From c4d6791c7c39cdc8a6a8df3c49e6b169af8f9eb6 Mon Sep 17 00:00:00 2001 From: "gcf-owl-bot[bot]" <78513119+gcf-owl-bot[bot]@users.noreply.github.com> Date: Thu, 21 Jul 2022 14:20:39 -0400 Subject: [PATCH] feat: Added container field to findings attributes (#875) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * feat: Added container field to findings attributes feat: Added kubernetes field to findings attribute. This field is populated only when the container is a kubernetes cluster explicitly PiperOrigin-RevId: 462248767 Source-Link: https://github.com/googleapis/googleapis/commit/dd2b0d26b27854124812db3db7841ad65d85910a Source-Link: https://github.com/googleapis/googleapis-gen/commit/0be13cf53ca45555489d73419d1053a709a8decd Copy-Tag: eyJwIjoiLmdpdGh1Yi8uT3dsQm90LnlhbWwiLCJoIjoiMGJlMTNjZjUzY2E0NTU1NTQ4OWQ3MzQxOWQxMDUzYTcwOWE4ZGVjZCJ9 * 🦉 Updates from OwlBot post-processor See https://github.com/googleapis/repo-automation-bots/blob/main/packages/owl-bot/README.md Co-authored-by: Owl Bot --- .../v1/SecurityCenterClientHttpJsonTest.java | 18 + .../v1/SecurityCenterClientTest.java | 14 + .../cloud/securitycenter/v1/Container.java | 1506 ++ .../securitycenter/v1/ContainerOrBuilder.java | 158 + .../securitycenter/v1/ContainerProto.java | 75 + .../cloud/securitycenter/v1/Finding.java | 791 + .../securitycenter/v1/FindingOrBuilder.java | 92 + .../securitycenter/v1/FindingOuterClass.java | 167 +- .../cloud/securitycenter/v1/Kubernetes.java | 13531 ++++++++++++++++ .../v1/KubernetesOrBuilder.java | 368 + .../securitycenter/v1/KubernetesProto.java | 207 + .../google/cloud/securitycenter/v1/Label.java | 816 + .../securitycenter/v1/LabelOrBuilder.java | 75 + .../cloud/securitycenter/v1/LabelProto.java | 67 + .../cloud/securitycenter/v1/MitreAttack.java | 22 + .../securitycenter/v1/MitreAttackProto.java | 19 +- .../cloud/securitycenter/v1/container.proto | 45 + .../cloud/securitycenter/v1/finding.proto | 9 + .../cloud/securitycenter/v1/kubernetes.proto | 181 + .../cloud/securitycenter/v1/label.proto | 35 + .../securitycenter/v1/mitre_attack.proto | 3 + 21 files changed, 18112 insertions(+), 87 deletions(-) create mode 100644 proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Container.java create mode 100644 proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ContainerOrBuilder.java create mode 100644 proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ContainerProto.java create mode 100644 proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Kubernetes.java create mode 100644 proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/KubernetesOrBuilder.java create mode 100644 proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/KubernetesProto.java create mode 100644 proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Label.java create mode 100644 proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/LabelOrBuilder.java create mode 100644 proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/LabelProto.java create mode 100644 proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/container.proto create mode 100644 proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/kubernetes.proto create mode 100644 proto-google-cloud-securitycenter-v1/src/main/proto/google/cloud/securitycenter/v1/label.proto diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientHttpJsonTest.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientHttpJsonTest.java index 014f97bb0..01ff50d82 100644 --- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientHttpJsonTest.java +++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientHttpJsonTest.java @@ -320,6 +320,8 @@ public void createFindingTest() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockService.addResponse(expectedResponse); @@ -395,6 +397,8 @@ public void createFindingTest2() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockService.addResponse(expectedResponse); @@ -2783,6 +2787,8 @@ public void setFindingStateTest() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockService.addResponse(expectedResponse); @@ -2860,6 +2866,8 @@ public void setFindingStateTest2() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockService.addResponse(expectedResponse); @@ -2935,6 +2943,8 @@ public void setMuteTest() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockService.addResponse(expectedResponse); @@ -3010,6 +3020,8 @@ public void setMuteTest2() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockService.addResponse(expectedResponse); @@ -3335,6 +3347,8 @@ public void updateFindingTest() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockService.addResponse(expectedResponse); @@ -3368,6 +3382,8 @@ public void updateFindingTest() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); Finding actualResponse = client.updateFinding(finding); @@ -3426,6 +3442,8 @@ public void updateFindingExceptionTest() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); client.updateFinding(finding); Assert.fail("No exception raised"); diff --git a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java index b2159484c..e49af1ad6 100644 --- a/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java +++ b/google-cloud-securitycenter/src/test/java/com/google/cloud/securitycenter/v1/SecurityCenterClientTest.java @@ -311,6 +311,8 @@ public void createFindingTest() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockSecurityCenter.addResponse(expectedResponse); @@ -382,6 +384,8 @@ public void createFindingTest2() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockSecurityCenter.addResponse(expectedResponse); @@ -2554,6 +2558,8 @@ public void setFindingStateTest() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockSecurityCenter.addResponse(expectedResponse); @@ -2627,6 +2633,8 @@ public void setFindingStateTest2() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockSecurityCenter.addResponse(expectedResponse); @@ -2698,6 +2706,8 @@ public void setMuteTest() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockSecurityCenter.addResponse(expectedResponse); @@ -2768,6 +2778,8 @@ public void setMuteTest2() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockSecurityCenter.addResponse(expectedResponse); @@ -3048,6 +3060,8 @@ public void updateFindingTest() throws Exception { .setExfiltration(Exfiltration.newBuilder().build()) .addAllIamBindings(new ArrayList()) .setNextSteps("nextSteps1206138868") + .addAllContainers(new ArrayList()) + .setKubernetes(Kubernetes.newBuilder().build()) .build(); mockSecurityCenter.addResponse(expectedResponse); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Container.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Container.java new file mode 100644 index 000000000..3cc999b9c --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Container.java @@ -0,0 +1,1506 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/container.proto + +package com.google.cloud.securitycenter.v1; + +/** + * + * + *
+ * Container associated with the finding.
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Container} + */ +public final class Container extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.Container) + ContainerOrBuilder { + private static final long serialVersionUID = 0L; + // Use Container.newBuilder() to construct. + private Container(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private Container() { + name_ = ""; + uri_ = ""; + imageId_ = ""; + labels_ = java.util.Collections.emptyList(); + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new Container(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private Container( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + int mutable_bitField0_ = 0; + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + + uri_ = s; + break; + } + case 26: + { + java.lang.String s = input.readStringRequireUtf8(); + + imageId_ = s; + break; + } + case 34: + { + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + labels_ = new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000001; + } + labels_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.Label.parser(), extensionRegistry)); + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + if (((mutable_bitField0_ & 0x00000001) != 0)) { + labels_ = java.util.Collections.unmodifiableList(labels_); + } + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.ContainerProto + .internal_static_google_cloud_securitycenter_v1_Container_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.ContainerProto + .internal_static_google_cloud_securitycenter_v1_Container_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Container.class, + com.google.cloud.securitycenter.v1.Container.Builder.class); + } + + public static final int NAME_FIELD_NUMBER = 1; + private volatile java.lang.Object name_; + /** + * + * + *
+   * Container name.
+   * 
+ * + * string name = 1; + * + * @return The name. + */ + @java.lang.Override + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + * + * + *
+   * Container name.
+   * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int URI_FIELD_NUMBER = 2; + private volatile java.lang.Object uri_; + /** + * + * + *
+   * Container image URI provided when configuring a pod/container.
+   * May identify a container image version using mutable tags.
+   * 
+ * + * string uri = 2; + * + * @return The uri. + */ + @java.lang.Override + public java.lang.String getUri() { + java.lang.Object ref = uri_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + uri_ = s; + return s; + } + } + /** + * + * + *
+   * Container image URI provided when configuring a pod/container.
+   * May identify a container image version using mutable tags.
+   * 
+ * + * string uri = 2; + * + * @return The bytes for uri. + */ + @java.lang.Override + public com.google.protobuf.ByteString getUriBytes() { + java.lang.Object ref = uri_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + uri_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int IMAGE_ID_FIELD_NUMBER = 3; + private volatile java.lang.Object imageId_; + /** + * + * + *
+   * Optional container image id, when provided by the container runtime.
+   * Uniquely identifies the container image launched using a container image
+   * digest.
+   * 
+ * + * string image_id = 3; + * + * @return The imageId. + */ + @java.lang.Override + public java.lang.String getImageId() { + java.lang.Object ref = imageId_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + imageId_ = s; + return s; + } + } + /** + * + * + *
+   * Optional container image id, when provided by the container runtime.
+   * Uniquely identifies the container image launched using a container image
+   * digest.
+   * 
+ * + * string image_id = 3; + * + * @return The bytes for imageId. + */ + @java.lang.Override + public com.google.protobuf.ByteString getImageIdBytes() { + java.lang.Object ref = imageId_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + imageId_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int LABELS_FIELD_NUMBER = 4; + private java.util.List labels_; + /** + * + * + *
+   * Container labels, as provided by the container runtime.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + @java.lang.Override + public java.util.List getLabelsList() { + return labels_; + } + /** + * + * + *
+   * Container labels, as provided by the container runtime.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + @java.lang.Override + public java.util.List + getLabelsOrBuilderList() { + return labels_; + } + /** + * + * + *
+   * Container labels, as provided by the container runtime.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + @java.lang.Override + public int getLabelsCount() { + return labels_.size(); + } + /** + * + * + *
+   * Container labels, as provided by the container runtime.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Label getLabels(int index) { + return labels_.get(index); + } + /** + * + * + *
+   * Container labels, as provided by the container runtime.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.LabelOrBuilder getLabelsOrBuilder(int index) { + return labels_.get(index); + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(uri_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, uri_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(imageId_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, imageId_); + } + for (int i = 0; i < labels_.size(); i++) { + output.writeMessage(4, labels_.get(i)); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, name_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(uri_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, uri_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(imageId_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, imageId_); + } + for (int i = 0; i < labels_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(4, labels_.get(i)); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.Container)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.Container other = + (com.google.cloud.securitycenter.v1.Container) obj; + + if (!getName().equals(other.getName())) return false; + if (!getUri().equals(other.getUri())) return false; + if (!getImageId().equals(other.getImageId())) return false; + if (!getLabelsList().equals(other.getLabelsList())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + hash = (37 * hash) + URI_FIELD_NUMBER; + hash = (53 * hash) + getUri().hashCode(); + hash = (37 * hash) + IMAGE_ID_FIELD_NUMBER; + hash = (53 * hash) + getImageId().hashCode(); + if (getLabelsCount() > 0) { + hash = (37 * hash) + LABELS_FIELD_NUMBER; + hash = (53 * hash) + getLabelsList().hashCode(); + } + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.Container parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Container parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Container parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Container parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Container parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Container parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Container parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Container parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Container parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Container parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Container parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Container parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder(com.google.cloud.securitycenter.v1.Container prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Container associated with the finding.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Container} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.Container) + com.google.cloud.securitycenter.v1.ContainerOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.ContainerProto + .internal_static_google_cloud_securitycenter_v1_Container_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.ContainerProto + .internal_static_google_cloud_securitycenter_v1_Container_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Container.class, + com.google.cloud.securitycenter.v1.Container.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.Container.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) { + getLabelsFieldBuilder(); + } + } + + @java.lang.Override + public Builder clear() { + super.clear(); + name_ = ""; + + uri_ = ""; + + imageId_ = ""; + + if (labelsBuilder_ == null) { + labels_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + } else { + labelsBuilder_.clear(); + } + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.ContainerProto + .internal_static_google_cloud_securitycenter_v1_Container_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Container getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.Container.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Container build() { + com.google.cloud.securitycenter.v1.Container result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Container buildPartial() { + com.google.cloud.securitycenter.v1.Container result = + new com.google.cloud.securitycenter.v1.Container(this); + int from_bitField0_ = bitField0_; + result.name_ = name_; + result.uri_ = uri_; + result.imageId_ = imageId_; + if (labelsBuilder_ == null) { + if (((bitField0_ & 0x00000001) != 0)) { + labels_ = java.util.Collections.unmodifiableList(labels_); + bitField0_ = (bitField0_ & ~0x00000001); + } + result.labels_ = labels_; + } else { + result.labels_ = labelsBuilder_.build(); + } + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.Container) { + return mergeFrom((com.google.cloud.securitycenter.v1.Container) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.Container other) { + if (other == com.google.cloud.securitycenter.v1.Container.getDefaultInstance()) return this; + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + if (!other.getUri().isEmpty()) { + uri_ = other.uri_; + onChanged(); + } + if (!other.getImageId().isEmpty()) { + imageId_ = other.imageId_; + onChanged(); + } + if (labelsBuilder_ == null) { + if (!other.labels_.isEmpty()) { + if (labels_.isEmpty()) { + labels_ = other.labels_; + bitField0_ = (bitField0_ & ~0x00000001); + } else { + ensureLabelsIsMutable(); + labels_.addAll(other.labels_); + } + onChanged(); + } + } else { + if (!other.labels_.isEmpty()) { + if (labelsBuilder_.isEmpty()) { + labelsBuilder_.dispose(); + labelsBuilder_ = null; + labels_ = other.labels_; + bitField0_ = (bitField0_ & ~0x00000001); + labelsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getLabelsFieldBuilder() + : null; + } else { + labelsBuilder_.addAllMessages(other.labels_); + } + } + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.Container parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = (com.google.cloud.securitycenter.v1.Container) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private int bitField0_; + + private java.lang.Object name_ = ""; + /** + * + * + *
+     * Container name.
