source\_properties.a\_property" and " name desc , - source\_properties.a\_property " are equivalent. The - following fields are supported: name parent state category - resource\_name event\_time source\_properties - security\_marks.marks + example: “name desc,source_properties.a_property”. Redundant + space characters in the syntax are insignificant. “name + desc,source_properties.a_property” and " name desc , + source_properties.a_property " are equivalent. The following + fields are supported: name parent state category resource_name + event_time source_properties security_marks.marks read_time: Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of - this field will default to the API's version of NOW. + this field will default to the API’s version of NOW. compare_duration: - When compare\_duration is set, the ListFindingsResult's - "state\_change" attribute is updated to indicate whether the - finding had its state changed, the finding's state remained + When compare_duration is set, the ListFindingsResult’s + “state_change” attribute is updated to indicate whether the + finding had its state changed, the finding’s state remained unchanged, or if the finding was added in any state during the - compare\_duration period of time that precedes the read\_time. - This is the time between (read\_time - compare\_duration) and - read\_time. The state\_change value is derived based on the + compare_duration period of time that precedes the read_time. + This is the time between (read_time - compare_duration) and + read_time. The state_change value is derived based on the presence and state of the finding at the two points in time. - Intermediate state changes between the two times don't affect - the result. For example, the results aren't affected if the + Intermediate state changes between the two times don’t affect + the result. For example, the results aren’t affected if the finding is made inactive and then active again. Possible - "state\_change" values when compare\_duration is specified: - - "CHANGED": indicates that the finding was present and matched - the given filter at the start of compare\_duration, but - changed its state at read\_time. - "UNCHANGED": indicates + “state_change” values when compare_duration is specified: - + “CHANGED”: indicates that the finding was present and matched + the given filter at the start of compare_duration, but + changed its state at read_time. - “UNCHANGED”: indicates that the finding was present and matched the given filter - at the start of compare\_duration and did not change state - at read\_time. - "ADDED": indicates that the finding did not + at the start of compare_duration and did not change state + at read_time. - “ADDED”: indicates that the finding did not match the given filter or was not present at the start of - compare\_duration, but was present at read\_time. - - "REMOVED": indicates that the finding was present and matched - the filter at the start of compare\_duration, but did not - match the filter at read\_time. If compare\_duration is - not specified, then the only possible state\_change is - "UNUSED", which will be the state\_change set for all findings - present at read\_time. + compare_duration, but was present at read_time. - + “REMOVED”: indicates that the finding was present and matched + the filter at the start of compare_duration, but did not + match the filter at read_time. If compare_duration is not + specified, then the only possible state_change is “UNUSED”, + which will be the state_change set for all findings present at + read_time. field_mask: Optional. A field mask to specify the Finding fields to be listed in the response. An empty field mask will list all @@ -3540,30 +3713,31 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ListFindingsRequest) - ), + }, ) _sym_db.RegisterMessage(ListFindingsRequest) ListFindingsResponse = _reflection.GeneratedProtocolMessageType( "ListFindingsResponse", (_message.Message,), - dict( - ListFindingsResult=_reflection.GeneratedProtocolMessageType( + { + "ListFindingsResult": _reflection.GeneratedProtocolMessageType( "ListFindingsResult", (_message.Message,), - dict( - Resource=_reflection.GeneratedProtocolMessageType( + { + "Resource": _reflection.GeneratedProtocolMessageType( "Resource", (_message.Message,), - dict( - DESCRIPTOR=_LISTFINDINGSRESPONSE_LISTFINDINGSRESULT_RESOURCE, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Information related to the Google Cloud Platform (GCP) resource that - is associated with this finding. + { + "DESCRIPTOR": _LISTFINDINGSRESPONSE_LISTFINDINGSRESULT_RESOURCE, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Information related to the Google Cloud resource that is associated + with this finding. + Attributes: name: The full resource name of the resource. See: https://cloud.goo - gle.com/apis/design/resource\_names#full\_resource\_name + gle.com/apis/design/resource_names#full_resource_name project_name: The full resource name of project that the resource belongs to. @@ -3571,16 +3745,17 @@ The human readable name of project that the resource belongs to. parent_name: - The full resource name of resource's parent. + The full resource name of resource’s parent. parent_display_name: - The human readable name of resource's parent. + The human readable name of resource’s parent. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult.Resource) - ), + }, ), - DESCRIPTOR=_LISTFINDINGSRESPONSE_LISTFINDINGSRESULT, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Result containing the Finding and its StateChange. + "DESCRIPTOR": _LISTFINDINGSRESPONSE_LISTFINDINGSRESULT, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Result containing the Finding and its StateChange. + Attributes: finding: Finding matching the search request. @@ -3590,11 +3765,12 @@ Output only. Resource that is associated with this finding. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ListFindingsResponse.ListFindingsResult) - ), + }, ), - DESCRIPTOR=_LISTFINDINGSRESPONSE, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Response message for listing findings. + "DESCRIPTOR": _LISTFINDINGSRESPONSE, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Response message for listing findings. + Attributes: list_findings_results: Findings matching the list request. @@ -3607,7 +3783,7 @@ The total number of findings matching the query. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.ListFindingsResponse) - ), + }, ) _sym_db.RegisterMessage(ListFindingsResponse) _sym_db.RegisterMessage(ListFindingsResponse.ListFindingsResult) @@ -3616,54 +3792,57 @@ SetFindingStateRequest = _reflection.GeneratedProtocolMessageType( "SetFindingStateRequest", (_message.Message,), - dict( - DESCRIPTOR=_SETFINDINGSTATEREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating a finding's state. + { + "DESCRIPTOR": _SETFINDINGSTATEREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating a finding’s state. + Attributes: name: Required. The relative resource name of the finding. See: http - s://cloud.google.com/apis/design/resource\_names#relative\_res - ource\_name Example: "organizations/{organization\_id}/sources - /{source\_id}/finding/{finding\_id}". + s://cloud.google.com/apis/design/resource_names#relative_resou + rce_name Example: “organizations/{organization_id}/sources/{so + urce_id}/finding/{finding_id}”. state: Required. The desired State of the finding. start_time: Required. The time at which the updated state takes effect. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.SetFindingStateRequest) - ), + }, ) _sym_db.RegisterMessage(SetFindingStateRequest) RunAssetDiscoveryRequest = _reflection.GeneratedProtocolMessageType( "RunAssetDiscoveryRequest", (_message.Message,), - dict( - DESCRIPTOR=_RUNASSETDISCOVERYREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for running asset discovery for an organization. + { + "DESCRIPTOR": _RUNASSETDISCOVERYREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for running asset discovery for an organization. + Attributes: parent: Required. Name of the organization to run asset discovery for. - Its format is "organizations/[organization\_id]". + Its format is “organizations/[organization_id]”. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.RunAssetDiscoveryRequest) - ), + }, ) _sym_db.RegisterMessage(RunAssetDiscoveryRequest) UpdateFindingRequest = _reflection.GeneratedProtocolMessageType( "UpdateFindingRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATEFINDINGREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating or creating a finding. + { + "DESCRIPTOR": _UPDATEFINDINGREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating or creating a finding. + Attributes: finding: Required. The finding resource to update or create if it does - not already exist. parent, security\_marks, and update\_time + not already exist. parent, security_marks, and update_time will be ignored. In the case of creation, the finding id portion of the name must be alphanumeric and less than or equal to 32 characters and greater than 0 characters in @@ -3672,22 +3851,23 @@ The FieldMask to use when updating the finding resource. This field should not be specified when creating a finding. When updating a finding, an empty mask is treated as updating all - mutable fields and replacing source\_properties. Individual - source\_properties can be added/updated by using - "source\_properties." in the field mask. + mutable fields and replacing source_properties. Individual + source_properties can be added/updated by using + “source_properties.” in the field mask. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.UpdateFindingRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateFindingRequest) UpdateNotificationConfigRequest = _reflection.GeneratedProtocolMessageType( "UpdateNotificationConfigRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATENOTIFICATIONCONFIGREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating a notification config. + { + "DESCRIPTOR": _UPDATENOTIFICATIONCONFIGREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating a notification config. + Attributes: notification_config: Required. The notification config to update. @@ -3696,17 +3876,18 @@ If empty all mutable fields will be updated. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.UpdateNotificationConfigRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateNotificationConfigRequest) UpdateOrganizationSettingsRequest = _reflection.GeneratedProtocolMessageType( "UpdateOrganizationSettingsRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATEORGANIZATIONSETTINGSREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating an organization's settings. + { + "DESCRIPTOR": _UPDATEORGANIZATIONSETTINGSREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating an organization’s settings. + Attributes: organization_settings: Required. The organization settings resource to update. @@ -3715,17 +3896,18 @@ empty all mutable fields will be updated. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.UpdateOrganizationSettingsRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateOrganizationSettingsRequest) UpdateSourceRequest = _reflection.GeneratedProtocolMessageType( "UpdateSourceRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATESOURCEREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating a source. + { + "DESCRIPTOR": _UPDATESOURCEREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating a source. + Attributes: source: Required. The source resource to update. @@ -3734,25 +3916,26 @@ empty all mutable fields will be updated. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.UpdateSourceRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateSourceRequest) UpdateSecurityMarksRequest = _reflection.GeneratedProtocolMessageType( "UpdateSecurityMarksRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATESECURITYMARKSREQUEST, - __module__="google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating a SecurityMarks resource. + { + "DESCRIPTOR": _UPDATESECURITYMARKSREQUEST, + "__module__": "google.cloud.securitycenter_v1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating a SecurityMarks resource. + Attributes: security_marks: Required. The security marks resource to update. update_mask: The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. - If empty or set to "marks", all marks will be replaced. - Individual marks can be updated using "marks.". + If empty or set to “marks”, all marks will be replaced. + Individual marks can be updated using “marks.”. start_time: The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to @@ -3760,7 +3943,7 @@ time. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.UpdateSecurityMarksRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateSecurityMarksRequest) @@ -3806,9 +3989,8 @@ full_name="google.cloud.securitycenter.v1.SecurityCenter", file=DESCRIPTOR, index=0, - serialized_options=_b( - "\312A\035securitycenter.googleapis.com\322A.https://www.googleapis.com/auth/cloud-platform" - ), + serialized_options=b"\312A\035securitycenter.googleapis.com\322A.https://www.googleapis.com/auth/cloud-platform", + create_key=_descriptor._internal_create_key, serialized_start=6412, serialized_end=11362, methods=[ @@ -3819,9 +4001,8 @@ containing_service=None, input_type=_CREATESOURCEREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_source__pb2._SOURCE, - serialized_options=_b( - '\202\323\344\223\002."$/v1/{parent=organizations/*}/sources:\006source\332A\rparent,source' - ), + serialized_options=b'\202\323\344\223\002."$/v1/{parent=organizations/*}/sources:\006source\332A\rparent,source', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="CreateFinding", @@ -3830,9 +4011,8 @@ containing_service=None, input_type=_CREATEFINDINGREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_finding__pb2._FINDING, - serialized_options=_b( - '\202\323\344\223\002:"//v1/{parent=organizations/*/sources/*}/findings:\007finding\332A\031parent,finding_id,finding' - ), + serialized_options=b'\202\323\344\223\002:"//v1/{parent=organizations/*/sources/*}/findings:\007finding\332A\031parent,finding_id,finding', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="CreateNotificationConfig", @@ -3841,9 +4021,8 @@ containing_service=None, input_type=_CREATENOTIFICATIONCONFIGREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_notification__config__pb2._NOTIFICATIONCONFIG, - serialized_options=_b( - '\202\323\344\223\002G"0/v1/{parent=organizations/*}/notificationConfigs:\023notification_config\332A$parent,config_id,notification_config\332A\032parent,notification_config' - ), + serialized_options=b'\202\323\344\223\002G"0/v1/{parent=organizations/*}/notificationConfigs:\023notification_config\332A$parent,config_id,notification_config\332A\032parent,notification_config', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="DeleteNotificationConfig", @@ -3852,9 +4031,8 @@ containing_service=None, input_type=_DELETENOTIFICATIONCONFIGREQUEST, output_type=google_dot_protobuf_dot_empty__pb2._EMPTY, - serialized_options=_b( - "\202\323\344\223\0022*0/v1/{name=organizations/*/notificationConfigs/*}\332A\004name" - ), + serialized_options=b"\202\323\344\223\0022*0/v1/{name=organizations/*/notificationConfigs/*}\332A\004name", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="GetIamPolicy", @@ -3863,9 +4041,8 @@ containing_service=None, input_type=google_dot_iam_dot_v1_dot_iam__policy__pb2._GETIAMPOLICYREQUEST, output_type=google_dot_iam_dot_v1_dot_policy__pb2._POLICY, - serialized_options=_b( - '\202\323\344\223\002:"5/v1/{resource=organizations/*/sources/*}:getIamPolicy:\001*\332A\010resource' - ), + serialized_options=b'\202\323\344\223\002:"5/v1/{resource=organizations/*/sources/*}:getIamPolicy:\001*\332A\010resource', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="GetNotificationConfig", @@ -3874,9 +4051,8 @@ containing_service=None, input_type=_GETNOTIFICATIONCONFIGREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_notification__config__pb2._NOTIFICATIONCONFIG, - serialized_options=_b( - "\202\323\344\223\0022\0220/v1/{name=organizations/*/notificationConfigs/*}\332A\004name" - ), + serialized_options=b"\202\323\344\223\0022\0220/v1/{name=organizations/*/notificationConfigs/*}\332A\004name", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="GetOrganizationSettings", @@ -3885,9 +4061,8 @@ containing_service=None, input_type=_GETORGANIZATIONSETTINGSREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_organization__settings__pb2._ORGANIZATIONSETTINGS, - serialized_options=_b( - "\202\323\344\223\0021\022//v1/{name=organizations/*/organizationSettings}\332A\004name" - ), + serialized_options=b"\202\323\344\223\0021\022//v1/{name=organizations/*/organizationSettings}\332A\004name", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="GetSource", @@ -3896,9 +4071,8 @@ containing_service=None, input_type=_GETSOURCEREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_source__pb2._SOURCE, - serialized_options=_b( - "\202\323\344\223\002&\022$/v1/{name=organizations/*/sources/*}\332A\004name" - ), + serialized_options=b"\202\323\344\223\002&\022$/v1/{name=organizations/*/sources/*}\332A\004name", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="GroupAssets", @@ -3907,9 +4081,8 @@ containing_service=None, input_type=_GROUPASSETSREQUEST, output_type=_GROUPASSETSRESPONSE, - serialized_options=_b( - '\202\323\344\223\002.")/v1/{parent=organizations/*}/assets:group:\001*' - ), + serialized_options=b'\202\323\344\223\002.")/v1/{parent=organizations/*}/assets:group:\001*', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="GroupFindings", @@ -3918,9 +4091,8 @@ containing_service=None, input_type=_GROUPFINDINGSREQUEST, output_type=_GROUPFINDINGSRESPONSE, - serialized_options=_b( - '\202\323\344\223\002:"5/v1/{parent=organizations/*/sources/*}/findings:group:\001*\332A\017parent,group_by' - ), + serialized_options=b'\202\323\344\223\002:"5/v1/{parent=organizations/*/sources/*}/findings:group:\001*\332A\017parent,group_by', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="ListAssets", @@ -3929,9 +4101,8 @@ containing_service=None, input_type=_LISTASSETSREQUEST, output_type=_LISTASSETSRESPONSE, - serialized_options=_b( - "\202\323\344\223\002%\022#/v1/{parent=organizations/*}/assets" - ), + serialized_options=b"\202\323\344\223\002%\022#/v1/{parent=organizations/*}/assets", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="ListFindings", @@ -3940,9 +4111,8 @@ containing_service=None, input_type=_LISTFINDINGSREQUEST, output_type=_LISTFINDINGSRESPONSE, - serialized_options=_b( - "\202\323\344\223\0021\022//v1/{parent=organizations/*/sources/*}/findings" - ), + serialized_options=b"\202\323\344\223\0021\022//v1/{parent=organizations/*/sources/*}/findings", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="ListNotificationConfigs", @@ -3951,9 +4121,8 @@ containing_service=None, input_type=_LISTNOTIFICATIONCONFIGSREQUEST, output_type=_LISTNOTIFICATIONCONFIGSRESPONSE, - serialized_options=_b( - "\202\323\344\223\0022\0220/v1/{parent=organizations/*}/notificationConfigs\332A\006parent" - ), + serialized_options=b"\202\323\344\223\0022\0220/v1/{parent=organizations/*}/notificationConfigs\332A\006parent", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="ListSources", @@ -3962,9 +4131,8 @@ containing_service=None, input_type=_LISTSOURCESREQUEST, output_type=_LISTSOURCESRESPONSE, - serialized_options=_b( - "\202\323\344\223\002&\022$/v1/{parent=organizations/*}/sources\332A\006parent" - ), + serialized_options=b"\202\323\344\223\002&\022$/v1/{parent=organizations/*}/sources\332A\006parent", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="RunAssetDiscovery", @@ -3973,9 +4141,8 @@ containing_service=None, input_type=_RUNASSETDISCOVERYREQUEST, output_type=google_dot_longrunning_dot_operations__pb2._OPERATION, - serialized_options=_b( - '\202\323\344\223\0025"0/v1/{parent=organizations/*}/assets:runDiscovery:\001*\332A\006parent\312AQ\n8google.cloud.securitycenter.v1.RunAssetDiscoveryResponse\022\025google.protobuf.Empty' - ), + serialized_options=b'\202\323\344\223\0025"0/v1/{parent=organizations/*}/assets:runDiscovery:\001*\332A\006parent\312AQ\n8google.cloud.securitycenter.v1.RunAssetDiscoveryResponse\022\025google.protobuf.Empty', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="SetFindingState", @@ -3984,9 +4151,8 @@ containing_service=None, input_type=_SETFINDINGSTATEREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_finding__pb2._FINDING, - serialized_options=_b( - '\202\323\344\223\002="8/v1/{name=organizations/*/sources/*/findings/*}:setState:\001*\332A\025name,state,start_time' - ), + serialized_options=b'\202\323\344\223\002="8/v1/{name=organizations/*/sources/*/findings/*}:setState:\001*\332A\025name,state,start_time', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="SetIamPolicy", @@ -3995,9 +4161,8 @@ containing_service=None, input_type=google_dot_iam_dot_v1_dot_iam__policy__pb2._SETIAMPOLICYREQUEST, output_type=google_dot_iam_dot_v1_dot_policy__pb2._POLICY, - serialized_options=_b( - '\202\323\344\223\002:"5/v1/{resource=organizations/*/sources/*}:setIamPolicy:\001*\332A\017resource,policy' - ), + serialized_options=b'\202\323\344\223\002:"5/v1/{resource=organizations/*/sources/*}:setIamPolicy:\001*\332A\017resource,policy', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="TestIamPermissions", @@ -4006,9 +4171,8 @@ containing_service=None, input_type=google_dot_iam_dot_v1_dot_iam__policy__pb2._TESTIAMPERMISSIONSREQUEST, output_type=google_dot_iam_dot_v1_dot_iam__policy__pb2._TESTIAMPERMISSIONSRESPONSE, - serialized_options=_b( - '\202\323\344\223\002@";/v1/{resource=organizations/*/sources/*}:testIamPermissions:\001*\332A\024resource,permissions' - ), + serialized_options=b'\202\323\344\223\002@";/v1/{resource=organizations/*/sources/*}:testIamPermissions:\001*\332A\024resource,permissions', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="UpdateFinding", @@ -4017,9 +4181,8 @@ containing_service=None, input_type=_UPDATEFINDINGREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_finding__pb2._FINDING, - serialized_options=_b( - "\202\323\344\223\002B27/v1/{finding.name=organizations/*/sources/*/findings/*}:\007finding\332A\007finding" - ), + serialized_options=b"\202\323\344\223\002B27/v1/{finding.name=organizations/*/sources/*/findings/*}:\007finding\332A\007finding", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="UpdateNotificationConfig", @@ -4028,9 +4191,8 @@ containing_service=None, input_type=_UPDATENOTIFICATIONCONFIGREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_notification__config__pb2._NOTIFICATIONCONFIG, - serialized_options=_b( - "\202\323\344\223\002[2D/v1/{notification_config.name=organizations/*/notificationConfigs/*}:\023notification_config\332A\023notification_config\332A\037notification_config,update_mask" - ), + serialized_options=b"\202\323\344\223\002[2D/v1/{notification_config.name=organizations/*/notificationConfigs/*}:\023notification_config\332A\023notification_config\332A\037notification_config,update_mask", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="UpdateOrganizationSettings", @@ -4039,9 +4201,8 @@ containing_service=None, input_type=_UPDATEORGANIZATIONSETTINGSREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_organization__settings__pb2._ORGANIZATIONSETTINGS, - serialized_options=_b( - "\202\323\344\223\002^2E/v1/{organization_settings.name=organizations/*/organizationSettings}:\025organization_settings\332A\025organization_settings" - ), + serialized_options=b"\202\323\344\223\002^2E/v1/{organization_settings.name=organizations/*/organizationSettings}:\025organization_settings\332A\025organization_settings", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="UpdateSource", @@ -4050,9 +4211,8 @@ containing_service=None, input_type=_UPDATESOURCEREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_source__pb2._SOURCE, - serialized_options=_b( - "\202\323\344\223\00252+/v1/{source.name=organizations/*/sources/*}:\006source\332A\006source" - ), + serialized_options=b"\202\323\344\223\00252+/v1/{source.name=organizations/*/sources/*}:\006source\332A\006source", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="UpdateSecurityMarks", @@ -4061,9 +4221,8 @@ containing_service=None, input_type=_UPDATESECURITYMARKSREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_security__marks__pb2._SECURITYMARKS, - serialized_options=_b( - "\202\323\344\223\002\262\0012@/v1/{security_marks.name=organizations/*/assets/*/securityMarks}:\016security_marksZ^2L/v1/{security_marks.name=organizations/*/sources/*/findings/*/securityMarks}:\016security_marks\332A\016security_marks" - ), + serialized_options=b"\202\323\344\223\002\262\0012@/v1/{security_marks.name=organizations/*/assets/*/securityMarks}:\016security_marksZ^2L/v1/{security_marks.name=organizations/*/sources/*/findings/*/securityMarks}:\016security_marks\332A\016security_marks", + create_key=_descriptor._internal_create_key, ), ], ) diff --git a/google/cloud/securitycenter_v1/proto/securitycenter_service_pb2_grpc.py b/google/cloud/securitycenter_v1/proto/securitycenter_service_pb2_grpc.py index 96a0236b..3f9d084b 100644 --- a/google/cloud/securitycenter_v1/proto/securitycenter_service_pb2_grpc.py +++ b/google/cloud/securitycenter_v1/proto/securitycenter_service_pb2_grpc.py @@ -1,4 +1,5 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc from google.cloud.securitycenter_v1.proto import ( @@ -29,14 +30,14 @@ class SecurityCenterStub(object): """V1 APIs for Security Center service. - """ + """ def __init__(self, channel): """Constructor. - Args: - channel: A grpc.Channel. - """ + Args: + channel: A grpc.Channel. + """ self.CreateSource = channel.unary_unary( "/google.cloud.securitycenter.v1.SecurityCenter/CreateSource", request_serializer=google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.CreateSourceRequest.SerializeToString, @@ -156,87 +157,87 @@ def __init__(self, channel): class SecurityCenterServicer(object): """V1 APIs for Security Center service. - """ + """ def CreateSource(self, request, context): """Creates a source. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def CreateFinding(self, request, context): """Creates a finding. The corresponding source must exist for finding creation - to succeed. - """ + to succeed. + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def CreateNotificationConfig(self, request, context): """Creates a notification config. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def DeleteNotificationConfig(self, request, context): """Deletes a notification config. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def GetIamPolicy(self, request, context): """Gets the access control policy on the specified Source. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def GetNotificationConfig(self, request, context): """Gets a notification config. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def GetOrganizationSettings(self, request, context): """Gets the settings for an organization. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def GetSource(self, request, context): """Gets a source. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def GroupAssets(self, request, context): """Filters an organization's assets and groups them by their specified - properties. - """ + properties. + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def GroupFindings(self, request, context): """Filters an organization or source's findings and groups them by their - specified properties. + specified properties. - To group across all sources provide a `-` as the source id. - Example: /v1/organizations/{organization_id}/sources/-/findings - """ + To group across all sources provide a `-` as the source id. + Example: /v1/organizations/{organization_id}/sources/-/findings + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def ListAssets(self, request, context): """Lists an organization's assets. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") @@ -244,93 +245,93 @@ def ListAssets(self, request, context): def ListFindings(self, request, context): """Lists an organization or source's findings. - To list across all sources provide a `-` as the source id. - Example: /v1/organizations/{organization_id}/sources/-/findings - """ + To list across all sources provide a `-` as the source id. + Example: /v1/organizations/{organization_id}/sources/-/findings + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def ListNotificationConfigs(self, request, context): """Lists notification configs. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def ListSources(self, request, context): """Lists all sources belonging to an organization. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def RunAssetDiscovery(self, request, context): """Runs asset discovery. The discovery is tracked with a long-running - operation. + operation. - This API can only be called with limited frequency for an organization. If - it is called too frequently the caller will receive a TOO_MANY_REQUESTS - error. - """ + This API can only be called with limited frequency for an organization. If + it is called too frequently the caller will receive a TOO_MANY_REQUESTS + error. + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def SetFindingState(self, request, context): """Updates the state of a finding. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def SetIamPolicy(self, request, context): """Sets the access control policy on the specified Source. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def TestIamPermissions(self, request, context): """Returns the permissions that a caller has on the specified source. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def UpdateFinding(self, request, context): """Creates or updates a finding. The corresponding source must exist for a - finding creation to succeed. - """ + finding creation to succeed. + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def UpdateNotificationConfig(self, request, context): + """Updates a notification config. The following update + fields are allowed: description, pubsub_topic, streaming_config.filter """ - Updates a notification config. - """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def UpdateOrganizationSettings(self, request, context): """Updates an organization's settings. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def UpdateSource(self, request, context): """Updates a source. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def UpdateSecurityMarks(self, request, context): """Updates security marks. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") @@ -458,3 +459,630 @@ def add_SecurityCenterServicer_to_server(servicer, server): "google.cloud.securitycenter.v1.SecurityCenter", rpc_method_handlers ) server.add_generic_rpc_handlers((generic_handler,)) + + +# This class is part of an EXPERIMENTAL API. +class SecurityCenter(object): + """V1 APIs for Security Center service. + """ + + @staticmethod + def CreateSource( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/CreateSource", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.CreateSourceRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_source__pb2.Source.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def CreateFinding( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/CreateFinding", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.CreateFindingRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_finding__pb2.Finding.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def CreateNotificationConfig( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/CreateNotificationConfig", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.CreateNotificationConfigRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_notification__config__pb2.NotificationConfig.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def DeleteNotificationConfig( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/DeleteNotificationConfig", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.DeleteNotificationConfigRequest.SerializeToString, + google_dot_protobuf_dot_empty__pb2.Empty.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def GetIamPolicy( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/GetIamPolicy", + google_dot_iam_dot_v1_dot_iam__policy__pb2.GetIamPolicyRequest.SerializeToString, + google_dot_iam_dot_v1_dot_policy__pb2.Policy.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def GetNotificationConfig( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/GetNotificationConfig", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.GetNotificationConfigRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_notification__config__pb2.NotificationConfig.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def GetOrganizationSettings( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/GetOrganizationSettings", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.GetOrganizationSettingsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_organization__settings__pb2.OrganizationSettings.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def GetSource( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/GetSource", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.GetSourceRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_source__pb2.Source.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def GroupAssets( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/GroupAssets", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.GroupAssetsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.GroupAssetsResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def GroupFindings( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/GroupFindings", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.GroupFindingsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.GroupFindingsResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def ListAssets( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/ListAssets", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.ListAssetsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.ListAssetsResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def ListFindings( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/ListFindings", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.ListFindingsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.ListFindingsResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def ListNotificationConfigs( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/ListNotificationConfigs", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.ListNotificationConfigsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.ListNotificationConfigsResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def ListSources( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/ListSources", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.ListSourcesRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.ListSourcesResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def RunAssetDiscovery( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/RunAssetDiscovery", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.RunAssetDiscoveryRequest.SerializeToString, + google_dot_longrunning_dot_operations__pb2.Operation.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def SetFindingState( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/SetFindingState", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.SetFindingStateRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_finding__pb2.Finding.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def SetIamPolicy( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/SetIamPolicy", + google_dot_iam_dot_v1_dot_iam__policy__pb2.SetIamPolicyRequest.SerializeToString, + google_dot_iam_dot_v1_dot_policy__pb2.Policy.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def TestIamPermissions( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/TestIamPermissions", + google_dot_iam_dot_v1_dot_iam__policy__pb2.TestIamPermissionsRequest.SerializeToString, + google_dot_iam_dot_v1_dot_iam__policy__pb2.TestIamPermissionsResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def UpdateFinding( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/UpdateFinding", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.UpdateFindingRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_finding__pb2.Finding.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def UpdateNotificationConfig( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/UpdateNotificationConfig", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.UpdateNotificationConfigRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_notification__config__pb2.NotificationConfig.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def UpdateOrganizationSettings( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/UpdateOrganizationSettings", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.UpdateOrganizationSettingsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_organization__settings__pb2.OrganizationSettings.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def UpdateSource( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/UpdateSource", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.UpdateSourceRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_source__pb2.Source.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def UpdateSecurityMarks( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1.SecurityCenter/UpdateSecurityMarks", + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_securitycenter__service__pb2.UpdateSecurityMarksRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1_dot_proto_dot_security__marks__pb2.SecurityMarks.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) diff --git a/google/cloud/securitycenter_v1/proto/source.proto b/google/cloud/securitycenter_v1/proto/source.proto index 6fca821b..e7b1a183 100644 --- a/google/cloud/securitycenter_v1/proto/source.proto +++ b/google/cloud/securitycenter_v1/proto/source.proto @@ -26,7 +26,7 @@ option java_package = "com.google.cloud.securitycenter.v1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1"; option ruby_package = "Google::Cloud::SecurityCenter::V1"; -// Cloud Security Command Center's (Cloud SCC) finding source. A finding source +// Security Command Center finding source. A finding source // is an entity or a mechanism that can produce a finding. A source is like a // container of findings that come from the same scanner, logger, monitor, and // other tools. diff --git a/google/cloud/securitycenter_v1/proto/source_pb2.py b/google/cloud/securitycenter_v1/proto/source_pb2.py index 68cb1ac2..4d5792d1 100644 --- a/google/cloud/securitycenter_v1/proto/source_pb2.py +++ b/google/cloud/securitycenter_v1/proto/source_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1/proto/source.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -23,12 +20,9 @@ name="google/cloud/securitycenter_v1/proto/source.proto", package="google.cloud.securitycenter.v1", syntax="proto3", - serialized_options=_b( - '\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1' - ), - serialized_pb=_b( - '\n1google/cloud/securitycenter_v1/proto/source.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto"\x9b\x01\n\x06Source\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x14\n\x0c\x64isplay_name\x18\x02 \x01(\t\x12\x13\n\x0b\x64\x65scription\x18\x03 \x01(\t:X\xea\x41U\n$securitycenter.googleapis.com/Source\x12-organizations/{organization}/sources/{source}B\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3' - ), + serialized_options=b'\n"com.google.cloud.securitycenter.v1P\001ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\252\002\036Google.Cloud.SecurityCenter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Google::Cloud::SecurityCenter::V1', + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n1google/cloud/securitycenter_v1/proto/source.proto\x12\x1egoogle.cloud.securitycenter.v1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto"\x9b\x01\n\x06Source\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x14\n\x0c\x64isplay_name\x18\x02 \x01(\t\x12\x13\n\x0b\x64\x65scription\x18\x03 \x01(\t:X\xea\x41U\n$securitycenter.googleapis.com/Source\x12-organizations/{organization}/sources/{source}B\xda\x01\n"com.google.cloud.securitycenter.v1P\x01ZLgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1;securitycenter\xaa\x02\x1eGoogle.Cloud.SecurityCenter.V1\xca\x02\x1eGoogle\\Cloud\\SecurityCenter\\V1\xea\x02!Google::Cloud::SecurityCenter::V1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_api_dot_resource__pb2.DESCRIPTOR, @@ -42,6 +36,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -52,7 +47,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -60,6 +55,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="display_name", @@ -70,7 +66,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -78,6 +74,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="description", @@ -88,7 +85,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -96,14 +93,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[], enum_types=[], - serialized_options=_b( - "\352AU\n$securitycenter.googleapis.com/Source\022-organizations/{organization}/sources/{source}" - ), + serialized_options=b"\352AU\n$securitycenter.googleapis.com/Source\022-organizations/{organization}/sources/{source}", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -118,35 +114,35 @@ Source = _reflection.GeneratedProtocolMessageType( "Source", (_message.Message,), - dict( - DESCRIPTOR=_SOURCE, - __module__="google.cloud.securitycenter_v1.proto.source_pb2", - __doc__="""Cloud Security Command Center's (Cloud SCC) finding source. A finding - source is an entity or a mechanism that can produce a finding. A - source is like a container of findings that come from the same - scanner, logger, monitor, and other tools. + { + "DESCRIPTOR": _SOURCE, + "__module__": "google.cloud.securitycenter_v1.proto.source_pb2", + "__doc__": """Security Command Center finding source. A finding source is an entity + or a mechanism that can produce a finding. A source is like a + container of findings that come from the same scanner, logger, + monitor, and other tools. + Attributes: name: The relative resource name of this source. See: https://cloud. - google.com/apis/design/resource\_names#relative\_resource\_nam - e Example: - "organizations/{organization\_id}/sources/{source\_id}" + google.com/apis/design/resource_names#relative_resource_name + Example: “organizations/{organization_id}/sources/{source_id}” display_name: - The source's display name. A source's display name must be + The source’s display name. A source’s display name must be unique amongst its siblings, for example, two sources with the - same parent can't share the same display name. The display + same parent can’t share the same display name. The display name must have a length between 1 and 64 characters (inclusive). description: The description of the source (max of 1024 characters). - Example: "Web Security Scanner is a web security scanner for + Example: “Web Security Scanner is a web security scanner for common vulnerabilities in App Engine applications. It can automatically scan and detect four common vulnerabilities, including cross-site-scripting (XSS), Flash injection, mixed - content (HTTP in HTTPS), and outdated or insecure libraries." + content (HTTP in HTTPS), and outdated or insecure libraries.” """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Source) - ), + }, ) _sym_db.RegisterMessage(Source) diff --git a/google/cloud/securitycenter_v1/proto/source_pb2_grpc.py b/google/cloud/securitycenter_v1/proto/source_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1/proto/source_pb2_grpc.py +++ b/google/cloud/securitycenter_v1/proto/source_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1/types.py b/google/cloud/securitycenter_v1/types.py index a4f66d0e..5a52cafa 100644 --- a/google/cloud/securitycenter_v1/types.py +++ b/google/cloud/securitycenter_v1/types.py @@ -25,6 +25,7 @@ from google.cloud.securitycenter_v1.proto import notification_config_pb2 from google.cloud.securitycenter_v1.proto import notification_message_pb2 from google.cloud.securitycenter_v1.proto import organization_settings_pb2 +from google.cloud.securitycenter_v1.proto import resource_pb2 from google.cloud.securitycenter_v1.proto import run_asset_discovery_response_pb2 from google.cloud.securitycenter_v1.proto import security_marks_pb2 from google.cloud.securitycenter_v1.proto import securitycenter_service_pb2 @@ -64,6 +65,7 @@ notification_config_pb2, notification_message_pb2, organization_settings_pb2, + resource_pb2, run_asset_discovery_response_pb2, security_marks_pb2, securitycenter_service_pb2, diff --git a/google/cloud/securitycenter_v1beta1/__init__.py b/google/cloud/securitycenter_v1beta1/__init__.py index 9d4fb848..6944ab92 100644 --- a/google/cloud/securitycenter_v1beta1/__init__.py +++ b/google/cloud/securitycenter_v1beta1/__init__.py @@ -26,8 +26,8 @@ if sys.version_info[:2] == (2, 7): message = ( - "A future version of this library will drop support for Python 2.7." - "More details about Python 2 support for Google Cloud Client Libraries" + "A future version of this library will drop support for Python 2.7. " + "More details about Python 2 support for Google Cloud Client Libraries " "can be found at https://cloud.google.com/python/docs/python2-sunset/" ) warnings.warn(message, DeprecationWarning) diff --git a/google/cloud/securitycenter_v1beta1/gapic/enums.py b/google/cloud/securitycenter_v1beta1/gapic/enums.py index 26ae8e32..f82dd6da 100644 --- a/google/cloud/securitycenter_v1beta1/gapic/enums.py +++ b/google/cloud/securitycenter_v1beta1/gapic/enums.py @@ -21,8 +21,8 @@ class NullValue(enum.IntEnum): """ - ``NullValue`` is a singleton enumeration to represent the null value for - the ``Value`` type union. + ``NullValue`` is a singleton enumeration to represent the null value + for the ``Value`` type union. The JSON representation for ``NullValue`` is JSON ``null``. @@ -58,7 +58,7 @@ class State(enum.IntEnum): When querying across two points in time this describes the change between the two points: ADDED, REMOVED, or ACTIVE. If there was no - compare\_duration supplied in the request the state should be: UNUSED + compare_duration supplied in the request the state should be: UNUSED Attributes: STATE_UNSPECIFIED (int): Unspecified state. @@ -79,9 +79,9 @@ class OrganizationSettings(object): class AssetDiscoveryConfig(object): class InclusionMode(enum.IntEnum): """ - The mode of inclusion when running Asset Discovery. Asset discovery can - be limited by explicitly identifying projects to be included or - excluded. If INCLUDE\_ONLY is set, then only those projects within the + The mode of inclusion when running Asset Discovery. Asset discovery + can be limited by explicitly identifying projects to be included or + excluded. If INCLUDE_ONLY is set, then only those projects within the organization and their children are discovered during asset discovery. If EXCLUDE is set, then projects that don't match those projects are discovered during asset discovery. If neither are set, then all projects @@ -99,3 +99,22 @@ class InclusionMode(enum.IntEnum): INCLUSION_MODE_UNSPECIFIED = 0 INCLUDE_ONLY = 1 EXCLUDE = 2 + + +class RunAssetDiscoveryResponse(object): + class State(enum.IntEnum): + """ + The state of an asset discovery run. + + Attributes: + STATE_UNSPECIFIED (int): Asset discovery run state was unspecified. + COMPLETED (int): Asset discovery run completed successfully. + SUPERSEDED (int): Asset discovery run was cancelled with tasks still pending, as another + run for the same organization was started with a higher priority. + TERMINATED (int): Asset discovery run was killed and terminated. + """ + + STATE_UNSPECIFIED = 0 + COMPLETED = 1 + SUPERSEDED = 2 + TERMINATED = 3 diff --git a/google/cloud/securitycenter_v1beta1/gapic/security_center_client.py b/google/cloud/securitycenter_v1beta1/gapic/security_center_client.py index badf0e39..72660006 100644 --- a/google/cloud/securitycenter_v1beta1/gapic/security_center_client.py +++ b/google/cloud/securitycenter_v1beta1/gapic/security_center_client.py @@ -279,9 +279,9 @@ def create_source( >>> response = client.create_source(parent, source) Args: - parent (str): Required. Resource name of the new source's parent. Its format should be - "organizations/[organization\_id]". - source (Union[dict, ~google.cloud.securitycenter_v1beta1.types.Source]): Required. The Source being created, only the display\_name and + parent (str): Required. Resource name of the new source's parent. Its format + should be "organizations/[organization_id]". + source (Union[dict, ~google.cloud.securitycenter_v1beta1.types.Source]): Required. The Source being created, only the display_name and description will be used. All other fields will be ignored. If a dict is provided, it must be of the same form as the protobuf @@ -365,13 +365,13 @@ def create_finding( >>> response = client.create_finding(parent, finding_id, finding) Args: - parent (str): Required. Resource name of the new finding's parent. Its format should - be "organizations/[organization\_id]/sources/[source\_id]". + parent (str): Required. Resource name of the new finding's parent. Its format + should be "organizations/[organization_id]/sources/[source_id]". finding_id (str): Required. Unique identifier provided by the client within the parent scope. It must be alphanumeric and less than or equal to 32 characters and greater than 0 characters in length. - finding (Union[dict, ~google.cloud.securitycenter_v1beta1.types.Finding]): Required. The Finding being created. The name and security\_marks will - be ignored as they are both output only fields on this resource. + finding (Union[dict, ~google.cloud.securitycenter_v1beta1.types.Finding]): Required. The Finding being created. The name and security_marks + will be ignored as they are both output only fields on this resource. If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1beta1.types.Finding` @@ -523,8 +523,8 @@ def get_organization_settings( >>> response = client.get_organization_settings(name) Args: - name (str): Required. Name of the organization to get organization settings for. Its - format is "organizations/[organization\_id]/organizationSettings". + name (str): Required. Name of the organization to get organization settings for. + Its format is "organizations/[organization_id]/organizationSettings". retry (Optional[google.api_core.retry.Retry]): A retry object used to retry requests. If ``None`` is specified, requests will be retried using a default configuration. @@ -594,7 +594,7 @@ def get_source( Args: name (str): Required. Relative resource name of the source. Its format is - "organizations/[organization\_id]/source/[source\_id]". + "organizations/[organization_id]/source/[source_id]". retry (Optional[google.api_core.retry.Retry]): A retry object used to retry requests. If ``None`` is specified, requests will be retried using a default configuration. @@ -685,21 +685,21 @@ def group_assets( Args: parent (str): Required. Name of the organization to groupBy. Its format is - "organizations/[organization\_id]". + "organizations/[organization_id]". group_by (str): Required. Expression that defines what assets fields to use for grouping. The string value should follow SQL syntax: comma separated list of fields. For example: - "security\_center\_properties.resource\_project,security\_center\_properties.project". + "security_center_properties.resource_project,security_center_properties.project". - The following fields are supported when compare\_duration is not set: + The following fields are supported when compare_duration is not set: - - security\_center\_properties.resource\_project - - security\_center\_properties.resource\_type - - security\_center\_properties.resource\_parent + - security_center_properties.resource_project + - security_center_properties.resource_type + - security_center_properties.resource_parent - The following fields are supported when compare\_duration is set: + The following fields are supported when compare_duration is set: - - security\_center\_properties.resource\_type + - security_center_properties.resource_type filter_ (str): Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via logical operators ``AND`` and ``OR``. Parentheses are not supported, and ``OR`` @@ -710,9 +710,9 @@ def group_assets( those defined in the Asset resource. Examples include: - name - - security\_center\_properties.resource\_name - - resource\_properties.a\_property - - security\_marks.marks.marka + - security_center_properties.resource_name + - resource_properties.a_property + - security_marks.marks.marka The supported operators are: @@ -728,26 +728,26 @@ def group_assets( For example, ``resource_properties.size = 100`` is a valid filter string. - compare_duration (Union[dict, ~google.cloud.securitycenter_v1beta1.types.Duration]): When compare\_duration is set, the Asset's "state" property is updated - to indicate whether the asset was added, removed, or remained present - during the compare\_duration period of time that precedes the - read\_time. This is the time between (read\_time - compare\_duration) - and read\_time. + compare_duration (Union[dict, ~google.cloud.securitycenter_v1beta1.types.Duration]): When compare_duration is set, the Asset's "state" property is + updated to indicate whether the asset was added, removed, or remained + present during the compare_duration period of time that precedes the + read_time. This is the time between (read_time - compare_duration) and + read_time. The state value is derived based on the presence of the asset at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the asset is removed and re-created again. - Possible "state" values when compare\_duration is specified: + Possible "state" values when compare_duration is specified: - "ADDED": indicates that the asset was not present before - compare\_duration, but present at reference\_time. + compare_duration, but present at reference_time. - "REMOVED": indicates that the asset was present at the