+     * 
+ * + * string name = 1; + * + * @return The name. + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Container name.
+     * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Container name.
+     * 
+ * + * string name = 1; + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Container name.
+     * 
+ * + * string name = 1; + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+     * Container name.
+     * 
+ * + * string name = 1; + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + private java.lang.Object uri_ = ""; + /** + * + * + *
+     * Container image URI provided when configuring a pod/container.
+     * May identify a container image version using mutable tags.
+     * 
+ * + * string uri = 2; + * + * @return The uri. + */ + public java.lang.String getUri() { + java.lang.Object ref = uri_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + uri_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Container image URI provided when configuring a pod/container.
+     * May identify a container image version using mutable tags.
+     * 
+ * + * string uri = 2; + * + * @return The bytes for uri. + */ + public com.google.protobuf.ByteString getUriBytes() { + java.lang.Object ref = uri_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + uri_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Container image URI provided when configuring a pod/container.
+     * May identify a container image version using mutable tags.
+     * 
+ * + * string uri = 2; + * + * @param value The uri to set. + * @return This builder for chaining. + */ + public Builder setUri(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + uri_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Container image URI provided when configuring a pod/container.
+     * May identify a container image version using mutable tags.
+     * 
+ * + * string uri = 2; + * + * @return This builder for chaining. + */ + public Builder clearUri() { + + uri_ = getDefaultInstance().getUri(); + onChanged(); + return this; + } + /** + * + * + *
+     * Container image URI provided when configuring a pod/container.
+     * May identify a container image version using mutable tags.
+     * 
+ * + * string uri = 2; + * + * @param value The bytes for uri to set. + * @return This builder for chaining. + */ + public Builder setUriBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + uri_ = value; + onChanged(); + return this; + } + + private java.lang.Object imageId_ = ""; + /** + * + * + *
+     * Optional container image id, when provided by the container runtime.
+     * Uniquely identifies the container image launched using a container image
+     * digest.
+     * 
+ * + * string image_id = 3; + * + * @return The imageId. + */ + public java.lang.String getImageId() { + java.lang.Object ref = imageId_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + imageId_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Optional container image id, when provided by the container runtime.
+     * Uniquely identifies the container image launched using a container image
+     * digest.
+     * 
+ * + * string image_id = 3; + * + * @return The bytes for imageId. + */ + public com.google.protobuf.ByteString getImageIdBytes() { + java.lang.Object ref = imageId_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + imageId_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Optional container image id, when provided by the container runtime.
+     * Uniquely identifies the container image launched using a container image
+     * digest.
+     * 
+ * + * string image_id = 3; + * + * @param value The imageId to set. + * @return This builder for chaining. + */ + public Builder setImageId(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + imageId_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Optional container image id, when provided by the container runtime.
+     * Uniquely identifies the container image launched using a container image
+     * digest.
+     * 
+ * + * string image_id = 3; + * + * @return This builder for chaining. + */ + public Builder clearImageId() { + + imageId_ = getDefaultInstance().getImageId(); + onChanged(); + return this; + } + /** + * + * + *
+     * Optional container image id, when provided by the container runtime.
+     * Uniquely identifies the container image launched using a container image
+     * digest.
+     * 
+ * + * string image_id = 3; + * + * @param value The bytes for imageId to set. + * @return This builder for chaining. + */ + public Builder setImageIdBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + imageId_ = value; + onChanged(); + return this; + } + + private java.util.List labels_ = + java.util.Collections.emptyList(); + + private void ensureLabelsIsMutable() { + if (!((bitField0_ & 0x00000001) != 0)) { + labels_ = new java.util.ArrayList(labels_); + bitField0_ |= 0x00000001; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Label, + com.google.cloud.securitycenter.v1.Label.Builder, + com.google.cloud.securitycenter.v1.LabelOrBuilder> + labelsBuilder_; + + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public java.util.List getLabelsList() { + if (labelsBuilder_ == null) { + return java.util.Collections.unmodifiableList(labels_); + } else { + return labelsBuilder_.getMessageList(); + } + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public int getLabelsCount() { + if (labelsBuilder_ == null) { + return labels_.size(); + } else { + return labelsBuilder_.getCount(); + } + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public com.google.cloud.securitycenter.v1.Label getLabels(int index) { + if (labelsBuilder_ == null) { + return labels_.get(index); + } else { + return labelsBuilder_.getMessage(index); + } + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public Builder setLabels(int index, com.google.cloud.securitycenter.v1.Label value) { + if (labelsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureLabelsIsMutable(); + labels_.set(index, value); + onChanged(); + } else { + labelsBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public Builder setLabels( + int index, com.google.cloud.securitycenter.v1.Label.Builder builderForValue) { + if (labelsBuilder_ == null) { + ensureLabelsIsMutable(); + labels_.set(index, builderForValue.build()); + onChanged(); + } else { + labelsBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public Builder addLabels(com.google.cloud.securitycenter.v1.Label value) { + if (labelsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureLabelsIsMutable(); + labels_.add(value); + onChanged(); + } else { + labelsBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public Builder addLabels(int index, com.google.cloud.securitycenter.v1.Label value) { + if (labelsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureLabelsIsMutable(); + labels_.add(index, value); + onChanged(); + } else { + labelsBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public Builder addLabels(com.google.cloud.securitycenter.v1.Label.Builder builderForValue) { + if (labelsBuilder_ == null) { + ensureLabelsIsMutable(); + labels_.add(builderForValue.build()); + onChanged(); + } else { + labelsBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public Builder addLabels( + int index, com.google.cloud.securitycenter.v1.Label.Builder builderForValue) { + if (labelsBuilder_ == null) { + ensureLabelsIsMutable(); + labels_.add(index, builderForValue.build()); + onChanged(); + } else { + labelsBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public Builder addAllLabels( + java.lang.Iterable values) { + if (labelsBuilder_ == null) { + ensureLabelsIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, labels_); + onChanged(); + } else { + labelsBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public Builder clearLabels() { + if (labelsBuilder_ == null) { + labels_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + } else { + labelsBuilder_.clear(); + } + return this; + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public Builder removeLabels(int index) { + if (labelsBuilder_ == null) { + ensureLabelsIsMutable(); + labels_.remove(index); + onChanged(); + } else { + labelsBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public com.google.cloud.securitycenter.v1.Label.Builder getLabelsBuilder(int index) { + return getLabelsFieldBuilder().getBuilder(index); + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public com.google.cloud.securitycenter.v1.LabelOrBuilder getLabelsOrBuilder(int index) { + if (labelsBuilder_ == null) { + return labels_.get(index); + } else { + return labelsBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public java.util.List + getLabelsOrBuilderList() { + if (labelsBuilder_ != null) { + return labelsBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(labels_); + } + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public com.google.cloud.securitycenter.v1.Label.Builder addLabelsBuilder() { + return getLabelsFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.Label.getDefaultInstance()); + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public com.google.cloud.securitycenter.v1.Label.Builder addLabelsBuilder(int index) { + return getLabelsFieldBuilder() + .addBuilder(index, com.google.cloud.securitycenter.v1.Label.getDefaultInstance()); + } + /** + * + * + *
+     * Container labels, as provided by the container runtime.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + public java.util.List getLabelsBuilderList() { + return getLabelsFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Label, + com.google.cloud.securitycenter.v1.Label.Builder, + com.google.cloud.securitycenter.v1.LabelOrBuilder> + getLabelsFieldBuilder() { + if (labelsBuilder_ == null) { + labelsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Label, + com.google.cloud.securitycenter.v1.Label.Builder, + com.google.cloud.securitycenter.v1.LabelOrBuilder>( + labels_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean()); + labels_ = null; + } + return labelsBuilder_; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.Container) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Container) + private static final com.google.cloud.securitycenter.v1.Container DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.Container(); + } + + public static com.google.cloud.securitycenter.v1.Container getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public Container parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new Container(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Container getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ContainerOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ContainerOrBuilder.java new file mode 100644 index 000000000..4543b2eff --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ContainerOrBuilder.java @@ -0,0 +1,158 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/container.proto + +package com.google.cloud.securitycenter.v1; + +public interface ContainerOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.Container) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Container name.
+   * 
+ * + * string name = 1; + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+   * Container name.
+   * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); + + /** + * + * + *
+   * Container image URI provided when configuring a pod/container.
+   * May identify a container image version using mutable tags.
+   * 
+ * + * string uri = 2; + * + * @return The uri. + */ + java.lang.String getUri(); + /** + * + * + *
+   * Container image URI provided when configuring a pod/container.
+   * May identify a container image version using mutable tags.
+   * 
+ * + * string uri = 2; + * + * @return The bytes for uri. + */ + com.google.protobuf.ByteString getUriBytes(); + + /** + * + * + *
+   * Optional container image id, when provided by the container runtime.
+   * Uniquely identifies the container image launched using a container image
+   * digest.
+   * 
+ * + * string image_id = 3; + * + * @return The imageId. + */ + java.lang.String getImageId(); + /** + * + * + *
+   * Optional container image id, when provided by the container runtime.