start of - compare\_duration, but not present at reference\_time. + compare_duration, but not present at reference_time. - "ACTIVE": indicates that the asset was present at both the start and - the end of the time period defined by compare\_duration and - reference\_time. + the end of the time period defined by compare_duration and + reference_time. This field is ignored if ``state`` is not a field in ``group_by``. @@ -846,11 +846,11 @@ def group_findings( metadata=None, ): """ - Filters an organization or source's findings and groups them by their - specified properties. + Filters an organization or source's findings and groups them by + their specified properties. To group across all sources provide a ``-`` as the source id. Example: - /v1beta1/organizations/{organization\_id}/sources/-/findings + /v1beta1/organizations/{organization_id}/sources/-/findings Example: >>> from google.cloud import securitycenter_v1beta1 @@ -878,16 +878,17 @@ def group_findings( Args: parent (str): Required. Name of the source to groupBy. Its format is - "organizations/[organization\_id]/sources/[source\_id]". To groupBy - across all sources provide a source\_id of ``-``. For example: - organizations/{organization\_id}/sources/- - group_by (str): Required. Expression that defines what assets fields to use for grouping - (including ``state``). The string value should follow SQL syntax: comma - separated list of fields. For example: "parent,resource\_name". + "organizations/[organization_id]/sources/[source_id]". To groupBy across + all sources provide a source_id of ``-``. For example: + organizations/{organization_id}/sources/- + group_by (str): Required. Expression that defines what assets fields to use for + grouping (including ``state``). The string value should follow SQL + syntax: comma separated list of fields. For example: + "parent,resource_name". The following fields are supported: - - resource\_name + - resource_name - category - state - parent @@ -900,8 +901,8 @@ def group_findings( ``-`` character in front of them to indicate negation. Examples include: - name - - source\_properties.a\_property - - security\_marks.marks.marka + - source_properties.a_property + - security_marks.marks.marka The supported operators are: @@ -1034,8 +1035,8 @@ def list_assets( ... pass Args: - parent (str): Required. Name of the organization assets should belong to. Its format - is "organizations/[organization\_id]". + parent (str): Required. Name of the organization assets should belong to. Its + format is "organizations/[organization_id]". filter_ (str): Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via logical operators ``AND`` and ``OR``. Parentheses are not supported, and ``OR`` @@ -1046,9 +1047,9 @@ def list_assets( those defined in the Asset resource. Examples include: - name - - security\_center\_properties.resource\_name - - resource\_properties.a\_property - - security\_marks.marks.marka + - security_center_properties.resource_name + - resource_properties.a_property + - security_marks.marks.marka The supported operators are: @@ -1064,15 +1065,14 @@ def list_assets( For example, ``resource_properties.size = 100`` is a valid filter string. - order_by (str): Expression that defines what fields and order to use for sorting. The - string value should follow SQL syntax: comma separated list of fields. - For example: "name,resource\_properties.a\_property". The default + order_by (str): Expression that defines what fields and order to use for sorting. + The string value should follow SQL syntax: comma separated list of + fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name - desc,resource\_properties.a\_property". Redundant space characters in - the syntax are insignificant. "name - desc,resource\_properties.a\_property" and " name desc , - resource\_properties.a\_property " are equivalent. + desc,resource_properties.a_property". Redundant space characters in the + syntax are insignificant. "name desc,resource_properties.a_property" and + " name desc , resource_properties.a_property " are equivalent. read_time (Union[dict, ~google.cloud.securitycenter_v1beta1.types.Timestamp]): Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of @@ -1080,29 +1080,28 @@ def list_assets( If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1beta1.types.Timestamp` - compare_duration (Union[dict, ~google.cloud.securitycenter_v1beta1.types.Duration]): When compare\_duration is set, the ListAssetResult's "state" attribute - is updated to indicate whether the asset was added, removed, or remained - present during the compare\_duration period of time that precedes the - read\_time. This is the time between (read\_time - compare\_duration) - and read\_time. + compare_duration (Union[dict, ~google.cloud.securitycenter_v1beta1.types.Duration]): When compare_duration is set, the ListAssetResult's "state" + attribute is updated to indicate whether the asset was added, removed, + or remained present during the compare_duration period of time that + precedes the read_time. This is the time between (read_time - + compare_duration) and read_time. The state value is derived based on the presence of the asset at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the asset is removed and re-created again. - Possible "state" values when compare\_duration is specified: + Possible "state" values when compare_duration is specified: - "ADDED": indicates that the asset was not present before - compare\_duration, but present at read\_time. + compare_duration, but present at read_time. - "REMOVED": indicates that the asset was present at the start of - compare\_duration, but not present at read\_time. + compare_duration, but not present at read_time. - "ACTIVE": indicates that the asset was present at both the start and - the end of the time period defined by compare\_duration and - read\_time. + the end of the time period defined by compare_duration and read_time. - If compare\_duration is not specified, then the only possible state is - "UNUSED", which indicates that the asset is present at read\_time. + If compare_duration is not specified, then the only possible state is + "UNUSED", which indicates that the asset is present at read_time. If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1beta1.types.Duration` @@ -1203,7 +1202,7 @@ def list_findings( Lists an organization or source's findings. To list across all sources provide a ``-`` as the source id. Example: - /v1beta1/organizations/{organization\_id}/sources/-/findings + /v1beta1/organizations/{organization_id}/sources/-/findings Example: >>> from google.cloud import securitycenter_v1beta1 @@ -1228,9 +1227,9 @@ def list_findings( Args: parent (str): Required. Name of the source the findings belong to. Its format is - "organizations/[organization\_id]/sources/[source\_id]". To list across - all sources provide a source\_id of ``-``. For example: - organizations/{organization\_id}/sources/- + "organizations/[organization_id]/sources/[source_id]". To list across + all sources provide a source_id of ``-``. For example: + organizations/{organization_id}/sources/- filter_ (str): Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined via logical operators ``AND`` and ``OR``. Parentheses are not supported, and ``OR`` @@ -1240,8 +1239,8 @@ def list_findings( ``-`` character in front of them to indicate negation. Examples include: - name - - source\_properties.a\_property - - security\_marks.marks.marka + - source_properties.a_property + - security_marks.marks.marka The supported operators are: @@ -1256,14 +1255,14 @@ def list_findings( - boolean literals ``true`` and ``false`` without quotes. For example, ``source_properties.size = 100`` is a valid filter string. - order_by (str): Expression that defines what fields and order to use for sorting. The - string value should follow SQL syntax: comma separated list of fields. - For example: "name,resource\_properties.a\_property". The default + order_by (str): Expression that defines what fields and order to use for sorting. + The string value should follow SQL syntax: comma separated list of + fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name - desc,source\_properties.a\_property". Redundant space characters in the - syntax are insignificant. "name desc,source\_properties.a\_property" and - " name desc , source\_properties.a\_property " are equivalent. + desc,source_properties.a_property". Redundant space characters in the + syntax are insignificant. "name desc,source_properties.a_property" and " + name desc , source_properties.a_property " are equivalent. read_time (Union[dict, ~google.cloud.securitycenter_v1beta1.types.Timestamp]): Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of this field will default to the @@ -1384,7 +1383,7 @@ def list_sources( Args: parent (str): Required. Resource name of the parent of sources to list. Its format - should be "organizations/[organization\_id]". + should be "organizations/[organization_id]". page_size (int): The maximum number of resources contained in the underlying API response. If page streaming is performed per- resource, this parameter does not affect the return value. If page @@ -1467,7 +1466,7 @@ def run_asset_discovery( This API can only be called with limited frequency for an organization. If it is called too frequently the caller will receive a - TOO\_MANY\_REQUESTS error. + TOO_MANY_REQUESTS error. Example: >>> from google.cloud import securitycenter_v1beta1 @@ -1489,7 +1488,7 @@ def run_asset_discovery( Args: parent (str): Required. Name of the organization to run asset discovery for. Its - format is "organizations/[organization\_id]". + format is "organizations/[organization_id]". retry (Optional[google.api_core.retry.Retry]): A retry object used to retry requests. If ``None`` is specified, requests will be retried using a default configuration. @@ -1574,9 +1573,9 @@ def set_finding_state( Args: name (str): Required. The relative resource name of the finding. See: - https://cloud.google.com/apis/design/resource\_names#relative\_resource\_name + https://cloud.google.com/apis/design/resource_names#relative_resource_name Example: - "organizations/{organization\_id}/sources/{source\_id}/finding/{finding\_id}". + "organizations/{organization_id}/sources/{source_id}/finding/{finding_id}". state (~google.cloud.securitycenter_v1beta1.types.State): Required. The desired State of the finding. start_time (Union[dict, ~google.cloud.securitycenter_v1beta1.types.Timestamp]): Required. The time at which the updated state takes effect. @@ -1739,8 +1738,8 @@ def test_iam_permissions( Args: resource (str): REQUIRED: The resource for which the policy detail is being requested. See the operation documentation for the appropriate value for this field. - permissions (list[str]): The set of permissions to check for the ``resource``. Permissions with - wildcards (such as '*' or 'storage.*') are not allowed. For more + permissions (list[str]): The set of permissions to check for the ``resource``. Permissions + with wildcards (such as '*' or 'storage.*') are not allowed. For more information see `IAM Overview `__. retry (Optional[google.api_core.retry.Retry]): A retry object used @@ -1817,8 +1816,7 @@ def update_finding( Args: finding (Union[dict, ~google.cloud.securitycenter_v1beta1.types.Finding]): Required. The finding resource to update or create if it does not - already exist. parent, security\_marks, and update\_time will be - ignored. + already exist. parent, security_marks, and update_time will be ignored. In the case of creation, the finding id portion of the name must alphanumeric and less than or equal to 32 characters and greater than 0 diff --git a/google/cloud/securitycenter_v1beta1/gapic/transports/security_center_grpc_transport.py b/google/cloud/securitycenter_v1beta1/gapic/transports/security_center_grpc_transport.py index 7132ba25..a18012db 100644 --- a/google/cloud/securitycenter_v1beta1/gapic/transports/security_center_grpc_transport.py +++ b/google/cloud/securitycenter_v1beta1/gapic/transports/security_center_grpc_transport.py @@ -204,11 +204,11 @@ def group_assets(self): def group_findings(self): """Return the gRPC stub for :meth:`SecurityCenterClient.group_findings`. - Filters an organization or source's findings and groups them by their - specified properties. + Filters an organization or source's findings and groups them by + their specified properties. To group across all sources provide a ``-`` as the source id. Example: - /v1beta1/organizations/{organization\_id}/sources/-/findings + /v1beta1/organizations/{organization_id}/sources/-/findings Returns: Callable: A callable which accepts the appropriate @@ -237,7 +237,7 @@ def list_findings(self): Lists an organization or source's findings. To list across all sources provide a ``-`` as the source id. Example: - /v1beta1/organizations/{organization\_id}/sources/-/findings + /v1beta1/organizations/{organization_id}/sources/-/findings Returns: Callable: A callable which accepts the appropriate @@ -268,7 +268,7 @@ def run_asset_discovery(self): This API can only be called with limited frequency for an organization. If it is called too frequently the caller will receive a - TOO\_MANY\_REQUESTS error. + TOO_MANY_REQUESTS error. Returns: Callable: A callable which accepts the appropriate diff --git a/google/cloud/securitycenter_v1beta1/proto/asset_pb2.py b/google/cloud/securitycenter_v1beta1/proto/asset_pb2.py index d5488e2c..380827ae 100644 --- a/google/cloud/securitycenter_v1beta1/proto/asset_pb2.py +++ b/google/cloud/securitycenter_v1beta1/proto/asset_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1beta1/proto/asset.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -28,12 +25,9 @@ name="google/cloud/securitycenter_v1beta1/proto/asset.proto", package="google.cloud.securitycenter.v1beta1", syntax="proto3", - serialized_options=_b( - "\n'com.google.cloud.securitycenter.v1beta1P\001ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenter" - ), - serialized_pb=_b( - "\n5google/cloud/securitycenter_v1beta1/proto/asset.proto\x12#google.cloud.securitycenter.v1beta1\x1a\x1fgoogle/api/field_behavior.proto\x1a>google/cloud/securitycenter_v1beta1/proto/security_marks.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto\x1a\x1cgoogle/api/annotations.proto\"\xfc\x04\n\x05\x41sset\x12\x0c\n\x04name\x18\x01 \x01(\t\x12g\n\x1asecurity_center_properties\x18\x02 \x01(\x0b\x32\x43.google.cloud.securitycenter.v1beta1.Asset.SecurityCenterProperties\x12_\n\x13resource_properties\x18\x07 \x03(\x0b\x32\x42.google.cloud.securitycenter.v1beta1.Asset.ResourcePropertiesEntry\x12J\n\x0esecurity_marks\x18\x08 \x01(\x0b\x32\x32.google.cloud.securitycenter.v1beta1.SecurityMarks\x12/\n\x0b\x63reate_time\x18\t \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0bupdate_time\x18\n \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x1a\x99\x01\n\x18SecurityCenterProperties\x12\x1a\n\rresource_name\x18\x01 \x01(\tB\x03\xe0\x41\x05\x12\x15\n\rresource_type\x18\x02 \x01(\t\x12\x17\n\x0fresource_parent\x18\x03 \x01(\t\x12\x18\n\x10resource_project\x18\x04 \x01(\t\x12\x17\n\x0fresource_owners\x18\x05 \x03(\t\x1aQ\n\x17ResourcePropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01\x42~\n'com.google.cloud.securitycenter.v1beta1P\x01ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenterb\x06proto3" - ), + serialized_options=b"\n'com.google.cloud.securitycenter.v1beta1P\001ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenter", + create_key=_descriptor._internal_create_key, + serialized_pb=b"\n5google/cloud/securitycenter_v1beta1/proto/asset.proto\x12#google.cloud.securitycenter.v1beta1\x1a\x1fgoogle/api/field_behavior.proto\x1a>google/cloud/securitycenter_v1beta1/proto/security_marks.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto\x1a\x1cgoogle/api/annotations.proto\"\xfc\x04\n\x05\x41sset\x12\x0c\n\x04name\x18\x01 \x01(\t\x12g\n\x1asecurity_center_properties\x18\x02 \x01(\x0b\x32\x43.google.cloud.securitycenter.v1beta1.Asset.SecurityCenterProperties\x12_\n\x13resource_properties\x18\x07 \x03(\x0b\x32\x42.google.cloud.securitycenter.v1beta1.Asset.ResourcePropertiesEntry\x12J\n\x0esecurity_marks\x18\x08 \x01(\x0b\x32\x32.google.cloud.securitycenter.v1beta1.SecurityMarks\x12/\n\x0b\x63reate_time\x18\t \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0bupdate_time\x18\n \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x1a\x99\x01\n\x18SecurityCenterProperties\x12\x1a\n\rresource_name\x18\x01 \x01(\tB\x03\xe0\x41\x05\x12\x15\n\rresource_type\x18\x02 \x01(\t\x12\x17\n\x0fresource_parent\x18\x03 \x01(\t\x12\x18\n\x10resource_project\x18\x04 \x01(\t\x12\x17\n\x0fresource_owners\x18\x05 \x03(\t\x1aQ\n\x17ResourcePropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01\x42~\n'com.google.cloud.securitycenter.v1beta1P\x01ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenterb\x06proto3", dependencies=[ google_dot_api_dot_field__behavior__pb2.DESCRIPTOR, google_dot_cloud_dot_securitycenter__v1beta1_dot_proto_dot_security__marks__pb2.DESCRIPTOR, @@ -50,6 +44,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="resource_name", @@ -60,14 +55,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\005"), + serialized_options=b"\340A\005", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_type", @@ -78,7 +74,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -86,6 +82,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_parent", @@ -96,7 +93,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -104,6 +101,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_project", @@ -114,7 +112,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -122,6 +120,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_owners", @@ -140,6 +139,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -160,6 +160,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="key", @@ -170,7 +171,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -178,6 +179,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="value", @@ -196,12 +198,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[], enum_types=[], - serialized_options=_b("8\001"), + serialized_options=b"8\001", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -216,6 +219,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -226,7 +230,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -234,6 +238,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="security_center_properties", @@ -252,6 +257,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_properties", @@ -270,6 +276,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="security_marks", @@ -288,6 +295,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="create_time", @@ -306,6 +314,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="update_time", @@ -324,6 +333,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -366,21 +376,22 @@ Asset = _reflection.GeneratedProtocolMessageType( "Asset", (_message.Message,), - dict( - SecurityCenterProperties=_reflection.GeneratedProtocolMessageType( + { + "SecurityCenterProperties": _reflection.GeneratedProtocolMessageType( "SecurityCenterProperties", (_message.Message,), - dict( - DESCRIPTOR=_ASSET_SECURITYCENTERPROPERTIES, - __module__="google.cloud.securitycenter_v1beta1.proto.asset_pb2", - __doc__="""Cloud SCC managed properties. These properties are managed by Cloud + { + "DESCRIPTOR": _ASSET_SECURITYCENTERPROPERTIES, + "__module__": "google.cloud.securitycenter_v1beta1.proto.asset_pb2", + "__doc__": """Cloud SCC managed properties. These properties are managed by Cloud SCC and cannot be modified by the user. + Attributes: resource_name: Immutable. The full resource name of the GCP resource this asset represents. This field is immutable after create time. - See: https://cloud.google.com/apis/design/resource\_names#full - \_resource\_name + See: https://cloud.google.com/apis/design/resource_names#full_ + resource_name resource_type: The type of the GCP resource. Examples include: APPLICATION, PROJECT, and ORGANIZATION. This is a case insensitive field @@ -388,40 +399,40 @@ is immutable after create time. resource_parent: The full resource name of the immediate parent of the - resource. See: https://cloud.google.com/apis/design/resource\_ - names#full\_resource\_name + resource. See: https://cloud.google.com/apis/design/resource_n + ames#full_resource_name resource_project: The full resource name of the project the resource belongs to. - See: https://cloud.google.com/apis/design/resource\_names#full - \_resource\_name + See: https://cloud.google.com/apis/design/resource_names#full_ + resource_name resource_owners: Owners of the Google Cloud resource. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.Asset.SecurityCenterProperties) - ), + }, ), - ResourcePropertiesEntry=_reflection.GeneratedProtocolMessageType( + "ResourcePropertiesEntry": _reflection.GeneratedProtocolMessageType( "ResourcePropertiesEntry", (_message.Message,), - dict( - DESCRIPTOR=_ASSET_RESOURCEPROPERTIESENTRY, - __module__="google.cloud.securitycenter_v1beta1.proto.asset_pb2" + { + "DESCRIPTOR": _ASSET_RESOURCEPROPERTIESENTRY, + "__module__": "google.cloud.securitycenter_v1beta1.proto.asset_pb2" # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.Asset.ResourcePropertiesEntry) - ), + }, ), - DESCRIPTOR=_ASSET, - __module__="google.cloud.securitycenter_v1beta1.proto.asset_pb2", - __doc__="""Cloud Security Command Center's (Cloud SCC) representation of a Google + "DESCRIPTOR": _ASSET, + "__module__": "google.cloud.securitycenter_v1beta1.proto.asset_pb2", + "__doc__": """Cloud Security Command Center’s (Cloud SCC) representation of a Google Cloud Platform (GCP) resource. The Asset is a Cloud SCC resource that captures information about a single GCP resource. All modifications to - an Asset are only within the context of Cloud SCC and don't affect the + an Asset are only within the context of Cloud SCC and don’t affect the referenced GCP resource. + Attributes: name: The relative resource name of this asset. See: https://cloud.g - oogle.com/apis/design/resource\_names#relative\_resource\_name - Example: - "organizations/{organization\_id}/assets/{asset\_id}". + oogle.com/apis/design/resource_names#relative_resource_name + Example: “organizations/{organization_id}/assets/{asset_id}”. security_center_properties: Cloud SCC managed properties. These properties are managed by Cloud SCC and cannot be modified by the user. @@ -440,7 +451,7 @@ deleted in Cloud SCC. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.Asset) - ), + }, ) _sym_db.RegisterMessage(Asset) _sym_db.RegisterMessage(Asset.SecurityCenterProperties) diff --git a/google/cloud/securitycenter_v1beta1/proto/asset_pb2_grpc.py b/google/cloud/securitycenter_v1beta1/proto/asset_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1beta1/proto/asset_pb2_grpc.py +++ b/google/cloud/securitycenter_v1beta1/proto/asset_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1beta1/proto/finding_pb2.py b/google/cloud/securitycenter_v1beta1/proto/finding_pb2.py index 08db0c07..40c04ac9 100644 --- a/google/cloud/securitycenter_v1beta1/proto/finding_pb2.py +++ b/google/cloud/securitycenter_v1beta1/proto/finding_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1beta1/proto/finding.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -29,12 +26,9 @@ name="google/cloud/securitycenter_v1beta1/proto/finding.proto", package="google.cloud.securitycenter.v1beta1", syntax="proto3", - serialized_options=_b( - "\n'com.google.cloud.securitycenter.v1beta1P\001ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenter" - ), - serialized_pb=_b( - '\n7google/cloud/securitycenter_v1beta1/proto/finding.proto\x12#google.cloud.securitycenter.v1beta1\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto\x1a>google/cloud/securitycenter_v1beta1/proto/security_marks.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto\x1a\x1cgoogle/api/annotations.proto"\xb8\x05\n\x07\x46inding\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x13\n\x06parent\x18\x02 \x01(\tB\x03\xe0\x41\x05\x12\x15\n\rresource_name\x18\x03 \x01(\t\x12\x41\n\x05state\x18\x04 \x01(\x0e\x32\x32.google.cloud.securitycenter.v1beta1.Finding.State\x12\x10\n\x08\x63\x61tegory\x18\x05 \x01(\t\x12\x14\n\x0c\x65xternal_uri\x18\x06 \x01(\t\x12]\n\x11source_properties\x18\x07 \x03(\x0b\x32\x42.google.cloud.securitycenter.v1beta1.Finding.SourcePropertiesEntry\x12O\n\x0esecurity_marks\x18\x08 \x01(\x0b\x32\x32.google.cloud.securitycenter.v1beta1.SecurityMarksB\x03\xe0\x41\x03\x12.\n\nevent_time\x18\t \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0b\x63reate_time\x18\n \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x1aO\n\x15SourcePropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01"8\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\n\n\x06\x41\x43TIVE\x10\x01\x12\x0c\n\x08INACTIVE\x10\x02:l\xea\x41i\n%securitycenter.googleapis.com/Finding\x12@organizations/{organization}/sources/{source}/findings/{finding}B~\n\'com.google.cloud.securitycenter.v1beta1P\x01ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenterb\x06proto3' - ), + serialized_options=b"\n'com.google.cloud.securitycenter.v1beta1P\001ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenter", + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n7google/cloud/securitycenter_v1beta1/proto/finding.proto\x12#google.cloud.securitycenter.v1beta1\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto\x1a>google/cloud/securitycenter_v1beta1/proto/security_marks.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto\x1a\x1cgoogle/api/annotations.proto"\xb8\x05\n\x07\x46inding\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x13\n\x06parent\x18\x02 \x01(\tB\x03\xe0\x41\x05\x12\x15\n\rresource_name\x18\x03 \x01(\t\x12\x41\n\x05state\x18\x04 \x01(\x0e\x32\x32.google.cloud.securitycenter.v1beta1.Finding.State\x12\x10\n\x08\x63\x61tegory\x18\x05 \x01(\t\x12\x14\n\x0c\x65xternal_uri\x18\x06 \x01(\t\x12]\n\x11source_properties\x18\x07 \x03(\x0b\x32\x42.google.cloud.securitycenter.v1beta1.Finding.SourcePropertiesEntry\x12O\n\x0esecurity_marks\x18\x08 \x01(\x0b\x32\x32.google.cloud.securitycenter.v1beta1.SecurityMarksB\x03\xe0\x41\x03\x12.\n\nevent_time\x18\t \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0b\x63reate_time\x18\n \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x1aO\n\x15SourcePropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01"8\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\n\n\x06\x41\x43TIVE\x10\x01\x12\x0c\n\x08INACTIVE\x10\x02:l\xea\x41i\n%securitycenter.googleapis.com/Finding\x12@organizations/{organization}/sources/{source}/findings/{finding}B~\n\'com.google.cloud.securitycenter.v1beta1P\x01ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenterb\x06proto3', dependencies=[ google_dot_api_dot_field__behavior__pb2.DESCRIPTOR, google_dot_api_dot_resource__pb2.DESCRIPTOR, @@ -51,6 +45,7 @@ full_name="google.cloud.securitycenter.v1beta1.Finding.State", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( name="STATE_UNSPECIFIED", @@ -58,12 +53,23 @@ number=0, serialized_options=None, type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="ACTIVE", index=1, number=1, serialized_options=None, type=None + name="ACTIVE", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="INACTIVE", index=2, number=2, serialized_options=None, type=None + name="INACTIVE", + index=2, + number=2, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, @@ -80,6 +86,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="key", @@ -90,7 +97,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -98,6 +105,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="value", @@ -116,12 +124,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[], enum_types=[], - serialized_options=_b("8\001"), + serialized_options=b"8\001", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -136,6 +145,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -146,7 +156,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -154,6 +164,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="parent", @@ -164,14 +175,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\005"), + serialized_options=b"\340A\005", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_name", @@ -182,7 +194,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -190,6 +202,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="state", @@ -208,6 +221,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="category", @@ -218,7 +232,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -226,6 +240,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="external_uri", @@ -236,7 +251,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -244,6 +259,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="source_properties", @@ -262,6 +278,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="security_marks", @@ -278,8 +295,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\003"), + serialized_options=b"\340A\003", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="event_time", @@ -298,6 +316,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="create_time", @@ -316,14 +335,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[_FINDING_SOURCEPROPERTIESENTRY,], enum_types=[_FINDING_STATE,], - serialized_options=_b( - "\352Ai\n%securitycenter.googleapis.com/Finding\022@organizations/{organization}/sources/{source}/findings/{finding}" - ), + serialized_options=b"\352Ai\n%securitycenter.googleapis.com/Finding\022@organizations/{organization}/sources/{source}/findings/{finding}", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -358,48 +376,49 @@ Finding = _reflection.GeneratedProtocolMessageType( "Finding", (_message.Message,), - dict( - SourcePropertiesEntry=_reflection.GeneratedProtocolMessageType( + { + "SourcePropertiesEntry": _reflection.GeneratedProtocolMessageType( "SourcePropertiesEntry", (_message.Message,), - dict( - DESCRIPTOR=_FINDING_SOURCEPROPERTIESENTRY, - __module__="google.cloud.securitycenter_v1beta1.proto.finding_pb2" + { + "DESCRIPTOR": _FINDING_SOURCEPROPERTIESENTRY, + "__module__": "google.cloud.securitycenter_v1beta1.proto.finding_pb2" # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.Finding.SourcePropertiesEntry) - ), + }, ), - DESCRIPTOR=_FINDING, - __module__="google.cloud.securitycenter_v1beta1.proto.finding_pb2", - __doc__="""Cloud Security Command Center (Cloud SCC) finding. A finding is a + "DESCRIPTOR": _FINDING, + "__module__": "google.cloud.securitycenter_v1beta1.proto.finding_pb2", + "__doc__": """Cloud Security Command Center (Cloud SCC) finding. A finding is a record of assessment data (security, risk, health or privacy) ingested into Cloud SCC for presentation, notification, analysis, policy testing, and enforcement. For example, an XSS vulnerability in an App Engine application is a finding. + Attributes: name: The relative resource name of this finding. See: https://cloud - .google.com/apis/design/resource\_names#relative\_resource\_na - me Example: "organizations/{organization\_id}/sources/{source\ - _id}/findings/{finding\_id}" + .google.com/apis/design/resource_names#relative_resource_name + Example: “organizations/{organization_id}/sources/{source_id}/ + findings/{finding_id}” parent: Immutable. The relative resource name of the source the finding belongs to. See: https://cloud.google.com/apis/design/ - resource\_names#relative\_resource\_name This field is - immutable after creation time. For example: - "organizations/{organization\_id}/sources/{source\_id}" + resource_names#relative_resource_name This field is immutable + after creation time. For example: + “organizations/{organization_id}/sources/{source_id}” resource_name: For findings on Google Cloud Platform (GCP) resources, the full resource name of the GCP resource this finding is for. - See: https://cloud.google.com/apis/design/resource\_names#full - \_resource\_name When the finding is for a non-GCP resource, - the resourceName can be a customer or partner defined string. - This field is immutable after creation time. + See: https://cloud.google.com/apis/design/resource_names#full_ + resource_name When the finding is for a non-GCP resource, the + resourceName can be a customer or partner defined string. This + field is immutable after creation time. state: The state of the finding. category: The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: - "XSS\_FLASH\_INJECTION" + “XSS_FLASH_INJECTION” external_uri: The URI that, if available, points to a web page outside of Cloud SCC where additional information about the finding can @@ -408,7 +427,7 @@ source_properties: Source specific properties. These properties are managed by the source that writes the finding. The key names in the - source\_properties map must be between 1 and 255 characters, + source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only. security_marks: @@ -424,7 +443,7 @@ The time at which the finding was created in Cloud SCC. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.Finding) - ), + }, ) _sym_db.RegisterMessage(Finding) _sym_db.RegisterMessage(Finding.SourcePropertiesEntry) diff --git a/google/cloud/securitycenter_v1beta1/proto/finding_pb2_grpc.py b/google/cloud/securitycenter_v1beta1/proto/finding_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1beta1/proto/finding_pb2_grpc.py +++ b/google/cloud/securitycenter_v1beta1/proto/finding_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1beta1/proto/organization_settings_pb2.py b/google/cloud/securitycenter_v1beta1/proto/organization_settings_pb2.py index 63e4e487..1d18b657 100644 --- a/google/cloud/securitycenter_v1beta1/proto/organization_settings_pb2.py +++ b/google/cloud/securitycenter_v1beta1/proto/organization_settings_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1beta1/proto/organization_settings.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -23,12 +20,9 @@ name="google/cloud/securitycenter_v1beta1/proto/organization_settings.proto", package="google.cloud.securitycenter.v1beta1", syntax="proto3", - serialized_options=_b( - "\n'com.google.cloud.securitycenter.v1beta1P\001ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenter" - ), - serialized_pb=_b( - '\nEgoogle/cloud/securitycenter_v1beta1/proto/organization_settings.proto\x12#google.cloud.securitycenter.v1beta1\x1a\x19google/api/resource.proto\x1a\x1cgoogle/api/annotations.proto"\x94\x04\n\x14OrganizationSettings\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x1e\n\x16\x65nable_asset_discovery\x18\x02 \x01(\x08\x12n\n\x16\x61sset_discovery_config\x18\x03 \x01(\x0b\x32N.google.cloud.securitycenter.v1beta1.OrganizationSettings.AssetDiscoveryConfig\x1a\xf1\x01\n\x14\x41ssetDiscoveryConfig\x12\x13\n\x0bproject_ids\x18\x01 \x03(\t\x12t\n\x0einclusion_mode\x18\x02 \x01(\x0e\x32\\.google.cloud.securitycenter.v1beta1.OrganizationSettings.AssetDiscoveryConfig.InclusionMode"N\n\rInclusionMode\x12\x1e\n\x1aINCLUSION_MODE_UNSPECIFIED\x10\x00\x12\x10\n\x0cINCLUDE_ONLY\x10\x01\x12\x0b\n\x07\x45XCLUDE\x10\x02:j\xea\x41g\n2securitycenter.googleapis.com/OrganizationSettings\x12\x31organizations/{organization}/organizationSettingsB~\n\'com.google.cloud.securitycenter.v1beta1P\x01ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenterb\x06proto3' - ), + serialized_options=b"\n'com.google.cloud.securitycenter.v1beta1P\001ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenter", + create_key=_descriptor._internal_create_key, + serialized_pb=b'\nEgoogle/cloud/securitycenter_v1beta1/proto/organization_settings.proto\x12#google.cloud.securitycenter.v1beta1\x1a\x19google/api/resource.proto\x1a\x1cgoogle/api/annotations.proto"\x94\x04\n\x14OrganizationSettings\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x1e\n\x16\x65nable_asset_discovery\x18\x02 \x01(\x08\x12n\n\x16\x61sset_discovery_config\x18\x03 \x01(\x0b\x32N.google.cloud.securitycenter.v1beta1.OrganizationSettings.AssetDiscoveryConfig\x1a\xf1\x01\n\x14\x41ssetDiscoveryConfig\x12\x13\n\x0bproject_ids\x18\x01 \x03(\t\x12t\n\x0einclusion_mode\x18\x02 \x01(\x0e\x32\\.google.cloud.securitycenter.v1beta1.OrganizationSettings.AssetDiscoveryConfig.InclusionMode"N\n\rInclusionMode\x12\x1e\n\x1aINCLUSION_MODE_UNSPECIFIED\x10\x00\x12\x10\n\x0cINCLUDE_ONLY\x10\x01\x12\x0b\n\x07\x45XCLUDE\x10\x02:j\xea\x41g\n2securitycenter.googleapis.com/OrganizationSettings\x12\x31organizations/{organization}/organizationSettingsB~\n\'com.google.cloud.securitycenter.v1beta1P\x01ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenterb\x06proto3', dependencies=[ google_dot_api_dot_resource__pb2.DESCRIPTOR, google_dot_api_dot_annotations__pb2.DESCRIPTOR, @@ -41,6 +35,7 @@ full_name="google.cloud.securitycenter.v1beta1.OrganizationSettings.AssetDiscoveryConfig.InclusionMode", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( name="INCLUSION_MODE_UNSPECIFIED", @@ -48,12 +43,23 @@ number=0, serialized_options=None, type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="INCLUDE_ONLY", index=1, number=1, serialized_options=None, type=None + name="INCLUDE_ONLY", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="EXCLUDE", index=2, number=2, serialized_options=None, type=None + name="EXCLUDE", + index=2, + number=2, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, @@ -70,6 +76,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="project_ids", @@ -88,6 +95,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="inclusion_mode", @@ -106,6 +114,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -126,6 +135,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -136,7 +146,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -144,6 +154,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="enable_asset_discovery", @@ -162,6 +173,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="asset_discovery_config", @@ -180,14 +192,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[_ORGANIZATIONSETTINGS_ASSETDISCOVERYCONFIG,], enum_types=[], - serialized_options=_b( - "\352Ag\n2securitycenter.googleapis.com/OrganizationSettings\0221organizations/{organization}/organizationSettings" - ), + serialized_options=b"\352Ag\n2securitycenter.googleapis.com/OrganizationSettings\0221organizations/{organization}/organizationSettings", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -212,14 +223,15 @@ OrganizationSettings = _reflection.GeneratedProtocolMessageType( "OrganizationSettings", (_message.Message,), - dict( - AssetDiscoveryConfig=_reflection.GeneratedProtocolMessageType( + { + "AssetDiscoveryConfig": _reflection.GeneratedProtocolMessageType( "AssetDiscoveryConfig", (_message.Message,), - dict( - DESCRIPTOR=_ORGANIZATIONSETTINGS_ASSETDISCOVERYCONFIG, - __module__="google.cloud.securitycenter_v1beta1.proto.organization_settings_pb2", - __doc__="""The configuration used for Asset Discovery runs. + { + "DESCRIPTOR": _ORGANIZATIONSETTINGS_ASSETDISCOVERYCONFIG, + "__module__": "google.cloud.securitycenter_v1beta1.proto.organization_settings_pb2", + "__doc__": """The configuration used for Asset Discovery runs. + Attributes: project_ids: The project ids to use for filtering asset discovery. @@ -227,18 +239,19 @@ The mode to use for filtering asset discovery. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.OrganizationSettings.AssetDiscoveryConfig) - ), + }, ), - DESCRIPTOR=_ORGANIZATIONSETTINGS, - __module__="google.cloud.securitycenter_v1beta1.proto.organization_settings_pb2", - __doc__="""User specified settings that are attached to the Cloud Security + "DESCRIPTOR": _ORGANIZATIONSETTINGS, + "__module__": "google.cloud.securitycenter_v1beta1.proto.organization_settings_pb2", + "__doc__": """User specified settings that are attached to the Cloud Security Command Center (Cloud SCC) organization. + Attributes: name: The relative resource name of the settings. See: https://cloud - .google.com/apis/design/resource\_names#relative\_resource\_na - me Example: - "organizations/{organization\_id}/organizationSettings". + .google.com/apis/design/resource_names#relative_resource_name + Example: + “organizations/{organization_id}/organizationSettings”. enable_asset_discovery: A flag that indicates if Asset Discovery should be enabled. If the flag is set to ``true``, then discovery of assets will @@ -248,7 +261,7 @@ The configuration used for Asset Discovery runs. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.OrganizationSettings) - ), + }, ) _sym_db.RegisterMessage(OrganizationSettings) _sym_db.RegisterMessage(OrganizationSettings.AssetDiscoveryConfig) diff --git a/google/cloud/securitycenter_v1beta1/proto/organization_settings_pb2_grpc.py b/google/cloud/securitycenter_v1beta1/proto/organization_settings_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1beta1/proto/organization_settings_pb2_grpc.py +++ b/google/cloud/securitycenter_v1beta1/proto/organization_settings_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1beta1/proto/run_asset_discovery_response_pb2.py b/google/cloud/securitycenter_v1beta1/proto/run_asset_discovery_response_pb2.py index f1c9cab5..6084afdf 100644 --- a/google/cloud/securitycenter_v1beta1/proto/run_asset_discovery_response_pb2.py +++ b/google/cloud/securitycenter_v1beta1/proto/run_asset_discovery_response_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1beta1/proto/run_asset_discovery_response.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -23,12 +20,9 @@ name="google/cloud/securitycenter_v1beta1/proto/run_asset_discovery_response.proto", package="google.cloud.securitycenter.v1beta1", syntax="proto3", - serialized_options=_b( - "\n'com.google.cloud.securitycenter.v1beta1P\001ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenter" - ), - serialized_pb=_b( - '\nLgoogle/cloud/securitycenter_v1beta1/proto/run_asset_discovery_response.proto\x12#google.cloud.securitycenter.v1beta1\x1a\x1egoogle/protobuf/duration.proto\x1a\x1cgoogle/api/annotations.proto"\xec\x01\n\x19RunAssetDiscoveryResponse\x12S\n\x05state\x18\x01 \x01(\x0e\x32\x44.google.cloud.securitycenter.v1beta1.RunAssetDiscoveryResponse.State\x12+\n\x08\x64uration\x18\x02 \x01(\x0b\x32\x19.google.protobuf.Duration"M\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\r\n\tCOMPLETED\x10\x01\x12\x0e\n\nSUPERSEDED\x10\x02\x12\x0e\n\nTERMINATED\x10\x03\x42~\n\'com.google.cloud.securitycenter.v1beta1P\x01ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenterb\x06proto3' - ), + serialized_options=b"\n'com.google.cloud.securitycenter.v1beta1P\001ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenter", + create_key=_descriptor._internal_create_key, + serialized_pb=b'\nLgoogle/cloud/securitycenter_v1beta1/proto/run_asset_discovery_response.proto\x12#google.cloud.securitycenter.v1beta1\x1a\x1egoogle/protobuf/duration.proto\x1a\x1cgoogle/api/annotations.proto"\xec\x01\n\x19RunAssetDiscoveryResponse\x12S\n\x05state\x18\x01 \x01(\x0e\x32\x44.google.cloud.securitycenter.v1beta1.RunAssetDiscoveryResponse.State\x12+\n\x08\x64uration\x18\x02 \x01(\x0b\x32\x19.google.protobuf.Duration"M\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\r\n\tCOMPLETED\x10\x01\x12\x0e\n\nSUPERSEDED\x10\x02\x12\x0e\n\nTERMINATED\x10\x03\x42~\n\'com.google.cloud.securitycenter.v1beta1P\x01ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenterb\x06proto3', dependencies=[ google_dot_protobuf_dot_duration__pb2.DESCRIPTOR, google_dot_api_dot_annotations__pb2.DESCRIPTOR, @@ -41,6 +35,7 @@ full_name="google.cloud.securitycenter.v1beta1.RunAssetDiscoveryResponse.State", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( name="STATE_UNSPECIFIED", @@ -48,15 +43,31 @@ number=0, serialized_options=None, type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="COMPLETED", index=1, number=1, serialized_options=None, type=None + name="COMPLETED", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="SUPERSEDED", index=2, number=2, serialized_options=None, type=None + name="SUPERSEDED", + index=2, + number=2, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="TERMINATED", index=3, number=3, serialized_options=None, type=None + name="TERMINATED", + index=3, + number=3, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, @@ -73,6 +84,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="state", @@ -91,6 +103,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="duration", @@ -109,6 +122,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -138,10 +152,11 @@ RunAssetDiscoveryResponse = _reflection.GeneratedProtocolMessageType( "RunAssetDiscoveryResponse", (_message.Message,), - dict( - DESCRIPTOR=_RUNASSETDISCOVERYRESPONSE, - __module__="google.cloud.securitycenter_v1beta1.proto.run_asset_discovery_response_pb2", - __doc__="""Response of asset discovery run + { + "DESCRIPTOR": _RUNASSETDISCOVERYRESPONSE, + "__module__": "google.cloud.securitycenter_v1beta1.proto.run_asset_discovery_response_pb2", + "__doc__": """Response of asset discovery run + Attributes: state: The state of an asset discovery run. @@ -149,7 +164,7 @@ The duration between asset discovery run start and end """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.RunAssetDiscoveryResponse) - ), + }, ) _sym_db.RegisterMessage(RunAssetDiscoveryResponse) diff --git a/google/cloud/securitycenter_v1beta1/proto/run_asset_discovery_response_pb2_grpc.py b/google/cloud/securitycenter_v1beta1/proto/run_asset_discovery_response_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1beta1/proto/run_asset_discovery_response_pb2_grpc.py +++ b/google/cloud/securitycenter_v1beta1/proto/run_asset_discovery_response_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1beta1/proto/security_marks_pb2.py b/google/cloud/securitycenter_v1beta1/proto/security_marks_pb2.py index e479c3b1..cf81ad1b 100644 --- a/google/cloud/securitycenter_v1beta1/proto/security_marks_pb2.py +++ b/google/cloud/securitycenter_v1beta1/proto/security_marks_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1beta1/proto/security_marks.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -23,12 +20,9 @@ name="google/cloud/securitycenter_v1beta1/proto/security_marks.proto", package="google.cloud.securitycenter.v1beta1", syntax="proto3", - serialized_options=_b( - "\n'com.google.cloud.securitycenter.v1beta1P\001ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenter" - ), - serialized_pb=_b( - "\n>google/cloud/securitycenter_v1beta1/proto/security_marks.proto\x12#google.cloud.securitycenter.v1beta1\x1a\x19google/api/resource.proto\x1a\x1cgoogle/api/annotations.proto\"\xd8\x02\n\rSecurityMarks\x12\x0c\n\x04name\x18\x01 \x01(\t\x12L\n\x05marks\x18\x02 \x03(\x0b\x32=.google.cloud.securitycenter.v1beta1.SecurityMarks.MarksEntry\x1a,\n\nMarksEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12\r\n\x05value\x18\x02 \x01(\t:\x02\x38\x01:\xbc\x01\xea\x41\xb8\x01\n+securitycenter.googleapis.com/SecurityMarks\x12\x39organizations/{organization}/assets/{asset}/securityMarks\x12Norganizations/{organization}/sources/{source}/findings/{finding}/securityMarksB~\n'com.google.cloud.securitycenter.v1beta1P\x01ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenterb\x06proto3" - ), + serialized_options=b"\n'com.google.cloud.securitycenter.v1beta1P\001ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenter", + create_key=_descriptor._internal_create_key, + serialized_pb=b"\n>google/cloud/securitycenter_v1beta1/proto/security_marks.proto\x12#google.cloud.securitycenter.v1beta1\x1a\x19google/api/resource.proto\x1a\x1cgoogle/api/annotations.proto\"\xd8\x02\n\rSecurityMarks\x12\x0c\n\x04name\x18\x01 \x01(\t\x12L\n\x05marks\x18\x02 \x03(\x0b\x32=.google.cloud.securitycenter.v1beta1.SecurityMarks.MarksEntry\x1a,\n\nMarksEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12\r\n\x05value\x18\x02 \x01(\t:\x02\x38\x01:\xbc\x01\xea\x41\xb8\x01\n+securitycenter.googleapis.com/SecurityMarks\x12\x39organizations/{organization}/assets/{asset}/securityMarks\x12Norganizations/{organization}/sources/{source}/findings/{finding}/securityMarksB~\n'com.google.cloud.securitycenter.v1beta1P\x01ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenterb\x06proto3", dependencies=[ google_dot_api_dot_resource__pb2.DESCRIPTOR, google_dot_api_dot_annotations__pb2.DESCRIPTOR, @@ -42,6 +36,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="key", @@ -52,7 +47,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -60,6 +55,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="value", @@ -70,7 +66,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -78,12 +74,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[], enum_types=[], - serialized_options=_b("8\001"), + serialized_options=b"8\001", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -98,6 +95,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -108,7 +106,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -116,6 +114,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="marks", @@ -134,14 +133,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[_SECURITYMARKS_MARKSENTRY,], enum_types=[], - serialized_options=_b( - "\352A\270\001\n+securitycenter.googleapis.com/SecurityMarks\0229organizations/{organization}/assets/{asset}/securityMarks\022Norganizations/{organization}/sources/{source}/findings/{finding}/securityMarks" - ), + serialized_options=b"\352A\270\001\n+securitycenter.googleapis.com/SecurityMarks\0229organizations/{organization}/assets/{asset}/securityMarks\022Norganizations/{organization}/sources/{source}/findings/{finding}/securityMarks", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -158,29 +156,29 @@ SecurityMarks = _reflection.GeneratedProtocolMessageType( "SecurityMarks", (_message.Message,), - dict( - MarksEntry=_reflection.GeneratedProtocolMessageType( + { + "MarksEntry": _reflection.GeneratedProtocolMessageType( "MarksEntry", (_message.Message,), - dict( - DESCRIPTOR=_SECURITYMARKS_MARKSENTRY, - __module__="google.cloud.securitycenter_v1beta1.proto.security_marks_pb2" + { + "DESCRIPTOR": _SECURITYMARKS_MARKSENTRY, + "__module__": "google.cloud.securitycenter_v1beta1.proto.security_marks_pb2" # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.SecurityMarks.MarksEntry) - ), + }, ), - DESCRIPTOR=_SECURITYMARKS, - __module__="google.cloud.securitycenter_v1beta1.proto.security_marks_pb2", - __doc__="""User specified security marks that are attached to the parent Cloud + "DESCRIPTOR": _SECURITYMARKS, + "__module__": "google.cloud.securitycenter_v1beta1.proto.security_marks_pb2", + "__doc__": """User specified security marks that are attached to the parent Cloud Security Command Center (Cloud SCC) resource. Security marks are - scoped within a Cloud SCC organization -- they can be modified and + scoped within a Cloud SCC organization – they can be modified and viewed by all users who have proper permissions on the organization. + Attributes: name: The relative resource name of the SecurityMarks. See: https:// - cloud.google.com/apis/design/resource\_names#relative\_resourc - e\_name Examples: "organizations/{organization\_id}/assets/{as - set\_id}/securityMarks" "organizations/{organization\_id}/sour - ces/{source\_id}/findings/{finding\_id}/securityMarks". + cloud.google.com/apis/design/resource_names#relative_resource_ + name Examples: ``organizations/{organization_id}/assets/{asset_id}/securityMarks`` + ``organizations/{organization_id}/sources/{source_id}/findings/{finding_id}/securityMarks``. marks: Mutable user specified security marks belonging to the parent resource. Constraints are as follows: - Keys and values are @@ -191,7 +189,7 @@ - 4096 characters (inclusive) """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.SecurityMarks) - ), + }, ) _sym_db.RegisterMessage(SecurityMarks) _sym_db.RegisterMessage(SecurityMarks.MarksEntry) diff --git a/google/cloud/securitycenter_v1beta1/proto/security_marks_pb2_grpc.py b/google/cloud/securitycenter_v1beta1/proto/security_marks_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1beta1/proto/security_marks_pb2_grpc.py +++ b/google/cloud/securitycenter_v1beta1/proto/security_marks_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1beta1/proto/securitycenter_service_pb2.py b/google/cloud/securitycenter_v1beta1/proto/securitycenter_service_pb2.py index e4e55e53..8616e6cb 100644 --- a/google/cloud/securitycenter_v1beta1/proto/securitycenter_service_pb2.py +++ b/google/cloud/securitycenter_v1beta1/proto/securitycenter_service_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1beta1/proto/securitycenter_service.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -50,12 +47,9 @@ name="google/cloud/securitycenter_v1beta1/proto/securitycenter_service.proto", package="google.cloud.securitycenter.v1beta1", syntax="proto3", - serialized_options=_b( - "\n'com.google.cloud.securitycenter.v1beta1P\001ZQgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1beta1;securitycenter" - ), - serialized_pb=_b( - '\nFgoogle/cloud/securitycenter_v1beta1/proto/securitycenter_service.proto\x12#google.cloud.securitycenter.v1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x17google/api/client.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto\x1a\x35google/cloud/securitycenter_v1beta1/proto/asset.proto\x1a\x37google/cloud/securitycenter_v1beta1/proto/finding.proto\x1a\x45google/cloud/securitycenter_v1beta1/proto/organization_settings.proto\x1a>google/cloud/securitycenter_v1beta1/proto/security_marks.proto\x1a\x36google/cloud/securitycenter_v1beta1/proto/source.proto\x1a\x1egoogle/iam/v1/iam_policy.proto\x1a\x1agoogle/iam/v1/policy.proto\x1a#google/longrunning/operations.proto\x1a\x1egoogle/protobuf/duration.proto\x1a\x1bgoogle/protobuf/empty.proto\x1a google/protobuf/field_mask.