+   * Uniquely identifies the container image launched using a container image
+   * digest.
+   * 
+ * + * string image_id = 3; + * + * @return The bytes for imageId. + */ + com.google.protobuf.ByteString getImageIdBytes(); + + /** + * + * + *
+   * Container labels, as provided by the container runtime.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + java.util.List getLabelsList(); + /** + * + * + *
+   * Container labels, as provided by the container runtime.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + com.google.cloud.securitycenter.v1.Label getLabels(int index); + /** + * + * + *
+   * Container labels, as provided by the container runtime.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + int getLabelsCount(); + /** + * + * + *
+   * Container labels, as provided by the container runtime.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + java.util.List + getLabelsOrBuilderList(); + /** + * + * + *
+   * Container labels, as provided by the container runtime.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 4; + */ + com.google.cloud.securitycenter.v1.LabelOrBuilder getLabelsOrBuilder(int index); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ContainerProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ContainerProto.java new file mode 100644 index 000000000..d30752290 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/ContainerProto.java @@ -0,0 +1,75 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/container.proto + +package com.google.cloud.securitycenter.v1; + +public final class ContainerProto { + private ContainerProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_Container_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_Container_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\n.google/cloud/securitycenter/v1/contain" + + "er.proto\022\036google.cloud.securitycenter.v1" + + "\032*google/cloud/securitycenter/v1/label.p" + + "roto\"o\n\tContainer\022\014\n\004name\030\001 \001(\t\022\013\n\003uri\030\002" + + " \001(\t\022\020\n\010image_id\030\003 \001(\t\0225\n\006labels\030\004 \003(\0132%" + + ".google.cloud.securitycenter.v1.LabelB\352\001" + + "\n\"com.google.cloud.securitycenter.v1B\016Co" + + "ntainerProtoP\001ZLgoogle.golang.org/genpro" + + "to/googleapis/cloud/securitycenter/v1;se" + + "curitycenter\252\002\036Google.Cloud.SecurityCent" + + "er.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1\352\002" + + "!Google::Cloud::SecurityCenter::V1b\006prot" + + "o3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.cloud.securitycenter.v1.LabelProto.getDescriptor(), + }); + internal_static_google_cloud_securitycenter_v1_Container_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_cloud_securitycenter_v1_Container_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_Container_descriptor, + new java.lang.String[] { + "Name", "Uri", "ImageId", "Labels", + }); + com.google.cloud.securitycenter.v1.LabelProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java index 3d7ece351..cd44fba17 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Finding.java @@ -60,6 +60,7 @@ private Finding() { description_ = ""; iamBindings_ = java.util.Collections.emptyList(); nextSteps_ = ""; + containers_ = java.util.Collections.emptyList(); } @java.lang.Override @@ -423,6 +424,34 @@ private Finding( java.lang.String s = input.readStringRequireUtf8(); nextSteps_ = s; + break; + } + case 338: + { + if (!((mutable_bitField0_ & 0x00000080) != 0)) { + containers_ = + new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000080; + } + containers_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.Container.parser(), extensionRegistry)); + break; + } + case 346: + { + com.google.cloud.securitycenter.v1.Kubernetes.Builder subBuilder = null; + if (kubernetes_ != null) { + subBuilder = kubernetes_.toBuilder(); + } + kubernetes_ = + input.readMessage( + com.google.cloud.securitycenter.v1.Kubernetes.parser(), extensionRegistry); + if (subBuilder != null) { + subBuilder.mergeFrom(kubernetes_); + kubernetes_ = subBuilder.buildPartial(); + } + break; } default: @@ -453,6 +482,9 @@ private Finding( if (((mutable_bitField0_ & 0x00000040) != 0)) { iamBindings_ = java.util.Collections.unmodifiableList(iamBindings_); } + if (((mutable_bitField0_ & 0x00000080) != 0)) { + containers_ = java.util.Collections.unmodifiableList(containers_); + } this.unknownFields = unknownFields.build(); makeExtensionsImmutable(); } @@ -3163,6 +3195,128 @@ public com.google.protobuf.ByteString getNextStepsBytes() { } } + public static final int CONTAINERS_FIELD_NUMBER = 42; + private java.util.List containers_; + /** + * + * + *
+   * Containers associated with the finding. containers provides information
+   * for both Kubernetes and non-Kubernetes containers.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + @java.lang.Override + public java.util.List getContainersList() { + return containers_; + } + /** + * + * + *
+   * Containers associated with the finding. containers provides information
+   * for both Kubernetes and non-Kubernetes containers.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + @java.lang.Override + public java.util.List + getContainersOrBuilderList() { + return containers_; + } + /** + * + * + *
+   * Containers associated with the finding. containers provides information
+   * for both Kubernetes and non-Kubernetes containers.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + @java.lang.Override + public int getContainersCount() { + return containers_.size(); + } + /** + * + * + *
+   * Containers associated with the finding. containers provides information
+   * for both Kubernetes and non-Kubernetes containers.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Container getContainers(int index) { + return containers_.get(index); + } + /** + * + * + *
+   * Containers associated with the finding. containers provides information
+   * for both Kubernetes and non-Kubernetes containers.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.ContainerOrBuilder getContainersOrBuilder(int index) { + return containers_.get(index); + } + + public static final int KUBERNETES_FIELD_NUMBER = 43; + private com.google.cloud.securitycenter.v1.Kubernetes kubernetes_; + /** + * + * + *
+   * Kubernetes resources associated with the finding.
+   * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + * + * @return Whether the kubernetes field is set. + */ + @java.lang.Override + public boolean hasKubernetes() { + return kubernetes_ != null; + } + /** + * + * + *
+   * Kubernetes resources associated with the finding.
+   * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + * + * @return The kubernetes. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes getKubernetes() { + return kubernetes_ == null + ? com.google.cloud.securitycenter.v1.Kubernetes.getDefaultInstance() + : kubernetes_; + } + /** + * + * + *
+   * Kubernetes resources associated with the finding.
+   * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.KubernetesOrBuilder getKubernetesOrBuilder() { + return getKubernetes(); + } + private byte memoizedIsInitialized = -1; @java.lang.Override @@ -3264,6 +3418,12 @@ public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextSteps_)) { com.google.protobuf.GeneratedMessageV3.writeString(output, 40, nextSteps_); } + for (int i = 0; i < containers_.size(); i++) { + output.writeMessage(42, containers_.get(i)); + } + if (kubernetes_ != null) { + output.writeMessage(43, getKubernetes()); + } unknownFields.writeTo(output); } @@ -3388,6 +3548,12 @@ public int getSerializedSize() { if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(nextSteps_)) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(40, nextSteps_); } + for (int i = 0; i < containers_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(42, containers_.get(i)); + } + if (kubernetes_ != null) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(43, getKubernetes()); + } size += unknownFields.getSerializedSize(); memoizedSize = size; return size; @@ -3460,6 +3626,11 @@ public boolean equals(final java.lang.Object obj) { } if (!getIamBindingsList().equals(other.getIamBindingsList())) return false; if (!getNextSteps().equals(other.getNextSteps())) return false; + if (!getContainersList().equals(other.getContainersList())) return false; + if (hasKubernetes() != other.hasKubernetes()) return false; + if (hasKubernetes()) { + if (!getKubernetes().equals(other.getKubernetes())) return false; + } if (!unknownFields.equals(other.unknownFields)) return false; return true; } @@ -3561,6 +3732,14 @@ public int hashCode() { } hash = (37 * hash) + NEXT_STEPS_FIELD_NUMBER; hash = (53 * hash) + getNextSteps().hashCode(); + if (getContainersCount() > 0) { + hash = (37 * hash) + CONTAINERS_FIELD_NUMBER; + hash = (53 * hash) + getContainersList().hashCode(); + } + if (hasKubernetes()) { + hash = (37 * hash) + KUBERNETES_FIELD_NUMBER; + hash = (53 * hash) + getKubernetes().hashCode(); + } hash = (29 * hash) + unknownFields.hashCode(); memoizedHashCode = hash; return hash; @@ -3738,6 +3917,7 @@ private void maybeForceBuilderInitialization() { getProcessesFieldBuilder(); getCompliancesFieldBuilder(); getIamBindingsFieldBuilder(); + getContainersFieldBuilder(); } } @@ -3851,6 +4031,18 @@ public Builder clear() { } nextSteps_ = ""; + if (containersBuilder_ == null) { + containers_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000080); + } else { + containersBuilder_.clear(); + } + if (kubernetesBuilder_ == null) { + kubernetes_ = null; + } else { + kubernetes_ = null; + kubernetesBuilder_ = null; + } return this; } @@ -3979,6 +4171,20 @@ public com.google.cloud.securitycenter.v1.Finding buildPartial() { result.iamBindings_ = iamBindingsBuilder_.build(); } result.nextSteps_ = nextSteps_; + if (containersBuilder_ == null) { + if (((bitField0_ & 0x00000080) != 0)) { + containers_ = java.util.Collections.unmodifiableList(containers_); + bitField0_ = (bitField0_ & ~0x00000080); + } + result.containers_ = containers_; + } else { + result.containers_ = containersBuilder_.build(); + } + if (kubernetesBuilder_ == null) { + result.kubernetes_ = kubernetes_; + } else { + result.kubernetes_ = kubernetesBuilder_.build(); + } onBuilt(); return result; } @@ -4214,6 +4420,36 @@ public Builder mergeFrom(com.google.cloud.securitycenter.v1.Finding other) { nextSteps_ = other.nextSteps_; onChanged(); } + if (containersBuilder_ == null) { + if (!other.containers_.isEmpty()) { + if (containers_.isEmpty()) { + containers_ = other.containers_; + bitField0_ = (bitField0_ & ~0x00000080); + } else { + ensureContainersIsMutable(); + containers_.addAll(other.containers_); + } + onChanged(); + } + } else { + if (!other.containers_.isEmpty()) { + if (containersBuilder_.isEmpty()) { + containersBuilder_.dispose(); + containersBuilder_ = null; + containers_ = other.containers_; + bitField0_ = (bitField0_ & ~0x00000080); + containersBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getContainersFieldBuilder() + : null; + } else { + containersBuilder_.addAllMessages(other.containers_); + } + } + } + if (other.hasKubernetes()) { + mergeKubernetes(other.getKubernetes()); + } this.mergeUnknownFields(other.unknownFields); onChanged(); return this; @@ -9644,6 +9880,561 @@ public Builder setNextStepsBytes(com.google.protobuf.ByteString value) { return this; } + private java.util.List containers_ = + java.util.Collections.emptyList(); + + private void ensureContainersIsMutable() { + if (!