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\xb1\x01\n\x14\x43reateFindingRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x17\n\nfinding_id\x18\x02 \x01(\tB\x03\xe0\x41\x02\x12\x42\n\x07\x66inding\x18\x03 \x01(\x0b\x32,.google.cloud.securitycenter.v1beta1.FindingB\x03\xe0\x41\x02"\xa1\x01\n\x13\x43reateSourceRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12@\n\x06source\x18\x02 \x01(\x0b\x32+.google.cloud.securitycenter.v1beta1.SourceB\x03\xe0\x41\x02"j\n\x1eGetOrganizationSettingsRequest\x12H\n\x04name\x18\x01 \x01(\tB:\xe0\x41\x02\xfa\x41\x34\n2securitycenter.googleapis.com/OrganizationSettings"N\n\x10GetSourceRequest\x12:\n\x04name\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source"\x90\x02\n\x12GroupAssetsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x15\n\x08group_by\x18\x03 \x01(\tB\x03\xe0\x41\x02\x12\x33\n\x10\x63ompare_duration\x18\x04 \x01(\x0b\x32\x19.google.protobuf.Duration\x12-\n\tread_time\x18\x05 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x12\n\npage_token\x18\x07 \x01(\t\x12\x11\n\tpage_size\x18\x08 \x01(\x05"\xa9\x01\n\x13GroupAssetsResponse\x12J\n\x10group_by_results\x18\x01 \x03(\x0b\x32\x30.google.cloud.securitycenter.v1beta1.GroupResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t"\xd1\x01\n\x14GroupFindingsRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x15\n\x08group_by\x18\x03 \x01(\tB\x03\xe0\x41\x02\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x12\n\npage_token\x18\x05 \x01(\t\x12\x11\n\tpage_size\x18\x06 \x01(\x05"\xab\x01\n\x15GroupFindingsResponse\x12J\n\x10group_by_results\x18\x01 \x03(\x0b\x32\x30.google.cloud.securitycenter.v1beta1.GroupResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t"\xbd\x01\n\x0bGroupResult\x12T\n\nproperties\x18\x01 \x03(\x0b\x32@.google.cloud.securitycenter.v1beta1.GroupResult.PropertiesEntry\x12\r\n\x05\x63ount\x18\x02 \x01(\x03\x1aI\n\x0fPropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01"\x85\x01\n\x12ListSourcesRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x07 \x01(\x05"l\n\x13ListSourcesResponse\x12<\n\x07sources\x18\x01 \x03(\x0b\x32+.google.cloud.securitycenter.v1beta1.Source\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"\xbf\x02\n\x11ListAssetsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x10\n\x08order_by\x18\x03 \x01(\t\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x33\n\nfield_mask\x18\x07 \x01(\x0b\x32\x1a.google.protobuf.FieldMaskB\x03\xe0\x41\x01\x12\x12\n\npage_token\x18\x08 \x01(\t\x12\x11\n\tpage_size\x18\t \x01(\x05"\xd6\x03\n\x12ListAssetsResponse\x12\x65\n\x13list_assets_results\x18\x01 \x03(\x0b\x32H.google.cloud.securitycenter.v1beta1.ListAssetsResponse.ListAssetsResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05\x1a\xfc\x01\n\x10ListAssetsResult\x12\x39\n\x05\x61sset\x18\x01 \x01(\x0b\x32*.google.cloud.securitycenter.v1beta1.Asset\x12]\n\x05state\x18\x02 \x01(\x0e\x32N.google.cloud.securitycenter.v1beta1.ListAssetsResponse.ListAssetsResult.State"N\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\n\n\x06UNUSED\x10\x01\x12\t\n\x05\x41\x44\x44\x45\x44\x10\x02\x12\x0b\n\x07REMOVED\x10\x03\x12\n\n\x06\x41\x43TIVE\x10\x04"\x80\x02\n\x13ListFindingsRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x10\n\x08order_by\x18\x03 \x01(\t\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\nfield_mask\x18\x05 \x01(\x0b\x32\x1a.google.protobuf.FieldMaskB\x03\xe0\x41\x01\x12\x12\n\npage_token\x18\x06 \x01(\t\x12\x11\n\tpage_size\x18\x07 \x01(\x05"\xb2\x01\n\x14ListFindingsResponse\x12>\n\x08\x66indings\x18\x01 \x03(\x0b\x32,.google.cloud.securitycenter.v1beta1.Finding\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05"\xd2\x01\n\x16SetFindingStateRequest\x12;\n\x04name\x18\x01 \x01(\tB-\xe0\x41\x02\xfa\x41\'\n%securitycenter.googleapis.com/Finding\x12\x46\n\x05state\x18\x02 \x01(\x0e\x32\x32.google.cloud.securitycenter.v1beta1.Finding.StateB\x03\xe0\x41\x02\x12\x33\n\nstart_time\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.TimestampB\x03\xe0\x41\x02"d\n\x18RunAssetDiscoveryRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization"\x8b\x01\n\x14UpdateFindingRequest\x12\x42\n\x07\x66inding\x18\x01 \x01(\x0b\x32,.google.cloud.securitycenter.v1beta1.FindingB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xb3\x01\n!UpdateOrganizationSettingsRequest\x12]\n\x15organization_settings\x18\x01 \x01(\x0b\x32\x39.google.cloud.securitycenter.v1beta1.OrganizationSettingsB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\x88\x01\n\x13UpdateSourceRequest\x12@\n\x06source\x18\x01 \x01(\x0b\x32+.google.cloud.securitycenter.v1beta1.SourceB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xce\x01\n\x1aUpdateSecurityMarksRequest\x12O\n\x0esecurity_marks\x18\x01 \x01(\x0b\x32\x32.google.cloud.securitycenter.v1beta1.SecurityMarksB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask\x12.\n\nstart_time\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.Timestamp2\xeb\x1e\n\x0eSecurityCenter\x12\xc0\x01\n\x0c\x43reateSource\x12\x38.google.cloud.securitycenter.v1beta1.CreateSourceRequest\x1a+.google.cloud.securitycenter.v1beta1.Source"I\x82\xd3\xe4\x93\x02\x33")/v1beta1/{parent=organizations/*}/sources:\x06source\xda\x41\rparent,source\x12\xdb\x01\n\rCreateFinding\x12\x39.google.cloud.securitycenter.v1beta1.CreateFindingRequest\x1a,.google.cloud.securitycenter.v1beta1.Finding"a\x82\xd3\xe4\x93\x02?"4/v1beta1/{parent=organizations/*/sources/*}/findings:\x07\x66inding\xda\x41\x19parent,finding_id,finding\x12\x9b\x01\n\x0cGetIamPolicy\x12".google.iam.v1.GetIamPolicyRequest\x1a\x15.google.iam.v1.Policy"P\x82\xd3\xe4\x93\x02?":/v1beta1/{resource=organizations/*/sources/*}:getIamPolicy:\x01*\xda\x41\x08resource\x12\xde\x01\n\x17GetOrganizationSettings\x12\x43.google.cloud.securitycenter.v1beta1.GetOrganizationSettingsRequest\x1a\x39.google.cloud.securitycenter.v1beta1.OrganizationSettings"C\x82\xd3\xe4\x93\x02\x36\x12\x34/v1beta1/{name=organizations/*/organizationSettings}\xda\x41\x04name\x12\xa9\x01\n\tGetSource\x12\x35.google.cloud.securitycenter.v1beta1.GetSourceRequest\x1a+.google.cloud.securitycenter.v1beta1.Source"8\x82\xd3\xe4\x93\x02+\x12)/v1beta1/{name=organizations/*/sources/*}\xda\x41\x04name\x12\xbb\x01\n\x0bGroupAssets\x12\x37.google.cloud.securitycenter.v1beta1.GroupAssetsRequest\x1a\x38.google.cloud.securitycenter.v1beta1.GroupAssetsResponse"9\x82\xd3\xe4\x93\x02\x33"./v1beta1/{parent=organizations/*}/assets:group:\x01*\x12\xdf\x01\n\rGroupFindings\x12\x39.google.cloud.securitycenter.v1beta1.GroupFindingsRequest\x1a:.google.cloud.securitycenter.v1beta1.GroupFindingsResponse"W\x82\xd3\xe4\x93\x02?":/v1beta1/{parent=organizations/*/sources/*}/findings:group:\x01*\xda\x41\x0fparent,group_by\x12\xaf\x01\n\nListAssets\x12\x36.google.cloud.securitycenter.v1beta1.ListAssetsRequest\x1a\x37.google.cloud.securitycenter.v1beta1.ListAssetsResponse"0\x82\xd3\xe4\x93\x02*\x12(/v1beta1/{parent=organizations/*}/assets\x12\xc1\x01\n\x0cListFindings\x12\x38.google.cloud.securitycenter.v1beta1.ListFindingsRequest\x1a\x39.google.cloud.securitycenter.v1beta1.ListFindingsResponse"<\x82\xd3\xe4\x93\x02\x36\x12\x34/v1beta1/{parent=organizations/*/sources/*}/findings\x12\xbc\x01\n\x0bListSources\x12\x37.google.cloud.securitycenter.v1beta1.ListSourcesRequest\x1a\x38.google.cloud.securitycenter.v1beta1.ListSourcesResponse":\x82\xd3\xe4\x93\x02+\x12)/v1beta1/{parent=organizations/*}/sources\xda\x41\x06parent\x12\xed\x01\n\x11RunAssetDiscovery\x12=.google.cloud.securitycenter.v1beta1.RunAssetDiscoveryRequest\x1a\x1d.google.longrunning.Operation"z\x82\xd3\xe4\x93\x02:"5/v1beta1/{parent=organizations/*}/assets:runDiscovery:\x01*\xda\x41\x06parent\xca\x41.\n\x15google.protobuf.Empty\x12\x15google.protobuf.Empty\x12\xde\x01\n\x0fSetFindingState\x12;.google.cloud.securitycenter.v1beta1.SetFindingStateRequest\x1a,.google.cloud.securitycenter.v1beta1.Finding"`\x82\xd3\xe4\x93\x02\x42"=/v1beta1/{name=organizations/*/sources/*/findings/*}:setState:\x01*\xda\x41\x15name,state,start_time\x12\xa2\x01\n\x0cSetIamPolicy\x12".google.iam.v1.SetIamPolicyRequest\x1a\x15.google.iam.v1.Policy"W\x82\xd3\xe4\x93\x02?":/v1beta1/{resource=organizations/*/sources/*}:setIamPolicy:\x01*\xda\x41\x0fresource,policy\x12\xcd\x01\n\x12TestIamPermissions\x12(.google.iam.v1.TestIamPermissionsRequest\x1a).google.iam.v1.TestIamPermissionsResponse"b\x82\xd3\xe4\x93\x02\x45"@/v1beta1/{resource=organizations/*/sources/*}:testIamPermissions:\x01*\xda\x41\x14resource,permissions\x12\xd1\x01\n\rUpdateFinding\x12\x39.google.cloud.securitycenter.v1beta1.UpdateFindingRequest\x1a,.google.cloud.securitycenter.v1beta1.Finding"W\x82\xd3\xe4\x93\x02G2google/cloud/securitycenter_v1beta1/proto/security_marks.proto\x1a\x36google/cloud/securitycenter_v1beta1/proto/source.proto\x1a\x1egoogle/iam/v1/iam_policy.proto\x1a\x1agoogle/iam/v1/policy.proto\x1a#google/longrunning/operations.proto\x1a\x1egoogle/protobuf/duration.proto\x1a\x1bgoogle/protobuf/empty.proto\x1a google/protobuf/field_mask.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\xb1\x01\n\x14\x43reateFindingRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x17\n\nfinding_id\x18\x02 \x01(\tB\x03\xe0\x41\x02\x12\x42\n\x07\x66inding\x18\x03 \x01(\x0b\x32,.google.cloud.securitycenter.v1beta1.FindingB\x03\xe0\x41\x02"\xa1\x01\n\x13\x43reateSourceRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12@\n\x06source\x18\x02 \x01(\x0b\x32+.google.cloud.securitycenter.v1beta1.SourceB\x03\xe0\x41\x02"j\n\x1eGetOrganizationSettingsRequest\x12H\n\x04name\x18\x01 \x01(\tB:\xe0\x41\x02\xfa\x41\x34\n2securitycenter.googleapis.com/OrganizationSettings"N\n\x10GetSourceRequest\x12:\n\x04name\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source"\x90\x02\n\x12GroupAssetsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x15\n\x08group_by\x18\x03 \x01(\tB\x03\xe0\x41\x02\x12\x33\n\x10\x63ompare_duration\x18\x04 \x01(\x0b\x32\x19.google.protobuf.Duration\x12-\n\tread_time\x18\x05 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x12\n\npage_token\x18\x07 \x01(\t\x12\x11\n\tpage_size\x18\x08 \x01(\x05"\xa9\x01\n\x13GroupAssetsResponse\x12J\n\x10group_by_results\x18\x01 \x03(\x0b\x32\x30.google.cloud.securitycenter.v1beta1.GroupResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t"\xd1\x01\n\x14GroupFindingsRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x15\n\x08group_by\x18\x03 \x01(\tB\x03\xe0\x41\x02\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x12\n\npage_token\x18\x05 \x01(\t\x12\x11\n\tpage_size\x18\x06 \x01(\x05"\xab\x01\n\x15GroupFindingsResponse\x12J\n\x10group_by_results\x18\x01 \x03(\x0b\x32\x30.google.cloud.securitycenter.v1beta1.GroupResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t"\xbd\x01\n\x0bGroupResult\x12T\n\nproperties\x18\x01 \x03(\x0b\x32@.google.cloud.securitycenter.v1beta1.GroupResult.PropertiesEntry\x12\r\n\x05\x63ount\x18\x02 \x01(\x03\x1aI\n\x0fPropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01"\x85\x01\n\x12ListSourcesRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x07 \x01(\x05"l\n\x13ListSourcesResponse\x12<\n\x07sources\x18\x01 \x03(\x0b\x32+.google.cloud.securitycenter.v1beta1.Source\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"\xbf\x02\n\x11ListAssetsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x10\n\x08order_by\x18\x03 \x01(\t\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x33\n\nfield_mask\x18\x07 \x01(\x0b\x32\x1a.google.protobuf.FieldMaskB\x03\xe0\x41\x01\x12\x12\n\npage_token\x18\x08 \x01(\t\x12\x11\n\tpage_size\x18\t \x01(\x05"\xd6\x03\n\x12ListAssetsResponse\x12\x65\n\x13list_assets_results\x18\x01 \x03(\x0b\x32H.google.cloud.securitycenter.v1beta1.ListAssetsResponse.ListAssetsResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05\x1a\xfc\x01\n\x10ListAssetsResult\x12\x39\n\x05\x61sset\x18\x01 \x01(\x0b\x32*.google.cloud.securitycenter.v1beta1.Asset\x12]\n\x05state\x18\x02 \x01(\x0e\x32N.google.cloud.securitycenter.v1beta1.ListAssetsResponse.ListAssetsResult.State"N\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\n\n\x06UNUSED\x10\x01\x12\t\n\x05\x41\x44\x44\x45\x44\x10\x02\x12\x0b\n\x07REMOVED\x10\x03\x12\n\n\x06\x41\x43TIVE\x10\x04"\x80\x02\n\x13ListFindingsRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x10\n\x08order_by\x18\x03 \x01(\t\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\nfield_mask\x18\x05 \x01(\x0b\x32\x1a.google.protobuf.FieldMaskB\x03\xe0\x41\x01\x12\x12\n\npage_token\x18\x06 \x01(\t\x12\x11\n\tpage_size\x18\x07 \x01(\x05"\xb2\x01\n\x14ListFindingsResponse\x12>\n\x08\x66indings\x18\x01 \x03(\x0b\x32,.google.cloud.securitycenter.v1beta1.Finding\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05"\xd2\x01\n\x16SetFindingStateRequest\x12;\n\x04name\x18\x01 \x01(\tB-\xe0\x41\x02\xfa\x41\'\n%securitycenter.googleapis.com/Finding\x12\x46\n\x05state\x18\x02 \x01(\x0e\x32\x32.google.cloud.securitycenter.v1beta1.Finding.StateB\x03\xe0\x41\x02\x12\x33\n\nstart_time\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.TimestampB\x03\xe0\x41\x02"d\n\x18RunAssetDiscoveryRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization"\x8b\x01\n\x14UpdateFindingRequest\x12\x42\n\x07\x66inding\x18\x01 \x01(\x0b\x32,.google.cloud.securitycenter.v1beta1.FindingB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xb3\x01\n!UpdateOrganizationSettingsRequest\x12]\n\x15organization_settings\x18\x01 \x01(\x0b\x32\x39.google.cloud.securitycenter.v1beta1.OrganizationSettingsB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\x88\x01\n\x13UpdateSourceRequest\x12@\n\x06source\x18\x01 \x01(\x0b\x32+.google.cloud.securitycenter.v1beta1.SourceB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xce\x01\n\x1aUpdateSecurityMarksRequest\x12O\n\x0esecurity_marks\x18\x01 \x01(\x0b\x32\x32.google.cloud.securitycenter.v1beta1.SecurityMarksB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask\x12.\n\nstart_time\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.Timestamp2\xeb\x1e\n\x0eSecurityCenter\x12\xc0\x01\n\x0c\x43reateSource\x12\x38.google.cloud.securitycenter.v1beta1.CreateSourceRequest\x1a+.google.cloud.securitycenter.v1beta1.Source"I\x82\xd3\xe4\x93\x02\x33")/v1beta1/{parent=organizations/*}/sources:\x06source\xda\x41\rparent,source\x12\xdb\x01\n\rCreateFinding\x12\x39.google.cloud.securitycenter.v1beta1.CreateFindingRequest\x1a,.google.cloud.securitycenter.v1beta1.Finding"a\x82\xd3\xe4\x93\x02?"4/v1beta1/{parent=organizations/*/sources/*}/findings:\x07\x66inding\xda\x41\x19parent,finding_id,finding\x12\x9b\x01\n\x0cGetIamPolicy\x12".google.iam.v1.GetIamPolicyRequest\x1a\x15.google.iam.v1.Policy"P\x82\xd3\xe4\x93\x02?":/v1beta1/{resource=organizations/*/sources/*}:getIamPolicy:\x01*\xda\x41\x08resource\x12\xde\x01\n\x17GetOrganizationSettings\x12\x43.google.cloud.securitycenter.v1beta1.GetOrganizationSettingsRequest\x1a\x39.google.cloud.securitycenter.v1beta1.OrganizationSettings"C\x82\xd3\xe4\x93\x02\x36\x12\x34/v1beta1/{name=organizations/*/organizationSettings}\xda\x41\x04name\x12\xa9\x01\n\tGetSource\x12\x35.google.cloud.securitycenter.v1beta1.GetSourceRequest\x1a+.google.cloud.securitycenter.v1beta1.Source"8\x82\xd3\xe4\x93\x02+\x12)/v1beta1/{name=organizations/*/sources/*}\xda\x41\x04name\x12\xbb\x01\n\x0bGroupAssets\x12\x37.google.cloud.securitycenter.v1beta1.GroupAssetsRequest\x1a\x38.google.cloud.securitycenter.v1beta1.GroupAssetsResponse"9\x82\xd3\xe4\x93\x02\x33"./v1beta1/{parent=organizations/*}/assets:group:\x01*\x12\xdf\x01\n\rGroupFindings\x12\x39.google.cloud.securitycenter.v1beta1.GroupFindingsRequest\x1a:.google.cloud.securitycenter.v1beta1.GroupFindingsResponse"W\x82\xd3\xe4\x93\x02?":/v1beta1/{parent=organizations/*/sources/*}/findings:group:\x01*\xda\x41\x0fparent,group_by\x12\xaf\x01\n\nListAssets\x12\x36.google.cloud.securitycenter.v1beta1.ListAssetsRequest\x1a\x37.google.cloud.securitycenter.v1beta1.ListAssetsResponse"0\x82\xd3\xe4\x93\x02*\x12(/v1beta1/{parent=organizations/*}/assets\x12\xc1\x01\n\x0cListFindings\x12\x38.google.cloud.securitycenter.v1beta1.ListFindingsRequest\x1a\x39.google.cloud.securitycenter.v1beta1.ListFindingsResponse"<\x82\xd3\xe4\x93\x02\x36\x12\x34/v1beta1/{parent=organizations/*/sources/*}/findings\x12\xbc\x01\n\x0bListSources\x12\x37.google.cloud.securitycenter.v1beta1.ListSourcesRequest\x1a\x38.google.cloud.securitycenter.v1beta1.ListSourcesResponse":\x82\xd3\xe4\x93\x02+\x12)/v1beta1/{parent=organizations/*}/sources\xda\x41\x06parent\x12\xed\x01\n\x11RunAssetDiscovery\x12=.google.cloud.securitycenter.v1beta1.RunAssetDiscoveryRequest\x1a\x1d.google.longrunning.Operation"z\x82\xd3\xe4\x93\x02:"5/v1beta1/{parent=organizations/*}/assets:runDiscovery:\x01*\xda\x41\x06parent\xca\x41.\n\x15google.protobuf.Empty\x12\x15google.protobuf.Empty\x12\xde\x01\n\x0fSetFindingState\x12;.google.cloud.securitycenter.v1beta1.SetFindingStateRequest\x1a,.google.cloud.securitycenter.v1beta1.Finding"`\x82\xd3\xe4\x93\x02\x42"=/v1beta1/{name=organizations/*/sources/*/findings/*}:setState:\x01*\xda\x41\x15name,state,start_time\x12\xa2\x01\n\x0cSetIamPolicy\x12".google.iam.v1.SetIamPolicyRequest\x1a\x15.google.iam.v1.Policy"W\x82\xd3\xe4\x93\x02?":/v1beta1/{resource=organizations/*/sources/*}:setIamPolicy:\x01*\xda\x41\x0fresource,policy\x12\xcd\x01\n\x12TestIamPermissions\x12(.google.iam.v1.TestIamPermissionsRequest\x1a).google.iam.v1.TestIamPermissionsResponse"b\x82\xd3\xe4\x93\x02\x45"@/v1beta1/{resource=organizations/*/sources/*}:testIamPermissions:\x01*\xda\x41\x14resource,permissions\x12\xd1\x01\n\rUpdateFinding\x12\x39.google.cloud.securitycenter.v1beta1.UpdateFindingRequest\x1a,.google.cloud.securitycenter.v1beta1.Finding"W\x82\xd3\xe4\x93\x02G2``, ``<``, ``>=``, ``<=`` for - integer values. - ``:``, meaning substring matching, for - strings. The supported value types are: - string literals - in quotes. - integer literals without quotes. - boolean - literals ``true`` and ``false`` without quotes. For example, - ``resource_properties.size = 100`` is a valid filter string. + security_center_properties.resource_name - + resource_properties.a_property - security_marks.marks.marka + The supported operators are: - ``=`` for all value types. - + ``>``, ``<``, ``>=``, ``<=`` for integer values. - ``:``, + meaning substring matching, for strings. The supported value + types are: - string literals in quotes. - integer literals + without quotes. - boolean literals ``true`` and ``false`` + without quotes. For example, ``resource_properties.size = + 100`` is a valid filter string. group_by: Required. Expression that defines what assets fields to use for grouping. The string value should follow SQL syntax: comma - separated list of fields. For example: "security\_center\_prop - erties.resource\_project,security\_center\_properties.project" - . The following fields are supported when compare\_duration - is not set: - security\_center\_properties.resource\_project - - security\_center\_properties.resource\_type - - security\_center\_properties.resource\_parent The following - fields are supported when compare\_duration is set: - - security\_center\_properties.resource\_type + separated list of fields. For example: “security_center_proper + ties.resource_project,security_center_properties.project”. + The following fields are supported when compare_duration is + not set: - security_center_properties.resource_project - + security_center_properties.resource_type - + security_center_properties.resource_parent The following + fields are supported when compare_duration is set: - + security_center_properties.resource_type compare_duration: - When compare\_duration is set, the Asset's "state" property is + When compare_duration is set, the Asset’s “state” property is updated to indicate whether the asset was added, removed, or - remained present during the compare\_duration period of time - that precedes the read\_time. This is the time between - (read\_time - compare\_duration) and read\_time. The state - value is derived based on the presence of the asset at the two + remained present during the compare_duration period of time + that precedes the read_time. This is the time between + (read_time - compare_duration) and read_time. The state value + is derived based on the presence of the asset at the two points in time. Intermediate state changes between the two - times don't affect the result. For example, the results aren't + times don’t affect the result. For example, the results aren’t affected if the asset is removed and re-created again. - Possible "state" values when compare\_duration is specified: - - "ADDED": indicates that the asset was not present before - compare\_duration, but present at reference\_time. - - "REMOVED": indicates that the asset was present at the start - of compare\_duration, but not present at reference\_time. - - "ACTIVE": indicates that the asset was present at both the + Possible “state” values when compare_duration is specified: - + “ADDED”: indicates that the asset was not present before + compare_duration, but present at reference_time. - “REMOVED”: + indicates that the asset was present at the start of + compare_duration, but not present at reference_time. - + “ACTIVE”: indicates that the asset was present at both the start and the end of the time period defined by - compare\_duration and reference\_time. This field is - ignored if ``state`` is not a field in ``group_by``. + compare_duration and reference_time. This field is ignored + if ``state`` is not a field in ``group_by``. read_time: Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this - field will default to the API's version of NOW. + field will default to the API’s version of NOW. page_token: The value returned by the last ``GroupAssetsResponse``; indicates that this is a continuation of a prior @@ -2233,17 +2328,18 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.GroupAssetsRequest) - ), + }, ) _sym_db.RegisterMessage(GroupAssetsRequest) GroupAssetsResponse = _reflection.GeneratedProtocolMessageType( "GroupAssetsResponse", (_message.Message,), - dict( - DESCRIPTOR=_GROUPASSETSRESPONSE, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Response message for grouping by assets. + { + "DESCRIPTOR": _GROUPASSETSRESPONSE, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Response message for grouping by assets. + Attributes: group_by_results: Group results. There exists an element for each existing @@ -2257,23 +2353,24 @@ are no more results. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.GroupAssetsResponse) - ), + }, ) _sym_db.RegisterMessage(GroupAssetsResponse) GroupFindingsRequest = _reflection.GeneratedProtocolMessageType( "GroupFindingsRequest", (_message.Message,), - dict( - DESCRIPTOR=_GROUPFINDINGSREQUEST, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for grouping by findings. + { + "DESCRIPTOR": _GROUPFINDINGSREQUEST, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for grouping by findings. + Attributes: parent: Required. Name of the source to groupBy. Its format is - "organizations/[organization\_id]/sources/[source\_id]". To - groupBy across all sources provide a source\_id of ``-``. For - example: organizations/{organization\_id}/sources/- + “organizations/[organization_id]/sources/[source_id]”. To + groupBy across all sources provide a source_id of ``-``. For + example: organizations/{organization_id}/sources/- filter: Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined @@ -2282,7 +2379,7 @@ Restrictions have the form `` `` and may have a ``-`` character in front of them to indicate negation. Examples include: - name - - source\_properties.a\_property - security\_marks.marks.marka + source_properties.a_property - security_marks.marks.marka The supported operators are: - ``=`` for all value types. - ``>``, ``<``, ``>=``, ``<=`` for integer values. - ``:``, meaning substring matching, for strings. The supported value @@ -2294,13 +2391,13 @@ Required. Expression that defines what assets fields to use for grouping (including ``state``). The string value should follow SQL syntax: comma separated list of fields. For - example: "parent,resource\_name". The following fields are - supported: - resource\_name - category - state - parent + example: “parent,resource_name”. The following fields are + supported: - resource_name - category - state - parent read_time: Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of - this field will default to the API's version of NOW. + this field will default to the API’s version of NOW. page_token: The value returned by the last ``GroupFindingsResponse``; indicates that this is a continuation of a prior @@ -2311,17 +2408,18 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.GroupFindingsRequest) - ), + }, ) _sym_db.RegisterMessage(GroupFindingsRequest) GroupFindingsResponse = _reflection.GeneratedProtocolMessageType( "GroupFindingsResponse", (_message.Message,), - dict( - DESCRIPTOR=_GROUPFINDINGSRESPONSE, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Response message for group by findings. + { + "DESCRIPTOR": _GROUPFINDINGSRESPONSE, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Response message for group by findings. + Attributes: group_by_results: Group results. There exists an element for each existing @@ -2335,26 +2433,27 @@ are no more results. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.GroupFindingsResponse) - ), + }, ) _sym_db.RegisterMessage(GroupFindingsResponse) GroupResult = _reflection.GeneratedProtocolMessageType( "GroupResult", (_message.Message,), - dict( - PropertiesEntry=_reflection.GeneratedProtocolMessageType( + { + "PropertiesEntry": _reflection.GeneratedProtocolMessageType( "PropertiesEntry", (_message.Message,), - dict( - DESCRIPTOR=_GROUPRESULT_PROPERTIESENTRY, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2" + { + "DESCRIPTOR": _GROUPRESULT_PROPERTIESENTRY, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2" # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.GroupResult.PropertiesEntry) - ), + }, ), - DESCRIPTOR=_GROUPRESULT, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Result containing the properties and count of a groupBy request. + "DESCRIPTOR": _GROUPRESULT, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Result containing the properties and count of a groupBy request. + Attributes: properties: Properties matching the groupBy fields in the request. @@ -2362,7 +2461,7 @@ Total count of resources for the given properties. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.GroupResult) - ), + }, ) _sym_db.RegisterMessage(GroupResult) _sym_db.RegisterMessage(GroupResult.PropertiesEntry) @@ -2370,14 +2469,15 @@ ListSourcesRequest = _reflection.GeneratedProtocolMessageType( "ListSourcesRequest", (_message.Message,), - dict( - DESCRIPTOR=_LISTSOURCESREQUEST, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for listing sources. + { + "DESCRIPTOR": _LISTSOURCESREQUEST, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for listing sources. + Attributes: parent: Required. Resource name of the parent of sources to list. Its - format should be "organizations/[organization\_id]". + format should be “organizations/[organization_id]”. page_token: The value returned by the last ``ListSourcesResponse``; indicates that this is a continuation of a prior @@ -2388,17 +2488,18 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.ListSourcesRequest) - ), + }, ) _sym_db.RegisterMessage(ListSourcesRequest) ListSourcesResponse = _reflection.GeneratedProtocolMessageType( "ListSourcesResponse", (_message.Message,), - dict( - DESCRIPTOR=_LISTSOURCESRESPONSE, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Response message for listing sources. + { + "DESCRIPTOR": _LISTSOURCESRESPONSE, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Response message for listing sources. + Attributes: sources: Sources belonging to the requested parent. @@ -2407,21 +2508,22 @@ are no more results. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.ListSourcesResponse) - ), + }, ) _sym_db.RegisterMessage(ListSourcesResponse) ListAssetsRequest = _reflection.GeneratedProtocolMessageType( "ListAssetsRequest", (_message.Message,), - dict( - DESCRIPTOR=_LISTASSETSREQUEST, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for listing assets. + { + "DESCRIPTOR": _LISTASSETSREQUEST, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for listing assets. + Attributes: parent: Required. Name of the organization assets should belong to. - Its format is "organizations/[organization\_id]". + Its format is “organizations/[organization_id]”. filter: Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via @@ -2431,51 +2533,51 @@ may have a ``-`` character in front of them to indicate negation. The fields map to those defined in the Asset resource. Examples include: - name - - security\_center\_properties.resource\_name - - resource\_properties.a\_property - - security\_marks.marks.marka The supported operators are: - - ``=`` for all value types. - ``>``, ``<``, ``>=``, ``<=`` for - integer values. - ``:``, meaning substring matching, for - strings. The supported value types are: - string literals - in quotes. - integer literals without quotes. - boolean - literals ``true`` and ``false`` without quotes. For example, - ``resource_properties.size = 100`` is a valid filter string. + security_center_properties.resource_name - + resource_properties.a_property - security_marks.marks.marka + The supported operators are: - ``=`` for all value types. - + ``>``, ``<``, ``>=``, ``<=`` for integer values. - ``:``, + meaning substring matching, for strings. The supported value + types are: - string literals in quotes. - integer literals + without quotes. - boolean literals ``true`` and ``false`` + without quotes. For example, ``resource_properties.size = + 100`` is a valid filter string. order_by: Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: - "name,resource\_properties.a\_property". The default sorting + “name,resource_properties.a_property”. The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For - example: "name desc,resource\_properties.a\_property". - Redundant space characters in the syntax are insignificant. - "name desc,resource\_properties.a\_property" and " name desc , - resource\_properties.a\_property " are equivalent. + example: “name desc,resource_properties.a_property”. Redundant + space characters in the syntax are insignificant. “name + desc,resource_properties.a_property” and " name desc , + resource_properties.a_property " are equivalent. read_time: Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this - field will default to the API's version of NOW. + field will default to the API’s version of NOW. compare_duration: - When compare\_duration is set, the ListAssetResult's "state" + When compare_duration is set, the ListAssetResult’s “state” attribute is updated to indicate whether the asset was added, - removed, or remained present during the compare\_duration - period of time that precedes the read\_time. This is the time - between (read\_time - compare\_duration) and read\_time. The + removed, or remained present during the compare_duration + period of time that precedes the read_time. This is the time + between (read_time - compare_duration) and read_time. The state value is derived based on the presence of the asset at the two points in time. Intermediate state changes between the - two times don't affect the result. For example, the results - aren't affected if the asset is removed and re-created again. - Possible "state" values when compare\_duration is specified: - - "ADDED": indicates that the asset was not present before - compare\_duration, but present at read\_time. - "REMOVED": + two times don’t affect the result. For example, the results + aren’t affected if the asset is removed and re-created again. + Possible “state” values when compare_duration is specified: - + “ADDED”: indicates that the asset was not present before + compare_duration, but present at read_time. - “REMOVED”: indicates that the asset was present at the start of - compare\_duration, but not present at read\_time. - "ACTIVE": + compare_duration, but not present at read_time. - “ACTIVE”: indicates that the asset was present at both the start and - the end of the time period defined by compare\_duration and - read\_time. If compare\_duration is not specified, then the - only possible state is "UNUSED", which indicates that the - asset is present at read\_time. + the end of the time period defined by compare_duration and + read_time. If compare_duration is not specified, then the + only possible state is “UNUSED”, which indicates that the + asset is present at read_time. field_mask: Optional. A field mask to specify the ListAssetsResult fields to be listed in the response. An empty field mask will list @@ -2490,21 +2592,22 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.ListAssetsRequest) - ), + }, ) _sym_db.RegisterMessage(ListAssetsRequest) ListAssetsResponse = _reflection.GeneratedProtocolMessageType( "ListAssetsResponse", (_message.Message,), - dict( - ListAssetsResult=_reflection.GeneratedProtocolMessageType( + { + "ListAssetsResult": _reflection.GeneratedProtocolMessageType( "ListAssetsResult", (_message.Message,), - dict( - DESCRIPTOR=_LISTASSETSRESPONSE_LISTASSETSRESULT, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Result containing the Asset and its State. + { + "DESCRIPTOR": _LISTASSETSRESPONSE_LISTASSETSRESULT, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Result containing the Asset and its State. + Attributes: asset: Asset matching the search request. @@ -2512,11 +2615,12 @@ State of the asset. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.ListAssetsResponse.ListAssetsResult) - ), + }, ), - DESCRIPTOR=_LISTASSETSRESPONSE, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Response message for listing assets. + "DESCRIPTOR": _LISTASSETSRESPONSE, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Response message for listing assets. + Attributes: list_assets_results: Assets matching the list request. @@ -2529,7 +2633,7 @@ The total number of assets matching the query. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.ListAssetsResponse) - ), + }, ) _sym_db.RegisterMessage(ListAssetsResponse) _sym_db.RegisterMessage(ListAssetsResponse.ListAssetsResult) @@ -2537,17 +2641,18 @@ ListFindingsRequest = _reflection.GeneratedProtocolMessageType( "ListFindingsRequest", (_message.Message,), - dict( - DESCRIPTOR=_LISTFINDINGSREQUEST, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for listing findings. + { + "DESCRIPTOR": _LISTFINDINGSREQUEST, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for listing findings. + Attributes: parent: Required. Name of the source the findings belong to. Its format is - "organizations/[organization\_id]/sources/[source\_id]". To - list across all sources provide a source\_id of ``-``. For - example: organizations/{organization\_id}/sources/- + “organizations/[organization_id]/sources/[source_id]”. To list + across all sources provide a source_id of ``-``. For example: + organizations/{organization_id}/sources/- filter: Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined @@ -2556,7 +2661,7 @@ Restrictions have the form `` `` and may have a ``-`` character in front of them to indicate negation. Examples include: - name - - source\_properties.a\_property - security\_marks.marks.marka + source_properties.a_property - security_marks.marks.marka The supported operators are: - ``=`` for all value types. - ``>``, ``<``, ``>=``, ``<=`` for integer values. - ``:``, meaning substring matching, for strings. The supported value @@ -2568,18 +2673,18 @@ Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: - "name,resource\_properties.a\_property". The default sorting + “name,resource_properties.a_property”. The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For - example: "name desc,source\_properties.a\_property". Redundant - space characters in the syntax are insignificant. "name - desc,source\_properties.a\_property" and " name desc , - source\_properties.a\_property " are equivalent. + example: “name desc,source_properties.a_property”. Redundant + space characters in the syntax are insignificant. “name + desc,source_properties.a_property” and " name desc , + source_properties.a_property " are equivalent. read_time: Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of - this field will default to the API's version of NOW. + this field will default to the API’s version of NOW. field_mask: Optional. A field mask to specify the Finding fields to be listed in the response. An empty field mask will list all @@ -2594,17 +2699,18 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.ListFindingsRequest) - ), + }, ) _sym_db.RegisterMessage(ListFindingsRequest) ListFindingsResponse = _reflection.GeneratedProtocolMessageType( "ListFindingsResponse", (_message.Message,), - dict( - DESCRIPTOR=_LISTFINDINGSRESPONSE, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Response message for listing findings. + { + "DESCRIPTOR": _LISTFINDINGSRESPONSE, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Response message for listing findings. + Attributes: findings: Findings matching the list request. @@ -2617,61 +2723,64 @@ The total number of findings matching the query. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.ListFindingsResponse) - ), + }, ) _sym_db.RegisterMessage(ListFindingsResponse) SetFindingStateRequest = _reflection.GeneratedProtocolMessageType( "SetFindingStateRequest", (_message.Message,), - dict( - DESCRIPTOR=_SETFINDINGSTATEREQUEST, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating a finding's state. + { + "DESCRIPTOR": _SETFINDINGSTATEREQUEST, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating a finding’s state. + Attributes: name: Required. The relative resource name of the finding. See: http - s://cloud.google.com/apis/design/resource\_names#relative\_res - ource\_name Example: "organizations/{organization\_id}/sources - /{source\_id}/finding/{finding\_id}". + s://cloud.google.com/apis/design/resource_names#relative_resou + rce_name Example: “organizations/{organization_id}/sources/{so + urce_id}/finding/{finding_id}”. state: Required. The desired State of the finding. start_time: Required. The time at which the updated state takes effect. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.SetFindingStateRequest) - ), + }, ) _sym_db.RegisterMessage(SetFindingStateRequest) RunAssetDiscoveryRequest = _reflection.GeneratedProtocolMessageType( "RunAssetDiscoveryRequest", (_message.Message,), - dict( - DESCRIPTOR=_RUNASSETDISCOVERYREQUEST, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for running asset discovery for an organization. + { + "DESCRIPTOR": _RUNASSETDISCOVERYREQUEST, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for running asset discovery for an organization. + Attributes: parent: Required. Name of the organization to run asset discovery for. - Its format is "organizations/[organization\_id]". + Its format is “organizations/[organization_id]”. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.RunAssetDiscoveryRequest) - ), + }, ) _sym_db.RegisterMessage(RunAssetDiscoveryRequest) UpdateFindingRequest = _reflection.GeneratedProtocolMessageType( "UpdateFindingRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATEFINDINGREQUEST, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating or creating a finding. + { + "DESCRIPTOR": _UPDATEFINDINGREQUEST, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating or creating a finding. + Attributes: finding: Required. The finding resource to update or create if it does - not already exist. parent, security\_marks, and update\_time + not already exist. parent, security_marks, and update_time will be ignored. In the case of creation, the finding id portion of the name must alphanumeric and less than or equal to 32 characters and greater than 0 characters in length. @@ -2680,17 +2789,18 @@ field should not be specified when creating a finding. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.UpdateFindingRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateFindingRequest) UpdateOrganizationSettingsRequest = _reflection.GeneratedProtocolMessageType( "UpdateOrganizationSettingsRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATEORGANIZATIONSETTINGSREQUEST, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating an organization's settings. + { + "DESCRIPTOR": _UPDATEORGANIZATIONSETTINGSREQUEST, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating an organization’s settings. + Attributes: organization_settings: Required. The organization settings resource to update. @@ -2698,17 +2808,18 @@ The FieldMask to use when updating the settings resource. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.UpdateOrganizationSettingsRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateOrganizationSettingsRequest) UpdateSourceRequest = _reflection.GeneratedProtocolMessageType( "UpdateSourceRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATESOURCEREQUEST, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating a source. + { + "DESCRIPTOR": _UPDATESOURCEREQUEST, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating a source. + Attributes: source: Required. The source resource to update. @@ -2716,17 +2827,18 @@ The FieldMask to use when updating the source resource. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.UpdateSourceRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateSourceRequest) UpdateSecurityMarksRequest = _reflection.GeneratedProtocolMessageType( "UpdateSecurityMarksRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATESECURITYMARKSREQUEST, - __module__="google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating a SecurityMarks resource. + { + "DESCRIPTOR": _UPDATESECURITYMARKSREQUEST, + "__module__": "google.cloud.securitycenter_v1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating a SecurityMarks resource. + Attributes: security_marks: Required. The security marks resource to update. @@ -2737,7 +2849,7 @@ The time at which the updated SecurityMarks take effect. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1beta1.UpdateSecurityMarksRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateSecurityMarksRequest) @@ -2776,9 +2888,8 @@ full_name="google.cloud.securitycenter.v1beta1.SecurityCenter", file=DESCRIPTOR, index=0, - serialized_options=_b( - "\312A\035securitycenter.googleapis.com\322A.https://www.googleapis.com/auth/cloud-platform" - ), + serialized_options=b"\312A\035securitycenter.googleapis.com\322A.https://www.googleapis.com/auth/cloud-platform", + create_key=_descriptor._internal_create_key, serialized_start=4810, serialized_end=8757, methods=[ @@ -2789,9 +2900,8 @@ containing_service=None, input_type=_CREATESOURCEREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1beta1_dot_proto_dot_source__pb2._SOURCE, - serialized_options=_b( - '\202\323\344\223\0023")/v1beta1/{parent=organizations/*}/sources:\006source\332A\rparent,source' - ), + serialized_options=b'\202\323\344\223\0023")/v1beta1/{parent=organizations/*}/sources:\006source\332A\rparent,source', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="CreateFinding", @@ -2800,9 +2910,8 @@ containing_service=None, input_type=_CREATEFINDINGREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1beta1_dot_proto_dot_finding__pb2._FINDING, - serialized_options=_b( - '\202\323\344\223\002?"4/v1beta1/{parent=organizations/*/sources/*}/findings:\007finding\332A\031parent,finding_id,finding' - ), + serialized_options=b'\202\323\344\223\002?"4/v1beta1/{parent=organizations/*/sources/*}/findings:\007finding\332A\031parent,finding_id,finding', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="GetIamPolicy", @@ -2811,9 +2920,8 @@ containing_service=None, input_type=google_dot_iam_dot_v1_dot_iam__policy__pb2._GETIAMPOLICYREQUEST, output_type=google_dot_iam_dot_v1_dot_policy__pb2._POLICY, - serialized_options=_b( - '\202\323\344\223\002?":/v1beta1/{resource=organizations/*/sources/*}:getIamPolicy:\001*\332A\010resource' - ), + serialized_options=b'\202\323\344\223\002?":/v1beta1/{resource=organizations/*/sources/*}:getIamPolicy:\001*\332A\010resource', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="GetOrganizationSettings", @@ -2822,9 +2930,8 @@ containing_service=None, input_type=_GETORGANIZATIONSETTINGSREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1beta1_dot_proto_dot_organization__settings__pb2._ORGANIZATIONSETTINGS, - serialized_options=_b( - "\202\323\344\223\0026\0224/v1beta1/{name=organizations/*/organizationSettings}\332A\004name" - ), + serialized_options=b"\202\323\344\223\0026\0224/v1beta1/{name=organizations/*/organizationSettings}\332A\004name", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="GetSource", @@ -2833,9 +2940,8 @@ containing_service=None, input_type=_GETSOURCEREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1beta1_dot_proto_dot_source__pb2._SOURCE, - serialized_options=_b( - "\202\323\344\223\002+\022)/v1beta1/{name=organizations/*/sources/*}\332A\004name" - ), + serialized_options=b"\202\323\344\223\002+\022)/v1beta1/{name=organizations/*/sources/*}\332A\004name", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="GroupAssets", @@ -2844,9 +2950,8 @@ containing_service=None, input_type=_GROUPASSETSREQUEST, output_type=_GROUPASSETSRESPONSE, - serialized_options=_b( - '\202\323\344\223\0023"./v1beta1/{parent=organizations/*}/assets:group:\001*' - ), + serialized_options=b'\202\323\344\223\0023"./v1beta1/{parent=organizations/*}/assets:group:\001*', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="GroupFindings", @@ -2855,9 +2960,8 @@ containing_service=None, input_type=_GROUPFINDINGSREQUEST, output_type=_GROUPFINDINGSRESPONSE, - serialized_options=_b( - '\202\323\344\223\002?":/v1beta1/{parent=organizations/*/sources/*}/findings:group:\001*\332A\017parent,group_by' - ), + serialized_options=b'\202\323\344\223\002?":/v1beta1/{parent=organizations/*/sources/*}/findings:group:\001*\332A\017parent,group_by', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="ListAssets", @@ -2866,9 +2970,8 @@ containing_service=None, input_type=_LISTASSETSREQUEST, output_type=_LISTASSETSRESPONSE, - serialized_options=_b( - "\202\323\344\223\002*\022(/v1beta1/{parent=organizations/*}/assets" - ), + serialized_options=b"\202\323\344\223\002*\022(/v1beta1/{parent=organizations/*}/assets", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="ListFindings", @@ -2877,9 +2980,8 @@ containing_service=None, input_type=_LISTFINDINGSREQUEST, output_type=_LISTFINDINGSRESPONSE, - serialized_options=_b( - "\202\323\344\223\0026\0224/v1beta1/{parent=organizations/*/sources/*}/findings" - ), + serialized_options=b"\202\323\344\223\0026\0224/v1beta1/{parent=organizations/*/sources/*}/findings", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="ListSources", @@ -2888,9 +2990,8 @@ containing_service=None, input_type=_LISTSOURCESREQUEST, output_type=_LISTSOURCESRESPONSE, - serialized_options=_b( - "\202\323\344\223\002+\022)/v1beta1/{parent=organizations/*}/sources\332A\006parent" - ), + serialized_options=b"\202\323\344\223\002+\022)/v1beta1/{parent=organizations/*}/sources\332A\006parent", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="RunAssetDiscovery", @@ -2899,9 +3000,8 @@ containing_service=None, input_type=_RUNASSETDISCOVERYREQUEST, output_type=google_dot_longrunning_dot_operations__pb2._OPERATION, - serialized_options=_b( - '\202\323\344\223\002:"5/v1beta1/{parent=organizations/*}/assets:runDiscovery:\001*\332A\006parent\312A.\n\025google.protobuf.Empty\022\025google.protobuf.Empty' - ), + serialized_options=b'\202\323\344\223\002:"5/v1beta1/{parent=organizations/*}/assets:runDiscovery:\001*\332A\006parent\312A.