((bitField0_ & 0x00000080) != 0)) { + containers_ = + new java.util.ArrayList(containers_); + bitField0_ |= 0x00000080; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Container, + com.google.cloud.securitycenter.v1.Container.Builder, + com.google.cloud.securitycenter.v1.ContainerOrBuilder> + containersBuilder_; + + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public java.util.List getContainersList() { + if (containersBuilder_ == null) { + return java.util.Collections.unmodifiableList(containers_); + } else { + return containersBuilder_.getMessageList(); + } + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public int getContainersCount() { + if (containersBuilder_ == null) { + return containers_.size(); + } else { + return containersBuilder_.getCount(); + } + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public com.google.cloud.securitycenter.v1.Container getContainers(int index) { + if (containersBuilder_ == null) { + return containers_.get(index); + } else { + return containersBuilder_.getMessage(index); + } + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public Builder setContainers(int index, com.google.cloud.securitycenter.v1.Container value) { + if (containersBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureContainersIsMutable(); + containers_.set(index, value); + onChanged(); + } else { + containersBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public Builder setContainers( + int index, com.google.cloud.securitycenter.v1.Container.Builder builderForValue) { + if (containersBuilder_ == null) { + ensureContainersIsMutable(); + containers_.set(index, builderForValue.build()); + onChanged(); + } else { + containersBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public Builder addContainers(com.google.cloud.securitycenter.v1.Container value) { + if (containersBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureContainersIsMutable(); + containers_.add(value); + onChanged(); + } else { + containersBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public Builder addContainers(int index, com.google.cloud.securitycenter.v1.Container value) { + if (containersBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureContainersIsMutable(); + containers_.add(index, value); + onChanged(); + } else { + containersBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public Builder addContainers( + com.google.cloud.securitycenter.v1.Container.Builder builderForValue) { + if (containersBuilder_ == null) { + ensureContainersIsMutable(); + containers_.add(builderForValue.build()); + onChanged(); + } else { + containersBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public Builder addContainers( + int index, com.google.cloud.securitycenter.v1.Container.Builder builderForValue) { + if (containersBuilder_ == null) { + ensureContainersIsMutable(); + containers_.add(index, builderForValue.build()); + onChanged(); + } else { + containersBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public Builder addAllContainers( + java.lang.Iterable values) { + if (containersBuilder_ == null) { + ensureContainersIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, containers_); + onChanged(); + } else { + containersBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public Builder clearContainers() { + if (containersBuilder_ == null) { + containers_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000080); + onChanged(); + } else { + containersBuilder_.clear(); + } + return this; + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public Builder removeContainers(int index) { + if (containersBuilder_ == null) { + ensureContainersIsMutable(); + containers_.remove(index); + onChanged(); + } else { + containersBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public com.google.cloud.securitycenter.v1.Container.Builder getContainersBuilder(int index) { + return getContainersFieldBuilder().getBuilder(index); + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public com.google.cloud.securitycenter.v1.ContainerOrBuilder getContainersOrBuilder(int index) { + if (containersBuilder_ == null) { + return containers_.get(index); + } else { + return containersBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public java.util.List + getContainersOrBuilderList() { + if (containersBuilder_ != null) { + return containersBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(containers_); + } + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public com.google.cloud.securitycenter.v1.Container.Builder addContainersBuilder() { + return getContainersFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.Container.getDefaultInstance()); + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public com.google.cloud.securitycenter.v1.Container.Builder addContainersBuilder(int index) { + return getContainersFieldBuilder() + .addBuilder(index, com.google.cloud.securitycenter.v1.Container.getDefaultInstance()); + } + /** + * + * + *
+     * Containers associated with the finding. containers provides information
+     * for both Kubernetes and non-Kubernetes containers.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + public java.util.List + getContainersBuilderList() { + return getContainersFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Container, + com.google.cloud.securitycenter.v1.Container.Builder, + com.google.cloud.securitycenter.v1.ContainerOrBuilder> + getContainersFieldBuilder() { + if (containersBuilder_ == null) { + containersBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Container, + com.google.cloud.securitycenter.v1.Container.Builder, + com.google.cloud.securitycenter.v1.ContainerOrBuilder>( + containers_, ((bitField0_ & 0x00000080) != 0), getParentForChildren(), isClean()); + containers_ = null; + } + return containersBuilder_; + } + + private com.google.cloud.securitycenter.v1.Kubernetes kubernetes_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes, + com.google.cloud.securitycenter.v1.Kubernetes.Builder, + com.google.cloud.securitycenter.v1.KubernetesOrBuilder> + kubernetesBuilder_; + /** + * + * + *
+     * Kubernetes resources associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + * + * @return Whether the kubernetes field is set. + */ + public boolean hasKubernetes() { + return kubernetesBuilder_ != null || kubernetes_ != null; + } + /** + * + * + *
+     * Kubernetes resources associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + * + * @return The kubernetes. + */ + public com.google.cloud.securitycenter.v1.Kubernetes getKubernetes() { + if (kubernetesBuilder_ == null) { + return kubernetes_ == null + ? com.google.cloud.securitycenter.v1.Kubernetes.getDefaultInstance() + : kubernetes_; + } else { + return kubernetesBuilder_.getMessage(); + } + } + /** + * + * + *
+     * Kubernetes resources associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + */ + public Builder setKubernetes(com.google.cloud.securitycenter.v1.Kubernetes value) { + if (kubernetesBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + kubernetes_ = value; + onChanged(); + } else { + kubernetesBuilder_.setMessage(value); + } + + return this; + } + /** + * + * + *
+     * Kubernetes resources associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + */ + public Builder setKubernetes( + com.google.cloud.securitycenter.v1.Kubernetes.Builder builderForValue) { + if (kubernetesBuilder_ == null) { + kubernetes_ = builderForValue.build(); + onChanged(); + } else { + kubernetesBuilder_.setMessage(builderForValue.build()); + } + + return this; + } + /** + * + * + *
+     * Kubernetes resources associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + */ + public Builder mergeKubernetes(com.google.cloud.securitycenter.v1.Kubernetes value) { + if (kubernetesBuilder_ == null) { + if (kubernetes_ != null) { + kubernetes_ = + com.google.cloud.securitycenter.v1.Kubernetes.newBuilder(kubernetes_) + .mergeFrom(value) + .buildPartial(); + } else { + kubernetes_ = value; + } + onChanged(); + } else { + kubernetesBuilder_.mergeFrom(value); + } + + return this; + } + /** + * + * + *
+     * Kubernetes resources associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + */ + public Builder clearKubernetes() { + if (kubernetesBuilder_ == null) { + kubernetes_ = null; + onChanged(); + } else { + kubernetes_ = null; + kubernetesBuilder_ = null; + } + + return this; + } + /** + * + * + *
+     * Kubernetes resources associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Builder getKubernetesBuilder() { + + onChanged(); + return getKubernetesFieldBuilder().getBuilder(); + } + /** + * + * + *
+     * Kubernetes resources associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + */ + public com.google.cloud.securitycenter.v1.KubernetesOrBuilder getKubernetesOrBuilder() { + if (kubernetesBuilder_ != null) { + return kubernetesBuilder_.getMessageOrBuilder(); + } else { + return kubernetes_ == null + ? com.google.cloud.securitycenter.v1.Kubernetes.getDefaultInstance() + : kubernetes_; + } + } + /** + * + * + *
+     * Kubernetes resources associated with the finding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + */ + private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes, + com.google.cloud.securitycenter.v1.Kubernetes.Builder, + com.google.cloud.securitycenter.v1.KubernetesOrBuilder> + getKubernetesFieldBuilder() { + if (kubernetesBuilder_ == null) { + kubernetesBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes, + com.google.cloud.securitycenter.v1.Kubernetes.Builder, + com.google.cloud.securitycenter.v1.KubernetesOrBuilder>( + getKubernetes(), getParentForChildren(), isClean()); + kubernetes_ = null; + } + return kubernetesBuilder_; + } + @java.lang.Override public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java index ef6a64412..9d30c7bb1 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOrBuilder.java @@ -1284,4 +1284,96 @@ com.google.cloud.securitycenter.v1.ContactDetails getContactsOrDefault( * @return The bytes for nextSteps. */ com.google.protobuf.ByteString getNextStepsBytes(); + + /** + * + * + *
+   * Containers associated with the finding. containers provides information
+   * for both Kubernetes and non-Kubernetes containers.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + java.util.List getContainersList(); + /** + * + * + *
+   * Containers associated with the finding. containers provides information
+   * for both Kubernetes and non-Kubernetes containers.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + com.google.cloud.securitycenter.v1.Container getContainers(int index); + /** + * + * + *
+   * Containers associated with the finding. containers provides information
+   * for both Kubernetes and non-Kubernetes containers.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + int getContainersCount(); + /** + * + * + *
+   * Containers associated with the finding. containers provides information
+   * for both Kubernetes and non-Kubernetes containers.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + java.util.List + getContainersOrBuilderList(); + /** + * + * + *
+   * Containers associated with the finding. containers provides information
+   * for both Kubernetes and non-Kubernetes containers.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 42; + */ + com.google.cloud.securitycenter.v1.ContainerOrBuilder getContainersOrBuilder(int index); + + /** + * + * + *
+   * Kubernetes resources associated with the finding.
+   * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + * + * @return Whether the kubernetes field is set. + */ + boolean hasKubernetes(); + /** + * + * + *
+   * Kubernetes resources associated with the finding.
+   * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + * + * @return The kubernetes. + */ + com.google.cloud.securitycenter.v1.Kubernetes getKubernetes(); + /** + * + * + *
+   * Kubernetes resources associated with the finding.
+   * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes kubernetes = 43; + */ + com.google.cloud.securitycenter.v1.KubernetesOrBuilder getKubernetesOrBuilder(); } diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java index 739ac9d75..9c33d6941 100644 --- a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/FindingOuterClass.java @@ -60,84 +60,89 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + "curitycenter/v1/compliance.proto\032/google" + "/cloud/securitycenter/v1/connection.prot" + "o\0324google/cloud/securitycenter/v1/contac" - + "t_details.proto\0321google/cloud/securityce" - + "nter/v1/exfiltration.proto\0324google/cloud" - + "/securitycenter/v1/external_system.proto" - + "\0320google/cloud/securitycenter/v1/iam_bin" - + "ding.proto\032.google/cloud/securitycenter/" - + "v1/indicator.proto\0321google/cloud/securit" - + "ycenter/v1/mitre_attack.proto\032,google/cl" - + "oud/securitycenter/v1/process.proto\0323goo" - + "gle/cloud/securitycenter/v1/security_mar" - + "ks.proto\0322google/cloud/securitycenter/v1" - + "/vulnerability.proto\032\034google/protobuf/st" - + "ruct.proto\032\037google/protobuf/timestamp.pr" - + "oto\"\311\022\n\007Finding\022\014\n\004name\030\001 \001(\t\022\016\n\006parent\030" - + "\002 \001(\t\022\025\n\rresource_name\030\003 \001(\t\022<\n\005state\030\004 " - + "\001(\0162-.google.cloud.securitycenter.v1.Fin" - + "ding.State\022\020\n\010category\030\005 \001(\t\022\024\n\014external" - + "_uri\030\006 \001(\t\022X\n\021source_properties\030\007 \003(\0132=." - + "google.cloud.securitycenter.v1.Finding.S" - + "ourcePropertiesEntry\022J\n\016security_marks\030\010" - + " \001(\0132-.google.cloud.securitycenter.v1.Se" - + "curityMarksB\003\340A\003\022.\n\nevent_time\030\t \001(\0132\032.g" - + "oogle.protobuf.Timestamp\022/\n\013create_time\030" - + "\n \001(\0132\032.google.protobuf.Timestamp\022B\n\010sev" - + "erity\030\014 \001(\01620.google.cloud.securitycente" - + "r.v1.Finding.Severity\022\026\n\016canonical_name\030" - + "\016 \001(\t\022:\n\004mute\030\017 \001(\0162,.google.cloud.secur" - + "itycenter.v1.Finding.Mute\022K\n\rfinding_cla" - + "ss\030\021 \001(\01624.google.cloud.securitycenter.v" - + "1.Finding.FindingClass\022<\n\tindicator\030\022 \001(" - + "\0132).google.cloud.securitycenter.v1.Indic" - + "ator\022D\n\rvulnerability\030\024 \001(\0132-.google.clo" - + "ud.securitycenter.v1.Vulnerability\0229\n\020mu" - + "te_update_time\030\025 \001(\0132\032.google.protobuf.T" - + "imestampB\003\340A\003\022[\n\020external_systems\030\026 \003(\0132" - + "<.google.cloud.securitycenter.v1.Finding" - + ".ExternalSystemsEntryB\003\340A\003\022A\n\014mitre_atta" - + "ck\030\031 \001(\0132+.google.cloud.securitycenter.v" - + "1.MitreAttack\0226\n\006access\030\032 \001(\0132&.google.c" - + "loud.securitycenter.v1.Access\022?\n\013connect" - + "ions\030\037 \003(\0132*.google.cloud.securitycenter" - + ".v1.Connection\022\026\n\016mute_initiator\030\034 \001(\t\022:" - + "\n\tprocesses\030\036 \003(\0132\'.google.cloud.securit" - + "ycenter.v1.Process\022L\n\010contacts\030! \003(\01325.g" - + "oogle.cloud.securitycenter.v1.Finding.Co" - + "ntactsEntryB\003\340A\003\022?\n\013compliances\030\" \003(\0132*." - + "google.cloud.securitycenter.v1.Complianc" - + "e\022\023\n\013description\030% \001(\t\022B\n\014exfiltration\030&" - + " \001(\0132,.google.cloud.securitycenter.v1.Ex" - + "filtration\022@\n\014iam_bindings\030\' \003(\0132*.googl" - + "e.cloud.securitycenter.v1.IamBinding\022\022\n\n" - + "next_steps\030( \001(\t\032O\n\025SourcePropertiesEntr" - + "y\022\013\n\003key\030\001 \001(\t\022%\n\005value\030\002 \001(\0132\026.google.p" - + "rotobuf.Value:\0028\001\032f\n\024ExternalSystemsEntr" - + "y\022\013\n\003key\030\001 \001(\t\022=\n\005value\030\002 \001(\0132..google.c" - + "loud.securitycenter.v1.ExternalSystem:\0028" - + "\001\032_\n\rContactsEntry\022\013\n\003key\030\001 \001(\t\022=\n\005value" - + "\030\002 \001(\0132..google.cloud.securitycenter.v1." - + "ContactDetails:\0028\001\"8\n\005State\022\025\n\021STATE_UNS" - + "PECIFIED\020\000\022\n\n\006ACTIVE\020\001\022\014\n\010INACTIVE\020\002\"Q\n\010" - + "Severity\022\030\n\024SEVERITY_UNSPECIFIED\020\000\022\014\n\010CR" - + "ITICAL\020\001\022\010\n\004HIGH\020\002\022\n\n\006MEDIUM\020\003\022\007\n\003LOW\020\004\"" - + "C\n\004Mute\022\024\n\020MUTE_UNSPECIFIED\020\000\022\t\n\005MUTED\020\001" - + "\022\013\n\007UNMUTED\020\002\022\r\n\tUNDEFINED\020\004\"\202\001\n\014Finding" - + "Class\022\035\n\031FINDING_CLASS_UNSPECIFIED\020\000\022\n\n\006" - + "THREAT\020\001\022\021\n\rVULNERABILITY\020\002\022\024\n\020MISCONFIG" - + "URATION\020\003\022\017\n\013OBSERVATION\020\004\022\r\n\tSCC_ERROR\020" - + "\005:\333\001\352A\327\001\n%securitycenter.googleapis.com/" - + "Finding\022@organizations/{organization}/so" - + "urces/{source}/findings/{finding}\0224folde" - + "rs/{folder}/sources/{source}/findings/{f" - + "inding}\0226projects/{project}/sources/{sou" - + "rce}/findings/{finding}B\332\001\n\"com.google.c" - + "loud.securitycenter.v1P\001ZLgoogle.golang." - + "org/genproto/googleapis/cloud/securityce" - + "nter/v1;securitycenter\252\002\036Google.Cloud.Se" - + "curityCenter.V1\312\002\036Google\\Cloud\\SecurityC" - + "enter\\V1\352\002!Google::Cloud::SecurityCenter" - + "::V1b\006proto3" + + "t_details.proto\032.google/cloud/securityce" + + "nter/v1/container.proto\0321google/cloud/se" + + "curitycenter/v1/exfiltration.proto\0324goog" + + "le/cloud/securitycenter/v1/external_syst" + + "em.proto\0320google/cloud/securitycenter/v1" + + "/iam_binding.proto\032.google/cloud/securit" + + "ycenter/v1/indicator.proto\032/google/cloud" + + "/securitycenter/v1/kubernetes.proto\0321goo" + + "gle/cloud/securitycenter/v1/mitre_attack" + + ".proto\032,google/cloud/securitycenter/v1/p" + + "rocess.proto\0323google/cloud/securitycente" + + "r/v1/security_marks.proto\0322google/cloud/" + + "securitycenter/v1/vulnerability.proto\032\034g" + + "oogle/protobuf/struct.proto\032\037google/prot" + + "obuf/timestamp.proto\"\310\023\n\007Finding\022\014\n\004name" + + "\030\001 \001(\t\022\016\n\006parent\030\002 \001(\t\022\025\n\rresource_name\030" + + "\003 \001(\t\022<\n\005state\030\004 \001(\0162-.google.cloud.secu" + + "ritycenter.v1.Finding.State\022\020\n\010category\030" + + "\005 \001(\t\022\024\n\014external_uri\030\006 \001(\t\022X\n\021source_pr" + + "operties\030\007 \003(\0132=.google.cloud.securityce" + + "nter.v1.Finding.SourcePropertiesEntry\022J\n" + + "\016security_marks\030\010 \001(\0132-.google.cloud.sec" + + "uritycenter.v1.SecurityMarksB\003\340A\003\022.\n\neve" + + "nt_time\030\t \001(\0132\032.google.protobuf.Timestam" + + "p\022/\n\013create_time\030\n \001(\0132\032.google.protobuf" + + ".Timestamp\022B\n\010severity\030\014 \001(\01620.google.cl" + + "oud.securitycenter.v1.Finding.Severity\022\026" + + "\n\016canonical_name\030\016 \001(\t\022:\n\004mute\030\017 \001(\0162,.g" + + "oogle.cloud.securitycenter.v1.Finding.Mu" + + "te\022K\n\rfinding_class\030\021 \001(\01624.google.cloud" + + ".securitycenter.v1.Finding.FindingClass\022" + + "<\n\tindicator\030\022 \001(\0132).google.cloud.securi" + + "tycenter.v1.Indicator\022D\n\rvulnerability\030\024" + + " \001(\0132-.google.cloud.securitycenter.v1.Vu" + + "lnerability\0229\n\020mute_update_time\030\025 \001(\0132\032." + + "google.protobuf.TimestampB\003\340A\003\022[\n\020extern" + + "al_systems\030\026 \003(\0132<.google.cloud.security" + + "center.v1.Finding.ExternalSystemsEntryB\003" + + "\340A\003\022A\n\014mitre_attack\030\031 \001(\0132+.google.cloud" + + ".securitycenter.v1.MitreAttack\0226\n\006access" + + "\030\032 \001(\0132&.google.cloud.securitycenter.v1." + + "Access\022?\n\013connections\030\037 \003(\0132*.google.clo" + + "ud.securitycenter.v1.Connection\022\026\n\016mute_" + + "initiator\030\034 \001(\t\022:\n\tprocesses\030\036 \003(\0132\'.goo" + + "gle.cloud.securitycenter.v1.Process\022L\n\010c" + + "ontacts\030! \003(\01325.google.cloud.securitycen" + + "ter.v1.Finding.ContactsEntryB\003\340A\003\022?\n\013com" + + "pliances\030\" \003(\0132*.google.cloud.securityce" + + "nter.v1.Compliance\022\023\n\013description\030% \001(\t\022" + + "B\n\014exfiltration\030& \001(\0132,.google.cloud.sec" + + "uritycenter.v1.Exfiltration\022@\n\014iam_bindi" + + "ngs\030\' \003(\0132*.google.cloud.securitycenter." + + "v1.IamBinding\022\022\n\nnext_steps\030( \001(\t\022=\n\ncon" + + "tainers\030* \003(\0132).google.cloud.securitycen" + + "ter.v1.Container\022>\n\nkubernetes\030+ \001(\0132*.g" + + "oogle.cloud.securitycenter.v1.Kubernetes" + + "\032O\n\025SourcePropertiesEntry\022\013\n\003key\030\001 \001(\t\022%" + + "\n\005value\030\002 \001(\0132\026.google.protobuf.Value:\0028" + + "\001\032f\n\024ExternalSystemsEntry\022\013\n\003key\030\001 \001(\t\022=" + + "\n\005value\030\002 \001(\0132..google.cloud.securitycen" + + "ter.v1.ExternalSystem:\0028\001\032_\n\rContactsEnt" + + "ry\022\013\n\003key\030\001 \001(\t\022=\n\005value\030\002 \001(\0132..google." + + "cloud.securitycenter.v1.ContactDetails:\002" + + "8\001\"8\n\005State\022\025\n\021STATE_UNSPECIFIED\020\000\022\n\n\006AC" + + "TIVE\020\001\022\014\n\010INACTIVE\020\002\"Q\n\010Severity\022\030\n\024SEVE" + + "RITY_UNSPECIFIED\020\000\022\014\n\010CRITICAL\020\001\022\010\n\004HIGH" + + "\020\002\022\n\n\006MEDIUM\020\003\022\007\n\003LOW\020\004\"C\n\004Mute\022\024\n\020MUTE_" + + "UNSPECIFIED\020\000\022\t\n\005MUTED\020\001\022\013\n\007UNMUTED\020\002\022\r\n" + + "\tUNDEFINED\020\004\"\202\001\n\014FindingClass\022\035\n\031FINDING" + + "_CLASS_UNSPECIFIED\020\000\022\n\n\006THREAT\020\001\022\021\n\rVULN" + + "ERABILITY\020\002\022\024\n\020MISCONFIGURATION\020\003\022\017\n\013OBS" + + "ERVATION\020\004\022\r\n\tSCC_ERROR\020\005:\333\001\352A\327\001\n%securi" + + "tycenter.googleapis.com/Finding\022@organiz" + + "ations/{organization}/sources/{source}/f" + + "indings/{finding}\0224folders/{folder}/sour" + + "ces/{source}/findings/{finding}\0226project" + + "s/{project}/sources/{source}/findings/{f" + + "inding}B\332\001\n\"com.google.cloud.securitycen" + + "ter.v1P\001ZLgoogle.golang.org/genproto/goo" + + "gleapis/cloud/securitycenter/v1;security" + + "center\252\002\036Google.Cloud.SecurityCenter.V1\312" + + "\002\036Google\\Cloud\\SecurityCenter\\V1\352\002!Googl" + + "e::Cloud::SecurityCenter::V1b\006proto3" }; descriptor = com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( @@ -149,10 +154,12 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.cloud.securitycenter.v1.ComplianceProto.getDescriptor(), com.google.cloud.securitycenter.v1.ConnectionProto.getDescriptor(), com.google.cloud.securitycenter.v1.ContactDetailsProto.getDescriptor(), + com.google.cloud.securitycenter.v1.ContainerProto.getDescriptor(), com.google.cloud.securitycenter.v1.ExfiltrationProto.getDescriptor(), com.google.cloud.securitycenter.v1.ExternalSystemProto.getDescriptor(), com.google.cloud.securitycenter.v1.IamBindingProto.getDescriptor(), com.google.cloud.securitycenter.v1.IndicatorProto.getDescriptor(), + com.google.cloud.securitycenter.v1.KubernetesProto.getDescriptor(), com.google.cloud.securitycenter.v1.MitreAttackProto.getDescriptor(), com.google.cloud.securitycenter.v1.ProcessProto.getDescriptor(), com.google.cloud.securitycenter.v1.SecurityMarksOuterClass.getDescriptor(), @@ -195,6 +202,8 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { "Exfiltration", "IamBindings", "NextSteps", + "Containers", + "Kubernetes", }); internal_static_google_cloud_securitycenter_v1_Finding_SourcePropertiesEntry_descriptor = internal_static_google_cloud_securitycenter_v1_Finding_descriptor.getNestedTypes().get(0); @@ -232,10 +241,12 @@ public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { com.google.cloud.securitycenter.v1.ComplianceProto.getDescriptor(); com.google.cloud.securitycenter.v1.ConnectionProto.getDescriptor(); com.google.cloud.securitycenter.v1.ContactDetailsProto.getDescriptor(); + com.google.cloud.securitycenter.v1.ContainerProto.getDescriptor(); com.google.cloud.securitycenter.v1.ExfiltrationProto.getDescriptor(); com.google.cloud.securitycenter.v1.ExternalSystemProto.getDescriptor(); com.google.cloud.securitycenter.v1.IamBindingProto.getDescriptor(); com.google.cloud.securitycenter.v1.IndicatorProto.getDescriptor(); + com.google.cloud.securitycenter.v1.KubernetesProto.getDescriptor(); com.google.cloud.securitycenter.v1.MitreAttackProto.getDescriptor(); com.google.cloud.securitycenter.v1.ProcessProto.getDescriptor(); com.google.cloud.securitycenter.v1.SecurityMarksOuterClass.getDescriptor(); diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Kubernetes.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Kubernetes.java new file mode 100644 index 000000000..bc2654e96 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Kubernetes.java @@ -0,0 +1,13531 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/kubernetes.proto + +package com.google.cloud.securitycenter.v1; + +/** + * + * + *
+ * Kubernetes related attributes.