\n\025google.protobuf.Empty\022\025google.protobuf.Empty', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="SetFindingState", @@ -2910,9 +3010,8 @@ containing_service=None, input_type=_SETFINDINGSTATEREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1beta1_dot_proto_dot_finding__pb2._FINDING, - serialized_options=_b( - '\202\323\344\223\002B"=/v1beta1/{name=organizations/*/sources/*/findings/*}:setState:\001*\332A\025name,state,start_time' - ), + serialized_options=b'\202\323\344\223\002B"=/v1beta1/{name=organizations/*/sources/*/findings/*}:setState:\001*\332A\025name,state,start_time', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="SetIamPolicy", @@ -2921,9 +3020,8 @@ containing_service=None, input_type=google_dot_iam_dot_v1_dot_iam__policy__pb2._SETIAMPOLICYREQUEST, output_type=google_dot_iam_dot_v1_dot_policy__pb2._POLICY, - serialized_options=_b( - '\202\323\344\223\002?":/v1beta1/{resource=organizations/*/sources/*}:setIamPolicy:\001*\332A\017resource,policy' - ), + serialized_options=b'\202\323\344\223\002?":/v1beta1/{resource=organizations/*/sources/*}:setIamPolicy:\001*\332A\017resource,policy', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="TestIamPermissions", @@ -2932,9 +3030,8 @@ containing_service=None, input_type=google_dot_iam_dot_v1_dot_iam__policy__pb2._TESTIAMPERMISSIONSREQUEST, output_type=google_dot_iam_dot_v1_dot_iam__policy__pb2._TESTIAMPERMISSIONSRESPONSE, - serialized_options=_b( - '\202\323\344\223\002E"@/v1beta1/{resource=organizations/*/sources/*}:testIamPermissions:\001*\332A\024resource,permissions' - ), + serialized_options=b'\202\323\344\223\002E"@/v1beta1/{resource=organizations/*/sources/*}:testIamPermissions:\001*\332A\024resource,permissions', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="UpdateFinding", @@ -2943,9 +3040,8 @@ containing_service=None, input_type=_UPDATEFINDINGREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1beta1_dot_proto_dot_finding__pb2._FINDING, - serialized_options=_b( - "\202\323\344\223\002G2>> response = client.create_source(parent, source) Args: - parent (str): Required. Resource name of the new source's parent. Its format should be - "organizations/[organization\_id]". - source (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Source]): Required. The Source being created, only the display\_name and + parent (str): Required. Resource name of the new source's parent. Its format + should be "organizations/[organization_id]". + source (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Source]): Required. The Source being created, only the display_name and description will be used. All other fields will be ignored. If a dict is provided, it must be of the same form as the protobuf @@ -373,13 +373,13 @@ def create_finding( >>> response = client.create_finding(parent, finding_id, finding) Args: - parent (str): Required. Resource name of the new finding's parent. Its format should - be "organizations/[organization\_id]/sources/[source\_id]". + parent (str): Required. Resource name of the new finding's parent. Its format + should be "organizations/[organization_id]/sources/[source_id]". finding_id (str): Required. Unique identifier provided by the client within the parent scope. It must be alphanumeric and less than or equal to 32 characters and greater than 0 characters in length. - finding (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Finding]): Required. The Finding being created. The name and security\_marks will - be ignored as they are both output only fields on this resource. + finding (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Finding]): Required. The Finding being created. The name and security_marks + will be ignored as they are both output only fields on this resource. If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1p1beta1.types.Finding` @@ -462,7 +462,7 @@ def create_notification_config( Args: parent (str): Required. Resource name of the new notification config's parent. Its - format is "organizations/[organization\_id]". + format is "organizations/[organization_id]". config_id (str): Required. Unique identifier provided by the client within the parent scope. It must be between 1 and 128 characters, and contains alphanumeric @@ -546,7 +546,7 @@ def delete_notification_config( Args: name (str): Required. Name of the notification config to delete. Its format is - "organizations/[organization\_id]/notificationConfigs/[config\_id]". + "organizations/[organization_id]/notificationConfigs/[config_id]". retry (Optional[google.api_core.retry.Retry]): A retry object used to retry requests. If ``None`` is specified, requests will be retried using a default configuration. @@ -694,7 +694,7 @@ def get_notification_config( Args: name (str): Required. Name of the notification config to get. Its format is - "organizations/[organization\_id]/notificationConfigs/[config\_id]". + "organizations/[organization_id]/notificationConfigs/[config_id]". retry (Optional[google.api_core.retry.Retry]): A retry object used to retry requests. If ``None`` is specified, requests will be retried using a default configuration. @@ -763,8 +763,8 @@ def get_organization_settings( >>> response = client.get_organization_settings(name) Args: - name (str): Required. Name of the organization to get organization settings for. Its - format is "organizations/[organization\_id]/organizationSettings". + name (str): Required. Name of the organization to get organization settings for. + Its format is "organizations/[organization_id]/organizationSettings". retry (Optional[google.api_core.retry.Retry]): A retry object used to retry requests. If ``None`` is specified, requests will be retried using a default configuration. @@ -834,7 +834,7 @@ def get_source( Args: name (str): Required. Relative resource name of the source. Its format is - "organizations/[organization\_id]/source/[source\_id]". + "organizations/[organization_id]/source/[source_id]". retry (Optional[google.api_core.retry.Retry]): A retry object used to retry requests. If ``None`` is specified, requests will be retried using a default configuration. @@ -890,7 +890,6 @@ def group_assets( filter_=None, compare_duration=None, read_time=None, - having=None, page_size=None, retry=google.api_core.gapic_v1.method.DEFAULT, timeout=google.api_core.gapic_v1.method.DEFAULT, @@ -926,25 +925,25 @@ def group_assets( Args: parent (str): Required. Name of the organization to groupBy. Its format is - "organizations/[organization\_id]". + "organizations/[organization_id]". group_by (str): Required. Expression that defines what assets fields to use for grouping. The string value should follow SQL syntax: comma separated list of fields. For example: - "security\_center\_properties.resource\_project,security\_center\_properties.project". + "security_center_properties.resource_project,security_center_properties.project". - The following fields are supported when compare\_duration is not set: + The following fields are supported when compare_duration is not set: - - security\_center\_properties.resource\_project - - security\_center\_properties.resource\_project\_display\_name - - security\_center\_properties.resource\_type - - security\_center\_properties.resource\_parent - - security\_center\_properties.resource\_parent\_display\_name + - security_center_properties.resource_project + - security_center_properties.resource_project_display_name + - security_center_properties.resource_type + - security_center_properties.resource_parent + - security_center_properties.resource_parent_display_name - The following fields are supported when compare\_duration is set: + The following fields are supported when compare_duration is set: - - security\_center\_properties.resource\_type - - security\_center\_properties.resource\_project\_display\_name - - security\_center\_properties.resource\_parent\_display\_name + - security_center_properties.resource_type + - security_center_properties.resource_project_display_name + - security_center_properties.resource_parent_display_name filter_ (str): Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via logical operators ``AND`` and ``OR``. Parentheses are supported, and ``OR`` has @@ -955,9 +954,9 @@ def group_assets( those defined in the Asset resource. Examples include: - name - - security\_center\_properties.resource\_name - - resource\_properties.a\_property - - security\_marks.marks.marka + - security_center_properties.resource_name + - resource_properties.a_property + - security_marks.marks.marka The supported operators are: @@ -975,69 +974,73 @@ def group_assets( - name: ``=`` - - update\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` + - update_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. - Examples: "update\_time = "2019-06-10T16:07:18-07:00"" "update\_time - = 1560208038000" + Examples: ``update_time = "2019-06-10T16:07:18-07:00"`` + ``update_time = 1560208038000`` - - create\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` + - create_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. - Examples: "create\_time = "2019-06-10T16:07:18-07:00"" "create\_time - = 1560208038000" + Examples: ``create_time = "2019-06-10T16:07:18-07:00"`` + ``create_time = 1560208038000`` - - iam\_policy.policy\_blob: ``=``, ``:`` + - iam_policy.policy_blob: ``=``, ``:`` - - resource\_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` + - resource_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` - - security\_marks.marks: ``=``, ``:`` + - security_marks.marks: ``=``, ``:`` - - security\_center\_properties.resource\_name: ``=``, ``:`` + - security_center_properties.resource_name: ``=``, ``:`` - - security\_center\_properties.resource\_name\_display\_name: ``=``, - ``:`` + - security_center_properties.resource_name_display_name: ``=``, ``:`` - - security\_center\_properties.resource\_type: ``=``, ``:`` + - security_center_properties.resource_type: ``=``, ``:`` - - security\_center\_properties.resource\_parent: ``=``, ``:`` + - security_center_properties.resource_parent: ``=``, ``:`` - - security\_center\_properties.resource\_parent\_display\_name: ``=``, - ``:`` + - security_center_properties.resource_parent_display_name: ``=``, ``:`` - - security\_center\_properties.resource\_project: ``=``, ``:`` + - security_center_properties.resource_project: ``=``, ``:`` - - security\_center\_properties.resource\_project\_display\_name: ``=``, + - security_center_properties.resource_project_display_name: ``=``, ``:`` - - security\_center\_properties.resource\_owners: ``=``, ``:`` + - security_center_properties.resource_owners: ``=``, ``:`` For example, ``resource_properties.size = 100`` is a valid filter string. - compare_duration (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Duration]): When compare\_duration is set, the GroupResult's "state\_change" + + Use a partial match on the empty string to filter based on a property + existing: ``resource_properties.my_property : ""`` + + Use a negated partial match on the empty string to filter based on a + property not existing: ``-resource_properties.my_property : ""`` + compare_duration (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Duration]): When compare_duration is set, the GroupResult's "state_change" property is updated to indicate whether the asset was added, removed, or - remained present during the compare\_duration period of time that - precedes the read\_time. This is the time between (read\_time - - compare\_duration) and read\_time. + remained present during the compare_duration period of time that + precedes the read_time. This is the time between (read_time - + compare_duration) and read_time. The state change value is derived based on the presence of the asset at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the asset is removed and re-created again. - Possible "state\_change" values when compare\_duration is specified: + Possible "state_change" values when compare_duration is specified: - "ADDED": indicates that the asset was not present at the start of - compare\_duration, but present at reference\_time. + compare_duration, but present at reference_time. - "REMOVED": indicates that the asset was present at the start of - compare\_duration, but not present at reference\_time. + compare_duration, but not present at reference_time. - "ACTIVE": indicates that the asset was present at both the start and - the end of the time period defined by compare\_duration and - reference\_time. + the end of the time period defined by compare_duration and + reference_time. - If compare\_duration is not specified, then the only possible - state\_change is "UNUSED", which will be the state\_change set for all - assets present at read\_time. + If compare_duration is not specified, then the only possible + state_change is "UNUSED", which will be the state_change set for all + assets present at read_time. If this field is set then ``state_change`` must be a specified field in ``group_by``. @@ -1051,9 +1054,6 @@ def group_assets( If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1p1beta1.types.Timestamp` - having (str): Filter that specifies what fields to further filter on *after* the query - filter has been executed. Currently only ``state_change`` is supported - and requires compare\_duration to be specified. page_size (int): The maximum number of resources contained in the underlying API response. If page streaming is performed per- resource, this parameter does not affect the return value. If page @@ -1098,7 +1098,6 @@ def group_assets( filter=filter_, compare_duration=compare_duration, read_time=read_time, - having=having, page_size=page_size, ) if metadata is None: @@ -1136,18 +1135,17 @@ def group_findings( filter_=None, read_time=None, compare_duration=None, - having=None, page_size=None, retry=google.api_core.gapic_v1.method.DEFAULT, timeout=google.api_core.gapic_v1.method.DEFAULT, metadata=None, ): """ - Filters an organization or source's findings and groups them by their - specified properties. + Filters an organization or source's findings and groups them by + their specified properties. To group across all sources provide a ``-`` as the source id. Example: - /v1p1beta1/organizations/{organization\_id}/sources/-/findings + /v1p1beta1/organizations/{organization_id}/sources/-/findings Example: >>> from google.cloud import securitycenter_v1p1beta1 @@ -1175,23 +1173,24 @@ def group_findings( Args: parent (str): Required. Name of the source to groupBy. Its format is - "organizations/[organization\_id]/sources/[source\_id]". To groupBy - across all sources provide a source\_id of ``-``. For example: - organizations/{organization\_id}/sources/- - group_by (str): Required. Expression that defines what assets fields to use for grouping - (including ``state_change``). The string value should follow SQL syntax: - comma separated list of fields. For example: "parent,resource\_name". + "organizations/[organization_id]/sources/[source_id]". To groupBy across + all sources provide a source_id of ``-``. For example: + organizations/{organization_id}/sources/- + group_by (str): Required. Expression that defines what assets fields to use for + grouping (including ``state_change``). The string value should follow + SQL syntax: comma separated list of fields. For example: + "parent,resource_name". The following fields are supported: - - resource\_name + - resource_name - category - state - parent - The following fields are supported when compare\_duration is set: + The following fields are supported when compare_duration is set: - - state\_change + - state_change filter_ (str): Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined via logical operators ``AND`` and ``OR``. Parentheses are supported, and ``OR`` has @@ -1201,8 +1200,8 @@ def group_findings( ``-`` character in front of them to indicate negation. Examples include: - name - - source\_properties.a\_property - - security\_marks.marks.marka + - source_properties.a_property + - security_marks.marks.marka The supported operators are: @@ -1222,25 +1221,31 @@ def group_findings( - parent: ``=``, ``:`` - - resource\_name: ``=``, ``:`` + - resource_name: ``=``, ``:`` - state: ``=``, ``:`` - category: ``=``, ``:`` - - external\_uri: ``=``, ``:`` + - external_uri: ``=``, ``:`` - - event\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` + - event_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. - Examples: "event\_time = "2019-06-10T16:07:18-07:00"" "event\_time = - 1560208038000" + Examples: ``event_time = "2019-06-10T16:07:18-07:00"`` + ``event_time = 1560208038000`` - - security\_marks.marks: ``=``, ``:`` + - security_marks.marks: ``=``, ``:`` - - source\_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` + - source_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` For example, ``source_properties.size = 100`` is a valid filter string. + + Use a partial match on the empty string to filter based on a property + existing: ``source_properties.my_property : ""`` + + Use a negated partial match on the empty string to filter based on a + property not existing: ``-source_properties.my_property : ""`` read_time (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Timestamp]): Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of this field will default to the @@ -1248,40 +1253,42 @@ def group_findings( If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1p1beta1.types.Timestamp` - compare_duration (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Duration]): When compare\_duration is set, the GroupResult's "state\_change" + compare_duration (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Duration]): When compare_duration is set, the GroupResult's "state_change" attribute is updated to indicate whether the finding had its state changed, the finding's state remained unchanged, or if the finding was - added during the compare\_duration period of time that precedes the - read\_time. This is the time between (read\_time - compare\_duration) - and read\_time. - - The state\_change value is derived based on the presence and state of - the finding at the two points in time. Intermediate state changes - between the two times don't affect the result. For example, the results - aren't affected if the finding is made inactive and then active again. - - Possible "state\_change" values when compare\_duration is specified: - - - "CHANGED": indicates that the finding was present at the start of - compare\_duration, but changed its state at read\_time. - - "UNCHANGED": indicates that the finding was present at the start of - compare\_duration and did not change state at read\_time. - - "ADDED": indicates that the finding was not present at the start of - compare\_duration, but was present at read\_time. - - If compare\_duration is not specified, then the only possible - state\_change is "UNUSED", which will be the state\_change set for all - findings present at read\_time. + added during the compare_duration period of time that precedes the + read_time. This is the time between (read_time - compare_duration) and + read_time. + + The state_change value is derived based on the presence and state of the + finding at the two points in time. Intermediate state changes between + the two times don't affect the result. For example, the results aren't + affected if the finding is made inactive and then active again. + + Possible "state_change" values when compare_duration is specified: + + - "CHANGED": indicates that the finding was present and matched the + given filter at the start of compare_duration, but changed its state + at read_time. + - "UNCHANGED": indicates that the finding was present and matched the + given filter at the start of compare_duration and did not change + state at read_time. + - "ADDED": indicates that the finding did not match the given filter or + was not present at the start of compare_duration, but was present at + read_time. + - "REMOVED": indicates that the finding was present and matched the + filter at the start of compare_duration, but did not match the filter + at read_time. + + If compare_duration is not specified, then the only possible + state_change is "UNUSED", which will be the state_change set for all + findings present at read_time. If this field is set then ``state_change`` must be a specified field in ``group_by``. If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1p1beta1.types.Duration` - having (str): Filter that specifies what fields to further filter on *after* the query - filter has been executed. Currently only ``finding.state`` and - ``state_change`` are supported and requires compare\_duration to be - specified. page_size (int): The maximum number of resources contained in the underlying API response. If page streaming is performed per- resource, this parameter does not affect the return value. If page @@ -1326,7 +1333,6 @@ def group_findings( filter=filter_, read_time=read_time, compare_duration=compare_duration, - having=having, page_size=page_size, ) if metadata is None: @@ -1364,7 +1370,6 @@ def list_assets( order_by=None, read_time=None, compare_duration=None, - having=None, field_mask=None, page_size=None, retry=google.api_core.gapic_v1.method.DEFAULT, @@ -1396,8 +1401,8 @@ def list_assets( ... pass Args: - parent (str): Required. Name of the organization assets should belong to. Its format - is "organizations/[organization\_id]". + parent (str): Required. Name of the organization assets should belong to. Its + format is "organizations/[organization_id]". filter_ (str): Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via logical operators ``AND`` and ``OR``. Parentheses are supported, and ``OR`` has @@ -1408,9 +1413,9 @@ def list_assets( those defined in the Asset resource. Examples include: - name - - security\_center\_properties.resource\_name - - resource\_properties.a\_property - - security\_marks.marks.marka + - security_center_properties.resource_name + - resource_properties.a_property + - security_marks.marks.marka The supported operators are: @@ -1428,63 +1433,66 @@ def list_assets( - name: ``=`` - - update\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` + - update_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. - Examples: "update\_time = "2019-06-10T16:07:18-07:00"" "update\_time - = 1560208038000" + Examples: ``update_time = "2019-06-10T16:07:18-07:00"`` + ``update_time = 1560208038000`` - - create\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` + - create_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. - Examples: "create\_time = "2019-06-10T16:07:18-07:00"" "create\_time - = 1560208038000" + Examples: ``create_time = "2019-06-10T16:07:18-07:00"`` + ``create_time = 1560208038000`` - - iam\_policy.policy\_blob: ``=``, ``:`` + - iam_policy.policy_blob: ``=``, ``:`` - - resource\_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` + - resource_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` - - security\_marks.marks: ``=``, ``:`` + - security_marks.marks: ``=``, ``:`` - - security\_center\_properties.resource\_name: ``=``, ``:`` + - security_center_properties.resource_name: ``=``, ``:`` - - security\_center\_properties.resource\_display\_name: ``=``, ``:`` + - security_center_properties.resource_display_name: ``=``, ``:`` - - security\_center\_properties.resource\_type: ``=``, ``:`` + - security_center_properties.resource_type: ``=``, ``:`` - - security\_center\_properties.resource\_parent: ``=``, ``:`` + - security_center_properties.resource_parent: ``=``, ``:`` - - security\_center\_properties.resource\_parent\_display\_name: ``=``, - ``:`` + - security_center_properties.resource_parent_display_name: ``=``, ``:`` - - security\_center\_properties.resource\_project: ``=``, ``:`` + - security_center_properties.resource_project: ``=``, ``:`` - - security\_center\_properties.resource\_project\_display\_name: ``=``, + - security_center_properties.resource_project_display_name: ``=``, ``:`` - - security\_center\_properties.resource\_owners: ``=``, ``:`` + - security_center_properties.resource_owners: ``=``, ``:`` For example, ``resource_properties.size = 100`` is a valid filter string. - order_by (str): Expression that defines what fields and order to use for sorting. The - string value should follow SQL syntax: comma separated list of fields. - For example: "name,resource\_properties.a\_property". The default + + Use a partial match on the empty string to filter based on a property + existing: ``resource_properties.my_property : ""`` + + Use a negated partial match on the empty string to filter based on a + property not existing: ``-resource_properties.my_property : ""`` + order_by (str): Expression that defines what fields and order to use for sorting. + The string value should follow SQL syntax: comma separated list of + fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name - desc,resource\_properties.a\_property". Redundant space characters in - the syntax are insignificant. "name - desc,resource\_properties.a\_property" and " name desc , - resource\_properties.a\_property " are equivalent. - - The following fields are supported: name update\_time - resource\_properties security\_marks.marks - security\_center\_properties.resource\_name - security\_center\_properties.resource\_display\_name - security\_center\_properties.resource\_parent - security\_center\_properties.resource\_parent\_display\_name - security\_center\_properties.resource\_project - security\_center\_properties.resource\_project\_display\_name - security\_center\_properties.resource\_type + desc,resource_properties.a_property". Redundant space characters in the + syntax are insignificant. "name desc,resource_properties.a_property" and + " name desc , resource_properties.a_property " are equivalent. + + The following fields are supported: name update_time resource_properties + security_marks.marks security_center_properties.resource_name + security_center_properties.resource_display_name + security_center_properties.resource_parent + security_center_properties.resource_parent_display_name + security_center_properties.resource_project + security_center_properties.resource_project_display_name + security_center_properties.resource_type read_time (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Timestamp]): Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of @@ -1492,36 +1500,32 @@ def list_assets( If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1p1beta1.types.Timestamp` - compare_duration (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Duration]): When compare\_duration is set, the ListAssetsResult's "state\_change" + compare_duration (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Duration]): When compare_duration is set, the ListAssetsResult's "state_change" attribute is updated to indicate whether the asset was added, removed, - or remained present during the compare\_duration period of time that - precedes the read\_time. This is the time between (read\_time - - compare\_duration) and read\_time. + or remained present during the compare_duration period of time that + precedes the read_time. This is the time between (read_time - + compare_duration) and read_time. - The state\_change value is derived based on the presence of the asset at + The state_change value is derived based on the presence of the asset at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the asset is removed and re-created again. - Possible "state\_change" values when compare\_duration is specified: + Possible "state_change" values when compare_duration is specified: - "ADDED": indicates that the asset was not present at the start of - compare\_duration, but present at read\_time. + compare_duration, but present at read_time. - "REMOVED": indicates that the asset was present at the start of - compare\_duration, but not present at read\_time. + compare_duration, but not present at read_time. - "ACTIVE": indicates that the asset was present at both the start and - the end of the time period defined by compare\_duration and - read\_time. + the end of the time period defined by compare_duration and read_time. - If compare\_duration is not specified, then the only possible - state\_change is "UNUSED", which will be the state\_change set for all - assets present at read\_time. + If compare_duration is not specified, then the only possible + state_change is "UNUSED", which will be the state_change set for all + assets present at read_time. If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1p1beta1.types.Duration` - having (str): Filter that specifies what fields to further filter on *after* the query - filter has been executed. Currently only ``state_change`` is supported - and requires compare\_duration to be specified. field_mask (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.FieldMask]): Optional. A field mask to specify the ListAssetsResult fields to be listed in the response. @@ -1573,7 +1577,6 @@ def list_assets( order_by=order_by, read_time=read_time, compare_duration=compare_duration, - having=having, field_mask=field_mask, page_size=page_size, ) @@ -1612,7 +1615,6 @@ def list_findings( order_by=None, read_time=None, compare_duration=None, - having=None, field_mask=None, page_size=None, retry=google.api_core.gapic_v1.method.DEFAULT, @@ -1623,7 +1625,7 @@ def list_findings( Lists an organization or source's findings. To list across all sources provide a ``-`` as the source id. Example: - /v1p1beta1/organizations/{organization\_id}/sources/-/findings + /v1p1beta1/organizations/{organization_id}/sources/-/findings Example: >>> from google.cloud import securitycenter_v1p1beta1 @@ -1648,9 +1650,9 @@ def list_findings( Args: parent (str): Required. Name of the source the findings belong to. Its format is - "organizations/[organization\_id]/sources/[source\_id]". To list across - all sources provide a source\_id of ``-``. For example: - organizations/{organization\_id}/sources/- + "organizations/[organization_id]/sources/[source_id]". To list across + all sources provide a source_id of ``-``. For example: + organizations/{organization_id}/sources/- filter_ (str): Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined via logical operators ``AND`` and ``OR``. Parentheses are supported, and ``OR`` has @@ -1660,8 +1662,8 @@ def list_findings( ``-`` character in front of them to indicate negation. Examples include: - name - - source\_properties.a\_property - - security\_marks.marks.marka + - source_properties.a_property + - security_marks.marks.marka The supported operators are: @@ -1677,29 +1679,35 @@ def list_findings( The following field and operator combinations are supported: - name: ``=`` parent: ``=``, ``:`` resource\_name: ``=``, ``:`` state: - ``=``, ``:`` category: ``=``, ``:`` external\_uri: ``=``, ``:`` - event\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` + name: ``=`` parent: ``=``, ``:`` resource_name: ``=``, ``:`` state: + ``=``, ``:`` category: ``=``, ``:`` external_uri: ``=``, ``:`` + event_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. - Examples: "event\_time = "2019-06-10T16:07:18-07:00"" "event\_time = - 1560208038000" + Examples: ``event_time = "2019-06-10T16:07:18-07:00"`` + ``event_time = 1560208038000`` - security\_marks.marks: ``=``, ``:`` source\_properties: ``=``, ``:``, + security_marks.marks: ``=``, ``:`` source_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` For example, ``source_properties.size = 100`` is a valid filter string. - order_by (str): Expression that defines what fields and order to use for sorting. The - string value should follow SQL syntax: comma separated list of fields. - For example: "name,resource\_properties.a\_property". The default + + Use a partial match on the empty string to filter based on a property + existing: ``source_properties.my_property : ""`` + + Use a negated partial match on the empty string to filter based on a + property not existing: ``-source_properties.my_property : ""`` + order_by (str): Expression that defines what fields and order to use for sorting. + The string value should follow SQL syntax: comma separated list of + fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name - desc,source\_properties.a\_property". Redundant space characters in the - syntax are insignificant. "name desc,source\_properties.a\_property" and - " name desc , source\_properties.a\_property " are equivalent. + desc,source_properties.a_property". Redundant space characters in the + syntax are insignificant. "name desc,source_properties.a_property" and " + name desc , source_properties.a_property " are equivalent. The following fields are supported: name parent state category - resource\_name event\_time source\_properties security\_marks.marks + resource_name event_time source_properties security_marks.marks read_time (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Timestamp]): Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of this field will default to the @@ -1707,37 +1715,39 @@ def list_findings( If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1p1beta1.types.Timestamp` - compare_duration (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Duration]): When compare\_duration is set, the ListFindingsResult's "state\_change" - attribute is updated to indicate whether the finding had its state - changed, the finding's state remained unchanged, or if the finding was - added in any state during the compare\_duration period of time that - precedes the read\_time. This is the time between (read\_time - - compare\_duration) and read\_time. - - The state\_change value is derived based on the presence and state of - the finding at the two points in time. Intermediate state changes - between the two times don't affect the result. For example, the results - aren't affected if the finding is made inactive and then active again. - - Possible "state\_change" values when compare\_duration is specified: - - - "CHANGED": indicates that the finding was present at the start of - compare\_duration, but changed its state at read\_time. - - "UNCHANGED": indicates that the finding was present at the start of - compare\_duration and did not change state at read\_time. - - "ADDED": indicates that the finding was not present at the start of - compare\_duration, but was present at read\_time. - - If compare\_duration is not specified, then the only possible - state\_change is "UNUSED", which will be the state\_change set for all - findings present at read\_time. + compare_duration (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Duration]): When compare_duration is set, the ListFindingsResult's + "state_change" attribute is updated to indicate whether the finding had + its state changed, the finding's state remained unchanged, or if the + finding was added in any state during the compare_duration period of + time that precedes the read_time. This is the time between (read_time - + compare_duration) and read_time. + + The state_change value is derived based on the presence and state of the + finding at the two points in time. Intermediate state changes between + the two times don't affect the result. For example, the results aren't + affected if the finding is made inactive and then active again. + + Possible "state_change" values when compare_duration is specified: + + - "CHANGED": indicates that the finding was present and matched the + given filter at the start of compare_duration, but changed its state + at read_time. + - "UNCHANGED": indicates that the finding was present and matched the + given filter at the start of compare_duration and did not change + state at read_time. + - "ADDED": indicates that the finding did not match the given filter or + was not present at the start of compare_duration, but was present at + read_time. + - "REMOVED": indicates that the finding was present and matched the + filter at the start of compare_duration, but did not match the filter + at read_time. + + If compare_duration is not specified, then the only possible + state_change is "UNUSED", which will be the state_change set for all + findings present at read_time. If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1p1beta1.types.Duration` - having (str): Filter that specifies what fields to further filter on *after* the query - filter has been executed. Currently only ``finding.state`` and - ``state_change`` are supported and requires compare\_duration to be - specified. field_mask (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.FieldMask]): Optional. A field mask to specify the Finding fields to be listed in the response. An empty field mask will list all fields. @@ -1788,7 +1798,6 @@ def list_findings( order_by=order_by, read_time=read_time, compare_duration=compare_duration, - having=having, field_mask=field_mask, page_size=page_size, ) @@ -1854,7 +1863,7 @@ def list_notification_configs( Args: parent (str): Required. Name of the organization to list notification configs. Its - format is "organizations/[organization\_id]". + format is "organizations/[organization_id]". page_size (int): The maximum number of resources contained in the underlying API response. If page streaming is performed per- resource, this parameter does not affect the return value. If page @@ -1958,7 +1967,7 @@ def list_sources( Args: parent (str): Required. Resource name of the parent of sources to list. Its format - should be "organizations/[organization\_id]". + should be "organizations/[organization_id]". page_size (int): The maximum number of resources contained in the underlying API response. If page streaming is performed per- resource, this parameter does not affect the return value. If page @@ -2041,7 +2050,7 @@ def run_asset_discovery( This API can only be called with limited frequency for an organization. If it is called too frequently the caller will receive a - TOO\_MANY\_REQUESTS error. + TOO_MANY_REQUESTS error. Example: >>> from google.cloud import securitycenter_v1p1beta1 @@ -2063,7 +2072,7 @@ def run_asset_discovery( Args: parent (str): Required. Name of the organization to run asset discovery for. Its - format is "organizations/[organization\_id]". + format is "organizations/[organization_id]". retry (Optional[google.api_core.retry.Retry]): A retry object used to retry requests. If ``None`` is specified, requests will be retried using a default configuration. @@ -2148,9 +2157,9 @@ def set_finding_state( Args: name (str): Required. The relative resource name of the finding. See: - https://cloud.google.com/apis/design/resource\_names#relative\_resource\_name + https://cloud.google.com/apis/design/resource_names#relative_resource_name Example: - "organizations/{organization\_id}/sources/{source\_id}/finding/{finding\_id}". + "organizations/{organization_id}/sources/{source_id}/finding/{finding_id}". state (~google.cloud.securitycenter_v1p1beta1.types.State): Required. The desired State of the finding. start_time (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Timestamp]): Required. The time at which the updated state takes effect. @@ -2315,8 +2324,8 @@ def test_iam_permissions( Args: resource (str): REQUIRED: The resource for which the policy detail is being requested. See the operation documentation for the appropriate value for this field. - permissions (list[str]): The set of permissions to check for the ``resource``. Permissions with - wildcards (such as '*' or 'storage.*') are not allowed. For more + permissions (list[str]): The set of permissions to check for the ``resource``. Permissions + with wildcards (such as '*' or 'storage.*') are not allowed. For more information see `IAM Overview `__. retry (Optional[google.api_core.retry.Retry]): A retry object used @@ -2393,8 +2402,7 @@ def update_finding( Args: finding (Union[dict, ~google.cloud.securitycenter_v1p1beta1.types.Finding]): Required. The finding resource to update or create if it does not - already exist. parent, security\_marks, and update\_time will be - ignored. + already exist. parent, security_marks, and update_time will be ignored. In the case of creation, the finding id portion of the name must be alphanumeric and less than or equal to 32 characters and greater than 0 @@ -2406,9 +2414,9 @@ def update_finding( should not be specified when creating a finding. When updating a finding, an empty mask is treated as updating all - mutable fields and replacing source\_properties. Individual - source\_properties can be added/updated by using "source\_properties." - in the field mask. + mutable fields and replacing source_properties. Individual + source_properties can be added/updated by using "source_properties." in + the field mask. If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1p1beta1.types.FieldMask` @@ -2471,7 +2479,8 @@ def update_notification_config( metadata=None, ): """ - Updates a notification config. + Updates a notification config. The following update fields are + allowed: description, pubsub_topic, streaming_config.filter Example: >>> from google.cloud import securitycenter_v1p1beta1 @@ -2745,7 +2754,7 @@ def update_security_marks( The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated - using "marks.". + using "marks.". If a dict is provided, it must be of the same form as the protobuf message :class:`~google.cloud.securitycenter_v1p1beta1.types.FieldMask` diff --git a/google/cloud/securitycenter_v1p1beta1/gapic/transports/security_center_grpc_transport.py b/google/cloud/securitycenter_v1p1beta1/gapic/transports/security_center_grpc_transport.py index cf44a3ee..55d68e42 100644 --- a/google/cloud/securitycenter_v1p1beta1/gapic/transports/security_center_grpc_transport.py +++ b/google/cloud/securitycenter_v1p1beta1/gapic/transports/security_center_grpc_transport.py @@ -243,11 +243,11 @@ def group_assets(self): def group_findings(self): """Return the gRPC stub for :meth:`SecurityCenterClient.group_findings`. - Filters an organization or source's findings and groups them by their - specified properties. + Filters an organization or source's findings and groups them by + their specified properties. To group across all sources provide a ``-`` as the source id. Example: - /v1p1beta1/organizations/{organization\_id}/sources/-/findings + /v1p1beta1/organizations/{organization_id}/sources/-/findings Returns: Callable: A callable which accepts the appropriate @@ -276,7 +276,7 @@ def list_findings(self): Lists an organization or source's findings. To list across all sources provide a ``-`` as the source id. Example: - /v1p1beta1/organizations/{organization\_id}/sources/-/findings + /v1p1beta1/organizations/{organization_id}/sources/-/findings Returns: Callable: A callable which accepts the appropriate @@ -320,7 +320,7 @@ def run_asset_discovery(self): This API can only be called with limited frequency for an organization. If it is called too frequently the caller will receive a - TOO\_MANY\_REQUESTS error. + TOO_MANY_REQUESTS error. Returns: Callable: A callable which accepts the appropriate @@ -386,7 +386,8 @@ def update_finding(self): def update_notification_config(self): """Return the gRPC stub for :meth:`SecurityCenterClient.update_notification_config`. - Updates a notification config. + Updates a notification config. The following update fields are + allowed: description, pubsub_topic, streaming_config.filter Returns: Callable: A callable which accepts the appropriate diff --git a/google/cloud/securitycenter_v1p1beta1/proto/asset.proto b/google/cloud/securitycenter_v1p1beta1/proto/asset.proto index aaa18bcb..bfcae368 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/asset.proto +++ b/google/cloud/securitycenter_v1p1beta1/proto/asset.proto @@ -1,4 +1,4 @@ -// Copyright 2019 Google LLC. +// Copyright 2020 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -11,7 +11,6 @@ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. -// syntax = "proto3"; @@ -30,30 +29,31 @@ option java_package = "com.google.cloud.securitycenter.v1p1beta1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1p1beta1"; option ruby_package = "Google::Cloud::SecurityCenter::V1p1beta1"; -// Cloud Security Command Center's (Cloud SCC) representation of a Google Cloud -// Platform (GCP) resource. +// Security Command Center representation of a Google Cloud +// resource. // -// The Asset is a Cloud SCC resource that captures information about a single -// GCP resource. All modifications to an Asset are only within the context of -// Cloud SCC and don't affect the referenced GCP resource. +// The Asset is a Security Command Center resource that captures information +// about a single Google Cloud resource. All modifications to an Asset are only +// within the context of Security Command Center and don't affect the referenced +// Google Cloud resource. message Asset { option (google.api.resource) = { type: "securitycenter.googleapis.com/Asset" pattern: "organizations/{organization}/assets/{asset}" }; - // Cloud SCC managed properties. These properties are managed by Cloud SCC and - // cannot be modified by the user. + // Security Command Center managed properties. These properties are managed by + // Security Command Center and cannot be modified by the user. message SecurityCenterProperties { - // The full resource name of the GCP resource this asset + // The full resource name of the Google Cloud resource this asset // represents. This field is immutable after create time. See: // https://cloud.google.com/apis/design/resource_names#full_resource_name string resource_name = 1; - // The type of the GCP resource. Examples include: APPLICATION, + // The type of the Google Cloud resource. Examples include: APPLICATION, // PROJECT, and ORGANIZATION. This is a case insensitive field defined by - // Cloud SCC and/or the producer of the resource and is immutable - // after create time. + // Security Command Center and/or the producer of the resource and is + // immutable after create time. string resource_type = 2; // The full resource name of the immediate parent of the resource. See: @@ -77,12 +77,13 @@ message Asset { string resource_project_display_name = 8; } - // IAM Policy information associated with the GCP resource described by the - // Cloud SCC asset. This information is managed and defined by the GCP - // resource and cannot be modified by the user. + // Cloud IAM Policy information associated with the Google Cloud resource + // described by the Security Command Center asset. This information is managed + // and defined by the Google Cloud resource and cannot be modified by the + // user. message IamPolicy { // The JSON representation of the Policy associated with the asset. - // See https://cloud.google.com/iam/reference/rest/v1/Policy for + // See https://cloud.google.com/iam/docs/reference/rest/v1/Policy for // format details. string policy_blob = 1; } @@ -93,27 +94,28 @@ message Asset { // "organizations/{organization_id}/assets/{asset_id}". string name = 1; - // Cloud SCC managed properties. These properties are managed by - // Cloud SCC and cannot be modified by the user. + // Security Command Center managed properties. These properties are managed by + // Security Command Center and cannot be modified by the user. SecurityCenterProperties security_center_properties = 2; // Resource managed properties. These properties are managed and defined by - // the GCP resource and cannot be modified by the user. + // the Google Cloud resource and cannot be modified by the user. map resource_properties = 7; // User specified security marks. These marks are entirely managed by the user // and come from the SecurityMarks resource that belongs to the asset. SecurityMarks security_marks = 8; - // The time at which the asset was created in Cloud SCC. + // The time at which the asset was created in Security Command Center. google.protobuf.Timestamp create_time = 9; // The time at which the asset was last updated, added, or deleted in Cloud // SCC. google.protobuf.Timestamp update_time = 10; - // IAM Policy information associated with the GCP resource described by the - // Cloud SCC asset. This information is managed and defined by the GCP - // resource and cannot be modified by the user. + // Cloud IAM Policy information associated with the Google Cloud resource + // described by the Security Command Center asset. This information is managed + // and defined by the Google Cloud resource and cannot be modified by the + // user. IamPolicy iam_policy = 11; } diff --git a/google/cloud/securitycenter_v1p1beta1/proto/asset_pb2.py b/google/cloud/securitycenter_v1p1beta1/proto/asset_pb2.py index 2de7806d..7279b30b 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/asset_pb2.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/asset_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1p1beta1/proto/asset.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -28,12 +25,9 @@ name="google/cloud/securitycenter_v1p1beta1/proto/asset.proto", package="google.cloud.securitycenter.v1p1beta1", syntax="proto3", - serialized_options=_b( - "\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1" - ), - serialized_pb=_b( - '\n7google/cloud/securitycenter_v1p1beta1/proto/asset.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto\x1a@google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\xae\x07\n\x05\x41sset\x12\x0c\n\x04name\x18\x01 \x01(\t\x12i\n\x1asecurity_center_properties\x18\x02 \x01(\x0b\x32\x45.google.cloud.securitycenter.v1p1beta1.Asset.SecurityCenterProperties\x12\x61\n\x13resource_properties\x18\x07 \x03(\x0b\x32\x44.google.cloud.securitycenter.v1p1beta1.Asset.ResourcePropertiesEntry\x12L\n\x0esecurity_marks\x18\x08 \x01(\x0b\x32\x34.google.cloud.securitycenter.v1p1beta1.SecurityMarks\x12/\n\x0b\x63reate_time\x18\t \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0bupdate_time\x18\n \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12J\n\niam_policy\x18\x0b \x01(\x0b\x32\x36.google.cloud.securitycenter.v1p1beta1.Asset.IamPolicy\x1a\x80\x02\n\x18SecurityCenterProperties\x12\x15\n\rresource_name\x18\x01 \x01(\t\x12\x15\n\rresource_type\x18\x02 \x01(\t\x12\x17\n\x0fresource_parent\x18\x03 \x01(\t\x12\x18\n\x10resource_project\x18\x04 \x01(\t\x12\x17\n\x0fresource_owners\x18\x05 \x03(\t\x12\x1d\n\x15resource_display_name\x18\x06 \x01(\t\x12$\n\x1cresource_parent_display_name\x18\x07 \x01(\t\x12%\n\x1dresource_project_display_name\x18\x08 \x01(\t\x1a \n\tIamPolicy\x12\x13\n\x0bpolicy_blob\x18\x01 \x01(\t\x1aQ\n\x17ResourcePropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01:U\xea\x41R\n#securitycenter.googleapis.com/Asset\x12+organizations/{organization}/assets/{asset}B\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3' - ), + serialized_options=b"\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1", + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n7google/cloud/securitycenter_v1p1beta1/proto/asset.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto\x1a@google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\xae\x07\n\x05\x41sset\x12\x0c\n\x04name\x18\x01 \x01(\t\x12i\n\x1asecurity_center_properties\x18\x02 \x01(\x0b\x32\x45.google.cloud.securitycenter.v1p1beta1.Asset.SecurityCenterProperties\x12\x61\n\x13resource_properties\x18\x07 \x03(\x0b\x32\x44.google.cloud.securitycenter.v1p1beta1.Asset.ResourcePropertiesEntry\x12L\n\x0esecurity_marks\x18\x08 \x01(\x0b\x32\x34.google.cloud.securitycenter.v1p1beta1.SecurityMarks\x12/\n\x0b\x63reate_time\x18\t \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0bupdate_time\x18\n \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12J\n\niam_policy\x18\x0b \x01(\x0b\x32\x36.google.cloud.securitycenter.v1p1beta1.Asset.IamPolicy\x1a\x80\x02\n\x18SecurityCenterProperties\x12\x15\n\rresource_name\x18\x01 \x01(\t\x12\x15\n\rresource_type\x18\x02 \x01(\t\x12\x17\n\x0fresource_parent\x18\x03 \x01(\t\x12\x18\n\x10resource_project\x18\x04 \x01(\t\x12\x17\n\x0fresource_owners\x18\x05 \x03(\t\x12\x1d\n\x15resource_display_name\x18\x06 \x01(\t\x12$\n\x1cresource_parent_display_name\x18\x07 \x01(\t\x12%\n\x1dresource_project_display_name\x18\x08 \x01(\t\x1a \n\tIamPolicy\x12\x13\n\x0bpolicy_blob\x18\x01 \x01(\t\x1aQ\n\x17ResourcePropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01:U\xea\x41R\n#securitycenter.googleapis.com/Asset\x12+organizations/{organization}/assets/{asset}B\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_api_dot_resource__pb2.DESCRIPTOR, @@ -50,6 +44,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="resource_name", @@ -60,7 +55,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -68,6 +63,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_type", @@ -78,7 +74,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -86,6 +82,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_parent", @@ -96,7 +93,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -104,6 +101,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_project", @@ -114,7 +112,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -122,6 +120,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_owners", @@ -140,6 +139,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_display_name", @@ -150,7 +150,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -158,6 +158,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_parent_display_name", @@ -168,7 +169,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -176,6 +177,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_project_display_name", @@ -186,7 +188,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -194,6 +196,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -214,6 +217,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="policy_blob", @@ -224,7 +228,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -232,6 +236,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -252,6 +257,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="key", @@ -262,7 +268,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -270,6 +276,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="value", @@ -288,12 +295,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[], enum_types=[], - serialized_options=_b("8\001"), + serialized_options=b"8\001", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -308,6 +316,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -318,7 +327,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -326,6 +335,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="security_center_properties", @@ -344,6 +354,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_properties", @@ -362,6 +373,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="security_marks", @@ -380,6 +392,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="create_time", @@ -398,6 +411,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="update_time", @@ -416,6 +430,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="iam_policy", @@ -434,6 +449,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -443,9 +459,7 @@ _ASSET_RESOURCEPROPERTIESENTRY, ], enum_types=[], - serialized_options=_b( - "\352AR\n#securitycenter.googleapis.com/Asset\022+organizations/{organization}/assets/{asset}" - ), + serialized_options=b"\352AR\n#securitycenter.googleapis.com/Asset\022+organizations/{organization}/assets/{asset}", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -484,34 +498,36 @@ Asset = _reflection.GeneratedProtocolMessageType( "Asset", (_message.Message,), - dict( - SecurityCenterProperties=_reflection.GeneratedProtocolMessageType( + { + "SecurityCenterProperties": _reflection.GeneratedProtocolMessageType( "SecurityCenterProperties", (_message.Message,), - dict( - DESCRIPTOR=_ASSET_SECURITYCENTERPROPERTIES, - __module__="google.cloud.securitycenter_v1p1beta1.proto.asset_pb2", - __doc__="""Cloud SCC managed properties. These properties are managed by Cloud - SCC and cannot be modified by the user. + { + "DESCRIPTOR": _ASSET_SECURITYCENTERPROPERTIES, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.asset_pb2", + "__doc__": """Security Command Center managed properties. These properties are + managed by Security Command Center and cannot be modified by the user. + Attributes: resource_name: - The full resource name of the GCP resource this asset + The full resource name of the Google Cloud resource this asset represents. This field is immutable after create time. See: ht - tps://cloud.google.com/apis/design/resource\_names#full\_resou - rce\_name + tps://cloud.google.com/apis/design/resource_names#full_resourc + e_name resource_type: - The type of the GCP resource. Examples include: APPLICATION, - PROJECT, and ORGANIZATION. This is a case insensitive field - defined by Cloud SCC and/or the producer of the resource and - is immutable after create time. + The type of the Google Cloud resource. Examples include: + APPLICATION, PROJECT, and ORGANIZATION. This is a case + insensitive field defined by Security Command Center and/or + the producer of the resource and is immutable after create + time. resource_parent: The full resource name of the immediate parent of the - resource. See: https://cloud.google.com/apis/design/resource\_ - names#full\_resource\_name + resource. See: https://cloud.google.com/apis/design/resource_n + ames#full_resource_name resource_project: The full resource name of the project the resource belongs to. - See: https://cloud.google.com/apis/design/resource\_names#full - \_resource\_name + See: https://cloud.google.com/apis/design/resource_names#full_ + resource_name resource_owners: Owners of the Google Cloud resource. resource_display_name: @@ -523,73 +539,77 @@ resource. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.Asset.SecurityCenterProperties) - ), + }, ), - IamPolicy=_reflection.GeneratedProtocolMessageType( + "IamPolicy": _reflection.GeneratedProtocolMessageType( "IamPolicy", (_message.Message,), - dict( - DESCRIPTOR=_ASSET_IAMPOLICY, - __module__="google.cloud.securitycenter_v1p1beta1.proto.asset_pb2", - __doc__="""IAM Policy information associated with the GCP resource described by - the Cloud SCC asset. This information is managed and defined by the - GCP resource and cannot be modified by the user. + { + "DESCRIPTOR": _ASSET_IAMPOLICY, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.asset_pb2", + "__doc__": """Cloud IAM Policy information associated with the Google Cloud resource + described by the Security Command Center asset. This information is + managed and defined by the Google Cloud resource and cannot be + modified by the user. + Attributes: policy_blob: The JSON representation of the Policy associated with the asset. See - https://cloud.google.com/iam/reference/rest/v1/Policy for + https://cloud.google.com/iam/docs/reference/rest/v1/Policy for format details. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.Asset.IamPolicy) - ), + }, ), - ResourcePropertiesEntry=_reflection.GeneratedProtocolMessageType( + "ResourcePropertiesEntry": _reflection.GeneratedProtocolMessageType( "ResourcePropertiesEntry", (_message.Message,), - dict( - DESCRIPTOR=_ASSET_RESOURCEPROPERTIESENTRY, - __module__="google.cloud.securitycenter_v1p1beta1.proto.asset_pb2" + { + "DESCRIPTOR": _ASSET_RESOURCEPROPERTIESENTRY, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.asset_pb2" # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.Asset.ResourcePropertiesEntry) - ), + }, ), - DESCRIPTOR=_ASSET, - __module__="google.cloud.securitycenter_v1p1beta1.proto.asset_pb2", - __doc__="""Cloud Security Command Center's (Cloud SCC) representation of a Google - Cloud Platform (GCP) resource. The Asset is a Cloud SCC resource that - captures information about a single GCP resource. All modifications to - an Asset are only within the context of Cloud SCC and don't affect the - referenced GCP resource. + "DESCRIPTOR": _ASSET, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.asset_pb2", + "__doc__": """Security Command Center representation of a Google Cloud resource. + The Asset is a Security Command Center resource that captures + information about a single Google Cloud resource. All modifications to + an Asset are only within the context of Security Command Center and + don’t affect the referenced Google Cloud resource. + Attributes: name: The relative resource name of this asset. See: https://cloud.g - oogle.com/apis/design/resource\_names#relative\_resource\_name - Example: - "organizations/{organization\_id}/assets/{asset\_id}". + oogle.com/apis/design/resource_names#relative_resource_name + Example: “organizations/{organization_id}/assets/{asset_id}”. security_center_properties: - Cloud SCC managed properties. These properties are managed by - Cloud SCC and cannot be modified by the user. + Security Command Center managed properties. These properties + are managed by Security Command Center and cannot be modified + by the user. resource_properties: Resource managed properties. These properties are managed and - defined by the GCP resource and cannot be modified by the - user. + defined by the Google Cloud resource and cannot be modified by + the user. security_marks: User specified security marks. These marks are entirely managed by the user and come from the SecurityMarks resource that belongs to the asset. create_time: - The time at which the asset was created in Cloud SCC. + The time at which the asset was created in Security Command + Center. update_time: The time at which the asset was last updated, added, or deleted in Cloud SCC. iam_policy: - IAM Policy information associated with the GCP resource - described by the Cloud SCC asset. This information is managed - and defined by the GCP resource and cannot be modified by the - user. + Cloud IAM Policy information associated with the Google Cloud + resource described by the Security Command Center asset. This + information is managed and defined by the Google Cloud + resource and cannot be modified by the user. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.Asset) - ), + }, ) _sym_db.RegisterMessage(Asset) _sym_db.RegisterMessage(Asset.SecurityCenterProperties) diff --git a/google/cloud/securitycenter_v1p1beta1/proto/asset_pb2_grpc.py b/google/cloud/securitycenter_v1p1beta1/proto/asset_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/asset_pb2_grpc.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/asset_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1p1beta1/proto/finding.proto b/google/cloud/securitycenter_v1p1beta1/proto/finding.proto index 6428027d..21b65536 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/finding.proto +++ b/google/cloud/securitycenter_v1p1beta1/proto/finding.proto @@ -1,4 +1,4 @@ -// Copyright 2019 Google LLC. +// Copyright 2020 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -11,7 +11,6 @@ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. -// syntax = "proto3"; @@ -31,12 +30,12 @@ option java_package = "com.google.cloud.securitycenter.v1p1beta1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1p1beta1"; option ruby_package = "Google::Cloud::SecurityCenter::V1p1beta1"; -// Cloud Security Command Center (Cloud SCC) finding. +// Security Command Center finding. // // A finding is a record of assessment data (security, risk, health or privacy) -// ingested into Cloud SCC for presentation, notification, analysis, -// policy testing, and enforcement. For example, an XSS vulnerability in an -// App Engine application is a finding. +// ingested into Security Command Center for presentation, notification, +// analysis, policy testing, and enforcement. For example, an XSS vulnerability +// in an App Engine application is a finding. message Finding { option (google.api.resource) = { type: "securitycenter.googleapis.com/Finding" @@ -69,12 +68,12 @@ message Finding { // "organizations/{organization_id}/sources/{source_id}" string parent = 2; - // For findings on Google Cloud Platform (GCP) resources, the full resource - // name of the GCP resource this finding is for. See: + // For findings on Google Cloud resources, the full resource + // name of the Google Cloud resource this finding is for. See: // https://cloud.google.com/apis/design/resource_names#full_resource_name - // When the finding is for a non-GCP resource, the resourceName can be a - // customer or partner defined string. - // This field is immutable after creation time. + // When the finding is for a non-Google Cloud resource, the resourceName can + // be a customer or partner defined string. This field is immutable after + // creation time. string resource_name = 3; // The state of the finding. @@ -85,9 +84,9 @@ message Finding { // Example: "XSS_FLASH_INJECTION" string category = 5; - // The URI that, if available, points to a web page outside of Cloud SCC - // where additional information about the finding can be found. This field is - // guaranteed to be either empty or a well formed URL. + // The URI that, if available, points to a web page outside of Security + // Command Center where additional information about the finding can be found. + // This field is guaranteed to be either empty or a well formed URL. string external_uri = 6; // Source specific properties. These properties are managed by the source @@ -106,6 +105,6 @@ message Finding { // the firewall became open. The accuracy is determined by the detector. google.protobuf.Timestamp event_time = 9; - // The time at which the finding was created in Cloud SCC. + // The time at which the finding was created in Security Command Center. google.protobuf.Timestamp create_time = 10; } diff --git a/google/cloud/securitycenter_v1p1beta1/proto/finding_pb2.py b/google/cloud/securitycenter_v1p1beta1/proto/finding_pb2.py index b9977beb..2f7a9ad6 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/finding_pb2.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/finding_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1p1beta1/proto/finding.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -29,12 +26,9 @@ name="google/cloud/securitycenter_v1p1beta1/proto/finding.proto", package="google.cloud.securitycenter.v1p1beta1", syntax="proto3", - serialized_options=_b( - "\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1" - ), - serialized_pb=_b( - '\n9google/cloud/securitycenter_v1p1beta1/proto/finding.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto\x1a@google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\xb9\x05\n\x07\x46inding\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x0e\n\x06parent\x18\x02 \x01(\t\x12\x15\n\rresource_name\x18\x03 \x01(\t\x12\x43\n\x05state\x18\x04 \x01(\x0e\x32\x34.google.cloud.securitycenter.v1p1beta1.Finding.State\x12\x10\n\x08\x63\x61tegory\x18\x05 \x01(\t\x12\x14\n\x0c\x65xternal_uri\x18\x06 \x01(\t\x12_\n\x11source_properties\x18\x07 \x03(\x0b\x32\x44.google.cloud.securitycenter.v1p1beta1.Finding.SourcePropertiesEntry\x12Q\n\x0esecurity_marks\x18\x08 \x01(\x0b\x32\x34.google.cloud.securitycenter.v1p1beta1.SecurityMarksB\x03\xe0\x41\x03\x12.\n\nevent_time\x18\t \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0b\x63reate_time\x18\n \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x1aO\n\x15SourcePropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01"8\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\n\n\x06\x41\x43TIVE\x10\x01\x12\x0c\n\x08INACTIVE\x10\x02:l\xea\x41i\n%securitycenter.googleapis.com/Finding\x12@organizations/{organization}/sources/{source}/findings/{finding}B\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3' - ), + serialized_options=b"\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1", + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n9google/cloud/securitycenter_v1p1beta1/proto/finding.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto\x1a@google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\xb9\x05\n\x07\x46inding\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x0e\n\x06parent\x18\x02 \x01(\t\x12\x15\n\rresource_name\x18\x03 \x01(\t\x12\x43\n\x05state\x18\x04 \x01(\x0e\x32\x34.google.cloud.securitycenter.v1p1beta1.Finding.State\x12\x10\n\x08\x63\x61tegory\x18\x05 \x01(\t\x12\x14\n\x0c\x65xternal_uri\x18\x06 \x01(\t\x12_\n\x11source_properties\x18\x07 \x03(\x0b\x32\x44.google.cloud.securitycenter.v1p1beta1.Finding.SourcePropertiesEntry\x12Q\n\x0esecurity_marks\x18\x08 \x01(\x0b\x32\x34.google.cloud.securitycenter.v1p1beta1.SecurityMarksB\x03\xe0\x41\x03\x12.\n\nevent_time\x18\t \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12/\n\x0b\x63reate_time\x18\n \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x1aO\n\x15SourcePropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01"8\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\n\n\x06\x41\x43TIVE\x10\x01\x12\x0c\n\x08INACTIVE\x10\x02:l\xea\x41i\n%securitycenter.googleapis.com/Finding\x12@organizations/{organization}/sources/{source}/findings/{finding}B\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_api_dot_field__behavior__pb2.DESCRIPTOR, @@ -51,6 +45,7 @@ full_name="google.cloud.securitycenter.v1p1beta1.Finding.State", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( name="STATE_UNSPECIFIED", @@ -58,12 +53,23 @@ number=0, serialized_options=None, type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="ACTIVE", index=1, number=1, serialized_options=None, type=None + name="ACTIVE", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="INACTIVE", index=2, number=2, serialized_options=None, type=None + name="INACTIVE", + index=2, + number=2, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, @@ -80,6 +86,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="key", @@ -90,7 +97,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -98,6 +105,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="value", @@ -116,12 +124,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[], enum_types=[], - serialized_options=_b("8\001"), + serialized_options=b"8\001", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -136,6 +145,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -146,7 +156,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -154,6 +164,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="parent", @@ -164,7 +175,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -172,6 +183,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource_name", @@ -182,7 +194,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -190,6 +202,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="state", @@ -208,6 +221,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="category", @@ -218,7 +232,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -226,6 +240,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="external_uri", @@ -236,7 +251,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -244,6 +259,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="source_properties", @@ -262,6 +278,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="security_marks", @@ -278,8 +295,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\003"), + serialized_options=b"\340A\003", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="event_time", @@ -298,6 +316,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="create_time", @@ -316,14 +335,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[_FINDING_SOURCEPROPERTIESENTRY,], enum_types=[_FINDING_STATE,], - serialized_options=_b( - "\352Ai\n%securitycenter.googleapis.com/Finding\022@organizations/{organization}/sources/{source}/findings/{finding}" - ), + serialized_options=b"\352Ai\n%securitycenter.googleapis.com/Finding\022@organizations/{organization}/sources/{source}/findings/{finding}", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -358,57 +376,58 @@ Finding = _reflection.GeneratedProtocolMessageType( "Finding", (_message.Message,), - dict( - SourcePropertiesEntry=_reflection.GeneratedProtocolMessageType( + { + "SourcePropertiesEntry": _reflection.GeneratedProtocolMessageType( "SourcePropertiesEntry", (_message.Message,), - dict( - DESCRIPTOR=_FINDING_SOURCEPROPERTIESENTRY, - __module__="google.cloud.securitycenter_v1p1beta1.proto.finding_pb2" + { + "DESCRIPTOR": _FINDING_SOURCEPROPERTIESENTRY, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.finding_pb2" # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.Finding.SourcePropertiesEntry) - ), + }, ), - DESCRIPTOR=_FINDING, - __module__="google.cloud.securitycenter_v1p1beta1.proto.finding_pb2", - __doc__="""Cloud Security Command Center (Cloud SCC) finding. A finding is a - record of assessment data (security, risk, health or privacy) ingested - into Cloud SCC for presentation, notification, analysis, policy + "DESCRIPTOR": _FINDING, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.finding_pb2", + "__doc__": """Security Command Center finding. A finding is a record of assessment + data (security, risk, health or privacy) ingested into Security + Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, an XSS vulnerability in an App Engine application is a finding. + Attributes: name: The relative resource name of this finding. See: https://cloud - .google.com/apis/design/resource\_names#relative\_resource\_na - me Example: "organizations/{organization\_id}/sources/{source\ - _id}/findings/{finding\_id}" + .google.com/apis/design/resource_names#relative_resource_name + Example: “organizations/{organization_id}/sources/{source_id}/ + findings/{finding_id}” parent: The relative resource name of the source the finding belongs - to. See: https://cloud.google.com/apis/design/resource\_names# - relative\_resource\_name This field is immutable after - creation time. For example: - "organizations/{organization\_id}/sources/{source\_id}" + to. See: https://cloud.google.com/apis/design/resource_names#r + elative_resource_name This field is immutable after creation + time. For example: + “organizations/{organization_id}/sources/{source_id}” resource_name: - For findings on Google Cloud Platform (GCP) resources, the - full resource name of the GCP resource this finding is for. - See: https://cloud.google.com/apis/design/resource\_names#full - \_resource\_name When the finding is for a non-GCP resource, - the resourceName can be a customer or partner defined string. - This field is immutable after creation time. + For findings on Google Cloud resources, the full resource name + of the Google Cloud resource this finding is for. See: https:/ + /cloud.google.com/apis/design/resource_names#full_resource_nam + e When the finding is for a non-Google Cloud resource, the + resourceName can be a customer or partner defined string. This + field is immutable after creation time. state: The state of the finding. category: The additional taxonomy group within findings from a given source. This field is immutable after creation time. Example: - "XSS\_FLASH\_INJECTION" + “XSS_FLASH_INJECTION” external_uri: The URI that, if available, points to a web page outside of - Cloud SCC where additional information about the finding can - be found. This field is guaranteed to be either empty or a - well formed URL. + Security Command Center where additional information about the + finding can be found. This field is guaranteed to be either + empty or a well formed URL. source_properties: Source specific properties. These properties are managed by the source that writes the finding. The key names in the - source\_properties map must be between 1 and 255 characters, + source_properties map must be between 1 and 255 characters, and must start with a letter and contain alphanumeric characters or underscores only. security_marks: @@ -421,10 +440,11 @@ the detector believes the firewall became open. The accuracy is determined by the detector. create_time: - The time at which the finding was created in Cloud SCC. + The time at which the finding was created in Security Command + Center. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.Finding) - ), + }, ) _sym_db.RegisterMessage(Finding) _sym_db.RegisterMessage(Finding.SourcePropertiesEntry) diff --git a/google/cloud/securitycenter_v1p1beta1/proto/finding_pb2_grpc.py b/google/cloud/securitycenter_v1p1beta1/proto/finding_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/finding_pb2_grpc.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/finding_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1p1beta1/proto/notification_config.proto b/google/cloud/securitycenter_v1p1beta1/proto/notification_config.proto index 7cbb87b2..6f9e5966 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/notification_config.proto +++ b/google/cloud/securitycenter_v1p1beta1/proto/notification_config.proto @@ -1,4 +1,4 @@ -// Copyright 2019 Google LLC. +// Copyright 2020 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -11,7 +11,6 @@ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. -// syntax = "proto3"; @@ -27,19 +26,16 @@ option java_multiple_files = true; option java_package = "com.google.cloud.securitycenter.v1p1beta1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1p1beta1"; option ruby_package = "Google::Cloud::SecurityCenter::V1p1beta1"; - -// The Pub/Sub Topic resource definition is in google/cloud/pubsub/v1/, -// but we do not import that proto directly; therefore, we redefine the -// pattern here. option (google.api.resource_definition) = { type: "pubsub.googleapis.com/Topic" pattern: "projects/{project}/topics/{topic}" }; -// Cloud Security Command Center (Cloud SCC) notification configs. +// Security Command Center notification configs. // -// A notification config is a Cloud SCC resource that contains the configuration -// to send notifications for create/update events of findings, assets and etc. +// A notification config is a Security Command Center resource that contains the +// configuration to send notifications for create/update events of findings, +// assets and etc. message NotificationConfig { option (google.api.resource) = { type: "securitycenter.googleapis.com/NotificationConfig" @@ -94,14 +90,14 @@ message NotificationConfig { // The type of events the config is for, e.g. FINDING. EventType event_type = 3; - // The PubSub topic to send notifications to. Its format is + // The Pub/Sub topic to send notifications to. Its format is // "projects/[project_id]/topics/[topic]". string pubsub_topic = 4 [ (google.api.resource_reference) = { type: "pubsub.googleapis.com/Topic" } ]; // Output only. The service account that needs "pubsub.topics.publish" - // permission to publish to the PubSub topic. + // permission to publish to the Pub/Sub topic. string service_account = 5 [(google.api.field_behavior) = OUTPUT_ONLY]; // The config for triggering notifications. diff --git a/google/cloud/securitycenter_v1p1beta1/proto/notification_config_pb2.py b/google/cloud/securitycenter_v1p1beta1/proto/notification_config_pb2.py index 747520b0..8bbd4f58 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/notification_config_pb2.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/notification_config_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1p1beta1/proto/notification_config.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -24,12 +21,9 @@ name="google/cloud/securitycenter_v1p1beta1/proto/notification_config.proto", package="google.cloud.securitycenter.v1p1beta1", syntax="proto3", - serialized_options=_b( - "\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1\352A@\n\033pubsub.googleapis.com/Topic\022!projects/{project}/topics/{topic}" - ), - serialized_pb=_b( - '\nEgoogle/cloud/securitycenter_v1p1beta1/proto/notification_config.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto"\xb6\x04\n\x12NotificationConfig\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x13\n\x0b\x64\x65scription\x18\x02 \x01(\t\x12W\n\nevent_type\x18\x03 \x01(\x0e\x32\x43.google.cloud.securitycenter.v1p1beta1.NotificationConfig.EventType\x12\x36\n\x0cpubsub_topic\x18\x04 \x01(\tB \xfa\x41\x1d\n\x1bpubsub.googleapis.com/Topic\x12\x1c\n\x0fservice_account\x18\x05 \x01(\tB\x03\xe0\x41\x03\x12\x65\n\x10streaming_config\x18\x06 \x01(\x0b\x32I.google.cloud.securitycenter.v1p1beta1.NotificationConfig.StreamingConfigH\x00\x1a!\n\x0fStreamingConfig\x12\x0e\n\x06\x66ilter\x18\x01 \x01(\t"4\n\tEventType\x12\x1a\n\x16\x45VENT_TYPE_UNSPECIFIED\x10\x00\x12\x0b\n\x07\x46INDING\x10\x01:}\xea\x41z\n0securitycenter.googleapis.com/NotificationConfig\x12\x46organizations/{organization}/notificationConfigs/{notification_config}B\x0f\n\rnotify_configB\xc0\x02\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1\xea\x41@\n\x1bpubsub.googleapis.com/Topic\x12!projects/{project}/topics/{topic}b\x06proto3' - ), + serialized_options=b"\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1\352A@\n\033pubsub.googleapis.com/Topic\022!projects/{project}/topics/{topic}", + create_key=_descriptor._internal_create_key, + serialized_pb=b'\nEgoogle/cloud/securitycenter_v1p1beta1/proto/notification_config.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto"\xb6\x04\n\x12NotificationConfig\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x13\n\x0b\x64\x65scription\x18\x02 \x01(\t\x12W\n\nevent_type\x18\x03 \x01(\x0e\x32\x43.google.cloud.securitycenter.v1p1beta1.NotificationConfig.EventType\x12\x36\n\x0cpubsub_topic\x18\x04 \x01(\tB \xfa\x41\x1d\n\x1bpubsub.googleapis.com/Topic\x12\x1c\n\x0fservice_account\x18\x05 \x01(\tB\x03\xe0\x41\x03\x12\x65\n\x10streaming_config\x18\x06 \x01(\x0b\x32I.google.cloud.securitycenter.v1p1beta1.NotificationConfig.StreamingConfigH\x00\x1a!\n\x0fStreamingConfig\x12\x0e\n\x06\x66ilter\x18\x01 \x01(\t"4\n\tEventType\x12\x1a\n\x16\x45VENT_TYPE_UNSPECIFIED\x10\x00\x12\x0b\n\x07\x46INDING\x10\x01:}\xea\x41z\n0securitycenter.googleapis.com/NotificationConfig\x12\x46organizations/{organization}/notificationConfigs/{notification_config}B\x0f\n\rnotify_configB\xc0\x02\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1\xea\x41@\n\x1bpubsub.googleapis.com/Topic\x12!projects/{project}/topics/{topic}b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_api_dot_field__behavior__pb2.DESCRIPTOR, @@ -43,6 +37,7 @@ full_name="google.cloud.securitycenter.v1p1beta1.NotificationConfig.EventType", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( name="EVENT_TYPE_UNSPECIFIED", @@ -50,9 +45,15 @@ number=0, serialized_options=None, type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="FINDING", index=1, number=1, serialized_options=None, type=None + name="FINDING", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, @@ -69,6 +70,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="filter", @@ -79,7 +81,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -87,6 +89,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -107,6 +110,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -117,7 +121,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -125,6 +129,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="description", @@ -135,7 +140,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -143,6 +148,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="event_type", @@ -161,6 +167,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="pubsub_topic", @@ -171,14 +178,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\372A\035\n\033pubsub.googleapis.com/Topic"), + serialized_options=b"\372A\035\n\033pubsub.googleapis.com/Topic", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="service_account", @@ -189,14 +197,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\003"), + serialized_options=b"\340A\003", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="streaming_config", @@ -215,14 +224,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[_NOTIFICATIONCONFIG_STREAMINGCONFIG,], enum_types=[_NOTIFICATIONCONFIG_EVENTTYPE,], - serialized_options=_b( - "\352Az\n0securitycenter.googleapis.com/NotificationConfig\022Forganizations/{organization}/notificationConfigs/{notification_config}" - ), + serialized_options=b"\352Az\n0securitycenter.googleapis.com/NotificationConfig\022Forganizations/{organization}/notificationConfigs/{notification_config}", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -232,6 +240,7 @@ full_name="google.cloud.securitycenter.v1p1beta1.NotificationConfig.notify_config", index=0, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[], ), ], @@ -259,15 +268,16 @@ NotificationConfig = _reflection.GeneratedProtocolMessageType( "NotificationConfig", (_message.Message,), - dict( - StreamingConfig=_reflection.GeneratedProtocolMessageType( + { + "StreamingConfig": _reflection.GeneratedProtocolMessageType( "StreamingConfig", (_message.Message,), - dict( - DESCRIPTOR=_NOTIFICATIONCONFIG_STREAMINGCONFIG, - __module__="google.cloud.securitycenter_v1p1beta1.proto.notification_config_pb2", - __doc__="""The config for streaming-based notifications, which send each event as + { + "DESCRIPTOR": _NOTIFICATIONCONFIG_STREAMINGCONFIG, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.notification_config_pb2", + "__doc__": """The config for streaming-based notifications, which send each event as soon as it is detected. + Attributes: filter: Expression that defines the filter to apply across @@ -286,31 +296,32 @@ literals ``true`` and ``false`` without quotes. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.NotificationConfig.StreamingConfig) - ), + }, ), - DESCRIPTOR=_NOTIFICATIONCONFIG, - __module__="google.cloud.securitycenter_v1p1beta1.proto.notification_config_pb2", - __doc__="""Cloud Security Command Center (Cloud SCC) notification configs. A - notification config is a Cloud SCC resource that contains the - configuration to send notifications for create/update events of - findings, assets and etc. + "DESCRIPTOR": _NOTIFICATIONCONFIG, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.notification_config_pb2", + "__doc__": """Security Command Center notification configs. A notification config + is a Security Command Center resource that contains the configuration + to send notifications for create/update events of findings, assets and + etc. + Attributes: name: The relative resource name of this notification config. See: h - ttps://cloud.google.com/apis/design/resource\_names#relative\_ - resource\_name Example: "organizations/{organization\_id}/noti - ficationConfigs/notify\_public\_bucket". + ttps://cloud.google.com/apis/design/resource_names#relative_re + source_name Example: “organizations/{organization_id}/notifica + tionConfigs/notify_public_bucket”. description: The description of the notification config (max of 1024 characters). event_type: - The type of events the config is for, e.g. FINDING. + The type of events the config is for, e.g. FINDING. pubsub_topic: - The PubSub topic to send notifications to. Its format is - "projects/[project\_id]/topics/[topic]". + The Pub/Sub topic to send notifications to. Its format is + “projects/[project_id]/topics/[topic]”. service_account: Output only. The service account that needs - "pubsub.topics.publish" permission to publish to the PubSub + “pubsub.topics.publish” permission to publish to the Pub/Sub topic. notify_config: The config for triggering notifications. @@ -318,7 +329,7 @@ The config for triggering streaming-based notifications. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.NotificationConfig) - ), + }, ) _sym_db.RegisterMessage(NotificationConfig) _sym_db.RegisterMessage(NotificationConfig.StreamingConfig) diff --git a/google/cloud/securitycenter_v1p1beta1/proto/notification_config_pb2_grpc.py b/google/cloud/securitycenter_v1p1beta1/proto/notification_config_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/notification_config_pb2_grpc.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/notification_config_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1p1beta1/proto/notification_message.proto b/google/cloud/securitycenter_v1p1beta1/proto/notification_message.proto index 3abbcef3..fd3c23b6 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/notification_message.proto +++ b/google/cloud/securitycenter_v1p1beta1/proto/notification_message.proto @@ -1,4 +1,4 @@ -// Copyright 2019 Google LLC. +// Copyright 2020 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -11,7 +11,6 @@ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. -// syntax = "proto3"; @@ -20,6 +19,7 @@ package google.cloud.securitycenter.v1p1beta1; import "google/api/annotations.proto"; import "google/cloud/securitycenter/v1p1beta1/asset.proto"; import "google/cloud/securitycenter/v1p1beta1/finding.proto"; +import "google/cloud/securitycenter/v1p1beta1/resource.proto"; option csharp_namespace = "Google.Cloud.SecurityCenter.V1P1Beta1"; option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter"; @@ -28,7 +28,7 @@ option java_package = "com.google.cloud.securitycenter.v1p1beta1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1p1beta1"; option ruby_package = "Google::Cloud::SecurityCenter::V1p1beta1"; -// Cloud SCC's Notification +// Security Command Center's Notification message NotificationMessage { // Name of the notification config that generated current notification. string notification_config_name = 1; @@ -39,4 +39,7 @@ message NotificationMessage { // populated. Finding finding = 2; } + + // The Cloud resource tied to the notification. + Resource resource = 3; } diff --git a/google/cloud/securitycenter_v1p1beta1/proto/notification_message_pb2.py b/google/cloud/securitycenter_v1p1beta1/proto/notification_message_pb2.py index 63cf8595..ad130b54 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/notification_message_pb2.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/notification_message_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1p1beta1/proto/notification_message.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -22,22 +19,23 @@ from google.cloud.securitycenter_v1p1beta1.proto import ( finding_pb2 as google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_finding__pb2, ) +from google.cloud.securitycenter_v1p1beta1.proto import ( + resource_pb2 as google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_resource__pb2, +) DESCRIPTOR = _descriptor.FileDescriptor( name="google/cloud/securitycenter_v1p1beta1/proto/notification_message.proto", package="google.cloud.securitycenter.v1p1beta1", syntax="proto3", - serialized_options=_b( - "\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1" - ), - serialized_pb=_b( - '\nFgoogle/cloud/securitycenter_v1p1beta1/proto/notification_message.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x37google/cloud/securitycenter_v1p1beta1/proto/asset.proto\x1a\x39google/cloud/securitycenter_v1p1beta1/proto/finding.proto"\x83\x01\n\x13NotificationMessage\x12 \n\x18notification_config_name\x18\x01 \x01(\t\x12\x41\n\x07\x66inding\x18\x02 \x01(\x0b\x32..google.cloud.securitycenter.v1p1beta1.FindingH\x00\x42\x07\n\x05\x65ventB\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3' - ), + serialized_options=b"\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1", + create_key=_descriptor._internal_create_key, + serialized_pb=b'\nFgoogle/cloud/securitycenter_v1p1beta1/proto/notification_message.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x37google/cloud/securitycenter_v1p1beta1/proto/asset.proto\x1a\x39google/cloud/securitycenter_v1p1beta1/proto/finding.proto\x1a:google/cloud/securitycenter_v1p1beta1/proto/resource.proto"\xc6\x01\n\x13NotificationMessage\x12 \n\x18notification_config_name\x18\x01 \x01(\t\x12\x41\n\x07\x66inding\x18\x02 \x01(\x0b\x32..google.cloud.securitycenter.v1p1beta1.FindingH\x00\x12\x41\n\x08resource\x18\x03 \x01(\x0b\x32/.google.cloud.securitycenter.v1p1beta1.ResourceB\x07\n\x05\x65ventB\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_asset__pb2.DESCRIPTOR, google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_finding__pb2.DESCRIPTOR, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_resource__pb2.DESCRIPTOR, ], ) @@ -48,6 +46,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="notification_config_name", @@ -58,7 +57,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -66,6 +65,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="finding", @@ -84,6 +84,26 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, + ), + _descriptor.FieldDescriptor( + name="resource", + full_name="google.cloud.securitycenter.v1p1beta1.NotificationMessage.resource", + index=2, + number=3, + type=11, + cpp_type=10, + label=1, + has_default_value=False, + default_value=None, + message_type=None, + enum_type=None, + containing_type=None, + is_extension=False, + extension_scope=None, + serialized_options=None, + file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -99,11 +119,12 @@ full_name="google.cloud.securitycenter.v1p1beta1.NotificationMessage.event", index=0, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[], ), ], - serialized_start=260, - serialized_end=391, + serialized_start=320, + serialized_end=518, ) _NOTIFICATIONMESSAGE.fields_by_name[ @@ -111,6 +132,11 @@ ].message_type = ( google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_finding__pb2._FINDING ) +_NOTIFICATIONMESSAGE.fields_by_name[ + "resource" +].message_type = ( + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_resource__pb2._RESOURCE +) _NOTIFICATIONMESSAGE.oneofs_by_name["event"].fields.append( _NOTIFICATIONMESSAGE.fields_by_name["finding"] ) @@ -123,10 +149,11 @@ NotificationMessage = _reflection.GeneratedProtocolMessageType( "NotificationMessage", (_message.Message,), - dict( - DESCRIPTOR=_NOTIFICATIONMESSAGE, - __module__="google.cloud.securitycenter_v1p1beta1.proto.notification_message_pb2", - __doc__="""Cloud SCC's Notification + { + "DESCRIPTOR": _NOTIFICATIONMESSAGE, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.notification_message_pb2", + "__doc__": """Security Command Center’s Notification + Attributes: notification_config_name: Name of the notification config that generated current @@ -134,11 +161,13 @@ event: Notification Event. finding: - If it's a Finding based notification config, this field will + If it’s a Finding based notification config, this field will be populated. + resource: + The Cloud resource tied to the notification. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.NotificationMessage) - ), + }, ) _sym_db.RegisterMessage(NotificationMessage) diff --git a/google/cloud/securitycenter_v1p1beta1/proto/notification_message_pb2_grpc.py b/google/cloud/securitycenter_v1p1beta1/proto/notification_message_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/notification_message_pb2_grpc.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/notification_message_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1p1beta1/proto/organization_settings.proto b/google/cloud/securitycenter_v1p1beta1/proto/organization_settings.proto index 9c38b87b..1be72dd7 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/organization_settings.proto +++ b/google/cloud/securitycenter_v1p1beta1/proto/organization_settings.proto @@ -1,4 +1,4 @@ -// Copyright 2019 Google LLC. +// Copyright 2020 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -11,7 +11,6 @@ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. -// syntax = "proto3"; @@ -27,8 +26,8 @@ option java_package = "com.google.cloud.securitycenter.v1p1beta1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1p1beta1"; option ruby_package = "Google::Cloud::SecurityCenter::V1p1beta1"; -// User specified settings that are attached to the Cloud Security Command -// Center (Cloud SCC) organization. +// User specified settings that are attached to the Security Command +// Center organization. message OrganizationSettings { option (google.api.resource) = { type: "securitycenter.googleapis.com/OrganizationSettings" diff --git a/google/cloud/securitycenter_v1p1beta1/proto/organization_settings_pb2.py b/google/cloud/securitycenter_v1p1beta1/proto/organization_settings_pb2.py index b53a2081..544781d4 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/organization_settings_pb2.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/organization_settings_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1p1beta1/proto/organization_settings.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -23,12 +20,9 @@ name="google/cloud/securitycenter_v1p1beta1/proto/organization_settings.proto", package="google.cloud.securitycenter.v1p1beta1", syntax="proto3", - serialized_options=_b( - "\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1" - ), - serialized_pb=_b( - '\nGgoogle/cloud/securitycenter_v1p1beta1/proto/organization_settings.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto"\x98\x04\n\x14OrganizationSettings\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x1e\n\x16\x65nable_asset_discovery\x18\x02 \x01(\x08\x12p\n\x16\x61sset_discovery_config\x18\x03 \x01(\x0b\x32P.google.cloud.securitycenter.v1p1beta1.OrganizationSettings.AssetDiscoveryConfig\x1a\xf3\x01\n\x14\x41ssetDiscoveryConfig\x12\x13\n\x0bproject_ids\x18\x01 \x03(\t\x12v\n\x0einclusion_mode\x18\x02 \x01(\x0e\x32^.google.cloud.securitycenter.v1p1beta1.OrganizationSettings.AssetDiscoveryConfig.InclusionMode"N\n\rInclusionMode\x12\x1e\n\x1aINCLUSION_MODE_UNSPECIFIED\x10\x00\x12\x10\n\x0cINCLUDE_ONLY\x10\x01\x12\x0b\n\x07\x45XCLUDE\x10\x02:j\xea\x41g\n2securitycenter.googleapis.com/OrganizationSettings\x12\x31organizations/{organization}/organizationSettingsB\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3' - ), + serialized_options=b"\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1", + create_key=_descriptor._internal_create_key, + serialized_pb=b'\nGgoogle/cloud/securitycenter_v1p1beta1/proto/organization_settings.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto"\x98\x04\n\x14OrganizationSettings\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x1e\n\x16\x65nable_asset_discovery\x18\x02 \x01(\x08\x12p\n\x16\x61sset_discovery_config\x18\x03 \x01(\x0b\x32P.google.cloud.securitycenter.v1p1beta1.OrganizationSettings.AssetDiscoveryConfig\x1a\xf3\x01\n\x14\x41ssetDiscoveryConfig\x12\x13\n\x0bproject_ids\x18\x01 \x03(\t\x12v\n\x0einclusion_mode\x18\x02 \x01(\x0e\x32^.google.cloud.securitycenter.v1p1beta1.OrganizationSettings.AssetDiscoveryConfig.InclusionMode"N\n\rInclusionMode\x12\x1e\n\x1aINCLUSION_MODE_UNSPECIFIED\x10\x00\x12\x10\n\x0cINCLUDE_ONLY\x10\x01\x12\x0b\n\x07\x45XCLUDE\x10\x02:j\xea\x41g\n2securitycenter.googleapis.com/OrganizationSettings\x12\x31organizations/{organization}/organizationSettingsB\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_api_dot_resource__pb2.DESCRIPTOR, @@ -41,6 +35,7 @@ full_name="google.cloud.securitycenter.v1p1beta1.OrganizationSettings.AssetDiscoveryConfig.InclusionMode", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( name="INCLUSION_MODE_UNSPECIFIED", @@ -48,12 +43,23 @@ number=0, serialized_options=None, type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="INCLUDE_ONLY", index=1, number=1, serialized_options=None, type=None + name="INCLUDE_ONLY", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="EXCLUDE", index=2, number=2, serialized_options=None, type=None + name="EXCLUDE", + index=2, + number=2, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, @@ -70,6 +76,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="project_ids", @@ -88,6 +95,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="inclusion_mode", @@ -106,6 +114,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -126,6 +135,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -136,7 +146,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -144,6 +154,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="enable_asset_discovery", @@ -162,6 +173,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="asset_discovery_config", @@ -180,14 +192,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[_ORGANIZATIONSETTINGS_ASSETDISCOVERYCONFIG,], enum_types=[], - serialized_options=_b( - "\352Ag\n2securitycenter.googleapis.com/OrganizationSettings\0221organizations/{organization}/organizationSettings" - ), + serialized_options=b"\352Ag\n2securitycenter.googleapis.com/OrganizationSettings\0221organizations/{organization}/organizationSettings", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -212,14 +223,15 @@ OrganizationSettings = _reflection.GeneratedProtocolMessageType( "OrganizationSettings", (_message.Message,), - dict( - AssetDiscoveryConfig=_reflection.GeneratedProtocolMessageType( + { + "AssetDiscoveryConfig": _reflection.GeneratedProtocolMessageType( "AssetDiscoveryConfig", (_message.Message,), - dict( - DESCRIPTOR=_ORGANIZATIONSETTINGS_ASSETDISCOVERYCONFIG, - __module__="google.cloud.securitycenter_v1p1beta1.proto.organization_settings_pb2", - __doc__="""The configuration used for Asset Discovery runs. + { + "DESCRIPTOR": _ORGANIZATIONSETTINGS_ASSETDISCOVERYCONFIG, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.organization_settings_pb2", + "__doc__": """The configuration used for Asset Discovery runs. + Attributes: project_ids: The project ids to use for filtering asset discovery. @@ -227,18 +239,19 @@ The mode to use for filtering asset discovery. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.OrganizationSettings.AssetDiscoveryConfig) - ), + }, ), - DESCRIPTOR=_ORGANIZATIONSETTINGS, - __module__="google.cloud.securitycenter_v1p1beta1.proto.organization_settings_pb2", - __doc__="""User specified settings that are attached to the Cloud Security - Command Center (Cloud SCC) organization. + "DESCRIPTOR": _ORGANIZATIONSETTINGS, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.organization_settings_pb2", + "__doc__": """User specified settings that are attached to the Security Command + Center organization. + Attributes: name: The relative resource name of the settings. See: https://cloud - .google.com/apis/design/resource\_names#relative\_resource\_na - me Example: - "organizations/{organization\_id}/organizationSettings". + .google.com/apis/design/resource_names#relative_resource_name + Example: + “organizations/{organization_id}/organizationSettings”. enable_asset_discovery: A flag that indicates if Asset Discovery should be enabled. If the flag is set to ``true``, then discovery of assets will @@ -248,7 +261,7 @@ The configuration used for Asset Discovery runs. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.OrganizationSettings) - ), + }, ) _sym_db.RegisterMessage(OrganizationSettings) _sym_db.RegisterMessage(OrganizationSettings.AssetDiscoveryConfig) diff --git a/google/cloud/securitycenter_v1p1beta1/proto/organization_settings_pb2_grpc.py b/google/cloud/securitycenter_v1p1beta1/proto/organization_settings_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/organization_settings_pb2_grpc.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/organization_settings_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1p1beta1/proto/resource.proto b/google/cloud/securitycenter_v1p1beta1/proto/resource.proto new file mode 100644 index 00000000..6b857099 --- /dev/null +++ b/google/cloud/securitycenter_v1p1beta1/proto/resource.proto @@ -0,0 +1,46 @@ +// Copyright 2020 Google LLC +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// http://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +syntax = "proto3"; + +package google.cloud.securitycenter.v1p1beta1; + +import "google/api/annotations.proto"; + +option csharp_namespace = "Google.Cloud.SecurityCenter.V1P1Beta1"; +option go_package = "google.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter"; +option java_multiple_files = true; +option java_outer_classname = "ResourceProto"; +option java_package = "com.google.cloud.securitycenter.v1p1beta1"; +option php_namespace = "Google\\Cloud\\SecurityCenter\\V1p1beta1"; +option ruby_package = "Google::Cloud::SecurityCenter::V1p1beta1"; + +// Information related to the Google Cloud resource. +message Resource { + // The full resource name of the resource. See: + // https://cloud.google.com/apis/design/resource_names#full_resource_name + string name = 1; + + // The full resource name of project that the resource belongs to. + string project = 2; + + // The human readable name of project that the resource belongs to. + string project_display_name = 3; + + // The full resource name of resource's parent. + string parent = 4; + + // The human readable name of resource's parent. + string parent_display_name = 5; +} diff --git a/google/cloud/securitycenter_v1p1beta1/proto/resource_pb2.py b/google/cloud/securitycenter_v1p1beta1/proto/resource_pb2.py new file mode 100644 index 00000000..8ed3294f --- /dev/null +++ b/google/cloud/securitycenter_v1p1beta1/proto/resource_pb2.py @@ -0,0 +1,178 @@ +# -*- coding: utf-8 -*- +# Generated by the protocol buffer compiler. DO NOT EDIT! +# source: google/cloud/securitycenter_v1p1beta1/proto/resource.proto +"""Generated protocol buffer code.""" +from google.protobuf import descriptor as _descriptor +from google.protobuf import message as _message +from google.protobuf import reflection as _reflection +from google.protobuf import symbol_database as _symbol_database + +# @@protoc_insertion_point(imports) + +_sym_db = _symbol_database.Default() + + +from google.api import annotations_pb2 as google_dot_api_dot_annotations__pb2 + + +DESCRIPTOR = _descriptor.FileDescriptor( + name="google/cloud/securitycenter_v1p1beta1/proto/resource.proto", + package="google.cloud.securitycenter.v1p1beta1", + syntax="proto3", + serialized_options=b"\n)com.google.cloud.securitycenter.v1p1beta1B\rResourceProtoP\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1", + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n:google/cloud/securitycenter_v1p1beta1/proto/resource.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto"t\n\x08Resource\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x0f\n\x07project\x18\x02 \x01(\t\x12\x1c\n\x14project_display_name\x18\x03 \x01(\t\x12\x0e\n\x06parent\x18\x04 \x01(\t\x12\x1b\n\x13parent_display_name\x18\x05 \x01(\tB\x8c\x02\n)com.google.cloud.securitycenter.v1p1beta1B\rResourceProtoP\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3', + dependencies=[google_dot_api_dot_annotations__pb2.DESCRIPTOR,], +) + + +_RESOURCE = _descriptor.Descriptor( + name="Resource", + full_name="google.cloud.securitycenter.v1p1beta1.Resource", + filename=None, + file=DESCRIPTOR, + containing_type=None, + create_key=_descriptor._internal_create_key, + fields=[ + _descriptor.FieldDescriptor( + name="name", + full_name="google.cloud.securitycenter.v1p1beta1.Resource.name", + index=0, + number=1, + type=9, + cpp_type=9, + label=1, + has_default_value=False, + default_value=b"".decode("utf-8"), + message_type=None, + enum_type=None, + containing_type=None, + is_extension=False, + extension_scope=None, + serialized_options=None, + file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, + ), + _descriptor.FieldDescriptor( + name="project", + full_name="google.cloud.securitycenter.v1p1beta1.Resource.project", + index=1, + number=2, + type=9, + cpp_type=9, + label=1, + has_default_value=False, + default_value=b"".decode("utf-8"), + message_type=None, + enum_type=None, + containing_type=None, + is_extension=False, + extension_scope=None, + serialized_options=None, + file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, + ), + _descriptor.FieldDescriptor( + name="project_display_name", + full_name="google.cloud.securitycenter.v1p1beta1.Resource.project_display_name", + index=2, + number=3, + type=9, + cpp_type=9, + label=1, + has_default_value=False, + default_value=b"".decode("utf-8"), + message_type=None, + enum_type=None, + containing_type=None, + is_extension=False, + extension_scope=None, + serialized_options=None, + file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, + ), + _descriptor.FieldDescriptor( + name="parent", + full_name="google.cloud.securitycenter.v1p1beta1.Resource.parent", + index=3, + number=4, + type=9, + cpp_type=9, + label=1, + has_default_value=False, + default_value=b"".decode("utf-8"), + message_type=None, + enum_type=None, + containing_type=None, + is_extension=False, + extension_scope=None, + serialized_options=None, + file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, + ), + _descriptor.FieldDescriptor( + name="parent_display_name", + full_name="google.cloud.securitycenter.v1p1beta1.Resource.parent_display_name", + index=4, + number=5, + type=9, + cpp_type=9, + label=1, + has_default_value=False, + default_value=b"".decode("utf-8"), + message_type=None, + enum_type=None, + containing_type=None, + is_extension=False, + extension_scope=None, + serialized_options=None, + file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, + ), + ], + extensions=[], + nested_types=[], + enum_types=[], + serialized_options=None, + is_extendable=False, + syntax="proto3", + extension_ranges=[], + oneofs=[], + serialized_start=131, + serialized_end=247, +) + +DESCRIPTOR.message_types_by_name["Resource"] = _RESOURCE +_sym_db.RegisterFileDescriptor(DESCRIPTOR) + +Resource = _reflection.GeneratedProtocolMessageType( + "Resource", + (_message.Message,), + { + "DESCRIPTOR": _RESOURCE, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.resource_pb2", + "__doc__": """Information related to the Google Cloud resource. + + Attributes: + name: + The full resource name of the resource. See: https://cloud.goo + gle.com/apis/design/resource_names#full_resource_name + project: + The full resource name of project that the resource belongs + to. + project_display_name: + The human readable name of project that the resource belongs + to. + parent: + The full resource name of resource’s parent. + parent_display_name: + The human readable name of resource’s parent. + """, + # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.Resource) + }, +) +_sym_db.RegisterMessage(Resource) + + +DESCRIPTOR._options = None +# @@protoc_insertion_point(module_scope) diff --git a/google/cloud/securitycenter_v1p1beta1/proto/resource_pb2_grpc.py b/google/cloud/securitycenter_v1p1beta1/proto/resource_pb2_grpc.py new file mode 100644 index 00000000..8a939394 --- /dev/null +++ b/google/cloud/securitycenter_v1p1beta1/proto/resource_pb2_grpc.py @@ -0,0 +1,3 @@ +# Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" +import grpc diff --git a/google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response.proto b/google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response.proto index b8b9ea48..720ffc4f 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response.proto +++ b/google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response.proto @@ -1,4 +1,4 @@ -// Copyright 2019 Google LLC. +// Copyright 2020 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -11,7 +11,6 @@ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. -// syntax = "proto3"; diff --git a/google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response_pb2.py b/google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response_pb2.py index 397c26e6..a2657770 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response_pb2.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -23,12 +20,9 @@ name="google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response.proto", package="google.cloud.securitycenter.v1p1beta1", syntax="proto3", - serialized_options=_b( - "\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1" - ), - serialized_pb=_b( - '\nNgoogle/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x1egoogle/protobuf/duration.proto"\xee\x01\n\x19RunAssetDiscoveryResponse\x12U\n\x05state\x18\x01 \x01(\x0e\x32\x46.google.cloud.securitycenter.v1p1beta1.RunAssetDiscoveryResponse.State\x12+\n\x08\x64uration\x18\x02 \x01(\x0b\x32\x19.google.protobuf.Duration"M\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\r\n\tCOMPLETED\x10\x01\x12\x0e\n\nSUPERSEDED\x10\x02\x12\x0e\n\nTERMINATED\x10\x03\x42\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3' - ), + serialized_options=b"\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1", + create_key=_descriptor._internal_create_key, + serialized_pb=b'\nNgoogle/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x1egoogle/protobuf/duration.proto"\xee\x01\n\x19RunAssetDiscoveryResponse\x12U\n\x05state\x18\x01 \x01(\x0e\x32\x46.google.cloud.securitycenter.v1p1beta1.RunAssetDiscoveryResponse.State\x12+\n\x08\x64uration\x18\x02 \x01(\x0b\x32\x19.google.protobuf.Duration"M\n\x05State\x12\x15\n\x11STATE_UNSPECIFIED\x10\x00\x12\r\n\tCOMPLETED\x10\x01\x12\x0e\n\nSUPERSEDED\x10\x02\x12\x0e\n\nTERMINATED\x10\x03\x42\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_protobuf_dot_duration__pb2.DESCRIPTOR, @@ -41,6 +35,7 @@ full_name="google.cloud.securitycenter.v1p1beta1.RunAssetDiscoveryResponse.State", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( name="STATE_UNSPECIFIED", @@ -48,15 +43,31 @@ number=0, serialized_options=None, type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="COMPLETED", index=1, number=1, serialized_options=None, type=None + name="COMPLETED", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="SUPERSEDED", index=2, number=2, serialized_options=None, type=None + name="SUPERSEDED", + index=2, + number=2, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="TERMINATED", index=3, number=3, serialized_options=None, type=None + name="TERMINATED", + index=3, + number=3, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, @@ -73,6 +84,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="state", @@ -91,6 +103,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="duration", @@ -109,6 +122,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -138,10 +152,11 @@ RunAssetDiscoveryResponse = _reflection.GeneratedProtocolMessageType( "RunAssetDiscoveryResponse", (_message.Message,), - dict( - DESCRIPTOR=_RUNASSETDISCOVERYRESPONSE, - __module__="google.cloud.securitycenter_v1p1beta1.proto.run_asset_discovery_response_pb2", - __doc__="""Response of asset discovery run + { + "DESCRIPTOR": _RUNASSETDISCOVERYRESPONSE, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.run_asset_discovery_response_pb2", + "__doc__": """Response of asset discovery run + Attributes: state: The state of an asset discovery run. @@ -149,7 +164,7 @@ The duration between asset discovery run start and end """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.RunAssetDiscoveryResponse) - ), + }, ) _sym_db.RegisterMessage(RunAssetDiscoveryResponse) diff --git a/google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response_pb2_grpc.py b/google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response_pb2_grpc.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto b/google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto index ac54bc19..11a1dd85 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto +++ b/google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto @@ -1,4 +1,4 @@ -// Copyright 2019 Google LLC. +// Copyright 2020 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -11,7 +11,6 @@ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. -// syntax = "proto3"; @@ -27,9 +26,9 @@ option java_package = "com.google.cloud.securitycenter.v1p1beta1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1p1beta1"; option ruby_package = "Google::Cloud::SecurityCenter::V1p1beta1"; -// User specified security marks that are attached to the parent Cloud Security -// Command Center (Cloud SCC) resource. Security marks are scoped within a Cloud -// SCC organization -- they can be modified and viewed by all users who have +// User specified security marks that are attached to the parent Security +// Command Center resource. Security marks are scoped within a Security Command +// Center organization -- they can be modified and viewed by all users who have // proper permissions on the organization. message SecurityMarks { option (google.api.resource) = { diff --git a/google/cloud/securitycenter_v1p1beta1/proto/security_marks_pb2.py b/google/cloud/securitycenter_v1p1beta1/proto/security_marks_pb2.py index ed4afb4d..76a7c221 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/security_marks_pb2.