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes} + */ +public final class Kubernetes extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.Kubernetes) + KubernetesOrBuilder { + private static final long serialVersionUID = 0L; + // Use Kubernetes.newBuilder() to construct. + private Kubernetes(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private Kubernetes() { + pods_ = java.util.Collections.emptyList(); + nodes_ = java.util.Collections.emptyList(); + nodePools_ = java.util.Collections.emptyList(); + roles_ = java.util.Collections.emptyList(); + bindings_ = java.util.Collections.emptyList(); + accessReviews_ = java.util.Collections.emptyList(); + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new Kubernetes(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private Kubernetes( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + int mutable_bitField0_ = 0; + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + pods_ = + new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000001; + } + pods_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.Kubernetes.Pod.parser(), + extensionRegistry)); + break; + } + case 18: + { + if (!((mutable_bitField0_ & 0x00000002) != 0)) { + nodes_ = + new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000002; + } + nodes_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.Kubernetes.Node.parser(), + extensionRegistry)); + break; + } + case 26: + { + if (!((mutable_bitField0_ & 0x00000004) != 0)) { + nodePools_ = + new java.util.ArrayList< + com.google.cloud.securitycenter.v1.Kubernetes.NodePool>(); + mutable_bitField0_ |= 0x00000004; + } + nodePools_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.Kubernetes.NodePool.parser(), + extensionRegistry)); + break; + } + case 34: + { + if (!((mutable_bitField0_ & 0x00000008) != 0)) { + roles_ = + new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000008; + } + roles_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.Kubernetes.Role.parser(), + extensionRegistry)); + break; + } + case 42: + { + if (!((mutable_bitField0_ & 0x00000010) != 0)) { + bindings_ = + new java.util.ArrayList< + com.google.cloud.securitycenter.v1.Kubernetes.Binding>(); + mutable_bitField0_ |= 0x00000010; + } + bindings_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.Kubernetes.Binding.parser(), + extensionRegistry)); + break; + } + case 50: + { + if (!((mutable_bitField0_ & 0x00000020) != 0)) { + accessReviews_ = + new java.util.ArrayList< + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview>(); + mutable_bitField0_ |= 0x00000020; + } + accessReviews_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.parser(), + extensionRegistry)); + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + if (((mutable_bitField0_ & 0x00000001) != 0)) { + pods_ = java.util.Collections.unmodifiableList(pods_); + } + if (((mutable_bitField0_ & 0x00000002) != 0)) { + nodes_ = java.util.Collections.unmodifiableList(nodes_); + } + if (((mutable_bitField0_ & 0x00000004) != 0)) { + nodePools_ = java.util.Collections.unmodifiableList(nodePools_); + } + if (((mutable_bitField0_ & 0x00000008) != 0)) { + roles_ = java.util.Collections.unmodifiableList(roles_); + } + if (((mutable_bitField0_ & 0x00000010) != 0)) { + bindings_ = java.util.Collections.unmodifiableList(bindings_); + } + if (((mutable_bitField0_ & 0x00000020) != 0)) { + accessReviews_ = java.util.Collections.unmodifiableList(accessReviews_); + } + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.class, + com.google.cloud.securitycenter.v1.Kubernetes.Builder.class); + } + + public interface PodOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.Kubernetes.Pod) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+     * Kubernetes Pod namespace.
+     * 
+ * + * string ns = 1; + * + * @return The ns. + */ + java.lang.String getNs(); + /** + * + * + *
+     * Kubernetes Pod namespace.
+     * 
+ * + * string ns = 1; + * + * @return The bytes for ns. + */ + com.google.protobuf.ByteString getNsBytes(); + + /** + * + * + *
+     * Kubernetes Pod name.
+     * 
+ * + * string name = 2; + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+     * Kubernetes Pod name.
+     * 
+ * + * string name = 2; + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); + + /** + * + * + *
+     * Pod labels.  For Kubernetes containers, these are applied to the
+     * container.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + java.util.List getLabelsList(); + /** + * + * + *
+     * Pod labels.  For Kubernetes containers, these are applied to the
+     * container.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + com.google.cloud.securitycenter.v1.Label getLabels(int index); + /** + * + * + *
+     * Pod labels.  For Kubernetes containers, these are applied to the
+     * container.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + int getLabelsCount(); + /** + * + * + *
+     * Pod labels.  For Kubernetes containers, these are applied to the
+     * container.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + java.util.List + getLabelsOrBuilderList(); + /** + * + * + *
+     * Pod labels.  For Kubernetes containers, these are applied to the
+     * container.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + com.google.cloud.securitycenter.v1.LabelOrBuilder getLabelsOrBuilder(int index); + + /** + * + * + *
+     * Pod containers associated with this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + java.util.List getContainersList(); + /** + * + * + *
+     * Pod containers associated with this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + com.google.cloud.securitycenter.v1.Container getContainers(int index); + /** + * + * + *
+     * Pod containers associated with this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + int getContainersCount(); + /** + * + * + *
+     * Pod containers associated with this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + java.util.List + getContainersOrBuilderList(); + /** + * + * + *
+     * Pod containers associated with this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + com.google.cloud.securitycenter.v1.ContainerOrBuilder getContainersOrBuilder(int index); + } + /** + * + * + *
+   * Kubernetes Pod.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.Pod} + */ + public static final class Pod extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.Kubernetes.Pod) + PodOrBuilder { + private static final long serialVersionUID = 0L; + // Use Pod.newBuilder() to construct. + private Pod(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private Pod() { + ns_ = ""; + name_ = ""; + labels_ = java.util.Collections.emptyList(); + containers_ = java.util.Collections.emptyList(); + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new Pod(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private Pod( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + int mutable_bitField0_ = 0; + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + ns_ = s; + break; + } + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + case 26: + { + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + labels_ = new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000001; + } + labels_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.Label.parser(), extensionRegistry)); + break; + } + case 34: + { + if (!((mutable_bitField0_ & 0x00000002) != 0)) { + containers_ = + new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000002; + } + containers_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.Container.parser(), extensionRegistry)); + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + if (((mutable_bitField0_ & 0x00000001) != 0)) { + labels_ = java.util.Collections.unmodifiableList(labels_); + } + if (((mutable_bitField0_ & 0x00000002) != 0)) { + containers_ = java.util.Collections.unmodifiableList(containers_); + } + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Pod_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Pod_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.Pod.class, + com.google.cloud.securitycenter.v1.Kubernetes.Pod.Builder.class); + } + + public static final int NS_FIELD_NUMBER = 1; + private volatile java.lang.Object ns_; + /** + * + * + *
+     * Kubernetes Pod namespace.
+     * 
+ * + * string ns = 1; + * + * @return The ns. + */ + @java.lang.Override + public java.lang.String getNs() { + java.lang.Object ref = ns_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + ns_ = s; + return s; + } + } + /** + * + * + *
+     * Kubernetes Pod namespace.
+     * 
+ * + * string ns = 1; + * + * @return The bytes for ns. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNsBytes() { + java.lang.Object ref = ns_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + ns_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int NAME_FIELD_NUMBER = 2; + private volatile java.lang.Object name_; + /** + * + * + *
+     * Kubernetes Pod name.
+     * 
+ * + * string name = 2; + * + * @return The name. + */ + @java.lang.Override + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + * + * + *
+     * Kubernetes Pod name.
+     * 
+ * + * string name = 2; + * + * @return The bytes for name. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int LABELS_FIELD_NUMBER = 3; + private java.util.List labels_; + /** + * + * + *
+     * Pod labels.  For Kubernetes containers, these are applied to the
+     * container.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + @java.lang.Override + public java.util.List getLabelsList() { + return labels_; + } + /** + * + * + *
+     * Pod labels.  For Kubernetes containers, these are applied to the
+     * container.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + @java.lang.Override + public java.util.List + getLabelsOrBuilderList() { + return labels_; + } + /** + * + * + *
+     * Pod labels.  For Kubernetes containers, these are applied to the
+     * container.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + @java.lang.Override + public int getLabelsCount() { + return labels_.size(); + } + /** + * + * + *
+     * Pod labels.  For Kubernetes containers, these are applied to the
+     * container.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Label getLabels(int index) { + return labels_.get(index); + } + /** + * + * + *
+     * Pod labels.  For Kubernetes containers, these are applied to the
+     * container.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.LabelOrBuilder getLabelsOrBuilder(int index) { + return labels_.get(index); + } + + public static final int CONTAINERS_FIELD_NUMBER = 4; + private java.util.List containers_; + /** + * + * + *
+     * Pod containers associated with this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + @java.lang.Override + public java.util.List getContainersList() { + return containers_; + } + /** + * + * + *
+     * Pod containers associated with this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + @java.lang.Override + public java.util.List + getContainersOrBuilderList() { + return containers_; + } + /** + * + * + *
+     * Pod containers associated with this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + @java.lang.Override + public int getContainersCount() { + return containers_.size(); + } + /** + * + * + *
+     * Pod containers associated with this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Container getContainers(int index) { + return containers_.get(index); + } + /** + * + * + *
+     * Pod containers associated with this finding, if any.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.ContainerOrBuilder getContainersOrBuilder(int index) { + return containers_.get(index); + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(ns_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, ns_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, name_); + } + for (int i = 0; i < labels_.size(); i++) { + output.writeMessage(3, labels_.get(i)); + } + for (int i = 0; i < containers_.size(); i++) { + output.writeMessage(4, containers_.get(i)); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(ns_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, ns_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, name_); + } + for (int i = 0; i < labels_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(3, labels_.get(i)); + } + for (int i = 0; i < containers_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(4, containers_.get(i)); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.Kubernetes.Pod)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.Kubernetes.Pod other = + (com.google.cloud.securitycenter.v1.Kubernetes.Pod) obj; + + if (!getNs().equals(other.getNs())) return false; + if (!getName().equals(other.getName())) return false; + if (!getLabelsList().equals(other.getLabelsList())) return false; + if (!getContainersList().equals(other.getContainersList())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + NS_FIELD_NUMBER; + hash = (53 * hash) + getNs().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + if (getLabelsCount() > 0) { + hash = (37 * hash) + LABELS_FIELD_NUMBER; + hash = (53 * hash) + getLabelsList().hashCode(); + } + if (getContainersCount() > 0) { + hash = (37 * hash) + CONTAINERS_FIELD_NUMBER; + hash = (53 * hash) + getContainersList().hashCode(); + } + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Pod parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Pod parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Pod parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Pod parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Pod parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Pod parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Pod parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Pod parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Pod parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Pod parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Pod parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Pod parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder(com.google.cloud.securitycenter.v1.Kubernetes.Pod prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+     * Kubernetes Pod.
+     * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.Pod} + */ + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.Kubernetes.Pod) + com.google.cloud.securitycenter.v1.Kubernetes.PodOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Pod_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Pod_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.Pod.class, + com.google.cloud.securitycenter.v1.Kubernetes.Pod.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.Kubernetes.Pod.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) { + getLabelsFieldBuilder(); + getContainersFieldBuilder(); + } + } + + @java.lang.Override + public Builder clear() { + super.clear(); + ns_ = ""; + + name_ = ""; + + if (labelsBuilder_ == null) { + labels_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + } else { + labelsBuilder_.clear(); + } + if (containersBuilder_ == null) { + containers_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000002); + } else { + containersBuilder_.clear(); + } + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Pod_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Pod getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.Kubernetes.Pod.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Pod build() { + com.google.cloud.securitycenter.v1.Kubernetes.Pod result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Pod buildPartial() { + com.google.cloud.securitycenter.v1.Kubernetes.Pod result = + new com.google.cloud.securitycenter.v1.Kubernetes.Pod(this); + int from_bitField0_ = bitField0_; + result.ns_ = ns_; + result.name_ = name_; + if (labelsBuilder_ == null) { + if (((bitField0_ & 0x00000001) != 0)) { + labels_ = java.util.Collections.unmodifiableList(labels_); + bitField0_ = (bitField0_ & ~0x00000001); + } + result.labels_ = labels_; + } else { + result.labels_ = labelsBuilder_.build(); + } + if (containersBuilder_ == null) { + if (((bitField0_ & 0x00000002) != 0)) { + containers_ = java.util.Collections.unmodifiableList(containers_); + bitField0_ = (bitField0_ & ~0x00000002); + } + result.containers_ = containers_; + } else { + result.containers_ = containersBuilder_.build(); + } + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, + java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.Kubernetes.Pod) { + return mergeFrom((com.google.cloud.securitycenter.v1.Kubernetes.Pod) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.Kubernetes.Pod other) { + if (other == com.google.cloud.securitycenter.v1.Kubernetes.Pod.getDefaultInstance()) + return this; + if (!other.getNs().isEmpty()) { + ns_ = other.ns_; + onChanged(); + } + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + if (labelsBuilder_ == null) { + if (!other.labels_.isEmpty()) { + if (labels_.isEmpty()) { + labels_ = other.labels_; + bitField0_ = (bitField0_ & ~0x00000001); + } else { + ensureLabelsIsMutable(); + labels_.addAll(other.labels_); + } + onChanged(); + } + } else { + if (!other.labels_.isEmpty()) { + if (labelsBuilder_.isEmpty()) { + labelsBuilder_.dispose(); + labelsBuilder_ = null; + labels_ = other.labels_; + bitField0_ = (bitField0_ & ~0x00000001); + labelsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getLabelsFieldBuilder() + : null; + } else { + labelsBuilder_.addAllMessages(other.labels_); + } + } + } + if (containersBuilder_ == null) { + if (!other.containers_.isEmpty()) { + if (containers_.isEmpty()) { + containers_ = other.containers_; + bitField0_ = (bitField0_ & ~0x00000002); + } else { + ensureContainersIsMutable(); + containers_.addAll(other.containers_); + } + onChanged(); + } + } else { + if (!other.containers_.isEmpty()) { + if (containersBuilder_.isEmpty()) { + containersBuilder_.dispose(); + containersBuilder_ = null; + containers_ = other.containers_; + bitField0_ = (bitField0_ & ~0x00000002); + containersBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getContainersFieldBuilder() + : null; + } else { + containersBuilder_.addAllMessages(other.containers_); + } + } + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.Kubernetes.Pod parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.Kubernetes.Pod) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private int bitField0_; + + private java.lang.Object ns_ = ""; + /** + * + * + *
+       * Kubernetes Pod namespace.
+       * 
+ * + * string ns = 1; + * + * @return The ns. + */ + public java.lang.String getNs() { + java.lang.Object ref = ns_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + ns_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Kubernetes Pod namespace.
+       * 
+ * + * string ns = 1; + * + * @return The bytes for ns. + */ + public com.google.protobuf.ByteString getNsBytes() { + java.lang.Object ref = ns_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + ns_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Kubernetes Pod namespace.
+       * 
+ * + * string ns = 1; + * + * @param value The ns to set. + * @return This builder for chaining. + */ + public Builder setNs(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + ns_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Kubernetes Pod namespace.
+       * 
+ * + * string ns = 1; + * + * @return This builder for chaining. + */ + public Builder clearNs() { + + ns_ = getDefaultInstance().getNs(); + onChanged(); + return this; + } + /** + * + * + *
+       * Kubernetes Pod namespace.
+       * 
+ * + * string ns = 1; + * + * @param value The bytes for ns to set. + * @return This builder for chaining. + */ + public Builder setNsBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + ns_ = value; + onChanged(); + return this; + } + + private java.lang.Object name_ = ""; + /** + * + * + *
+       * Kubernetes Pod name.
+       * 
+ * + * string name = 2; + * + * @return The name. + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Kubernetes Pod name.
+       * 
+ * + * string name = 2; + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Kubernetes Pod name.
+       * 
+ * + * string name = 2; + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Kubernetes Pod name.
+       * 
+ * + * string name = 2; + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+       * Kubernetes Pod name.
+       * 
+ * + * string name = 2; + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + private java.util.List labels_ = + java.util.Collections.emptyList(); + + private void ensureLabelsIsMutable() { + if (!((bitField0_ & 0x00000001) != 0)) { + labels_ = new java.util.ArrayList(labels_); + bitField0_ |= 0x00000001; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Label, + com.google.cloud.securitycenter.v1.Label.Builder, + com.google.cloud.securitycenter.v1.LabelOrBuilder> + labelsBuilder_; + + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public java.util.List getLabelsList() { + if (labelsBuilder_ == null) { + return java.util.Collections.unmodifiableList(labels_); + } else { + return labelsBuilder_.getMessageList(); + } + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public int getLabelsCount() { + if (labelsBuilder_ == null) { + return labels_.size(); + } else { + return labelsBuilder_.getCount(); + } + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public com.google.cloud.securitycenter.v1.Label getLabels(int index) { + if (labelsBuilder_ == null) { + return labels_.get(index); + } else { + return labelsBuilder_.getMessage(index); + } + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public Builder setLabels(int index, com.google.cloud.securitycenter.v1.Label value) { + if (labelsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureLabelsIsMutable(); + labels_.set(index, value); + onChanged(); + } else { + labelsBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public Builder setLabels( + int index, com.google.cloud.securitycenter.v1.Label.Builder builderForValue) { + if (labelsBuilder_ == null) { + ensureLabelsIsMutable(); + labels_.set(index, builderForValue.build()); + onChanged(); + } else { + labelsBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public Builder addLabels(com.google.cloud.securitycenter.v1.Label value) { + if (labelsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureLabelsIsMutable(); + labels_.add(value); + onChanged(); + } else { + labelsBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public Builder addLabels(int index, com.google.cloud.securitycenter.v1.Label value) { + if (labelsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureLabelsIsMutable(); + labels_.add(index, value); + onChanged(); + } else { + labelsBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public Builder addLabels(com.google.cloud.securitycenter.v1.Label.Builder builderForValue) { + if (labelsBuilder_ == null) { + ensureLabelsIsMutable(); + labels_.add(builderForValue.build()); + onChanged(); + } else { + labelsBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public Builder addLabels( + int index, com.google.cloud.securitycenter.v1.Label.Builder builderForValue) { + if (labelsBuilder_ == null) { + ensureLabelsIsMutable(); + labels_.add(index, builderForValue.build()); + onChanged(); + } else { + labelsBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public Builder addAllLabels( + java.lang.Iterable values) { + if (labelsBuilder_ == null) { + ensureLabelsIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, labels_); + onChanged(); + } else { + labelsBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public Builder clearLabels() { + if (labelsBuilder_ == null) { + labels_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + } else { + labelsBuilder_.clear(); + } + return this; + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public Builder removeLabels(int index) { + if (labelsBuilder_ == null) { + ensureLabelsIsMutable(); + labels_.remove(index); + onChanged(); + } else { + labelsBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public com.google.cloud.securitycenter.v1.Label.Builder getLabelsBuilder(int index) { + return getLabelsFieldBuilder().getBuilder(index); + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public com.google.cloud.securitycenter.v1.LabelOrBuilder getLabelsOrBuilder(int index) { + if (labelsBuilder_ == null) { + return labels_.get(index); + } else { + return labelsBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public java.util.List + getLabelsOrBuilderList() { + if (labelsBuilder_ != null) { + return labelsBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(labels_); + } + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public com.google.cloud.securitycenter.v1.Label.Builder addLabelsBuilder() { + return getLabelsFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.Label.getDefaultInstance()); + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public com.google.cloud.securitycenter.v1.Label.Builder addLabelsBuilder(int index) { + return getLabelsFieldBuilder() + .addBuilder(index, com.google.cloud.securitycenter.v1.Label.getDefaultInstance()); + } + /** + * + * + *
+       * Pod labels.  For Kubernetes containers, these are applied to the