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/security_marks_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -23,12 +20,9 @@ name="google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto", package="google.cloud.securitycenter.v1p1beta1", syntax="proto3", - serialized_options=_b( - "\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1" - ), - serialized_pb=_b( - '\n@google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto"\xda\x02\n\rSecurityMarks\x12\x0c\n\x04name\x18\x01 \x01(\t\x12N\n\x05marks\x18\x02 \x03(\x0b\x32?.google.cloud.securitycenter.v1p1beta1.SecurityMarks.MarksEntry\x1a,\n\nMarksEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12\r\n\x05value\x18\x02 \x01(\t:\x02\x38\x01:\xbc\x01\xea\x41\xb8\x01\n+securitycenter.googleapis.com/SecurityMarks\x12\x39organizations/{organization}/assets/{asset}/securityMarks\x12Norganizations/{organization}/sources/{source}/findings/{finding}/securityMarksB\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3' - ), + serialized_options=b"\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1", + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n@google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto"\xda\x02\n\rSecurityMarks\x12\x0c\n\x04name\x18\x01 \x01(\t\x12N\n\x05marks\x18\x02 \x03(\x0b\x32?.google.cloud.securitycenter.v1p1beta1.SecurityMarks.MarksEntry\x1a,\n\nMarksEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12\r\n\x05value\x18\x02 \x01(\t:\x02\x38\x01:\xbc\x01\xea\x41\xb8\x01\n+securitycenter.googleapis.com/SecurityMarks\x12\x39organizations/{organization}/assets/{asset}/securityMarks\x12Norganizations/{organization}/sources/{source}/findings/{finding}/securityMarksB\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_api_dot_resource__pb2.DESCRIPTOR, @@ -42,6 +36,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="key", @@ -52,7 +47,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -60,6 +55,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="value", @@ -70,7 +66,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -78,12 +74,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[], enum_types=[], - serialized_options=_b("8\001"), + serialized_options=b"8\001", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -98,6 +95,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -108,7 +106,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -116,6 +114,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="marks", @@ -134,14 +133,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[_SECURITYMARKS_MARKSENTRY,], enum_types=[], - serialized_options=_b( - "\352A\270\001\n+securitycenter.googleapis.com/SecurityMarks\0229organizations/{organization}/assets/{asset}/securityMarks\022Norganizations/{organization}/sources/{source}/findings/{finding}/securityMarks" - ), + serialized_options=b"\352A\270\001\n+securitycenter.googleapis.com/SecurityMarks\0229organizations/{organization}/assets/{asset}/securityMarks\022Norganizations/{organization}/sources/{source}/findings/{finding}/securityMarks", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -158,29 +156,29 @@ SecurityMarks = _reflection.GeneratedProtocolMessageType( "SecurityMarks", (_message.Message,), - dict( - MarksEntry=_reflection.GeneratedProtocolMessageType( + { + "MarksEntry": _reflection.GeneratedProtocolMessageType( "MarksEntry", (_message.Message,), - dict( - DESCRIPTOR=_SECURITYMARKS_MARKSENTRY, - __module__="google.cloud.securitycenter_v1p1beta1.proto.security_marks_pb2" + { + "DESCRIPTOR": _SECURITYMARKS_MARKSENTRY, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.security_marks_pb2" # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.SecurityMarks.MarksEntry) - ), + }, ), - DESCRIPTOR=_SECURITYMARKS, - __module__="google.cloud.securitycenter_v1p1beta1.proto.security_marks_pb2", - __doc__="""User specified security marks that are attached to the parent Cloud - Security Command Center (Cloud SCC) resource. Security marks are - scoped within a Cloud SCC organization -- they can be modified and - viewed by all users who have proper permissions on the organization. + "DESCRIPTOR": _SECURITYMARKS, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.security_marks_pb2", + "__doc__": """User specified security marks that are attached to the parent Security + Command Center resource. Security marks are scoped within a Security + Command Center organization – they can be modified and viewed by all + users who have proper permissions on the organization. + Attributes: name: The relative resource name of the SecurityMarks. See: https:// - cloud.google.com/apis/design/resource\_names#relative\_resourc - e\_name Examples: "organizations/{organization\_id}/assets/{as - set\_id}/securityMarks" "organizations/{organization\_id}/sour - ces/{source\_id}/findings/{finding\_id}/securityMarks". + cloud.google.com/apis/design/resource_names#relative_resource_ + name Examples: ``organizations/{organization_id}/assets/{asset_id}/securityMarks`` + ``organizations/{organization_id}/sources/{source_id}/findings/{finding_id}/securityMarks``. marks: Mutable user specified security marks belonging to the parent resource. Constraints are as follows: - Keys and values are @@ -191,7 +189,7 @@ - 4096 characters (inclusive) """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.SecurityMarks) - ), + }, ) _sym_db.RegisterMessage(SecurityMarks) _sym_db.RegisterMessage(SecurityMarks.MarksEntry) diff --git a/google/cloud/securitycenter_v1p1beta1/proto/security_marks_pb2_grpc.py b/google/cloud/securitycenter_v1p1beta1/proto/security_marks_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/security_marks_pb2_grpc.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/security_marks_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service.proto b/google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service.proto index dcd9af68..c4264a6a 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service.proto +++ b/google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service.proto @@ -1,4 +1,4 @@ -// Copyright 2019 Google LLC. +// Copyright 2020 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -11,7 +11,6 @@ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. -// syntax = "proto3"; @@ -236,7 +235,6 @@ service SecurityCenter { option (google.api.method_signature) = "resource,permissions"; } - // // Creates or updates a finding. The corresponding source must exist for a // finding creation to succeed. rpc UpdateFinding(UpdateFindingRequest) returns (Finding) { @@ -248,7 +246,8 @@ service SecurityCenter { option (google.api.method_signature) = "finding,update_mask"; } - // Updates a notification config. + // Updates a notification config. The following update + // fields are allowed: description, pubsub_topic, streaming_config.filter rpc UpdateNotificationConfig(UpdateNotificationConfigRequest) returns (NotificationConfig) { option (google.api.http) = { @@ -447,15 +446,15 @@ message GroupAssetsRequest { // // Usage: This should be milliseconds since epoch or an RFC3339 string. // Examples: - // "update_time = \"2019-06-10T16:07:18-07:00\"" - // "update_time = 1560208038000" + // `update_time = "2019-06-10T16:07:18-07:00"` + // `update_time = 1560208038000` // // * create_time: `=`, `>`, `<`, `>=`, `<=` // // Usage: This should be milliseconds since epoch or an RFC3339 string. // Examples: - // "create_time = \"2019-06-10T16:07:18-07:00\"" - // "create_time = 1560208038000" + // `create_time = "2019-06-10T16:07:18-07:00"` + // `create_time = 1560208038000` // // * iam_policy.policy_blob: `=`, `:` // * resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` @@ -470,6 +469,12 @@ message GroupAssetsRequest { // * security_center_properties.resource_owners: `=`, `:` // // For example, `resource_properties.size = 100` is a valid filter string. + // + // Use a partial match on the empty string to filter based on a property + // existing: `resource_properties.my_property : ""` + // + // Use a negated partial match on the empty string to filter based on a + // property not existing: `-resource_properties.my_property : ""` string filter = 2; // Required. Expression that defines what assets fields to use for grouping. @@ -527,11 +532,6 @@ message GroupAssetsRequest { // NOW. google.protobuf.Timestamp read_time = 5; - // Filter that specifies what fields to further filter on *after* the query - // filter has been executed. Currently only `state_change` is supported and - // requires compare_duration to be specified. - string having = 6; - // The value returned by the last `GroupAssetsResponse`; indicates // that this is a continuation of a prior `GroupAssets` call, and that the // system should return the next page of data. @@ -609,13 +609,19 @@ message GroupFindingsRequest { // // Usage: This should be milliseconds since epoch or an RFC3339 string. // Examples: - // "event_time = \"2019-06-10T16:07:18-07:00\"" - // "event_time = 1560208038000" + // `event_time = "2019-06-10T16:07:18-07:00"` + // `event_time = 1560208038000` // // * security_marks.marks: `=`, `:` // * source_properties: `=`, `:`, `>`, `<`, `>=`, `<=` // // For example, `source_properties.size = 100` is a valid filter string. + // + // Use a partial match on the empty string to filter based on a property + // existing: `source_properties.my_property : ""` + // + // Use a negated partial match on the empty string to filter based on a + // property not existing: `-source_properties.my_property : ""` string filter = 2; // Required. Expression that defines what assets fields to use for grouping @@ -653,12 +659,18 @@ message GroupFindingsRequest { // // Possible "state_change" values when compare_duration is specified: // - // * "CHANGED": indicates that the finding was present at the start of - // compare_duration, but changed its state at read_time. - // * "UNCHANGED": indicates that the finding was present at the start of - // compare_duration and did not change state at read_time. - // * "ADDED": indicates that the finding was not present at the start - // of compare_duration, but was present at read_time. + // * "CHANGED": indicates that the finding was present and matched the given + // filter at the start of compare_duration, but changed its + // state at read_time. + // * "UNCHANGED": indicates that the finding was present and matched the given + // filter at the start of compare_duration and did not change + // state at read_time. + // * "ADDED": indicates that the finding did not match the given filter or + // was not present at the start of compare_duration, but was + // present at read_time. + // * "REMOVED": indicates that the finding was present and matched the + // filter at the start of compare_duration, but did not match + // the filter at read_time. // // If compare_duration is not specified, then the only possible state_change // is "UNUSED", which will be the state_change set for all findings present @@ -668,11 +680,6 @@ message GroupFindingsRequest { // `group_by`. google.protobuf.Duration compare_duration = 5; - // Filter that specifies what fields to further filter on *after* the query - // filter has been executed. Currently only `finding.state` and `state_change` - // are supported and requires compare_duration to be specified. - string having = 6; - // The value returned by the last `GroupFindingsResponse`; indicates // that this is a continuation of a prior `GroupFindings` call, and // that the system should return the next page of data. @@ -816,15 +823,15 @@ message ListAssetsRequest { // // Usage: This should be milliseconds since epoch or an RFC3339 string. // Examples: - // "update_time = \"2019-06-10T16:07:18-07:00\"" - // "update_time = 1560208038000" + // `update_time = "2019-06-10T16:07:18-07:00"` + // `update_time = 1560208038000` // // * create_time: `=`, `>`, `<`, `>=`, `<=` // // Usage: This should be milliseconds since epoch or an RFC3339 string. // Examples: - // "create_time = \"2019-06-10T16:07:18-07:00\"" - // "create_time = 1560208038000" + // `create_time = "2019-06-10T16:07:18-07:00"` + // `create_time = 1560208038000` // // * iam_policy.policy_blob: `=`, `:` // * resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` @@ -839,6 +846,12 @@ message ListAssetsRequest { // * security_center_properties.resource_owners: `=`, `:` // // For example, `resource_properties.size = 100` is a valid filter string. + // + // Use a partial match on the empty string to filter based on a property + // existing: `resource_properties.my_property : ""` + // + // Use a negated partial match on the empty string to filter based on a + // property not existing: `-resource_properties.my_property : ""` string filter = 2; // Expression that defines what fields and order to use for sorting. The @@ -896,11 +909,6 @@ message ListAssetsRequest { // read_time. google.protobuf.Duration compare_duration = 5; - // Filter that specifies what fields to further filter on *after* the query - // filter has been executed. Currently only `state_change` is supported and - // requires compare_duration to be specified. - string having = 6; - // Optional. // A field mask to specify the ListAssetsResult fields to be listed in the // response. @@ -1012,13 +1020,19 @@ message ListFindingsRequest { // // Usage: This should be milliseconds since epoch or an RFC3339 string. // Examples: - // "event_time = \"2019-06-10T16:07:18-07:00\"" - // "event_time = 1560208038000" + // `event_time = "2019-06-10T16:07:18-07:00"` + // `event_time = 1560208038000` // // security_marks.marks: `=`, `:` // source_properties: `=`, `:`, `>`, `<`, `>=`, `<=` // // For example, `source_properties.size = 100` is a valid filter string. + // + // Use a partial match on the empty string to filter based on a property + // existing: `source_properties.my_property : ""` + // + // Use a negated partial match on the empty string to filter based on a + // property not existing: `-source_properties.my_property : ""` string filter = 2; // Expression that defines what fields and order to use for sorting. The @@ -1061,23 +1075,24 @@ message ListFindingsRequest { // // Possible "state_change" values when compare_duration is specified: // - // * "CHANGED": indicates that the finding was present at the start of - // compare_duration, but changed its state at read_time. - // * "UNCHANGED": indicates that the finding was present at the start of - // compare_duration and did not change state at read_time. - // * "ADDED": indicates that the finding was not present at the start - // of compare_duration, but was present at read_time. + // * "CHANGED": indicates that the finding was present and matched the given + // filter at the start of compare_duration, but changed its + // state at read_time. + // * "UNCHANGED": indicates that the finding was present and matched the given + // filter at the start of compare_duration and did not change + // state at read_time. + // * "ADDED": indicates that the finding did not match the given filter or + // was not present at the start of compare_duration, but was + // present at read_time. + // * "REMOVED": indicates that the finding was present and matched the + // filter at the start of compare_duration, but did not match + // the filter at read_time. // // If compare_duration is not specified, then the only possible state_change // is "UNUSED", which will be the state_change set for all findings present at // read_time. google.protobuf.Duration compare_duration = 5; - // Filter that specifies what fields to further filter on *after* the query - // filter has been executed. Currently only `finding.state` and `state_change` - // are supported and requires compare_duration to be specified. - string having = 6; - // Optional. // A field mask to specify the Finding fields to be listed in the response. // An empty field mask will list all fields. @@ -1098,7 +1113,7 @@ message ListFindingsRequest { message ListFindingsResponse { // Result containing the Finding and its StateChange. message ListFindingsResult { - // Information related to the Google Cloud Platform (GCP) resource that is + // Information related to the Google Cloud resource that is // associated with this finding. message Resource { // The full resource name of the resource. See: diff --git a/google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service_pb2.py b/google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service_pb2.py index 793e4d84..7a20bbe9 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service_pb2.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -51,17 +48,15 @@ from google.protobuf import struct_pb2 as google_dot_protobuf_dot_struct__pb2 from google.protobuf import timestamp_pb2 as google_dot_protobuf_dot_timestamp__pb2 +from google.cloud.securitycenter_v1p1beta1.proto.run_asset_discovery_response_pb2 import * DESCRIPTOR = _descriptor.FileDescriptor( name="google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service.proto", package="google.cloud.securitycenter.v1p1beta1", syntax="proto3", - serialized_options=_b( - "\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1" - ), - serialized_pb=_b( - '\nHgoogle/cloud/securitycenter_v1p1beta1/proto/securitycenter_service.proto\x12%google.cloud.securitycenter.v1p1beta1\x1aNgoogle/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response.proto\x1a\x1cgoogle/api/annotations.proto\x1a\x17google/api/client.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto\x1a\x37google/cloud/securitycenter_v1p1beta1/proto/asset.proto\x1a\x39google/cloud/securitycenter_v1p1beta1/proto/finding.proto\x1a\x45google/cloud/securitycenter_v1p1beta1/proto/notification_config.proto\x1aGgoogle/cloud/securitycenter_v1p1beta1/proto/organization_settings.proto\x1a@google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto\x1a\x38google/cloud/securitycenter_v1p1beta1/proto/source.proto\x1a\x1egoogle/iam/v1/iam_policy.proto\x1a\x1agoogle/iam/v1/policy.proto\x1a#google/longrunning/operations.proto\x1a\x1egoogle/protobuf/duration.proto\x1a\x1bgoogle/protobuf/empty.proto\x1a google/protobuf/field_mask.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\xb3\x01\n\x14\x43reateFindingRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x17\n\nfinding_id\x18\x02 \x01(\tB\x03\xe0\x41\x02\x12\x44\n\x07\x66inding\x18\x03 \x01(\x0b\x32..google.cloud.securitycenter.v1p1beta1.FindingB\x03\xe0\x41\x02"\xe0\x01\n\x1f\x43reateNotificationConfigRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x16\n\tconfig_id\x18\x02 \x01(\tB\x03\xe0\x41\x02\x12[\n\x13notification_config\x18\x03 \x01(\x0b\x32\x39.google.cloud.securitycenter.v1p1beta1.NotificationConfigB\x03\xe0\x41\x02"\xa3\x01\n\x13\x43reateSourceRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x42\n\x06source\x18\x02 \x01(\x0b\x32-.google.cloud.securitycenter.v1p1beta1.SourceB\x03\xe0\x41\x02"i\n\x1f\x44\x65leteNotificationConfigRequest\x12\x46\n\x04name\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0securitycenter.googleapis.com/NotificationConfig"f\n\x1cGetNotificationConfigRequest\x12\x46\n\x04name\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0securitycenter.googleapis.com/NotificationConfig"j\n\x1eGetOrganizationSettingsRequest\x12H\n\x04name\x18\x01 \x01(\tB:\xe0\x41\x02\xfa\x41\x34\n2securitycenter.googleapis.com/OrganizationSettings"N\n\x10GetSourceRequest\x12:\n\x04name\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source"\xa0\x02\n\x12GroupAssetsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x15\n\x08group_by\x18\x03 \x01(\tB\x03\xe0\x41\x02\x12\x33\n\x10\x63ompare_duration\x18\x04 \x01(\x0b\x32\x19.google.protobuf.Duration\x12-\n\tread_time\x18\x05 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x0e\n\x06having\x18\x06 \x01(\t\x12\x12\n\npage_token\x18\x07 \x01(\t\x12\x11\n\tpage_size\x18\x08 \x01(\x05"\xbf\x01\n\x13GroupAssetsResponse\x12L\n\x10group_by_results\x18\x01 \x03(\x0b\x32\x32.google.cloud.securitycenter.v1p1beta1.GroupResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05"\x96\x02\n\x14GroupFindingsRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x15\n\x08group_by\x18\x03 \x01(\tB\x03\xe0\x41\x02\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x0e\n\x06having\x18\x06 \x01(\t\x12\x12\n\npage_token\x18\x07 \x01(\t\x12\x11\n\tpage_size\x18\x08 \x01(\x05"\xc1\x01\n\x15GroupFindingsResponse\x12L\n\x10group_by_results\x18\x01 \x03(\x0b\x32\x32.google.cloud.securitycenter.v1p1beta1.GroupResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05"\xbf\x01\n\x0bGroupResult\x12V\n\nproperties\x18\x01 \x03(\x0b\x32\x42.google.cloud.securitycenter.v1p1beta1.GroupResult.PropertiesEntry\x12\r\n\x05\x63ount\x18\x02 \x01(\x03\x1aI\n\x0fPropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01"\x91\x01\n\x1eListNotificationConfigsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x03 \x01(\x05"\x93\x01\n\x1fListNotificationConfigsResponse\x12W\n\x14notification_configs\x18\x01 \x03(\x0b\x32\x39.google.cloud.securitycenter.v1p1beta1.NotificationConfig\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"\x85\x01\n\x12ListSourcesRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x07 \x01(\x05"n\n\x13ListSourcesResponse\x12>\n\x07sources\x18\x01 \x03(\x0b\x32-.google.cloud.securitycenter.v1p1beta1.Source\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"\xcf\x02\n\x11ListAssetsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x10\n\x08order_by\x18\x03 \x01(\t\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x0e\n\x06having\x18\x06 \x01(\t\x12\x33\n\nfield_mask\x18\x07 \x01(\x0b\x32\x1a.google.protobuf.FieldMaskB\x03\xe0\x41\x01\x12\x12\n\npage_token\x18\x08 \x01(\t\x12\x11\n\tpage_size\x18\t \x01(\x05"\xd8\x03\n\x12ListAssetsResponse\x12g\n\x13list_assets_results\x18\x01 \x03(\x0b\x32J.google.cloud.securitycenter.v1p1beta1.ListAssetsResponse.ListAssetsResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05\x1a\xfc\x01\n\x10ListAssetsResult\x12;\n\x05\x61sset\x18\x01 \x01(\x0b\x32,.google.cloud.securitycenter.v1p1beta1.Asset\x12l\n\x0cstate_change\x18\x02 \x01(\x0e\x32V.google.cloud.securitycenter.v1p1beta1.ListAssetsResponse.ListAssetsResult.StateChange"=\n\x0bStateChange\x12\n\n\x06UNUSED\x10\x00\x12\t\n\x05\x41\x44\x44\x45\x44\x10\x01\x12\x0b\n\x07REMOVED\x10\x02\x12\n\n\x06\x41\x43TIVE\x10\x03"\xc5\x02\n\x13ListFindingsRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x10\n\x08order_by\x18\x03 \x01(\t\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x0e\n\x06having\x18\x06 \x01(\t\x12\x33\n\nfield_mask\x18\x07 \x01(\x0b\x32\x1a.google.protobuf.FieldMaskB\x03\xe0\x41\x01\x12\x12\n\npage_token\x18\x08 \x01(\t\x12\x11\n\tpage_size\x18\t \x01(\x05"\xe5\x05\n\x14ListFindingsResponse\x12m\n\x15list_findings_results\x18\x01 \x03(\x0b\x32N.google.cloud.securitycenter.v1p1beta1.ListFindingsResponse.ListFindingsResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05\x1a\x81\x04\n\x12ListFindingsResult\x12?\n\x07\x66inding\x18\x01 \x01(\x0b\x32..google.cloud.securitycenter.v1p1beta1.Finding\x12p\n\x0cstate_change\x18\x02 \x01(\x0e\x32Z.google.cloud.securitycenter.v1p1beta1.ListFindingsResponse.ListFindingsResult.StateChange\x12i\n\x08resource\x18\x03 \x01(\x0b\x32W.google.cloud.securitycenter.v1p1beta1.ListFindingsResponse.ListFindingsResult.Resource\x1a~\n\x08Resource\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x14\n\x0cproject_name\x18\x02 \x01(\t\x12\x1c\n\x14project_display_name\x18\x03 \x01(\t\x12\x13\n\x0bparent_name\x18\x04 \x01(\t\x12\x1b\n\x13parent_display_name\x18\x05 \x01(\t"M\n\x0bStateChange\x12\n\n\x06UNUSED\x10\x00\x12\x0b\n\x07\x43HANGED\x10\x01\x12\r\n\tUNCHANGED\x10\x02\x12\t\n\x05\x41\x44\x44\x45\x44\x10\x03\x12\x0b\n\x07REMOVED\x10\x04"\xd4\x01\n\x16SetFindingStateRequest\x12;\n\x04name\x18\x01 \x01(\tB-\xe0\x41\x02\xfa\x41\'\n%securitycenter.googleapis.com/Finding\x12H\n\x05state\x18\x02 \x01(\x0e\x32\x34.google.cloud.securitycenter.v1p1beta1.Finding.StateB\x03\xe0\x41\x02\x12\x33\n\nstart_time\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.TimestampB\x03\xe0\x41\x02"d\n\x18RunAssetDiscoveryRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization"\x8d\x01\n\x14UpdateFindingRequest\x12\x44\n\x07\x66inding\x18\x01 \x01(\x0b\x32..google.cloud.securitycenter.v1p1beta1.FindingB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xaf\x01\n\x1fUpdateNotificationConfigRequest\x12[\n\x13notification_config\x18\x01 \x01(\x0b\x32\x39.google.cloud.securitycenter.v1p1beta1.NotificationConfigB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xb5\x01\n!UpdateOrganizationSettingsRequest\x12_\n\x15organization_settings\x18\x01 \x01(\x0b\x32;.google.cloud.securitycenter.v1p1beta1.OrganizationSettingsB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\x8a\x01\n\x13UpdateSourceRequest\x12\x42\n\x06source\x18\x01 \x01(\x0b\x32-.google.cloud.securitycenter.v1p1beta1.SourceB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xd0\x01\n\x1aUpdateSecurityMarksRequest\x12Q\n\x0esecurity_marks\x18\x01 \x01(\x0b\x32\x34.google.cloud.securitycenter.v1p1beta1.SecurityMarksB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask\x12.\n\nstart_time\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.Timestamp2\x86+\n\x0eSecurityCenter\x12\xc6\x01\n\x0c\x43reateSource\x12:.google.cloud.securitycenter.v1p1beta1.CreateSourceRequest\x1a-.google.cloud.securitycenter.v1p1beta1.Source"K\x82\xd3\xe4\x93\x02\x35"+/v1p1beta1/{parent=organizations/*}/sources:\x06source\xda\x41\rparent,source\x12\xfd\x01\n\rCreateFinding\x12;.google.cloud.securitycenter.v1p1beta1.CreateFindingRequest\x1a..google.cloud.securitycenter.v1p1beta1.Finding"\x7f\x82\xd3\xe4\x93\x02\x41"6/v1p1beta1/{parent=organizations/*/sources/*}/findings:\x07\x66inding\xda\x41\x19parent,finding_id,finding\xda\x41\x19parent,finding,finding_id\x12\xb8\x02\n\x18\x43reateNotificationConfig\x12\x46.google.cloud.securitycenter.v1p1beta1.CreateNotificationConfigRequest\x1a\x39.google.cloud.securitycenter.v1p1beta1.NotificationConfig"\x98\x01\x82\xd3\xe4\x93\x02N"7/v1p1beta1/{parent=organizations/*}/notificationConfigs:\x13notification_config\xda\x41$parent,config_id,notification_config\xda\x41\x1aparent,notification_config\x12\xc2\x01\n\x18\x44\x65leteNotificationConfig\x12\x46.google.cloud.securitycenter.v1p1beta1.DeleteNotificationConfigRequest\x1a\x16.google.protobuf.Empty"F\x82\xd3\xe4\x93\x02\x39*7/v1p1beta1/{name=organizations/*/notificationConfigs/*}\xda\x41\x04name\x12\x9d\x01\n\x0cGetIamPolicy\x12".google.iam.v1.GetIamPolicyRequest\x1a\x15.google.iam.v1.Policy"R\x82\xd3\xe4\x93\x02\x41"/v1p1beta1/{finding.name=organizations/*/sources/*/findings/*}:\x07\x66inding\xda\x41\x07\x66inding\xda\x41\x13\x66inding,update_mask\x12\xc0\x02\n\x18UpdateNotificationConfig\x12\x46.google.cloud.securitycenter.v1p1beta1.UpdateNotificationConfigRequest\x1a\x39.google.cloud.securitycenter.v1p1beta1.NotificationConfig"\xa0\x01\x82\xd3\xe4\x93\x02\x62\x32K/v1p1beta1/{notification_config.name=organizations/*/notificationConfigs/*}:\x13notification_config\xda\x41\x13notification_config\xda\x41\x1fnotification_config,update_mask\x12\xa9\x02\n\x1aUpdateOrganizationSettings\x12H.google.cloud.securitycenter.v1p1beta1.UpdateOrganizationSettingsRequest\x1a;.google.cloud.securitycenter.v1p1beta1.OrganizationSettings"\x83\x01\x82\xd3\xe4\x93\x02\x65\x32L/v1p1beta1/{organization_settings.name=organizations/*/organizationSettings}:\x15organization_settings\xda\x41\x15organization_settings\x12\xdb\x01\n\x0cUpdateSource\x12:.google.cloud.securitycenter.v1p1beta1.UpdateSourceRequest\x1a-.google.cloud.securitycenter.v1p1beta1.Source"`\x82\xd3\xe4\x93\x02<22/v1p1beta1/{source.name=organizations/*/sources/*}:\x06source\xda\x41\x06source\xda\x41\x12source,update_mask\x12\x86\x03\n\x13UpdateSecurityMarks\x12\x41.google.cloud.securitycenter.v1p1beta1.UpdateSecurityMarksRequest\x1a\x34.google.cloud.securitycenter.v1p1beta1.SecurityMarks"\xf5\x01\x82\xd3\xe4\x93\x02\xc0\x01\x32G/v1p1beta1/{security_marks.name=organizations/*/assets/*/securityMarks}:\x0esecurity_marksZe2S/v1p1beta1/{security_marks.name=organizations/*/sources/*/findings/*/securityMarks}:\x0esecurity_marks\xda\x41\x0esecurity_marks\xda\x41\x1asecurity_marks,update_mask\x1aQ\xca\x41\x1dsecuritycenter.googleapis.com\xd2\x41.https://www.googleapis.com/auth/cloud-platformB\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3' - ), + serialized_options=b"\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1", + create_key=_descriptor._internal_create_key, + serialized_pb=b'\nHgoogle/cloud/securitycenter_v1p1beta1/proto/securitycenter_service.proto\x12%google.cloud.securitycenter.v1p1beta1\x1aNgoogle/cloud/securitycenter_v1p1beta1/proto/run_asset_discovery_response.proto\x1a\x1cgoogle/api/annotations.proto\x1a\x17google/api/client.proto\x1a\x1fgoogle/api/field_behavior.proto\x1a\x19google/api/resource.proto\x1a\x37google/cloud/securitycenter_v1p1beta1/proto/asset.proto\x1a\x39google/cloud/securitycenter_v1p1beta1/proto/finding.proto\x1a\x45google/cloud/securitycenter_v1p1beta1/proto/notification_config.proto\x1aGgoogle/cloud/securitycenter_v1p1beta1/proto/organization_settings.proto\x1a@google/cloud/securitycenter_v1p1beta1/proto/security_marks.proto\x1a\x38google/cloud/securitycenter_v1p1beta1/proto/source.proto\x1a\x1egoogle/iam/v1/iam_policy.proto\x1a\x1agoogle/iam/v1/policy.proto\x1a#google/longrunning/operations.proto\x1a\x1egoogle/protobuf/duration.proto\x1a\x1bgoogle/protobuf/empty.proto\x1a google/protobuf/field_mask.proto\x1a\x1cgoogle/protobuf/struct.proto\x1a\x1fgoogle/protobuf/timestamp.proto"\xb3\x01\n\x14\x43reateFindingRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x17\n\nfinding_id\x18\x02 \x01(\tB\x03\xe0\x41\x02\x12\x44\n\x07\x66inding\x18\x03 \x01(\x0b\x32..google.cloud.securitycenter.v1p1beta1.FindingB\x03\xe0\x41\x02"\xe0\x01\n\x1f\x43reateNotificationConfigRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x16\n\tconfig_id\x18\x02 \x01(\tB\x03\xe0\x41\x02\x12[\n\x13notification_config\x18\x03 \x01(\x0b\x32\x39.google.cloud.securitycenter.v1p1beta1.NotificationConfigB\x03\xe0\x41\x02"\xa3\x01\n\x13\x43reateSourceRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x42\n\x06source\x18\x02 \x01(\x0b\x32-.google.cloud.securitycenter.v1p1beta1.SourceB\x03\xe0\x41\x02"i\n\x1f\x44\x65leteNotificationConfigRequest\x12\x46\n\x04name\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0securitycenter.googleapis.com/NotificationConfig"f\n\x1cGetNotificationConfigRequest\x12\x46\n\x04name\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0securitycenter.googleapis.com/NotificationConfig"j\n\x1eGetOrganizationSettingsRequest\x12H\n\x04name\x18\x01 \x01(\tB:\xe0\x41\x02\xfa\x41\x34\n2securitycenter.googleapis.com/OrganizationSettings"N\n\x10GetSourceRequest\x12:\n\x04name\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source"\x90\x02\n\x12GroupAssetsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x15\n\x08group_by\x18\x03 \x01(\tB\x03\xe0\x41\x02\x12\x33\n\x10\x63ompare_duration\x18\x04 \x01(\x0b\x32\x19.google.protobuf.Duration\x12-\n\tread_time\x18\x05 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x12\n\npage_token\x18\x07 \x01(\t\x12\x11\n\tpage_size\x18\x08 \x01(\x05"\xbf\x01\n\x13GroupAssetsResponse\x12L\n\x10group_by_results\x18\x01 \x03(\x0b\x32\x32.google.cloud.securitycenter.v1p1beta1.GroupResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05"\x86\x02\n\x14GroupFindingsRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x15\n\x08group_by\x18\x03 \x01(\tB\x03\xe0\x41\x02\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x12\n\npage_token\x18\x07 \x01(\t\x12\x11\n\tpage_size\x18\x08 \x01(\x05"\xc1\x01\n\x15GroupFindingsResponse\x12L\n\x10group_by_results\x18\x01 \x03(\x0b\x32\x32.google.cloud.securitycenter.v1p1beta1.GroupResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05"\xbf\x01\n\x0bGroupResult\x12V\n\nproperties\x18\x01 \x03(\x0b\x32\x42.google.cloud.securitycenter.v1p1beta1.GroupResult.PropertiesEntry\x12\r\n\x05\x63ount\x18\x02 \x01(\x03\x1aI\n\x0fPropertiesEntry\x12\x0b\n\x03key\x18\x01 \x01(\t\x12%\n\x05value\x18\x02 \x01(\x0b\x32\x16.google.protobuf.Value:\x02\x38\x01"\x91\x01\n\x1eListNotificationConfigsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x03 \x01(\x05"\x93\x01\n\x1fListNotificationConfigsResponse\x12W\n\x14notification_configs\x18\x01 \x03(\x0b\x32\x39.google.cloud.securitycenter.v1p1beta1.NotificationConfig\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"\x85\x01\n\x12ListSourcesRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x12\n\npage_token\x18\x02 \x01(\t\x12\x11\n\tpage_size\x18\x07 \x01(\x05"n\n\x13ListSourcesResponse\x12>\n\x07sources\x18\x01 \x03(\x0b\x32-.google.cloud.securitycenter.v1p1beta1.Source\x12\x17\n\x0fnext_page_token\x18\x02 \x01(\t"\xbf\x02\n\x11ListAssetsRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x10\n\x08order_by\x18\x03 \x01(\t\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x33\n\nfield_mask\x18\x07 \x01(\x0b\x32\x1a.google.protobuf.FieldMaskB\x03\xe0\x41\x01\x12\x12\n\npage_token\x18\x08 \x01(\t\x12\x11\n\tpage_size\x18\t \x01(\x05"\xd8\x03\n\x12ListAssetsResponse\x12g\n\x13list_assets_results\x18\x01 \x03(\x0b\x32J.google.cloud.securitycenter.v1p1beta1.ListAssetsResponse.ListAssetsResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05\x1a\xfc\x01\n\x10ListAssetsResult\x12;\n\x05\x61sset\x18\x01 \x01(\x0b\x32,.google.cloud.securitycenter.v1p1beta1.Asset\x12l\n\x0cstate_change\x18\x02 \x01(\x0e\x32V.google.cloud.securitycenter.v1p1beta1.ListAssetsResponse.ListAssetsResult.StateChange"=\n\x0bStateChange\x12\n\n\x06UNUSED\x10\x00\x12\t\n\x05\x41\x44\x44\x45\x44\x10\x01\x12\x0b\n\x07REMOVED\x10\x02\x12\n\n\x06\x41\x43TIVE\x10\x03"\xb5\x02\n\x13ListFindingsRequest\x12<\n\x06parent\x18\x01 \x01(\tB,\xe0\x41\x02\xfa\x41&\n$securitycenter.googleapis.com/Source\x12\x0e\n\x06\x66ilter\x18\x02 \x01(\t\x12\x10\n\x08order_by\x18\x03 \x01(\t\x12-\n\tread_time\x18\x04 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x33\n\x10\x63ompare_duration\x18\x05 \x01(\x0b\x32\x19.google.protobuf.Duration\x12\x33\n\nfield_mask\x18\x07 \x01(\x0b\x32\x1a.google.protobuf.FieldMaskB\x03\xe0\x41\x01\x12\x12\n\npage_token\x18\x08 \x01(\t\x12\x11\n\tpage_size\x18\t \x01(\x05"\xe5\x05\n\x14ListFindingsResponse\x12m\n\x15list_findings_results\x18\x01 \x03(\x0b\x32N.google.cloud.securitycenter.v1p1beta1.ListFindingsResponse.ListFindingsResult\x12-\n\tread_time\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.Timestamp\x12\x17\n\x0fnext_page_token\x18\x03 \x01(\t\x12\x12\n\ntotal_size\x18\x04 \x01(\x05\x1a\x81\x04\n\x12ListFindingsResult\x12?\n\x07\x66inding\x18\x01 \x01(\x0b\x32..google.cloud.securitycenter.v1p1beta1.Finding\x12p\n\x0cstate_change\x18\x02 \x01(\x0e\x32Z.google.cloud.securitycenter.v1p1beta1.ListFindingsResponse.ListFindingsResult.StateChange\x12i\n\x08resource\x18\x03 \x01(\x0b\x32W.google.cloud.securitycenter.v1p1beta1.ListFindingsResponse.ListFindingsResult.Resource\x1a~\n\x08Resource\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x14\n\x0cproject_name\x18\x02 \x01(\t\x12\x1c\n\x14project_display_name\x18\x03 \x01(\t\x12\x13\n\x0bparent_name\x18\x04 \x01(\t\x12\x1b\n\x13parent_display_name\x18\x05 \x01(\t"M\n\x0bStateChange\x12\n\n\x06UNUSED\x10\x00\x12\x0b\n\x07\x43HANGED\x10\x01\x12\r\n\tUNCHANGED\x10\x02\x12\t\n\x05\x41\x44\x44\x45\x44\x10\x03\x12\x0b\n\x07REMOVED\x10\x04"\xd4\x01\n\x16SetFindingStateRequest\x12;\n\x04name\x18\x01 \x01(\tB-\xe0\x41\x02\xfa\x41\'\n%securitycenter.googleapis.com/Finding\x12H\n\x05state\x18\x02 \x01(\x0e\x32\x34.google.cloud.securitycenter.v1p1beta1.Finding.StateB\x03\xe0\x41\x02\x12\x33\n\nstart_time\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.TimestampB\x03\xe0\x41\x02"d\n\x18RunAssetDiscoveryRequest\x12H\n\x06parent\x18\x01 \x01(\tB8\xe0\x41\x02\xfa\x41\x32\n0cloudresourcemanager.googleapis.com/Organization"\x8d\x01\n\x14UpdateFindingRequest\x12\x44\n\x07\x66inding\x18\x01 \x01(\x0b\x32..google.cloud.securitycenter.v1p1beta1.FindingB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xaf\x01\n\x1fUpdateNotificationConfigRequest\x12[\n\x13notification_config\x18\x01 \x01(\x0b\x32\x39.google.cloud.securitycenter.v1p1beta1.NotificationConfigB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xb5\x01\n!UpdateOrganizationSettingsRequest\x12_\n\x15organization_settings\x18\x01 \x01(\x0b\x32;.google.cloud.securitycenter.v1p1beta1.OrganizationSettingsB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\x8a\x01\n\x13UpdateSourceRequest\x12\x42\n\x06source\x18\x01 \x01(\x0b\x32-.google.cloud.securitycenter.v1p1beta1.SourceB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask"\xd0\x01\n\x1aUpdateSecurityMarksRequest\x12Q\n\x0esecurity_marks\x18\x01 \x01(\x0b\x32\x34.google.cloud.securitycenter.v1p1beta1.SecurityMarksB\x03\xe0\x41\x02\x12/\n\x0bupdate_mask\x18\x02 \x01(\x0b\x32\x1a.google.protobuf.FieldMask\x12.\n\nstart_time\x18\x03 \x01(\x0b\x32\x1a.google.protobuf.Timestamp2\x86+\n\x0eSecurityCenter\x12\xc6\x01\n\x0c\x43reateSource\x12:.google.cloud.securitycenter.v1p1beta1.CreateSourceRequest\x1a-.google.cloud.securitycenter.v1p1beta1.Source"K\x82\xd3\xe4\x93\x02\x35"+/v1p1beta1/{parent=organizations/*}/sources:\x06source\xda\x41\rparent,source\x12\xfd\x01\n\rCreateFinding\x12;.google.cloud.securitycenter.v1p1beta1.CreateFindingRequest\x1a..google.cloud.securitycenter.v1p1beta1.Finding"\x7f\x82\xd3\xe4\x93\x02\x41"6/v1p1beta1/{parent=organizations/*/sources/*}/findings:\x07\x66inding\xda\x41\x19parent,finding_id,finding\xda\x41\x19parent,finding,finding_id\x12\xb8\x02\n\x18\x43reateNotificationConfig\x12\x46.google.cloud.securitycenter.v1p1beta1.CreateNotificationConfigRequest\x1a\x39.google.cloud.securitycenter.v1p1beta1.NotificationConfig"\x98\x01\x82\xd3\xe4\x93\x02N"7/v1p1beta1/{parent=organizations/*}/notificationConfigs:\x13notification_config\xda\x41$parent,config_id,notification_config\xda\x41\x1aparent,notification_config\x12\xc2\x01\n\x18\x44\x65leteNotificationConfig\x12\x46.google.cloud.securitycenter.v1p1beta1.DeleteNotificationConfigRequest\x1a\x16.google.protobuf.Empty"F\x82\xd3\xe4\x93\x02\x39*7/v1p1beta1/{name=organizations/*/notificationConfigs/*}\xda\x41\x04name\x12\x9d\x01\n\x0cGetIamPolicy\x12".google.iam.v1.GetIamPolicyRequest\x1a\x15.google.iam.v1.Policy"R\x82\xd3\xe4\x93\x02\x41"/v1p1beta1/{finding.name=organizations/*/sources/*/findings/*}:\x07\x66inding\xda\x41\x07\x66inding\xda\x41\x13\x66inding,update_mask\x12\xc0\x02\n\x18UpdateNotificationConfig\x12\x46.google.cloud.securitycenter.v1p1beta1.UpdateNotificationConfigRequest\x1a\x39.google.cloud.securitycenter.v1p1beta1.NotificationConfig"\xa0\x01\x82\xd3\xe4\x93\x02\x62\x32K/v1p1beta1/{notification_config.name=organizations/*/notificationConfigs/*}:\x13notification_config\xda\x41\x13notification_config\xda\x41\x1fnotification_config,update_mask\x12\xa9\x02\n\x1aUpdateOrganizationSettings\x12H.google.cloud.securitycenter.v1p1beta1.UpdateOrganizationSettingsRequest\x1a;.google.cloud.securitycenter.v1p1beta1.OrganizationSettings"\x83\x01\x82\xd3\xe4\x93\x02\x65\x32L/v1p1beta1/{organization_settings.name=organizations/*/organizationSettings}:\x15organization_settings\xda\x41\x15organization_settings\x12\xdb\x01\n\x0cUpdateSource\x12:.google.cloud.securitycenter.v1p1beta1.UpdateSourceRequest\x1a-.google.cloud.securitycenter.v1p1beta1.Source"`\x82\xd3\xe4\x93\x02<22/v1p1beta1/{source.name=organizations/*/sources/*}:\x06source\xda\x41\x06source\xda\x41\x12source,update_mask\x12\x86\x03\n\x13UpdateSecurityMarks\x12\x41.google.cloud.securitycenter.v1p1beta1.UpdateSecurityMarksRequest\x1a\x34.google.cloud.securitycenter.v1p1beta1.SecurityMarks"\xf5\x01\x82\xd3\xe4\x93\x02\xc0\x01\x32G/v1p1beta1/{security_marks.name=organizations/*/assets/*/securityMarks}:\x0esecurity_marksZe2S/v1p1beta1/{security_marks.name=organizations/*/sources/*/findings/*/securityMarks}:\x0esecurity_marks\xda\x41\x0esecurity_marks\xda\x41\x1asecurity_marks,update_mask\x1aQ\xca\x41\x1dsecuritycenter.googleapis.com\xd2\x41.https://www.googleapis.com/auth/cloud-platformB\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1P\x00\x62\x06proto3', dependencies=[ google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_run__asset__discovery__response__pb2.DESCRIPTOR, google_dot_api_dot_annotations__pb2.DESCRIPTOR, @@ -83,6 +78,9 @@ google_dot_protobuf_dot_struct__pb2.DESCRIPTOR, google_dot_protobuf_dot_timestamp__pb2.DESCRIPTOR, ], + public_dependencies=[ + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_run__asset__discovery__response__pb2.DESCRIPTOR, + ], ) @@ -91,24 +89,45 @@ full_name="google.cloud.securitycenter.v1p1beta1.ListAssetsResponse.ListAssetsResult.StateChange", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( - name="UNUSED", index=0, number=0, serialized_options=None, type=None + name="UNUSED", + index=0, + number=0, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="ADDED", index=1, number=1, serialized_options=None, type=None + name="ADDED", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="REMOVED", index=2, number=2, serialized_options=None, type=None + name="REMOVED", + index=2, + number=2, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="ACTIVE", index=3, number=3, serialized_options=None, type=None + name="ACTIVE", + index=3, + number=3, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, serialized_options=None, - serialized_start=4375, - serialized_end=4436, + serialized_start=4327, + serialized_end=4388, ) _sym_db.RegisterEnumDescriptor(_LISTASSETSRESPONSE_LISTASSETSRESULT_STATECHANGE) @@ -117,27 +136,53 @@ full_name="google.cloud.securitycenter.v1p1beta1.ListFindingsResponse.ListFindingsResult.StateChange", filename=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, values=[ _descriptor.EnumValueDescriptor( - name="UNUSED", index=0, number=0, serialized_options=None, type=None + name="UNUSED", + index=0, + number=0, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="CHANGED", index=1, number=1, serialized_options=None, type=None + name="CHANGED", + index=1, + number=1, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="UNCHANGED", index=2, number=2, serialized_options=None, type=None + name="UNCHANGED", + index=2, + number=2, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="ADDED", index=3, number=3, serialized_options=None, type=None + name="ADDED", + index=3, + number=3, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), _descriptor.EnumValueDescriptor( - name="REMOVED", index=4, number=4, serialized_options=None, type=None + name="REMOVED", + index=4, + number=4, + serialized_options=None, + type=None, + create_key=_descriptor._internal_create_key, ), ], containing_type=None, serialized_options=None, - serialized_start=5431, - serialized_end=5508, + serialized_start=5367, + serialized_end=5444, ) _sym_db.RegisterEnumDescriptor(_LISTFINDINGSRESPONSE_LISTFINDINGSRESULT_STATECHANGE) @@ -148,6 +193,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -158,16 +204,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A&\n$securitycenter.googleapis.com/Source" - ), + serialized_options=b"\340A\002\372A&\n$securitycenter.googleapis.com/Source", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="finding_id", @@ -178,14 +223,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="finding", @@ -202,8 +248,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -225,6 +272,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -235,16 +283,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="config_id", @@ -255,14 +302,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="notification_config", @@ -279,8 +327,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -302,6 +351,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -312,16 +362,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="source", @@ -338,8 +387,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -361,6 +411,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -371,16 +422,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0securitycenter.googleapis.com/NotificationConfig" - ), + serialized_options=b"\340A\002\372A2\n0securitycenter.googleapis.com/NotificationConfig", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -402,6 +452,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -412,16 +463,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0securitycenter.googleapis.com/NotificationConfig" - ), + serialized_options=b"\340A\002\372A2\n0securitycenter.googleapis.com/NotificationConfig", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -443,6 +493,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -453,16 +504,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A4\n2securitycenter.googleapis.com/OrganizationSettings" - ), + serialized_options=b"\340A\002\372A4\n2securitycenter.googleapis.com/OrganizationSettings", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -484,6 +534,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -494,16 +545,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A&\n$securitycenter.googleapis.com/Source" - ), + serialized_options=b"\340A\002\372A&\n$securitycenter.googleapis.com/Source", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -525,6 +575,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -535,16 +586,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="filter", @@ -555,7 +605,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -563,6 +613,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="group_by", @@ -573,14 +624,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="compare_duration", @@ -599,6 +651,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -617,35 +670,18 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, - ), - _descriptor.FieldDescriptor( - name="having", - full_name="google.cloud.securitycenter.v1p1beta1.GroupAssetsRequest.having", - index=5, - number=6, - type=9, - cpp_type=9, - label=1, - has_default_value=False, - default_value=_b("").decode("utf-8"), - message_type=None, - enum_type=None, - containing_type=None, - is_extension=False, - extension_scope=None, - serialized_options=None, - file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_token", full_name="google.cloud.securitycenter.v1p1beta1.GroupAssetsRequest.page_token", - index=6, + index=5, number=7, type=9, cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -653,11 +689,12 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_size", full_name="google.cloud.securitycenter.v1p1beta1.GroupAssetsRequest.page_size", - index=7, + index=6, number=8, type=5, cpp_type=1, @@ -671,6 +708,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -682,7 +720,7 @@ extension_ranges=[], oneofs=[], serialized_start=1924, - serialized_end=2212, + serialized_end=2196, ) @@ -692,6 +730,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="group_by_results", @@ -710,6 +749,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -728,6 +768,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="next_page_token", @@ -738,7 +779,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -746,6 +787,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="total_size", @@ -764,6 +806,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -774,8 +817,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=2215, - serialized_end=2406, + serialized_start=2199, + serialized_end=2390, ) @@ -785,6 +828,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -795,16 +839,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A&\n$securitycenter.googleapis.com/Source" - ), + serialized_options=b"\340A\002\372A&\n$securitycenter.googleapis.com/Source", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="filter", @@ -815,7 +858,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -823,6 +866,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="group_by", @@ -833,14 +877,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -859,6 +904,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="compare_duration", @@ -877,35 +923,18 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, - ), - _descriptor.FieldDescriptor( - name="having", - full_name="google.cloud.securitycenter.v1p1beta1.GroupFindingsRequest.having", - index=5, - number=6, - type=9, - cpp_type=9, - label=1, - has_default_value=False, - default_value=_b("").decode("utf-8"), - message_type=None, - enum_type=None, - containing_type=None, - is_extension=False, - extension_scope=None, - serialized_options=None, - file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_token", full_name="google.cloud.securitycenter.v1p1beta1.GroupFindingsRequest.page_token", - index=6, + index=5, number=7, type=9, cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -913,11 +942,12 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_size", full_name="google.cloud.securitycenter.v1p1beta1.GroupFindingsRequest.page_size", - index=7, + index=6, number=8, type=5, cpp_type=1, @@ -931,6 +961,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -941,8 +972,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=2409, - serialized_end=2687, + serialized_start=2393, + serialized_end=2655, ) @@ -952,6 +983,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="group_by_results", @@ -970,6 +1002,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -988,6 +1021,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="next_page_token", @@ -998,7 +1032,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1006,6 +1040,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="total_size", @@ -1024,6 +1059,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1034,8 +1070,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=2690, - serialized_end=2883, + serialized_start=2658, + serialized_end=2851, ) @@ -1045,6 +1081,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="key", @@ -1055,7 +1092,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1063,6 +1100,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="value", @@ -1081,18 +1119,19 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[], enum_types=[], - serialized_options=_b("8\001"), + serialized_options=b"8\001", is_extendable=False, syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=3004, - serialized_end=3077, + serialized_start=2972, + serialized_end=3045, ) _GROUPRESULT = _descriptor.Descriptor( @@ -1101,6 +1140,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="properties", @@ -1119,6 +1159,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="count", @@ -1137,6 +1178,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1147,8 +1189,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=2886, - serialized_end=3077, + serialized_start=2854, + serialized_end=3045, ) @@ -1158,6 +1200,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -1168,16 +1211,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_token", @@ -1188,7 +1230,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1196,6 +1238,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_size", @@ -1214,6 +1257,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1224,8 +1268,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=3080, - serialized_end=3225, + serialized_start=3048, + serialized_end=3193, ) @@ -1235,6 +1279,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="notification_configs", @@ -1253,6 +1298,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="next_page_token", @@ -1263,7 +1309,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1271,6 +1317,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1281,8 +1328,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=3228, - serialized_end=3375, + serialized_start=3196, + serialized_end=3343, ) @@ -1292,6 +1339,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -1302,16 +1350,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_token", @@ -1322,7 +1369,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1330,6 +1377,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_size", @@ -1348,6 +1396,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1358,8 +1407,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=3378, - serialized_end=3511, + serialized_start=3346, + serialized_end=3479, ) @@ -1369,6 +1418,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="sources", @@ -1387,6 +1437,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="next_page_token", @@ -1397,7 +1448,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1405,6 +1456,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1415,8 +1467,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=3513, - serialized_end=3623, + serialized_start=3481, + serialized_end=3591, ) @@ -1426,6 +1478,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -1436,16 +1489,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="filter", @@ -1456,7 +1508,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1464,6 +1516,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="order_by", @@ -1474,7 +1527,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1482,6 +1535,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -1500,6 +1554,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="compare_duration", @@ -1518,29 +1573,12 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, - ), - _descriptor.FieldDescriptor( - name="having", - full_name="google.cloud.securitycenter.v1p1beta1.ListAssetsRequest.having", - index=5, - number=6, - type=9, - cpp_type=9, - label=1, - has_default_value=False, - default_value=_b("").decode("utf-8"), - message_type=None, - enum_type=None, - containing_type=None, - is_extension=False, - extension_scope=None, - serialized_options=None, - file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="field_mask", full_name="google.cloud.securitycenter.v1p1beta1.ListAssetsRequest.field_mask", - index=6, + index=5, number=7, type=11, cpp_type=10, @@ -1552,19 +1590,20 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\001"), + serialized_options=b"\340A\001", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_token", full_name="google.cloud.securitycenter.v1p1beta1.ListAssetsRequest.page_token", - index=7, + index=6, number=8, type=9, cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1572,11 +1611,12 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_size", full_name="google.cloud.securitycenter.v1p1beta1.ListAssetsRequest.page_size", - index=8, + index=7, number=9, type=5, cpp_type=1, @@ -1590,6 +1630,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1600,8 +1641,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=3626, - serialized_end=3961, + serialized_start=3594, + serialized_end=3913, ) @@ -1611,6 +1652,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="asset", @@ -1629,6 +1671,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="state_change", @@ -1647,6 +1690,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1657,8 +1701,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=4184, - serialized_end=4436, + serialized_start=4136, + serialized_end=4388, ) _LISTASSETSRESPONSE = _descriptor.Descriptor( @@ -1667,6 +1711,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="list_assets_results", @@ -1685,6 +1730,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -1703,6 +1749,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="next_page_token", @@ -1713,7 +1760,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1721,6 +1768,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="total_size", @@ -1739,6 +1787,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1749,8 +1798,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=3964, - serialized_end=4436, + serialized_start=3916, + serialized_end=4388, ) @@ -1760,6 +1809,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -1770,16 +1820,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A&\n$securitycenter.googleapis.com/Source" - ), + serialized_options=b"\340A\002\372A&\n$securitycenter.googleapis.com/Source", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="filter", @@ -1790,7 +1839,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1798,6 +1847,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="order_by", @@ -1808,7 +1858,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1816,6 +1866,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -1834,6 +1885,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="compare_duration", @@ -1852,29 +1904,12 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, - ), - _descriptor.FieldDescriptor( - name="having", - full_name="google.cloud.securitycenter.v1p1beta1.ListFindingsRequest.having", - index=5, - number=6, - type=9, - cpp_type=9, - label=1, - has_default_value=False, - default_value=_b("").decode("utf-8"), - message_type=None, - enum_type=None, - containing_type=None, - is_extension=False, - extension_scope=None, - serialized_options=None, - file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="field_mask", full_name="google.cloud.securitycenter.v1p1beta1.ListFindingsRequest.field_mask", - index=6, + index=5, number=7, type=11, cpp_type=10, @@ -1886,19 +1921,20 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\001"), + serialized_options=b"\340A\001", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_token", full_name="google.cloud.securitycenter.v1p1beta1.ListFindingsRequest.page_token", - index=7, + index=6, number=8, type=9, cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1906,11 +1942,12 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="page_size", full_name="google.cloud.securitycenter.v1p1beta1.ListFindingsRequest.page_size", - index=8, + index=7, number=9, type=5, cpp_type=1, @@ -1924,6 +1961,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -1934,8 +1972,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=4439, - serialized_end=4764, + serialized_start=4391, + serialized_end=4700, ) @@ -1945,6 +1983,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -1955,7 +1994,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1963,6 +2002,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="project_name", @@ -1973,7 +2013,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1981,6 +2021,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="project_display_name", @@ -1991,7 +2032,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -1999,6 +2040,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="parent_name", @@ -2009,7 +2051,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -2017,6 +2059,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="parent_display_name", @@ -2027,7 +2070,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -2035,6 +2078,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2045,8 +2089,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=5303, - serialized_end=5429, + serialized_start=5239, + serialized_end=5365, ) _LISTFINDINGSRESPONSE_LISTFINDINGSRESULT = _descriptor.Descriptor( @@ -2055,6 +2099,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="finding", @@ -2073,6 +2118,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="state_change", @@ -2091,6 +2137,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="resource", @@ -2109,6 +2156,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2119,8 +2167,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=4995, - serialized_end=5508, + serialized_start=4931, + serialized_end=5444, ) _LISTFINDINGSRESPONSE = _descriptor.Descriptor( @@ -2129,6 +2177,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="list_findings_results", @@ -2147,6 +2196,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="read_time", @@ -2165,6 +2215,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="next_page_token", @@ -2175,7 +2226,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -2183,6 +2234,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="total_size", @@ -2201,6 +2253,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2211,8 +2264,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=4767, - serialized_end=5508, + serialized_start=4703, + serialized_end=5444, ) @@ -2222,6 +2275,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -2232,16 +2286,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A'\n%securitycenter.googleapis.com/Finding" - ), + serialized_options=b"\340A\002\372A'\n%securitycenter.googleapis.com/Finding", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="state", @@ -2258,8 +2311,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="start_time", @@ -2276,8 +2330,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2288,8 +2343,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=5511, - serialized_end=5723, + serialized_start=5447, + serialized_end=5659, ) @@ -2299,6 +2354,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="parent", @@ -2309,16 +2365,15 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b( - "\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization" - ), + serialized_options=b"\340A\002\372A2\n0cloudresourcemanager.googleapis.com/Organization", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2329,8 +2384,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=5725, - serialized_end=5825, + serialized_start=5661, + serialized_end=5761, ) @@ -2340,6 +2395,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="finding", @@ -2356,8 +2412,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="update_mask", @@ -2376,6 +2433,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2386,8 +2444,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=5828, - serialized_end=5969, + serialized_start=5764, + serialized_end=5905, ) @@ -2397,6 +2455,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="notification_config", @@ -2413,8 +2472,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="update_mask", @@ -2433,6 +2493,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2443,8 +2504,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=5972, - serialized_end=6147, + serialized_start=5908, + serialized_end=6083, ) @@ -2454,6 +2515,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="organization_settings", @@ -2470,8 +2532,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="update_mask", @@ -2490,6 +2553,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2500,8 +2564,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=6150, - serialized_end=6331, + serialized_start=6086, + serialized_end=6267, ) @@ -2511,6 +2575,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="source", @@ -2527,8 +2592,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="update_mask", @@ -2547,6 +2613,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2557,8 +2624,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=6334, - serialized_end=6472, + serialized_start=6270, + serialized_end=6408, ) @@ -2568,6 +2635,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="security_marks", @@ -2584,8 +2652,9 @@ containing_type=None, is_extension=False, extension_scope=None, - serialized_options=_b("\340A\002"), + serialized_options=b"\340A\002", file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="update_mask", @@ -2604,6 +2673,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="start_time", @@ -2622,6 +2692,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], @@ -2632,8 +2703,8 @@ syntax="proto3", extension_ranges=[], oneofs=[], - serialized_start=6475, - serialized_end=6683, + serialized_start=6411, + serialized_end=6619, ) _CREATEFINDINGREQUEST.fields_by_name[ @@ -2847,40 +2918,42 @@ CreateFindingRequest = _reflection.GeneratedProtocolMessageType( "CreateFindingRequest", (_message.Message,), - dict( - DESCRIPTOR=_CREATEFINDINGREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for creating a finding. + { + "DESCRIPTOR": _CREATEFINDINGREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for creating a finding. + Attributes: parent: - Required. Resource name of the new finding's parent. Its + Required. Resource name of the new finding’s parent. Its format should be - "organizations/[organization\_id]/sources/[source\_id]". + “organizations/[organization_id]/sources/[source_id]”. finding_id: Required. Unique identifier provided by the client within the parent scope. It must be alphanumeric and less than or equal to 32 characters and greater than 0 characters in length. finding: Required. The Finding being created. The name and - security\_marks will be ignored as they are both output only + security_marks will be ignored as they are both output only fields on this resource. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.CreateFindingRequest) - ), + }, ) _sym_db.RegisterMessage(CreateFindingRequest) CreateNotificationConfigRequest = _reflection.GeneratedProtocolMessageType( "CreateNotificationConfigRequest", (_message.Message,), - dict( - DESCRIPTOR=_CREATENOTIFICATIONCONFIGREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for creating a notification config. + { + "DESCRIPTOR": _CREATENOTIFICATIONCONFIGREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for creating a notification config. + Attributes: parent: - Required. Resource name of the new notification config's - parent. Its format is "organizations/[organization\_id]". + Required. Resource name of the new notification config’s + parent. Its format is “organizations/[organization_id]”. config_id: Required. Unique identifier provided by the client within the parent scope. It must be between 1 and 128 characters, and @@ -2891,112 +2964,118 @@ only fields on this resource. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.CreateNotificationConfigRequest) - ), + }, ) _sym_db.RegisterMessage(CreateNotificationConfigRequest) CreateSourceRequest = _reflection.GeneratedProtocolMessageType( "CreateSourceRequest", (_message.Message,), - dict( - DESCRIPTOR=_CREATESOURCEREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for creating a source. + { + "DESCRIPTOR": _CREATESOURCEREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for creating a source. + Attributes: parent: - Required. Resource name of the new source's parent. Its format - should be "organizations/[organization\_id]". + Required. Resource name of the new source’s parent. Its format + should be “organizations/[organization_id]”. source: - Required. The Source being created, only the display\_name and + Required. The Source being created, only the display_name and description will be used. All other fields will be ignored. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.CreateSourceRequest) - ), + }, ) _sym_db.RegisterMessage(CreateSourceRequest) DeleteNotificationConfigRequest = _reflection.GeneratedProtocolMessageType( "DeleteNotificationConfigRequest", (_message.Message,), - dict( - DESCRIPTOR=_DELETENOTIFICATIONCONFIGREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for deleting a notification config. + { + "DESCRIPTOR": _DELETENOTIFICATIONCONFIGREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for deleting a notification config. + Attributes: name: Required. Name of the notification config to delete. Its - format is "organizations/[organization\_id]/notificationConfig - s/[config\_id]". + format is “organizations/[organization_id]/notificationConfigs + /[config_id]”. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.DeleteNotificationConfigRequest) - ), + }, ) _sym_db.RegisterMessage(DeleteNotificationConfigRequest) GetNotificationConfigRequest = _reflection.GeneratedProtocolMessageType( "GetNotificationConfigRequest", (_message.Message,), - dict( - DESCRIPTOR=_GETNOTIFICATIONCONFIGREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for getting a notification config. + { + "DESCRIPTOR": _GETNOTIFICATIONCONFIGREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for getting a notification config. + Attributes: name: Required. Name of the notification config to get. Its format - is "organizations/[organization\_id]/notificationConfigs/[conf - ig\_id]". + is “organizations/[organization_id]/notificationConfigs/[confi + g_id]”. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.GetNotificationConfigRequest) - ), + }, ) _sym_db.RegisterMessage(GetNotificationConfigRequest) GetOrganizationSettingsRequest = _reflection.GeneratedProtocolMessageType( "GetOrganizationSettingsRequest", (_message.Message,), - dict( - DESCRIPTOR=_GETORGANIZATIONSETTINGSREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for getting organization settings. + { + "DESCRIPTOR": _GETORGANIZATIONSETTINGSREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for getting organization settings. + Attributes: name: Required. Name of the organization to get organization settings for. Its format is - "organizations/[organization\_id]/organizationSettings". + “organizations/[organization_id]/organizationSettings”. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.GetOrganizationSettingsRequest) - ), + }, ) _sym_db.RegisterMessage(GetOrganizationSettingsRequest) GetSourceRequest = _reflection.GeneratedProtocolMessageType( "GetSourceRequest", (_message.Message,), - dict( - DESCRIPTOR=_GETSOURCEREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for getting a source. + { + "DESCRIPTOR": _GETSOURCEREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for getting a source. + Attributes: name: Required. Relative resource name of the source. Its format is - "organizations/[organization\_id]/source/[source\_id]". + “organizations/[organization_id]/source/[source_id]”. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.GetSourceRequest) - ), + }, ) _sym_db.RegisterMessage(GetSourceRequest) GroupAssetsRequest = _reflection.GeneratedProtocolMessageType( "GroupAssetsRequest", (_message.Message,), - dict( - DESCRIPTOR=_GROUPASSETSREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for grouping by assets. + { + "DESCRIPTOR": _GROUPASSETSREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for grouping by assets. + Attributes: parent: Required. Name of the organization to groupBy. Its format is - "organizations/[organization\_id]". + “organizations/[organization_id]”. filter: Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via @@ -3006,89 +3085,85 @@ may have a ``-`` character in front of them to indicate negation. The fields map to those defined in the Asset resource. Examples include: - name - - security\_center\_properties.resource\_name - - resource\_properties.a\_property - - security\_marks.marks.marka The supported operators are: - - ``=`` for all value types. - ``>``, ``<``, ``>=``, ``<=`` for - integer values. - ``:``, meaning substring matching, for - strings. The supported value types are: - string literals - in quotes. - integer literals without quotes. - boolean - literals ``true`` and ``false`` without quotes. The following - field and operator combinations are supported: - name: ``=`` - - update\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: - This should be milliseconds since epoch or an RFC3339 string. - Examples: "update\_time = "2019-06-10T16:07:18-07:00"" - "update\_time = 1560208038000" - create\_time: ``=``, ``>``, - ``<``, ``>=``, ``<=`` Usage: This should be milliseconds - since epoch or an RFC3339 string. Examples: "create\_time = - "2019-06-10T16:07:18-07:00"" "create\_time = 1560208038000" - - iam\_policy.policy\_blob: ``=``, ``:`` - - resource\_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, - ``<=`` - security\_marks.marks: ``=``, ``:`` - - security\_center\_properties.resource\_name: ``=``, ``:`` - - security\_center\_properties.resource\_name\_display\_name: - ``=``, ``:`` - - security\_center\_properties.resource\_type: ``=``, ``:`` - - security\_center\_properties.resource\_parent: ``=``, ``:`` - - security\_center\_properties.resource\_parent\_display\_name: - ``=``, ``:`` - - security\_center\_properties.resource\_project: ``=``, ``:`` - - security\_center\_properties.resource\_project\_display\_name: - ``=``, ``:`` - - security\_center\_properties.resource\_owners: ``=``, ``:`` - For example, ``resource_properties.size = 100`` is a valid - filter string. + security_center_properties.resource_name - + resource_properties.a_property - security_marks.marks.marka + The supported operators are: - ``=`` for all value types. - + ``>``, ``<``, ``>=``, ``<=`` for integer values. - ``:``, + meaning substring matching, for strings. The supported value + types are: - string literals in quotes. - integer literals + without quotes. - boolean literals ``true`` and ``false`` + without quotes. The following field and operator combinations + are supported: - name: ``=`` - update_time: ``=``, ``>``, + ``<``, ``>=``, ``<=`` Usage: This should be milliseconds + since epoch or an RFC3339 string. Examples: ``update_time = + "2019-06-10T16:07:18-07:00"`` ``update_time = + 1560208038000`` - create_time: ``=``, ``>``, ``<``, ``>=``, + ``<=`` Usage: This should be milliseconds since epoch or + an RFC3339 string. Examples: ``create_time = + "2019-06-10T16:07:18-07:00"`` ``create_time = + 1560208038000`` - iam_policy.policy_blob: ``=``, ``:`` - + resource_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, + ``<=`` - security_marks.marks: ``=``, ``:`` - + security_center_properties.resource_name: ``=``, ``:`` - + security_center_properties.resource_name_display_name: ``=``, + ``:`` - security_center_properties.resource_type: ``=``, + ``:`` - security_center_properties.resource_parent: ``=``, + ``:`` - + security_center_properties.resource_parent_display_name: + ``=``, ``:`` - security_center_properties.resource_project: + ``=``, ``:`` - + security_center_properties.resource_project_display_name: + ``=``, ``:`` - security_center_properties.resource_owners: + ``=``, ``:`` For example, ``resource_properties.size = 100`` + is a valid filter string. Use a partial match on the empty + string to filter based on a property existing: + ``resource_properties.my_property : ""`` Use a negated + partial match on the empty string to filter based on a + property not existing: ``-resource_properties.my_property : + ""`` group_by: Required. Expression that defines what assets fields to use for grouping. The string value should follow SQL syntax: comma - separated list of fields. For example: "security\_center\_prop - erties.resource\_project,security\_center\_properties.project" - . The following fields are supported when compare\_duration - is not set: - security\_center\_properties.resource\_project - - - security\_center\_properties.resource\_project\_display\_name - - security\_center\_properties.resource\_type - - security\_center\_properties.resource\_parent - - security\_center\_properties.resource\_parent\_display\_name - The following fields are supported when compare\_duration is - set: - security\_center\_properties.resource\_type - - security\_center\_properties.resource\_project\_display\_name - - - security\_center\_properties.resource\_parent\_display\_name + separated list of fields. For example: “security_center_proper + ties.resource_project,security_center_properties.project”. + The following fields are supported when compare_duration is + not set: - security_center_properties.resource_project - + security_center_properties.resource_project_display_name - + security_center_properties.resource_type - + security_center_properties.resource_parent - + security_center_properties.resource_parent_display_name The + following fields are supported when compare_duration is set: + - security_center_properties.resource_type - + security_center_properties.resource_project_display_name - + security_center_properties.resource_parent_display_name compare_duration: - When compare\_duration is set, the GroupResult's - "state\_change" property is updated to indicate whether the - asset was added, removed, or remained present during the - compare\_duration period of time that precedes the read\_time. - This is the time between (read\_time - compare\_duration) and - read\_time. The state change value is derived based on the - presence of the asset at the two points in time. Intermediate - state changes between the two times don't affect the result. - For example, the results aren't affected if the asset is - removed and re-created again. Possible "state\_change" values - when compare\_duration is specified: - "ADDED": indicates - that the asset was not present at the start of - compare\_duration, but present at reference\_time. - - "REMOVED": indicates that the asset was present at the start - of compare\_duration, but not present at reference\_time. - - "ACTIVE": indicates that the asset was present at both the - start and the end of the time period defined by - compare\_duration and reference\_time. If - compare\_duration is not specified, then the only possible - state\_change is "UNUSED", which will be the state\_change set - for all assets present at read\_time. If this field is set + When compare_duration is set, the GroupResult’s “state_change” + property is updated to indicate whether the asset was added, + removed, or remained present during the compare_duration + period of time that precedes the read_time. This is the time + between (read_time - compare_duration) and read_time. The + state change value is derived based on the presence of the + asset at the two points in time. Intermediate state changes + between the two times don’t affect the result. For example, + the results aren’t affected if the asset is removed and re- + created again. Possible “state_change” values when + compare_duration is specified: - “ADDED”: indicates that the + asset was not present at the start of compare_duration, but + present at reference_time. - “REMOVED”: indicates that the + asset was present at the start of compare_duration, but not + present at reference_time. - “ACTIVE”: indicates that the + asset was present at both the start and the end of the time + period defined by compare_duration and reference_time. If + compare_duration is not specified, then the only possible + state_change is “UNUSED”, which will be the state_change set + for all assets present at read_time. If this field is set then ``state_change`` must be a specified field in ``group_by``. read_time: Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this - field will default to the API's version of NOW. - having: - Filter that specifies what fields to further filter on *after* - the query filter has been executed. Currently only - ``state_change`` is supported and requires compare\_duration - to be specified. + field will default to the API’s version of NOW. page_token: The value returned by the last ``GroupAssetsResponse``; indicates that this is a continuation of a prior @@ -3099,17 +3174,18 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.GroupAssetsRequest) - ), + }, ) _sym_db.RegisterMessage(GroupAssetsRequest) GroupAssetsResponse = _reflection.GeneratedProtocolMessageType( "GroupAssetsResponse", (_message.Message,), - dict( - DESCRIPTOR=_GROUPASSETSRESPONSE, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Response message for grouping by assets. + { + "DESCRIPTOR": _GROUPASSETSRESPONSE, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Response message for grouping by assets. + Attributes: group_by_results: Group results. There exists an element for each existing @@ -3125,23 +3201,24 @@ The total number of results matching the query. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.GroupAssetsResponse) - ), + }, ) _sym_db.RegisterMessage(GroupAssetsResponse) GroupFindingsRequest = _reflection.GeneratedProtocolMessageType( "GroupFindingsRequest", (_message.Message,), - dict( - DESCRIPTOR=_GROUPFINDINGSREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for grouping by findings. + { + "DESCRIPTOR": _GROUPFINDINGSREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for grouping by findings. + Attributes: parent: Required. Name of the source to groupBy. Its format is - "organizations/[organization\_id]/sources/[source\_id]". To - groupBy across all sources provide a source\_id of ``-``. For - example: organizations/{organization\_id}/sources/- + “organizations/[organization_id]/sources/[source_id]”. To + groupBy across all sources provide a source_id of ``-``. For + example: organizations/{organization_id}/sources/- filter: Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined @@ -3150,7 +3227,7 @@ Restrictions have the form `` `` and may have a ``-`` character in front of them to indicate negation. Examples include: - name - - source\_properties.a\_property - security\_marks.marks.marka + source_properties.a_property - security_marks.marks.marka The supported operators are: - ``=`` for all value types. - ``>``, ``<``, ``>=``, ``<=`` for integer values. - ``:``, meaning substring matching, for strings. The supported value @@ -3158,57 +3235,60 @@ without quotes. - boolean literals ``true`` and ``false`` without quotes. The following field and operator combinations are supported: - name: ``=`` - parent: ``=``, ``:`` - - resource\_name: ``=``, ``:`` - state: ``=``, ``:`` - - category: ``=``, ``:`` - external\_uri: ``=``, ``:`` - - event\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This - should be milliseconds since epoch or an RFC3339 string. - Examples: "event\_time = "2019-06-10T16:07:18-07:00"" - "event\_time = 1560208038000" - security\_marks.marks: - ``=``, ``:`` - source\_properties: ``=``, ``:``, ``>``, - ``<``, ``>=``, ``<=`` For example, ``source_properties.size = - 100`` is a valid filter string. + resource_name: ``=``, ``:`` - state: ``=``, ``:`` - + category: ``=``, ``:`` - external_uri: ``=``, ``:`` - + event_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: + This should be milliseconds since epoch or an RFC3339 string. + Examples: ``event_time = "2019-06-10T16:07:18-07:00"`` + ``event_time = 1560208038000`` - security_marks.marks: + ``=``, ``:`` - source_properties: ``=``, ``:``, ``>``, ``<``, + ``>=``, ``<=`` For example, ``source_properties.size = 100`` + is a valid filter string. Use a partial match on the empty + string to filter based on a property existing: + ``source_properties.my_property : ""`` Use a negated partial + match on the empty string to filter based on a property not + existing: ``-source_properties.my_property : ""`` group_by: Required. Expression that defines what assets fields to use for grouping (including ``state_change``). The string value should follow SQL syntax: comma separated list of fields. For - example: "parent,resource\_name". The following fields are - supported: - resource\_name - category - state - parent - The following fields are supported when compare\_duration is - set: - state\_change + example: “parent,resource_name”. The following fields are + supported: - resource_name - category - state - parent + The following fields are supported when compare_duration is + set: - state_change read_time: Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of - this field will default to the API's version of NOW. + this field will default to the API’s version of NOW. compare_duration: - When compare\_duration is set, the GroupResult's - "state\_change" attribute is updated to indicate whether the - finding had its state changed, the finding's state remained - unchanged, or if the finding was added during the - compare\_duration period of time that precedes the read\_time. - This is the time between (read\_time - compare\_duration) and - read\_time. The state\_change value is derived based on the - presence and state of the finding at the two points in time. - Intermediate state changes between the two times don't affect - the result. For example, the results aren't affected if the - finding is made inactive and then active again. Possible - "state\_change" values when compare\_duration is specified: - - "CHANGED": indicates that the finding was present at the start - of compare\_duration, but changed its state at read\_time. - - "UNCHANGED": indicates that the finding was present at the - start of compare\_duration and did not change state at - read\_time. - "ADDED": indicates that the finding was not - present at the start of compare\_duration, but was present - at read\_time. If compare\_duration is not specified, then - the only possible state\_change is "UNUSED", which will be the - state\_change set for all findings present at read\_time. If - this field is set then ``state_change`` must be a specified - field in ``group_by``. - having: - Filter that specifies what fields to further filter on *after* - the query filter has been executed. Currently only - ``finding.state`` and ``state_change`` are supported and - requires compare\_duration to be specified. + When compare_duration is set, the GroupResult’s “state_change” + attribute is updated to indicate whether the finding had its + state changed, the finding’s state remained unchanged, or if + the finding was added during the compare_duration period of + time that precedes the read_time. This is the time between + (read_time - compare_duration) and read_time. The + state_change value is derived based on the presence and state + of the finding at the two points in time. Intermediate state + changes between the two times don’t affect the result. For + example, the results aren’t affected if the finding is made + inactive and then active again. Possible “state_change” + values when compare_duration is specified: - “CHANGED”: + indicates that the finding was present and matched the + given filter at the start of compare_duration, but changed its + state at read_time. - “UNCHANGED”: indicates that the + finding was present and matched the given filter at the + start of compare_duration and did not change state at + read_time. - “ADDED”: indicates that the finding did not + match the given filter or was not present at the start of + compare_duration, but was present at read_time. - + “REMOVED”: indicates that the finding was present and matched + the filter at the start of compare_duration, but did not + match the filter at read_time. If compare_duration is not + specified, then the only possible state_change is “UNUSED”, + which will be the state_change set for all findings present at + read_time. If this field is set then ``state_change`` must be + a specified field in ``group_by``. page_token: The value returned by the last ``GroupFindingsResponse``; indicates that this is a continuation of a prior @@ -3219,17 +3299,18 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.GroupFindingsRequest) - ), + }, ) _sym_db.RegisterMessage(GroupFindingsRequest) GroupFindingsResponse = _reflection.GeneratedProtocolMessageType( "GroupFindingsResponse", (_message.Message,), - dict( - DESCRIPTOR=_GROUPFINDINGSRESPONSE, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Response message for group by findings. + { + "DESCRIPTOR": _GROUPFINDINGSRESPONSE, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Response message for group by findings. + Attributes: group_by_results: Group results. There exists an element for each existing @@ -3245,26 +3326,27 @@ The total number of results matching the query. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.GroupFindingsResponse) - ), + }, ) _sym_db.RegisterMessage(GroupFindingsResponse) GroupResult = _reflection.GeneratedProtocolMessageType( "GroupResult", (_message.Message,), - dict( - PropertiesEntry=_reflection.GeneratedProtocolMessageType( + { + "PropertiesEntry": _reflection.GeneratedProtocolMessageType( "PropertiesEntry", (_message.Message,), - dict( - DESCRIPTOR=_GROUPRESULT_PROPERTIESENTRY, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2" + { + "DESCRIPTOR": _GROUPRESULT_PROPERTIESENTRY, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2" # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.GroupResult.PropertiesEntry) - ), + }, ), - DESCRIPTOR=_GROUPRESULT, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Result containing the properties and count of a groupBy request. + "DESCRIPTOR": _GROUPRESULT, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Result containing the properties and count of a groupBy request. + Attributes: properties: Properties matching the groupBy fields in the request. @@ -3272,7 +3354,7 @@ Total count of resources for the given properties. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.GroupResult) - ), + }, ) _sym_db.RegisterMessage(GroupResult) _sym_db.RegisterMessage(GroupResult.PropertiesEntry) @@ -3280,14 +3362,15 @@ ListNotificationConfigsRequest = _reflection.GeneratedProtocolMessageType( "ListNotificationConfigsRequest", (_message.Message,), - dict( - DESCRIPTOR=_LISTNOTIFICATIONCONFIGSREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for listing notification configs. + { + "DESCRIPTOR": _LISTNOTIFICATIONCONFIGSREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for listing notification configs. + Attributes: parent: Required. Name of the organization to list notification - configs. Its format is "organizations/[organization\_id]". + configs. Its format is “organizations/[organization_id]”. page_token: The value returned by the last ``ListNotificationConfigsResponse``; indicates that this is a @@ -3298,17 +3381,18 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.ListNotificationConfigsRequest) - ), + }, ) _sym_db.RegisterMessage(ListNotificationConfigsRequest) ListNotificationConfigsResponse = _reflection.GeneratedProtocolMessageType( "ListNotificationConfigsResponse", (_message.Message,), - dict( - DESCRIPTOR=_LISTNOTIFICATIONCONFIGSRESPONSE, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Response message for listing notification configs. + { + "DESCRIPTOR": _LISTNOTIFICATIONCONFIGSRESPONSE, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Response message for listing notification configs. + Attributes: notification_configs: Notification configs belonging to the requested parent. @@ -3317,21 +3401,22 @@ are no more results. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.ListNotificationConfigsResponse) - ), + }, ) _sym_db.RegisterMessage(ListNotificationConfigsResponse) ListSourcesRequest = _reflection.GeneratedProtocolMessageType( "ListSourcesRequest", (_message.Message,), - dict( - DESCRIPTOR=_LISTSOURCESREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for listing sources. + { + "DESCRIPTOR": _LISTSOURCESREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for listing sources. + Attributes: parent: Required. Resource name of the parent of sources to list. Its - format should be "organizations/[organization\_id]". + format should be “organizations/[organization_id]”. page_token: The value returned by the last ``ListSourcesResponse``; indicates that this is a continuation of a prior @@ -3342,17 +3427,18 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.ListSourcesRequest) - ), + }, ) _sym_db.RegisterMessage(ListSourcesRequest) ListSourcesResponse = _reflection.GeneratedProtocolMessageType( "ListSourcesResponse", (_message.Message,), - dict( - DESCRIPTOR=_LISTSOURCESRESPONSE, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Response message for listing sources. + { + "DESCRIPTOR": _LISTSOURCESRESPONSE, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Response message for listing sources. + Attributes: sources: Sources belonging to the requested parent. @@ -3361,21 +3447,22 @@ are no more results. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.ListSourcesResponse) - ), + }, ) _sym_db.RegisterMessage(ListSourcesResponse) ListAssetsRequest = _reflection.GeneratedProtocolMessageType( "ListAssetsRequest", (_message.Message,), - dict( - DESCRIPTOR=_LISTASSETSREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for listing assets. + { + "DESCRIPTOR": _LISTASSETSREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for listing assets. + Attributes: parent: Required. Name of the organization assets should belong to. - Its format is "organizations/[organization\_id]". + Its format is “organizations/[organization_id]”. filter: Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via @@ -3385,89 +3472,87 @@ may have a ``-`` character in front of them to indicate negation. The fields map to those defined in the Asset resource. Examples include: - name - - security\_center\_properties.resource\_name - - resource\_properties.a\_property - - security\_marks.marks.marka The supported operators are: - - ``=`` for all value types. - ``>``, ``<``, ``>=``, ``<=`` for - integer values. - ``:``, meaning substring matching, for - strings. The supported value types are: - string literals - in quotes. - integer literals without quotes. - boolean - literals ``true`` and ``false`` without quotes. The following - are the allowed field and operator combinations: - name: - ``=`` - update\_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` - Usage: This should be milliseconds since epoch or an RFC3339 - string. Examples: "update\_time = "2019-06-10T16:07:18-07:00"" - "update\_time = 1560208038000" - create\_time: ``=``, ``>``, - ``<``, ``>=``, ``<=`` Usage: This should be milliseconds - since epoch or an RFC3339 string. Examples: "create\_time = - "2019-06-10T16:07:18-07:00"" "create\_time = 1560208038000" - - iam\_policy.policy\_blob: ``=``, ``:`` - - resource\_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, - ``<=`` - security\_marks.marks: ``=``, ``:`` - - security\_center\_properties.resource\_name: ``=``, ``:`` - - security\_center\_properties.resource\_display\_name: ``=``, - ``:`` - security\_center\_properties.resource\_type: ``=``, - ``:`` - security\_center\_properties.resource\_parent: ``=``, - ``:`` - - security\_center\_properties.resource\_parent\_display\_name: - ``=``, ``:`` - - security\_center\_properties.resource\_project: ``=``, ``:`` - - security\_center\_properties.resource\_project\_display\_name: - ``=``, ``:`` - - security\_center\_properties.resource\_owners: ``=``, ``:`` - For example, ``resource_properties.size = 100`` is a valid - filter string. + security_center_properties.resource_name - + resource_properties.a_property - security_marks.marks.marka + The supported operators are: - ``=`` for all value types. - + ``>``, ``<``, ``>=``, ``<=`` for integer values. - ``:``, + meaning substring matching, for strings. The supported value + types are: - string literals in quotes. - integer literals + without quotes. - boolean literals ``true`` and ``false`` + without quotes. The following are the allowed field and + operator combinations: - name: ``=`` - update_time: ``=``, + ``>``, ``<``, ``>=``, ``<=`` Usage: This should be + milliseconds since epoch or an RFC3339 string. Examples: + ``update_time = "2019-06-10T16:07:18-07:00"`` ``update_time + = 1560208038000`` - create_time: ``=``, ``>``, ``<``, + ``>=``, ``<=`` Usage: This should be milliseconds since + epoch or an RFC3339 string. Examples: ``create_time = + "2019-06-10T16:07:18-07:00"`` ``create_time = + 1560208038000`` - iam_policy.policy_blob: ``=``, ``:`` - + resource_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, + ``<=`` - security_marks.marks: ``=``, ``:`` - + security_center_properties.resource_name: ``=``, ``:`` - + security_center_properties.resource_display_name: ``=``, ``:`` + - security_center_properties.resource_type: ``=``, ``:`` - + security_center_properties.resource_parent: ``=``, ``:`` - + security_center_properties.resource_parent_display_name: + ``=``, ``:`` - security_center_properties.resource_project: + ``=``, ``:`` - + security_center_properties.resource_project_display_name: + ``=``, ``:`` - security_center_properties.resource_owners: + ``=``, ``:`` For example, ``resource_properties.size = 100`` + is a valid filter string. Use a partial match on the empty + string to filter based on a property existing: + ``resource_properties.my_property : ""`` Use a negated + partial match on the empty string to filter based on a + property not existing: ``-resource_properties.my_property : + ""`` order_by: Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: - "name,resource\_properties.a\_property". The default sorting + “name,resource_properties.a_property”. The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For - example: "name desc,resource\_properties.a\_property". - Redundant space characters in the syntax are insignificant. - "name desc,resource\_properties.a\_property" and " name desc , - resource\_properties.a\_property " are equivalent. The - following fields are supported: name update\_time - resource\_properties security\_marks.marks - security\_center\_properties.resource\_name - security\_center\_properties.resource\_display\_name - security\_center\_properties.resource\_parent - security\_center\_properties.resource\_parent\_display\_name - security\_center\_properties.resource\_project - security\_center\_properties.resource\_project\_display\_name - security\_center\_properties.resource\_type + example: “name desc,resource_properties.a_property”. Redundant + space characters in the syntax are insignificant. “name + desc,resource_properties.a_property” and " name desc , + resource_properties.a_property " are equivalent. The + following fields are supported: name update_time + resource_properties security_marks.marks + security_center_properties.resource_name + security_center_properties.resource_display_name + security_center_properties.resource_parent + security_center_properties.resource_parent_display_name + security_center_properties.resource_project + security_center_properties.resource_project_display_name + security_center_properties.resource_type read_time: Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this - field will default to the API's version of NOW. + field will default to the API’s version of NOW. compare_duration: - When compare\_duration is set, the ListAssetsResult's - "state\_change" attribute is updated to indicate whether the + When compare_duration is set, the ListAssetsResult’s + “state_change” attribute is updated to indicate whether the asset was added, removed, or remained present during the - compare\_duration period of time that precedes the read\_time. - This is the time between (read\_time - compare\_duration) and - read\_time. The state\_change value is derived based on the + compare_duration period of time that precedes the read_time. + This is the time between (read_time - compare_duration) and + read_time. The state_change value is derived based on the presence of the asset at the two points in time. Intermediate - state changes between the two times don't affect the result. - For example, the results aren't affected if the asset is - removed and re-created again. Possible "state\_change" values - when compare\_duration is specified: - "ADDED": indicates + state changes between the two times don’t affect the result. + For example, the results aren’t affected if the asset is + removed and re-created again. Possible “state_change” values + when compare_duration is specified: - “ADDED”: indicates that the asset was not present at the start of - compare\_duration, but present at read\_time. - "REMOVED": + compare_duration, but present at read_time. - “REMOVED”: indicates that the asset was present at the start of - compare\_duration, but not present at read\_time. - "ACTIVE": + compare_duration, but not present at read_time. - “ACTIVE”: indicates that the asset was present at both the start and - the end of the time period defined by compare\_duration and - read\_time. If compare\_duration is not specified, then the - only possible state\_change is "UNUSED", which will be the - state\_change set for all assets present at read\_time. - having: - Filter that specifies what fields to further filter on *after* - the query filter has been executed. Currently only - ``state_change`` is supported and requires compare\_duration - to be specified. + the end of the time period defined by compare_duration and + read_time. If compare_duration is not specified, then the + only possible state_change is “UNUSED”, which will be the + state_change set for all assets present at read_time. field_mask: Optional. A field mask to specify the ListAssetsResult fields to be listed in the response. An empty field mask will list @@ -3482,21 +3567,22 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.ListAssetsRequest) - ), + }, ) _sym_db.RegisterMessage(ListAssetsRequest) ListAssetsResponse = _reflection.GeneratedProtocolMessageType( "ListAssetsResponse", (_message.Message,), - dict( - ListAssetsResult=_reflection.GeneratedProtocolMessageType( + { + "ListAssetsResult": _reflection.GeneratedProtocolMessageType( "ListAssetsResult", (_message.Message,), - dict( - DESCRIPTOR=_LISTASSETSRESPONSE_LISTASSETSRESULT, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Result containing the Asset and its State. + { + "DESCRIPTOR": _LISTASSETSRESPONSE_LISTASSETSRESULT, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Result containing the Asset and its State. + Attributes: asset: Asset matching the search request. @@ -3504,11 +3590,12 @@ State change of the asset between the points in time. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.ListAssetsResponse.ListAssetsResult) - ), + }, ), - DESCRIPTOR=_LISTASSETSRESPONSE, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Response message for listing assets. + "DESCRIPTOR": _LISTASSETSRESPONSE, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Response message for listing assets. + Attributes: list_assets_results: Assets matching the list request. @@ -3521,7 +3608,7 @@ The total number of assets matching the query. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.ListAssetsResponse) - ), + }, ) _sym_db.RegisterMessage(ListAssetsResponse) _sym_db.RegisterMessage(ListAssetsResponse.ListAssetsResult) @@ -3529,17 +3616,18 @@ ListFindingsRequest = _reflection.GeneratedProtocolMessageType( "ListFindingsRequest", (_message.Message,), - dict( - DESCRIPTOR=_LISTFINDINGSREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for listing findings. + { + "DESCRIPTOR": _LISTFINDINGSREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for listing findings. + Attributes: parent: Required. Name of the source the findings belong to. Its format is - "organizations/[organization\_id]/sources/[source\_id]". To - list across all sources provide a source\_id of ``-``. For - example: organizations/{organization\_id}/sources/- + “organizations/[organization_id]/sources/[source_id]”. To list + across all sources provide a source_id of ``-``. For example: + organizations/{organization_id}/sources/- filter: Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined @@ -3548,7 +3636,7 @@ Restrictions have the form `` `` and may have a ``-`` character in front of them to indicate negation. Examples include: - name - - source\_properties.a\_property - security\_marks.marks.marka + source_properties.a_property - security_marks.marks.marka The supported operators are: - ``=`` for all value types. - ``>``, ``<``, ``>=``, ``<=`` for integer values. - ``:``, meaning substring matching, for strings. The supported value @@ -3556,61 +3644,64 @@ without quotes. - boolean literals ``true`` and ``false`` without quotes. The following field and operator combinations are supported: name: ``=`` parent: ``=``, ``:`` - resource\_name: ``=``, ``:`` state: ``=``, ``:`` category: - ``=``, ``:`` external\_uri: ``=``, ``:`` event\_time: ``=``, + resource_name: ``=``, ``:`` state: ``=``, ``:`` category: + ``=``, ``:`` external_uri: ``=``, ``:`` event_time: ``=``, ``>``, ``<``, ``>=``, ``<=`` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: - "event\_time = "2019-06-10T16:07:18-07:00"" "event\_time = - 1560208038000" security\_marks.marks: ``=``, ``:`` - source\_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` + ``event_time = "2019-06-10T16:07:18-07:00"`` ``event_time = + 1560208038000`` security_marks.marks: ``=``, ``:`` + source_properties: ``=``, ``:``, ``>``, ``<``, ``>=``, ``<=`` For example, ``source_properties.size = 100`` is a valid - filter string. + filter string. Use a partial match on the empty string to + filter based on a property existing: + ``source_properties.my_property : ""`` Use a negated partial + match on the empty string to filter based on a property not + existing: ``-source_properties.my_property : ""`` order_by: Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: - "name,resource\_properties.a\_property". The default sorting + “name,resource_properties.a_property”. The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For - example: "name desc,source\_properties.a\_property". Redundant - space characters in the syntax are insignificant. "name - desc,source\_properties.a\_property" and " name desc , - source\_properties.a\_property " are equivalent. The - following fields are supported: name parent state category - resource\_name event\_time source\_properties - security\_marks.marks + example: “name desc,source_properties.a_property”. Redundant + space characters in the syntax are insignificant. “name + desc,source_properties.a_property” and " name desc , + source_properties.a_property " are equivalent. The following + fields are supported: name parent state category resource_name + event_time source_properties security_marks.marks read_time: Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of - this field will default to the API's version of NOW. + this field will default to the API’s version of NOW. compare_duration: - When compare\_duration is set, the ListFindingsResult's - "state\_change" attribute is updated to indicate whether the - finding had its state changed, the finding's state remained + When compare_duration is set, the ListFindingsResult’s + “state_change” attribute is updated to indicate whether the + finding had its state changed, the finding’s state remained unchanged, or if the finding was added in any state during the - compare\_duration period of time that precedes the read\_time. - This is the time between (read\_time - compare\_duration) and - read\_time. The state\_change value is derived based on the + compare_duration period of time that precedes the read_time. + This is the time between (read_time - compare_duration) and + read_time. The state_change value is derived based on the presence and state of the finding at the two points in time. - Intermediate state changes between the two times don't affect - the result. For example, the results aren't affected if the + Intermediate state changes between the two times don’t affect + the result. For example, the results aren’t affected if the finding is made inactive and then active again. Possible - "state\_change" values when compare\_duration is specified: - - "CHANGED": indicates that the finding was present at the start - of compare\_duration, but changed its state at read\_time. - - "UNCHANGED": indicates that the finding was present at the - start of compare\_duration and did not change state at - read\_time. - "ADDED": indicates that the finding was not - present at the start of compare\_duration, but was present - at read\_time. If compare\_duration is not specified, then - the only possible state\_change is "UNUSED", which will be the - state\_change set for all findings present at read\_time. - having: - Filter that specifies what fields to further filter on *after* - the query filter has been executed. Currently only - ``finding.state`` and ``state_change`` are supported and - requires compare\_duration to be specified. + “state_change” values when compare_duration is specified: - + “CHANGED”: indicates that the finding was present and matched + the given filter at the start of compare_duration, but + changed its state at read_time. - “UNCHANGED”: indicates + that the finding was present and matched the given filter + at the start of compare_duration and did not change state + at read_time. - “ADDED”: indicates that the finding did not + match the given filter or was not present at the start of + compare_duration, but was present at read_time. - + “REMOVED”: indicates that the finding was present and matched + the filter at the start of compare_duration, but did not + match the filter at read_time. If compare_duration is not + specified, then the only possible state_change is “UNUSED”, + which will be the state_change set for all findings present at + read_time. field_mask: Optional. A field mask to specify the Finding fields to be listed in the response. An empty field mask will list all @@ -3625,30 +3716,31 @@ Default is 10, minimum is 1, maximum is 1000. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.ListFindingsRequest) - ), + }, ) _sym_db.RegisterMessage(ListFindingsRequest) ListFindingsResponse = _reflection.GeneratedProtocolMessageType( "ListFindingsResponse", (_message.Message,), - dict( - ListFindingsResult=_reflection.GeneratedProtocolMessageType( + { + "ListFindingsResult": _reflection.GeneratedProtocolMessageType( "ListFindingsResult", (_message.Message,), - dict( - Resource=_reflection.GeneratedProtocolMessageType( + { + "Resource": _reflection.GeneratedProtocolMessageType( "Resource", (_message.Message,), - dict( - DESCRIPTOR=_LISTFINDINGSRESPONSE_LISTFINDINGSRESULT_RESOURCE, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Information related to the Google Cloud Platform (GCP) resource that - is associated with this finding. + { + "DESCRIPTOR": _LISTFINDINGSRESPONSE_LISTFINDINGSRESULT_RESOURCE, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Information related to the Google Cloud resource that is associated + with this finding. + Attributes: name: The full resource name of the resource. See: https://cloud.goo - gle.com/apis/design/resource\_names#full\_resource\_name + gle.com/apis/design/resource_names#full_resource_name project_name: The full resource name of project that the resource belongs to. @@ -3656,16 +3748,17 @@ The human readable name of project that the resource belongs to. parent_name: - The full resource name of resource's parent. + The full resource name of resource’s parent. parent_display_name: - The human readable name of resource's parent. + The human readable name of resource’s parent. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.ListFindingsResponse.ListFindingsResult.Resource) - ), + }, ), - DESCRIPTOR=_LISTFINDINGSRESPONSE_LISTFINDINGSRESULT, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Result containing the Finding and its StateChange. + "DESCRIPTOR": _LISTFINDINGSRESPONSE_LISTFINDINGSRESULT, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Result containing the Finding and its StateChange. + Attributes: finding: Finding matching the search request. @@ -3675,11 +3768,12 @@ Output only. Resource that is associated with this finding. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.ListFindingsResponse.ListFindingsResult) - ), + }, ), - DESCRIPTOR=_LISTFINDINGSRESPONSE, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Response message for listing findings. + "DESCRIPTOR": _LISTFINDINGSRESPONSE, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Response message for listing findings. + Attributes: list_findings_results: Findings matching the list request. @@ -3692,7 +3786,7 @@ The total number of findings matching the query. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.ListFindingsResponse) - ), + }, ) _sym_db.RegisterMessage(ListFindingsResponse) _sym_db.RegisterMessage(ListFindingsResponse.ListFindingsResult) @@ -3701,54 +3795,57 @@ SetFindingStateRequest = _reflection.GeneratedProtocolMessageType( "SetFindingStateRequest", (_message.Message,), - dict( - DESCRIPTOR=_SETFINDINGSTATEREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating a finding's state. + { + "DESCRIPTOR": _SETFINDINGSTATEREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating a finding’s state. + Attributes: name: Required. The relative resource name of the finding. See: http - s://cloud.google.com/apis/design/resource\_names#relative\_res - ource\_name Example: "organizations/{organization\_id}/sources - /{source\_id}/finding/{finding\_id}". + s://cloud.google.com/apis/design/resource_names#relative_resou + rce_name Example: “organizations/{organization_id}/sources/{so + urce_id}/finding/{finding_id}”. state: Required. The desired State of the finding. start_time: Required. The time at which the updated state takes effect. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.SetFindingStateRequest) - ), + }, ) _sym_db.RegisterMessage(SetFindingStateRequest) RunAssetDiscoveryRequest = _reflection.GeneratedProtocolMessageType( "RunAssetDiscoveryRequest", (_message.Message,), - dict( - DESCRIPTOR=_RUNASSETDISCOVERYREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for running asset discovery for an organization. + { + "DESCRIPTOR": _RUNASSETDISCOVERYREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for running asset discovery for an organization. + Attributes: parent: Required. Name of the organization to run asset discovery for. - Its format is "organizations/[organization\_id]". + Its format is “organizations/[organization_id]”. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.RunAssetDiscoveryRequest) - ), + }, ) _sym_db.RegisterMessage(RunAssetDiscoveryRequest) UpdateFindingRequest = _reflection.GeneratedProtocolMessageType( "UpdateFindingRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATEFINDINGREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating or creating a finding. + { + "DESCRIPTOR": _UPDATEFINDINGREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating or creating a finding. + Attributes: finding: Required. The finding resource to update or create if it does - not already exist. parent, security\_marks, and update\_time + not already exist. parent, security_marks, and update_time will be ignored. In the case of creation, the finding id portion of the name must be alphanumeric and less than or equal to 32 characters and greater than 0 characters in @@ -3757,22 +3854,23 @@ The FieldMask to use when updating the finding resource. This field should not be specified when creating a finding. When updating a finding, an empty mask is treated as updating all - mutable fields and replacing source\_properties. Individual - source\_properties can be added/updated by using - "source\_properties." in the field mask. + mutable fields and replacing source_properties. Individual + source_properties can be added/updated by using + “source_properties.” in the field mask. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.UpdateFindingRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateFindingRequest) UpdateNotificationConfigRequest = _reflection.GeneratedProtocolMessageType( "UpdateNotificationConfigRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATENOTIFICATIONCONFIGREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating a notification config. + { + "DESCRIPTOR": _UPDATENOTIFICATIONCONFIGREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating a notification config. + Attributes: notification_config: Required. The notification config to update. @@ -3781,17 +3879,18 @@ If empty all mutable fields will be updated. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.UpdateNotificationConfigRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateNotificationConfigRequest) UpdateOrganizationSettingsRequest = _reflection.GeneratedProtocolMessageType( "UpdateOrganizationSettingsRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATEORGANIZATIONSETTINGSREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating an organization's settings. + { + "DESCRIPTOR": _UPDATEORGANIZATIONSETTINGSREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating an organization’s settings. + Attributes: organization_settings: Required. The organization settings resource to update. @@ -3800,17 +3899,18 @@ empty all mutable fields will be updated. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.UpdateOrganizationSettingsRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateOrganizationSettingsRequest) UpdateSourceRequest = _reflection.GeneratedProtocolMessageType( "UpdateSourceRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATESOURCEREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating a source. + { + "DESCRIPTOR": _UPDATESOURCEREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating a source. + Attributes: source: Required. The source resource to update. @@ -3819,25 +3919,26 @@ empty all mutable fields will be updated. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.UpdateSourceRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateSourceRequest) UpdateSecurityMarksRequest = _reflection.GeneratedProtocolMessageType( "UpdateSecurityMarksRequest", (_message.Message,), - dict( - DESCRIPTOR=_UPDATESECURITYMARKSREQUEST, - __module__="google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", - __doc__="""Request message for updating a SecurityMarks resource. + { + "DESCRIPTOR": _UPDATESECURITYMARKSREQUEST, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.securitycenter_service_pb2", + "__doc__": """Request message for updating a SecurityMarks resource. + Attributes: security_marks: Required. The security marks resource to update. update_mask: The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. - If empty or set to "marks", all marks will be replaced. - Individual marks can be updated using "marks.". + If empty or set to “marks”, all marks will be replaced. + Individual marks can be updated using “marks.”. start_time: The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to @@ -3845,7 +3946,7 @@ time. """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.UpdateSecurityMarksRequest) - ), + }, ) _sym_db.RegisterMessage(UpdateSecurityMarksRequest) @@ -3891,11 +3992,10 @@ full_name="google.cloud.securitycenter.v1p1beta1.SecurityCenter", file=DESCRIPTOR, index=0, - serialized_options=_b( - "\312A\035securitycenter.googleapis.com\322A.https://www.googleapis.com/auth/cloud-platform" - ), - serialized_start=6686, - serialized_end=12196, + serialized_options=b"\312A\035securitycenter.googleapis.com\322A.https://www.googleapis.com/auth/cloud-platform", + create_key=_descriptor._internal_create_key, + serialized_start=6622, + serialized_end=12132, methods=[ _descriptor.MethodDescriptor( name="CreateSource", @@ -3904,9 +4004,8 @@ containing_service=None, input_type=_CREATESOURCEREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_source__pb2._SOURCE, - serialized_options=_b( - '\202\323\344\223\0025"+/v1p1beta1/{parent=organizations/*}/sources:\006source\332A\rparent,source' - ), + serialized_options=b'\202\323\344\223\0025"+/v1p1beta1/{parent=organizations/*}/sources:\006source\332A\rparent,source', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="CreateFinding", @@ -3915,9 +4014,8 @@ containing_service=None, input_type=_CREATEFINDINGREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_finding__pb2._FINDING, - serialized_options=_b( - '\202\323\344\223\002A"6/v1p1beta1/{parent=organizations/*/sources/*}/findings:\007finding\332A\031parent,finding_id,finding\332A\031parent,finding,finding_id' - ), + serialized_options=b'\202\323\344\223\002A"6/v1p1beta1/{parent=organizations/*/sources/*}/findings:\007finding\332A\031parent,finding_id,finding\332A\031parent,finding,finding_id', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="CreateNotificationConfig", @@ -3926,9 +4024,8 @@ containing_service=None, input_type=_CREATENOTIFICATIONCONFIGREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_notification__config__pb2._NOTIFICATIONCONFIG, - serialized_options=_b( - '\202\323\344\223\002N"7/v1p1beta1/{parent=organizations/*}/notificationConfigs:\023notification_config\332A$parent,config_id,notification_config\332A\032parent,notification_config' - ), + serialized_options=b'\202\323\344\223\002N"7/v1p1beta1/{parent=organizations/*}/notificationConfigs:\023notification_config\332A$parent,config_id,notification_config\332A\032parent,notification_config', + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="DeleteNotificationConfig", @@ -3937,9 +4034,8 @@ containing_service=None, input_type=_DELETENOTIFICATIONCONFIGREQUEST, output_type=google_dot_protobuf_dot_empty__pb2._EMPTY, - serialized_options=_b( - "\202\323\344\223\0029*7/v1p1beta1/{name=organizations/*/notificationConfigs/*}\332A\004name" - ), + serialized_options=b"\202\323\344\223\0029*7/v1p1beta1/{name=organizations/*/notificationConfigs/*}\332A\004name", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="GetIamPolicy", @@ -3948,9 +4044,8 @@ containing_service=None, input_type=google_dot_iam_dot_v1_dot_iam__policy__pb2._GETIAMPOLICYREQUEST, output_type=google_dot_iam_dot_v1_dot_policy__pb2._POLICY, - serialized_options=_b( - '\202\323\344\223\002A"/v1p1beta1/{finding.name=organizations/*/sources/*/findings/*}:\007finding\332A\007finding\332A\023finding,update_mask" - ), + serialized_options=b"\202\323\344\223\002I2>/v1p1beta1/{finding.name=organizations/*/sources/*/findings/*}:\007finding\332A\007finding\332A\023finding,update_mask", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="UpdateNotificationConfig", @@ -4113,9 +4194,8 @@ containing_service=None, input_type=_UPDATENOTIFICATIONCONFIGREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_notification__config__pb2._NOTIFICATIONCONFIG, - serialized_options=_b( - "\202\323\344\223\002b2K/v1p1beta1/{notification_config.name=organizations/*/notificationConfigs/*}:\023notification_config\332A\023notification_config\332A\037notification_config,update_mask" - ), + serialized_options=b"\202\323\344\223\002b2K/v1p1beta1/{notification_config.name=organizations/*/notificationConfigs/*}:\023notification_config\332A\023notification_config\332A\037notification_config,update_mask", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="UpdateOrganizationSettings", @@ -4124,9 +4204,8 @@ containing_service=None, input_type=_UPDATEORGANIZATIONSETTINGSREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_organization__settings__pb2._ORGANIZATIONSETTINGS, - serialized_options=_b( - "\202\323\344\223\002e2L/v1p1beta1/{organization_settings.name=organizations/*/organizationSettings}:\025organization_settings\332A\025organization_settings" - ), + serialized_options=b"\202\323\344\223\002e2L/v1p1beta1/{organization_settings.name=organizations/*/organizationSettings}:\025organization_settings\332A\025organization_settings", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="UpdateSource", @@ -4135,9 +4214,8 @@ containing_service=None, input_type=_UPDATESOURCEREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_source__pb2._SOURCE, - serialized_options=_b( - "\202\323\344\223\002<22/v1p1beta1/{source.name=organizations/*/sources/*}:\006source\332A\006source\332A\022source,update_mask" - ), + serialized_options=b"\202\323\344\223\002<22/v1p1beta1/{source.name=organizations/*/sources/*}:\006source\332A\006source\332A\022source,update_mask", + create_key=_descriptor._internal_create_key, ), _descriptor.MethodDescriptor( name="UpdateSecurityMarks", @@ -4146,9 +4224,8 @@ containing_service=None, input_type=_UPDATESECURITYMARKSREQUEST, output_type=google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_security__marks__pb2._SECURITYMARKS, - serialized_options=_b( - "\202\323\344\223\002\300\0012G/v1p1beta1/{security_marks.name=organizations/*/assets/*/securityMarks}:\016security_marksZe2S/v1p1beta1/{security_marks.name=organizations/*/sources/*/findings/*/securityMarks}:\016security_marks\332A\016security_marks\332A\032security_marks,update_mask" - ), + serialized_options=b"\202\323\344\223\002\300\0012G/v1p1beta1/{security_marks.name=organizations/*/assets/*/securityMarks}:\016security_marksZe2S/v1p1beta1/{security_marks.name=organizations/*/sources/*/findings/*/securityMarks}:\016security_marks\332A\016security_marks\332A\032security_marks,update_mask", + create_key=_descriptor._internal_create_key, ), ], ) diff --git a/google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service_pb2_grpc.py b/google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service_pb2_grpc.py index e804ae6a..b1c98c2f 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service_pb2_grpc.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/securitycenter_service_pb2_grpc.py @@ -1,4 +1,5 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc from google.cloud.securitycenter_v1p1beta1.proto import ( @@ -29,14 +30,14 @@ class SecurityCenterStub(object): """V1p1Beta1 APIs for Security Center service. - """ + """ def __init__(self, channel): """Constructor. - Args: - channel: A grpc.Channel. - """ + Args: + channel: A grpc.Channel. + """ self.CreateSource = channel.unary_unary( "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/CreateSource", request_serializer=google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.CreateSourceRequest.SerializeToString, @@ -156,88 +157,88 @@ def __init__(self, channel): class SecurityCenterServicer(object): """V1p1Beta1 APIs for Security Center service. - """ + """ def CreateSource(self, request, context): """Creates a source. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def CreateFinding(self, request, context): """ - Creates a finding. The corresponding source must exist for finding - creation to succeed. - """ + Creates a finding. The corresponding source must exist for finding + creation to succeed. + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def CreateNotificationConfig(self, request, context): """Creates a notification config. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def DeleteNotificationConfig(self, request, context): """Deletes a notification config. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def GetIamPolicy(self, request, context): """Gets the access control policy on the specified Source. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def GetNotificationConfig(self, request, context): """Gets a notification config. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def GetOrganizationSettings(self, request, context): """Gets the settings for an organization. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def GetSource(self, request, context): """Gets a source. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def GroupAssets(self, request, context): """Filters an organization's assets and groups them by their specified - properties. - """ + properties. + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def GroupFindings(self, request, context): """Filters an organization or source's findings and groups them by their - specified properties. + specified properties. - To group across all sources provide a `-` as the source id. - Example: /v1p1beta1/organizations/{organization_id}/sources/-/findings - """ + To group across all sources provide a `-` as the source id. + Example: /v1p1beta1/organizations/{organization_id}/sources/-/findings + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def ListAssets(self, request, context): """Lists an organization's assets. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") @@ -245,94 +246,94 @@ def ListAssets(self, request, context): def ListFindings(self, request, context): """Lists an organization or source's findings. - To list across all sources provide a `-` as the source id. - Example: /v1p1beta1/organizations/{organization_id}/sources/-/findings - """ + To list across all sources provide a `-` as the source id. + Example: /v1p1beta1/organizations/{organization_id}/sources/-/findings + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def ListNotificationConfigs(self, request, context): """Lists notification configs. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def ListSources(self, request, context): """Lists all sources belonging to an organization. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def RunAssetDiscovery(self, request, context): """Runs asset discovery. The discovery is tracked with a long-running - operation. + operation. - This API can only be called with limited frequency for an organization. If - it is called too frequently the caller will receive a TOO_MANY_REQUESTS - error. - """ + This API can only be called with limited frequency for an organization. If + it is called too frequently the caller will receive a TOO_MANY_REQUESTS + error. + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def SetFindingState(self, request, context): """ - Updates the state of a finding. - """ + Updates the state of a finding. + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def SetIamPolicy(self, request, context): """Sets the access control policy on the specified Source. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def TestIamPermissions(self, request, context): """Returns the permissions that a caller has on the specified source. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def UpdateFinding(self, request, context): + """Creates or updates a finding. The corresponding source must exist for a + finding creation to succeed. """ - Creates or updates a finding. The corresponding source must exist for a - finding creation to succeed. - """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def UpdateNotificationConfig(self, request, context): - """Updates a notification config. - """ + """Updates a notification config. The following update + fields are allowed: description, pubsub_topic, streaming_config.filter + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def UpdateOrganizationSettings(self, request, context): """Updates an organization's settings. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def UpdateSource(self, request, context): """Updates a source. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") def UpdateSecurityMarks(self, request, context): """Updates security marks. - """ + """ context.set_code(grpc.StatusCode.UNIMPLEMENTED) context.set_details("Method not implemented!") raise NotImplementedError("Method not implemented!") @@ -460,3 +461,630 @@ def add_SecurityCenterServicer_to_server(servicer, server): "google.cloud.securitycenter.v1p1beta1.SecurityCenter", rpc_method_handlers ) server.add_generic_rpc_handlers((generic_handler,)) + + +# This class is part of an EXPERIMENTAL API. +class SecurityCenter(object): + """V1p1Beta1 APIs for Security Center service. + """ + + @staticmethod + def CreateSource( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/CreateSource", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.CreateSourceRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_source__pb2.Source.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def CreateFinding( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/CreateFinding", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.CreateFindingRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_finding__pb2.Finding.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def CreateNotificationConfig( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/CreateNotificationConfig", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.CreateNotificationConfigRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_notification__config__pb2.NotificationConfig.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def DeleteNotificationConfig( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/DeleteNotificationConfig", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.DeleteNotificationConfigRequest.SerializeToString, + google_dot_protobuf_dot_empty__pb2.Empty.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def GetIamPolicy( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/GetIamPolicy", + google_dot_iam_dot_v1_dot_iam__policy__pb2.GetIamPolicyRequest.SerializeToString, + google_dot_iam_dot_v1_dot_policy__pb2.Policy.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def GetNotificationConfig( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/GetNotificationConfig", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.GetNotificationConfigRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_notification__config__pb2.NotificationConfig.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def GetOrganizationSettings( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/GetOrganizationSettings", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.GetOrganizationSettingsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_organization__settings__pb2.OrganizationSettings.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def GetSource( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/GetSource", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.GetSourceRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_source__pb2.Source.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def GroupAssets( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/GroupAssets", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.GroupAssetsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.GroupAssetsResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def GroupFindings( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/GroupFindings", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.GroupFindingsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.GroupFindingsResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def ListAssets( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/ListAssets", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.ListAssetsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.ListAssetsResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def ListFindings( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/ListFindings", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.ListFindingsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.ListFindingsResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def ListNotificationConfigs( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/ListNotificationConfigs", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.ListNotificationConfigsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.ListNotificationConfigsResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def ListSources( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/ListSources", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.ListSourcesRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.ListSourcesResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def RunAssetDiscovery( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/RunAssetDiscovery", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.RunAssetDiscoveryRequest.SerializeToString, + google_dot_longrunning_dot_operations__pb2.Operation.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def SetFindingState( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/SetFindingState", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.SetFindingStateRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_finding__pb2.Finding.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def SetIamPolicy( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/SetIamPolicy", + google_dot_iam_dot_v1_dot_iam__policy__pb2.SetIamPolicyRequest.SerializeToString, + google_dot_iam_dot_v1_dot_policy__pb2.Policy.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def TestIamPermissions( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/TestIamPermissions", + google_dot_iam_dot_v1_dot_iam__policy__pb2.TestIamPermissionsRequest.SerializeToString, + google_dot_iam_dot_v1_dot_iam__policy__pb2.TestIamPermissionsResponse.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def UpdateFinding( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/UpdateFinding", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.UpdateFindingRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_finding__pb2.Finding.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def UpdateNotificationConfig( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/UpdateNotificationConfig", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.UpdateNotificationConfigRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_notification__config__pb2.NotificationConfig.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def UpdateOrganizationSettings( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/UpdateOrganizationSettings", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.UpdateOrganizationSettingsRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_organization__settings__pb2.OrganizationSettings.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def UpdateSource( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/UpdateSource", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.UpdateSourceRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_source__pb2.Source.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) + + @staticmethod + def UpdateSecurityMarks( + request, + target, + options=(), + channel_credentials=None, + call_credentials=None, + compression=None, + wait_for_ready=None, + timeout=None, + metadata=None, + ): + return grpc.experimental.unary_unary( + request, + target, + "/google.cloud.securitycenter.v1p1beta1.SecurityCenter/UpdateSecurityMarks", + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_securitycenter__service__pb2.UpdateSecurityMarksRequest.SerializeToString, + google_dot_cloud_dot_securitycenter__v1p1beta1_dot_proto_dot_security__marks__pb2.SecurityMarks.FromString, + options, + channel_credentials, + call_credentials, + compression, + wait_for_ready, + timeout, + metadata, + ) diff --git a/google/cloud/securitycenter_v1p1beta1/proto/source.proto b/google/cloud/securitycenter_v1p1beta1/proto/source.proto index d591a05c..0e940df6 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/source.proto +++ b/google/cloud/securitycenter_v1p1beta1/proto/source.proto @@ -1,4 +1,4 @@ -// Copyright 2019 Google LLC. +// Copyright 2020 Google LLC // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. @@ -11,7 +11,6 @@ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. -// syntax = "proto3"; @@ -27,7 +26,7 @@ option java_package = "com.google.cloud.securitycenter.v1p1beta1"; option php_namespace = "Google\\Cloud\\SecurityCenter\\V1p1beta1"; option ruby_package = "Google::Cloud::SecurityCenter::V1p1beta1"; -// Cloud Security Command Center's (Cloud SCC) finding source. A finding source +// Security Command Center finding source. A finding source // is an entity or a mechanism that can produce a finding. A source is like a // container of findings that come from the same scanner, logger, monitor, etc. message Source { @@ -51,7 +50,7 @@ message Source { // The description of the source (max of 1024 characters). // Example: - // "Cloud Security Scanner is a web security scanner for common + // "Web Security Scanner is a web security scanner for common // vulnerabilities in App Engine applications. It can automatically // scan and detect four common vulnerabilities, including cross-site-scripting // (XSS), Flash injection, mixed content (HTTP in HTTPS), and diff --git a/google/cloud/securitycenter_v1p1beta1/proto/source_pb2.py b/google/cloud/securitycenter_v1p1beta1/proto/source_pb2.py index 12490d82..e50bfc53 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/source_pb2.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/source_pb2.py @@ -1,10 +1,7 @@ # -*- coding: utf-8 -*- # Generated by the protocol buffer compiler. DO NOT EDIT! # source: google/cloud/securitycenter_v1p1beta1/proto/source.proto - -import sys - -_b = sys.version_info[0] < 3 and (lambda x: x) or (lambda x: x.encode("latin1")) +"""Generated protocol buffer code.""" from google.protobuf import descriptor as _descriptor from google.protobuf import message as _message from google.protobuf import reflection as _reflection @@ -23,12 +20,9 @@ name="google/cloud/securitycenter_v1p1beta1/proto/source.proto", package="google.cloud.securitycenter.v1p1beta1", syntax="proto3", - serialized_options=_b( - "\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1" - ), - serialized_pb=_b( - '\n8google/cloud/securitycenter_v1p1beta1/proto/source.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto"\x9b\x01\n\x06Source\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x14\n\x0c\x64isplay_name\x18\x02 \x01(\t\x12\x13\n\x0b\x64\x65scription\x18\x03 \x01(\t:X\xea\x41U\n$securitycenter.googleapis.com/Source\x12-organizations/{organization}/sources/{source}B\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3' - ), + serialized_options=b"\n)com.google.cloud.securitycenter.v1p1beta1P\001ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\252\002%Google.Cloud.SecurityCenter.V1P1Beta1\312\002%Google\\Cloud\\SecurityCenter\\V1p1beta1\352\002(Google::Cloud::SecurityCenter::V1p1beta1", + create_key=_descriptor._internal_create_key, + serialized_pb=b'\n8google/cloud/securitycenter_v1p1beta1/proto/source.proto\x12%google.cloud.securitycenter.v1p1beta1\x1a\x1cgoogle/api/annotations.proto\x1a\x19google/api/resource.proto"\x9b\x01\n\x06Source\x12\x0c\n\x04name\x18\x01 \x01(\t\x12\x14\n\x0c\x64isplay_name\x18\x02 \x01(\t\x12\x13\n\x0b\x64\x65scription\x18\x03 \x01(\t:X\xea\x41U\n$securitycenter.googleapis.com/Source\x12-organizations/{organization}/sources/{source}B\xfd\x01\n)com.google.cloud.securitycenter.v1p1beta1P\x01ZSgoogle.golang.org/genproto/googleapis/cloud/securitycenter/v1p1beta1;securitycenter\xaa\x02%Google.Cloud.SecurityCenter.V1P1Beta1\xca\x02%Google\\Cloud\\SecurityCenter\\V1p1beta1\xea\x02(Google::Cloud::SecurityCenter::V1p1beta1b\x06proto3', dependencies=[ google_dot_api_dot_annotations__pb2.DESCRIPTOR, google_dot_api_dot_resource__pb2.DESCRIPTOR, @@ -42,6 +36,7 @@ filename=None, file=DESCRIPTOR, containing_type=None, + create_key=_descriptor._internal_create_key, fields=[ _descriptor.FieldDescriptor( name="name", @@ -52,7 +47,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -60,6 +55,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="display_name", @@ -70,7 +66,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -78,6 +74,7 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), _descriptor.FieldDescriptor( name="description", @@ -88,7 +85,7 @@ cpp_type=9, label=1, has_default_value=False, - default_value=_b("").decode("utf-8"), + default_value=b"".decode("utf-8"), message_type=None, enum_type=None, containing_type=None, @@ -96,14 +93,13 @@ extension_scope=None, serialized_options=None, file=DESCRIPTOR, + create_key=_descriptor._internal_create_key, ), ], extensions=[], nested_types=[], enum_types=[], - serialized_options=_b( - "\352AU\n$securitycenter.googleapis.com/Source\022-organizations/{organization}/sources/{source}" - ), + serialized_options=b"\352AU\n$securitycenter.googleapis.com/Source\022-organizations/{organization}/sources/{source}", is_extendable=False, syntax="proto3", extension_ranges=[], @@ -118,35 +114,35 @@ Source = _reflection.GeneratedProtocolMessageType( "Source", (_message.Message,), - dict( - DESCRIPTOR=_SOURCE, - __module__="google.cloud.securitycenter_v1p1beta1.proto.source_pb2", - __doc__="""Cloud Security Command Center's (Cloud SCC) finding source. A finding - source is an entity or a mechanism that can produce a finding. A - source is like a container of findings that come from the same - scanner, logger, monitor, etc. + { + "DESCRIPTOR": _SOURCE, + "__module__": "google.cloud.securitycenter_v1p1beta1.proto.source_pb2", + "__doc__": """Security Command Center finding source. A finding source is an entity + or a mechanism that can produce a finding. A source is like a + container of findings that come from the same scanner, logger, + monitor, etc. + Attributes: name: The relative resource name of this source. See: https://cloud. - google.com/apis/design/resource\_names#relative\_resource\_nam - e Example: - "organizations/{organization\_id}/sources/{source\_id}" + google.com/apis/design/resource_names#relative_resource_name + Example: “organizations/{organization_id}/sources/{source_id}” display_name: - The source's display name. A source's display name must be + The source’s display name. A source’s display name must be unique amongst its siblings, for example, two sources with the - same parent can't share the same display name. The display + same parent can’t share the same display name. The display name must have a length between 1 and 64 characters (inclusive). description: The description of the source (max of 1024 characters). - Example: "Cloud Security Scanner is a web security scanner for + Example: “Web Security Scanner is a web security scanner for common vulnerabilities in App Engine applications. It can automatically scan and detect four common vulnerabilities, including cross-site-scripting (XSS), Flash injection, mixed - content (HTTP in HTTPS), and outdated/insecure libraries." + content (HTTP in HTTPS), and outdated/insecure libraries.” """, # @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1p1beta1.Source) - ), + }, ) _sym_db.RegisterMessage(Source) diff --git a/google/cloud/securitycenter_v1p1beta1/proto/source_pb2_grpc.py b/google/cloud/securitycenter_v1p1beta1/proto/source_pb2_grpc.py index 07cb78fe..8a939394 100644 --- a/google/cloud/securitycenter_v1p1beta1/proto/source_pb2_grpc.py +++ b/google/cloud/securitycenter_v1p1beta1/proto/source_pb2_grpc.py @@ -1,2 +1,3 @@ # Generated by the gRPC Python protocol compiler plugin. DO NOT EDIT! +"""Client and server classes corresponding to protobuf-defined services.""" import grpc diff --git a/google/cloud/securitycenter_v1p1beta1/types.py b/google/cloud/securitycenter_v1p1beta1/types.py index dc4f3ff7..c6600d70 100644 --- a/google/cloud/securitycenter_v1p1beta1/types.py +++ b/google/cloud/securitycenter_v1p1beta1/types.py @@ -25,6 +25,7 @@ from google.cloud.securitycenter_v1p1beta1.proto import notification_config_pb2 from google.cloud.securitycenter_v1p1beta1.proto import notification_message_pb2 from google.cloud.securitycenter_v1p1beta1.proto import organization_settings_pb2 +from google.cloud.securitycenter_v1p1beta1.proto import resource_pb2 from google.cloud.securitycenter_v1p1beta1.proto import run_asset_discovery_response_pb2 from google.cloud.securitycenter_v1p1beta1.proto import security_marks_pb2 from google.cloud.securitycenter_v1p1beta1.proto import securitycenter_service_pb2 @@ -64,6 +65,7 @@ notification_config_pb2, notification_message_pb2, organization_settings_pb2, + resource_pb2, run_asset_discovery_response_pb2, security_marks_pb2, securitycenter_service_pb2, diff --git a/scripts/decrypt-secrets.sh b/scripts/decrypt-secrets.sh new file mode 100755 index 00000000..ff599eb2 --- /dev/null +++ b/scripts/decrypt-secrets.sh @@ -0,0 +1,33 @@ +#!/bin/bash + +# Copyright 2015 Google Inc. All rights reserved. +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. + +DIR="$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )" +ROOT=$( dirname "$DIR" ) + +# Work from the project root. +cd $ROOT + +# Use SECRET_MANAGER_PROJECT if set, fallback to cloud-devrel-kokoro-resources. +PROJECT_ID="${SECRET_MANAGER_PROJECT:-cloud-devrel-kokoro-resources}" + +gcloud secrets versions access latest --secret="python-docs-samples-test-env" \ + > testing/test-env.sh +gcloud secrets versions access latest \ + --secret="python-docs-samples-service-account" \ + > testing/service-account.json +gcloud secrets versions access latest \ + --secret="python-docs-samples-client-secrets" \ + > testing/client-secrets.json \ No newline at end of file diff --git a/scripts/readme-gen/readme_gen.py b/scripts/readme-gen/readme_gen.py new file mode 100644 index 00000000..d309d6e9 --- /dev/null +++ b/scripts/readme-gen/readme_gen.py @@ -0,0 +1,66 @@ +#!/usr/bin/env python + +# Copyright 2016 Google Inc +# +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +# See the License for the specific language governing permissions and +# limitations under the License. + +"""Generates READMEs using configuration defined in yaml.""" + +import argparse +import io +import os +import subprocess + +import jinja2 +import yaml + + +jinja_env = jinja2.Environment( + trim_blocks=True, + loader=jinja2.FileSystemLoader( + os.path.abspath(os.path.join(os.path.dirname(__file__), 'templates')))) + +README_TMPL = jinja_env.get_template('README.tmpl.rst') + + +def get_help(file): + return subprocess.check_output(['python', file, '--help']).decode() + + +def main(): + parser = argparse.ArgumentParser() + parser.add_argument('source') + parser.add_argument('--destination', default='README.rst') + + args = parser.parse_args() + + source = os.path.abspath(args.source) + root = os.path.dirname(source) + destination = os.path.join(root, args.destination) + + jinja_env.globals['get_help'] = get_help + + with io.open(source, 'r') as f: + config = yaml.load(f) + + # This allows get_help to execute in the right directory. + os.chdir(root) + + output = README_TMPL.render(config) + + with io.open(destination, 'w') as f: + f.write(output) + + +if __name__ == '__main__': + main() diff --git a/scripts/readme-gen/templates/README.tmpl.rst b/scripts/readme-gen/templates/README.tmpl.rst new file mode 100644 index 00000000..4fd23976 --- /dev/null +++ b/scripts/readme-gen/templates/README.tmpl.rst @@ -0,0 +1,87 @@ +{# The following line is a lie. BUT! Once jinja2 is done with it, it will + become truth! #} +.. This file is automatically generated. Do not edit this file directly. + +{{product.name}} Python Samples +=============================================================================== + +.. image:: https://gstatic.com/cloudssh/images/open-btn.png + :target: https://console.cloud.google.com/cloudshell/open?git_repo=https://github.com/GoogleCloudPlatform/python-docs-samples&page=editor&open_in_editor={{folder}}/README.rst + + +This directory contains samples for {{product.name}}. {{product.description}} + +{{description}} + +.. _{{product.name}}: {{product.url}} + +{% if required_api_url %} +To run the sample, you need to enable the API at: {{required_api_url}} +{% endif %} + +{% if required_role %} +To run the sample, you need to have `{{required_role}}` role. +{% endif %} + +{{other_required_steps}} + +{% if setup %} +Setup +------------------------------------------------------------------------------- + +{% for section in setup %} + +{% include section + '.tmpl.rst' %} + +{% endfor %} +{% endif %} + +{% if samples %} +Samples +------------------------------------------------------------------------------- + +{% for sample in samples %} +{{sample.name}} ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ + +{% if not sample.hide_cloudshell_button %} +.. image:: https://gstatic.com/cloudssh/images/open-btn.png + :target: https://console.cloud.google.com/cloudshell/open?git_repo=https://github.com/GoogleCloudPlatform/python-docs-samples&page=editor&open_in_editor={{folder}}/{{sample.file}},{{folder}}/README.rst +{% endif %} + + +{{sample.description}} + +To run this sample: + +.. code-block:: bash + + $ python {{sample.file}} +{% if sample.show_help %} + + {{get_help(sample.file)|indent}} +{% endif %} + + +{% endfor %} +{% endif %} + +{% if cloud_client_library %} + +The client library +------------------------------------------------------------------------------- + +This sample uses the `Google Cloud Client Library for Python`_. +You can read the documentation for more details on API usage and use GitHub +to `browse the source`_ and `report issues`_. + +.. _Google Cloud Client Library for Python: + https://googlecloudplatform.github.io/google-cloud-python/ +.. _browse the source: + https://github.com/GoogleCloudPlatform/google-cloud-python +.. _report issues: + https://github.com/GoogleCloudPlatform/google-cloud-python/issues + +{% endif %} + +.. _Google Cloud SDK: https://cloud.google.com/sdk/ \ No newline at end of file diff --git a/scripts/readme-gen/templates/auth.tmpl.rst b/scripts/readme-gen/templates/auth.tmpl.rst new file mode 100644 index 00000000..1446b94a --- /dev/null +++ b/scripts/readme-gen/templates/auth.tmpl.rst @@ -0,0 +1,9 @@ +Authentication +++++++++++++++ + +This sample requires you to have authentication setup. Refer to the +`Authentication Getting Started Guide`_ for instructions on setting up +credentials for applications. + +.. _Authentication Getting Started Guide: + https://cloud.google.com/docs/authentication/getting-started diff --git a/scripts/readme-gen/templates/auth_api_key.tmpl.rst b/scripts/readme-gen/templates/auth_api_key.tmpl.rst new file mode 100644 index 00000000..11957ce2 --- /dev/null +++ b/scripts/readme-gen/templates/auth_api_key.tmpl.rst @@ -0,0 +1,14 @@ +Authentication +++++++++++++++ + +Authentication for this service is done via an `API Key`_. To obtain an API +Key: + +1. Open the `Cloud Platform Console`_ +2. Make sure that billing is enabled for your project. +3. From the **Credentials** page, create a new **API Key** or use an existing + one for your project. + +.. _API Key: + https://developers.google.com/api-client-library/python/guide/aaa_apikeys +.. _Cloud Console: https://console.cloud.google.com/project?_ diff --git a/scripts/readme-gen/templates/install_deps.tmpl.rst b/scripts/readme-gen/templates/install_deps.tmpl.rst new file mode 100644 index 00000000..a0406dba --- /dev/null +++ b/scripts/readme-gen/templates/install_deps.tmpl.rst @@ -0,0 +1,29 @@ +Install Dependencies +++++++++++++++++++++ + +#. Clone python-docs-samples and change directory to the sample directory you want to use. + + .. code-block:: bash + + $ git clone https://github.com/GoogleCloudPlatform/python-docs-samples.git + +#. Install `pip`_ and `virtualenv`_ if you do not already have them. You may want to refer to the `Python Development Environment Setup Guide`_ for Google Cloud Platform for instructions. + + .. _Python Development Environment Setup Guide: + https://cloud.google.com/python/setup + +#. Create a virtualenv. Samples are compatible with Python 2.7 and 3.4+. + + .. code-block:: bash + + $ virtualenv env + $ source env/bin/activate + +#. Install the dependencies needed to run the samples. + + .. code-block:: bash + + $ pip install -r requirements.txt + +.. _pip: https://pip.pypa.io/ +.. _virtualenv: https://virtualenv.pypa.io/ diff --git a/scripts/readme-gen/templates/install_portaudio.tmpl.rst b/scripts/readme-gen/templates/install_portaudio.tmpl.rst new file mode 100644 index 00000000..5ea33d18 --- /dev/null +++ b/scripts/readme-gen/templates/install_portaudio.tmpl.rst @@ -0,0 +1,35 @@ +Install PortAudio ++++++++++++++++++ + +Install `PortAudio`_. This is required by the `PyAudio`_ library to stream +audio from your computer's microphone. PyAudio depends on PortAudio for cross-platform compatibility, and is installed differently depending on the +platform. + +* For Mac OS X, you can use `Homebrew`_:: + + brew install portaudio + + **Note**: if you encounter an error when running `pip install` that indicates + it can't find `portaudio.h`, try running `pip install` with the following + flags:: + + pip install --global-option='build_ext' \ + --global-option='-I/usr/local/include' \ + --global-option='-L/usr/local/lib' \ + pyaudio + +* For Debian / Ubuntu Linux:: + + apt-get install portaudio19-dev python-all-dev + +* Windows may work without having to install PortAudio explicitly (it will get + installed with PyAudio). + +For more details, see the `PyAudio installation`_ page. + + +.. _PyAudio: https://people.csail.mit.edu/hubert/pyaudio/ +.. _PortAudio: http://www.portaudio.com/ +.. _PyAudio installation: + https://people.csail.mit.edu/hubert/pyaudio/#downloads +.. _Homebrew: http://brew.sh diff --git a/synth.metadata b/synth.metadata index 8329d23f..decd6322 100644 --- a/synth.metadata +++ b/synth.metadata @@ -1,28 +1,25 @@ { - "updateTime": "2020-04-28T20:57:57.056428Z", "sources": [ { - "generator": { - "name": "artman", - "version": "2.0.0", - "dockerImage": "googleapis/artman@sha256:b3b47805231a305d0f40c4bf069df20f6a2635574e6d4259fac651d3f9f6e098" + "git": { + "name": ".", + "remote": "https://github.com/googleapis/python-securitycenter.git", + "sha": "2645a4a371fdf071a52feb651b0047bdc4a67489" } }, { "git": { "name": "googleapis", "remote": "https://github.com/googleapis/googleapis.git", - "sha": "756b174de4a122461993c1c583345533d819936d", - "internalRef": "308824110", - "log": "756b174de4a122461993c1c583345533d819936d\nfix: Add missing method_signature annotations for BigTable Admin Backup RPCs\n\nThe added method_signatures reflect method flattenings in the GAPIC v1 config.\n\nPiperOrigin-RevId: 308824110\n\nc284e4f849e4b085a297d336cef8721ab69ba013\nConfigure retry for Diaglogflow v2.Environments.ListEnvironments and v2beta1.Environments.ListEnvironments.\n\nPiperOrigin-RevId: 308749074\n\nff17eefa184f6985e5d9a8ee3e725da95a06cd23\nchore: add Python target for orgpolicy BUILD.bazel\n\nPiperOrigin-RevId: 308747658\n\n371206424e6db4df2cb3734bb1013dcaac9dbe4b\nRemove raw html from proto comments as this breaks client library documentation generators.\n\nSee https://aip.dev/192\n\n> Any formatting in comments must be in CommonMark. Headings and tables must not be used, as these cause problems for several tools, and are unsuitable for client library reference documentation.\n>\n> Comments should use code font for property names and for literals (such as true).\n>\n> Raw HTML must not be used.\n\nPiperOrigin-RevId: 308716969\n\nc2bfceedfc9f01356229bd206ad25e250aa9551c\nGenerating BUILD.bazel for maps/routes/v1alpha.\n\nPiperOrigin-RevId: 308691010\n\n5dca7f1079a4c127245c0f1dbb8293b434fbd0c8\nSupport purchasing capacity commitments in the BigQuery Reservation v1 API.\n\nPiperOrigin-RevId: 308671886\n\n28e76243c23cc282efbb288cb558c174e3e5e9ee\nfeat: integrate gapic generator change in googleapis\n\nPiperOrigin-RevId: 308294748\n\nd14bf59a446c14ef16e9931ebfc8e63ab549bf07\n1. Updated the config file names.\n2. Added a group_by field to the ListBuildsRequest.\n\nPiperOrigin-RevId: 308157960\n\n0d7c3565dd942d0cc41b16e895046486ae29e44e\nbazel: update gapic-generator-go to v0.13.3 in WORKSPACE\n\nChanges include:\n- change plugin use of Unmarshal to be compatible with golang/protobuf v1.4.0\n\nPiperOrigin-RevId: 308113536\n\n1d520eaa7bbd8b40f53942ff03b5496fff887b53\nfeat: Publish ListEnvironments for Dialogflow v2/v2beta1 library.\ndocs: Clarify WebhookResponse fields for Dialogflow v2/v2beta1 library.\n\nPiperOrigin-RevId: 307849529\n\nb3bcfd059ec684445a38db693f6e36f14a1d2618\nfix(google/maps/routes): move gapic targets to match Routes Preferred API\n\nThe Routes Preferred API is not the same as the legacy Routes API. This moves\nthe client library to make a more clear distinction between the two. The\ngenerated clients in google/maps/routespreferred/v1 still have a dependency on\nthe open source libraries published from the protos in\ngoogle/maps/routes/v1.\n\nThe client libraries for languages other than Go and Java have been removed\nsince they are currently broken and were before this change. No gapic targets\nremain in google/maps/routes/v1 except for the Java proto and grpc assembly.\nProtos for Go are automatically published through a different process. See\nhttps://github.com/googleapis/go-genproto.\n\nPiperOrigin-RevId: 307838123\n\n862cd840dbb0101a0630913217bf8b6d4101c84c\nchore: Update gapic-generator version\nThe updated version is required to migrate Python clients generation from artman to bazel.\n\nPiperOrigin-RevId: 307739946\n\n2bf9f22da3f101aeb536e1e88fe036323b8e9188\nchore: enable gapicv2 for bigquery/reservation/v1beta API\n\nCommitter: @miraleung\nPiperOrigin-RevId: 307654927\n\n012c553112fcceb7b69822e24335575bf99ec62b\nfeat: Adding Retry policy for OS Config V1 AgentEndpointService\n\nPiperOrigin-RevId: 307647669\n\n45b363d3ab4692115cc5018eb26dcdaa49b320a8\nRefactor the CEL protos to reflect their use as cross-language\ndata representations used within various open source libraries.\n\nThere is no CEL Google API per se, and as such any reference to\none has been removed from the proto libraries including the GAPIC\nclient code generation.\n\nThere is a gRPC service defined among the protos which is used for\ndriving conformance testing in a cross-language compatible manner.\n\nPiperOrigin-RevId: 307642893\n\n" + "sha": "b882b8e6bfcd708042ff00f7adc67ce750817dd0", + "internalRef": "318028816" } }, { "git": { "name": "synthtool", "remote": "https://github.com/googleapis/synthtool.git", - "sha": "01b6f23d24b27878b48667ce597876d66b59780e", - "log": "01b6f23d24b27878b48667ce597876d66b59780e\nfix(python): install testutils from pypi (#503)\n\nhttps://pypi.org/project/google-cloud-testutils/\n716f741f2d307b48cbe8a5bc3bc883571212344a\nfix(python): adjust regex for fix_pb2_headers (#500)\n\nFixes regex and updates copyright year to 2020. \n\nBefore:\n```python\n# -*- coding: utf-8 -*-\n\n# Generated by the protocol buffer compiler. DO NOT EDIT!\n# source: google/type/timeofday.proto\n```\n\nAfter:\n```python\n# -*- coding: utf-8 -*-\n\n# Copyright 2020 Google LLC\n#\n# Licensed under the Apache License, Version 2.0 (the \"License\");\n# you may not use this file except in compliance with the License.\n# You may obtain a copy of the License at\n#\n# http://www.apache.org/licenses/LICENSE-2.0\n#\n# Unless required by applicable law or agreed to in writing, software\n# distributed under the License is distributed on an \"AS IS\" BASIS,\n# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\n# See the License for the specific language governing permissions and\n# limitations under the License.\n\n# Generated by the protocol buffer compiler. DO NOT EDIT!\n# source: google/type/timeofday.proto\n```\n21ce80f9d4785dc75aa36d26944bddd5a1b7e25b\nfeat: better Node.js postprocessing (#498)\n\n* feat: better Node.js postprocessing\n\n* docs: docstring for is_gapic_library\n\n* PR feedback\n\n* pass parameter by name\n\nCo-authored-by: Jeffrey Rennie \nCo-authored-by: Benjamin E. Coe \n" + "sha": "2a29860e484695a07aa8670f9e750bfeeb308a43" } } ], @@ -33,8 +30,7 @@ "apiName": "securitycenter", "apiVersion": "v1p1beta1", "language": "python", - "generator": "gapic", - "config": "google/cloud/securitycenter/artman_securitycenter_v1p1beta1.yaml" + "generator": "bazel" } }, { @@ -43,8 +39,7 @@ "apiName": "securitycenter", "apiVersion": "v1beta1", "language": "python", - "generator": "gapic", - "config": "google/cloud/securitycenter/artman_securitycenter_v1beta1.yaml" + "generator": "bazel" } }, { @@ -53,8 +48,7 @@ "apiName": "securitycenter", "apiVersion": "v1", "language": "python", - "generator": "gapic", - "config": "google/cloud/securitycenter/artman_securitycenter_v1.yaml" + "generator": "bazel" } } ] diff --git a/synth.py b/synth.py index e88c7647..8f230a46 100644 --- a/synth.py +++ b/synth.py @@ -37,10 +37,21 @@ # Use the highest version library to generate import alias. s.move(library / "google/cloud/securitycenter.py") +# Fix bad line wrapping in docstring +s.replace("google/**/security_marks_pb2.py", +"""“organizations/\{organization_id\}/assets/\{asset_ +\s+id\}/securityMarks” “organizations/\{organization_id\}/sources/\{s +\s+ource_id\}/findings/\{finding_id\}/securityMarks”\.""", +"""``organizations/{organization_id}/assets/{asset_id}/securityMarks`` + ``organizations/{organization_id}/sources/{source_id}/findings/{finding_id}/securityMarks``.""") + # ---------------------------------------------------------------------------- # Add templated files # ---------------------------------------------------------------------------- templated_files = common.py_library(cov_level=88) s.move(templated_files, excludes=['noxfile.py']) +# TODO(busunkim): Use latest sphinx after microgenerator transition +s.replace("noxfile.py", """['"]sphinx['"]""", '"sphinx<3.0.0"') + s.shell.run(["nox", "-s", "blacken"], hide_output=False) diff --git a/testing/.gitignore b/testing/.gitignore new file mode 100644 index 00000000..b05fbd63 --- /dev/null +++ b/testing/.gitignore @@ -0,0 +1,3 @@ +test-env.sh +service-account.json +client-secrets.json \ No newline at end of file