+       * container.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Label labels = 3; + */ + public java.util.List + getLabelsBuilderList() { + return getLabelsFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Label, + com.google.cloud.securitycenter.v1.Label.Builder, + com.google.cloud.securitycenter.v1.LabelOrBuilder> + getLabelsFieldBuilder() { + if (labelsBuilder_ == null) { + labelsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Label, + com.google.cloud.securitycenter.v1.Label.Builder, + com.google.cloud.securitycenter.v1.LabelOrBuilder>( + labels_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean()); + labels_ = null; + } + return labelsBuilder_; + } + + private java.util.List containers_ = + java.util.Collections.emptyList(); + + private void ensureContainersIsMutable() { + if (!((bitField0_ & 0x00000002) != 0)) { + containers_ = + new java.util.ArrayList(containers_); + bitField0_ |= 0x00000002; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Container, + com.google.cloud.securitycenter.v1.Container.Builder, + com.google.cloud.securitycenter.v1.ContainerOrBuilder> + containersBuilder_; + + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public java.util.List getContainersList() { + if (containersBuilder_ == null) { + return java.util.Collections.unmodifiableList(containers_); + } else { + return containersBuilder_.getMessageList(); + } + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public int getContainersCount() { + if (containersBuilder_ == null) { + return containers_.size(); + } else { + return containersBuilder_.getCount(); + } + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public com.google.cloud.securitycenter.v1.Container getContainers(int index) { + if (containersBuilder_ == null) { + return containers_.get(index); + } else { + return containersBuilder_.getMessage(index); + } + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public Builder setContainers(int index, com.google.cloud.securitycenter.v1.Container value) { + if (containersBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureContainersIsMutable(); + containers_.set(index, value); + onChanged(); + } else { + containersBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public Builder setContainers( + int index, com.google.cloud.securitycenter.v1.Container.Builder builderForValue) { + if (containersBuilder_ == null) { + ensureContainersIsMutable(); + containers_.set(index, builderForValue.build()); + onChanged(); + } else { + containersBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public Builder addContainers(com.google.cloud.securitycenter.v1.Container value) { + if (containersBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureContainersIsMutable(); + containers_.add(value); + onChanged(); + } else { + containersBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public Builder addContainers(int index, com.google.cloud.securitycenter.v1.Container value) { + if (containersBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureContainersIsMutable(); + containers_.add(index, value); + onChanged(); + } else { + containersBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public Builder addContainers( + com.google.cloud.securitycenter.v1.Container.Builder builderForValue) { + if (containersBuilder_ == null) { + ensureContainersIsMutable(); + containers_.add(builderForValue.build()); + onChanged(); + } else { + containersBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public Builder addContainers( + int index, com.google.cloud.securitycenter.v1.Container.Builder builderForValue) { + if (containersBuilder_ == null) { + ensureContainersIsMutable(); + containers_.add(index, builderForValue.build()); + onChanged(); + } else { + containersBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public Builder addAllContainers( + java.lang.Iterable values) { + if (containersBuilder_ == null) { + ensureContainersIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, containers_); + onChanged(); + } else { + containersBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public Builder clearContainers() { + if (containersBuilder_ == null) { + containers_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000002); + onChanged(); + } else { + containersBuilder_.clear(); + } + return this; + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public Builder removeContainers(int index) { + if (containersBuilder_ == null) { + ensureContainersIsMutable(); + containers_.remove(index); + onChanged(); + } else { + containersBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public com.google.cloud.securitycenter.v1.Container.Builder getContainersBuilder(int index) { + return getContainersFieldBuilder().getBuilder(index); + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public com.google.cloud.securitycenter.v1.ContainerOrBuilder getContainersOrBuilder( + int index) { + if (containersBuilder_ == null) { + return containers_.get(index); + } else { + return containersBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public java.util.List + getContainersOrBuilderList() { + if (containersBuilder_ != null) { + return containersBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(containers_); + } + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public com.google.cloud.securitycenter.v1.Container.Builder addContainersBuilder() { + return getContainersFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.Container.getDefaultInstance()); + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public com.google.cloud.securitycenter.v1.Container.Builder addContainersBuilder(int index) { + return getContainersFieldBuilder() + .addBuilder(index, com.google.cloud.securitycenter.v1.Container.getDefaultInstance()); + } + /** + * + * + *
+       * Pod containers associated with this finding, if any.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Container containers = 4; + */ + public java.util.List + getContainersBuilderList() { + return getContainersFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Container, + com.google.cloud.securitycenter.v1.Container.Builder, + com.google.cloud.securitycenter.v1.ContainerOrBuilder> + getContainersFieldBuilder() { + if (containersBuilder_ == null) { + containersBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Container, + com.google.cloud.securitycenter.v1.Container.Builder, + com.google.cloud.securitycenter.v1.ContainerOrBuilder>( + containers_, ((bitField0_ & 0x00000002) != 0), getParentForChildren(), isClean()); + containers_ = null; + } + return containersBuilder_; + } + + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.Kubernetes.Pod) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Kubernetes.Pod) + private static final com.google.cloud.securitycenter.v1.Kubernetes.Pod DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.Kubernetes.Pod(); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Pod getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public Pod parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new Pod(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Pod getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + } + + public interface NodeOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.Kubernetes.Node) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+     * Full Resource name of the Compute Engine VM running the
+     * cluster node.
+     * 
+ * + * string name = 1; + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+     * Full Resource name of the Compute Engine VM running the
+     * cluster node.
+     * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); + } + /** + * + * + *
+   * Kubernetes Nodes associated with the finding.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.Node} + */ + public static final class Node extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.Kubernetes.Node) + NodeOrBuilder { + private static final long serialVersionUID = 0L; + // Use Node.newBuilder() to construct. + private Node(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private Node() { + name_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new Node(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private Node( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Node_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Node_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.Node.class, + com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder.class); + } + + public static final int NAME_FIELD_NUMBER = 1; + private volatile java.lang.Object name_; + /** + * + * + *
+     * Full Resource name of the Compute Engine VM running the
+     * cluster node.
+     * 
+ * + * string name = 1; + * + * @return The name. + */ + @java.lang.Override + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + * + * + *
+     * Full Resource name of the Compute Engine VM running the
+     * cluster node.
+     * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, name_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.Kubernetes.Node)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.Kubernetes.Node other = + (com.google.cloud.securitycenter.v1.Kubernetes.Node) obj; + + if (!getName().equals(other.getName())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Node parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Node parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Node parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Node parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Node parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Node parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Node parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Node parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Node parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Node parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Node parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Node parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder(com.google.cloud.securitycenter.v1.Kubernetes.Node prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+     * Kubernetes Nodes associated with the finding.
+     * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.Node} + */ + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.Kubernetes.Node) + com.google.cloud.securitycenter.v1.Kubernetes.NodeOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Node_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Node_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.Node.class, + com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.Kubernetes.Node.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + name_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Node_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Node getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.Kubernetes.Node.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Node build() { + com.google.cloud.securitycenter.v1.Kubernetes.Node result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Node buildPartial() { + com.google.cloud.securitycenter.v1.Kubernetes.Node result = + new com.google.cloud.securitycenter.v1.Kubernetes.Node(this); + result.name_ = name_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, + java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.Kubernetes.Node) { + return mergeFrom((com.google.cloud.securitycenter.v1.Kubernetes.Node) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.Kubernetes.Node other) { + if (other == com.google.cloud.securitycenter.v1.Kubernetes.Node.getDefaultInstance()) + return this; + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.Kubernetes.Node parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.Kubernetes.Node) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private java.lang.Object name_ = ""; + /** + * + * + *
+       * Full Resource name of the Compute Engine VM running the
+       * cluster node.
+       * 
+ * + * string name = 1; + * + * @return The name. + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Full Resource name of the Compute Engine VM running the
+       * cluster node.
+       * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Full Resource name of the Compute Engine VM running the
+       * cluster node.
+       * 
+ * + * string name = 1; + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Full Resource name of the Compute Engine VM running the
+       * cluster node.
+       * 
+ * + * string name = 1; + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+       * Full Resource name of the Compute Engine VM running the
+       * cluster node.
+       * 
+ * + * string name = 1; + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.Kubernetes.Node) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Kubernetes.Node) + private static final com.google.cloud.securitycenter.v1.Kubernetes.Node DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.Kubernetes.Node(); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Node getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public Node parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new Node(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Node getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + } + + public interface NodePoolOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.Kubernetes.NodePool) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+     * Kubernetes Node pool name.
+     * 
+ * + * string name = 1; + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+     * Kubernetes Node pool name.
+     * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); + + /** + * + * + *
+     * Nodes associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + java.util.List getNodesList(); + /** + * + * + *
+     * Nodes associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + com.google.cloud.securitycenter.v1.Kubernetes.Node getNodes(int index); + /** + * + * + *
+     * Nodes associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + int getNodesCount(); + /** + * + * + *
+     * Nodes associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + java.util.List + getNodesOrBuilderList(); + /** + * + * + *
+     * Nodes associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + com.google.cloud.securitycenter.v1.Kubernetes.NodeOrBuilder getNodesOrBuilder(int index); + } + /** + * + * + *
+   * Provides GKE Node Pool information.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.NodePool} + */ + public static final class NodePool extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.Kubernetes.NodePool) + NodePoolOrBuilder { + private static final long serialVersionUID = 0L; + // Use NodePool.newBuilder() to construct. + private NodePool(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private NodePool() { + name_ = ""; + nodes_ = java.util.Collections.emptyList(); + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new NodePool(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private NodePool( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + int mutable_bitField0_ = 0; + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + case 18: + { + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + nodes_ = + new java.util.ArrayList(); + mutable_bitField0_ |= 0x00000001; + } + nodes_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.Kubernetes.Node.parser(), + extensionRegistry)); + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + if (((mutable_bitField0_ & 0x00000001) != 0)) { + nodes_ = java.util.Collections.unmodifiableList(nodes_); + } + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_NodePool_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_NodePool_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.NodePool.class, + com.google.cloud.securitycenter.v1.Kubernetes.NodePool.Builder.class); + } + + public static final int NAME_FIELD_NUMBER = 1; + private volatile java.lang.Object name_; + /** + * + * + *
+     * Kubernetes Node pool name.
+     * 
+ * + * string name = 1; + * + * @return The name. + */ + @java.lang.Override + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + * + * + *
+     * Kubernetes Node pool name.
+     * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int NODES_FIELD_NUMBER = 2; + private java.util.List nodes_; + /** + * + * + *
+     * Nodes associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + @java.lang.Override + public java.util.List getNodesList() { + return nodes_; + } + /** + * + * + *
+     * Nodes associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + @java.lang.Override + public java.util.List + getNodesOrBuilderList() { + return nodes_; + } + /** + * + * + *
+     * Nodes associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + @java.lang.Override + public int getNodesCount() { + return nodes_.size(); + } + /** + * + * + *
+     * Nodes associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Node getNodes(int index) { + return nodes_.get(index); + } + /** + * + * + *
+     * Nodes associated with the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.NodeOrBuilder getNodesOrBuilder( + int index) { + return nodes_.get(index); + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); + } + for (int i = 0; i < nodes_.size(); i++) { + output.writeMessage(2, nodes_.get(i)); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, name_); + } + for (int i = 0; i < nodes_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, nodes_.get(i)); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.Kubernetes.NodePool)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.Kubernetes.NodePool other = + (com.google.cloud.securitycenter.v1.Kubernetes.NodePool) obj; + + if (!getName().equals(other.getName())) return false; + if (!getNodesList().equals(other.getNodesList())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + if (getNodesCount() > 0) { + hash = (37 * hash) + NODES_FIELD_NUMBER; + hash = (53 * hash) + getNodesList().hashCode(); + } + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.NodePool parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.NodePool parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.NodePool parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.NodePool parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.NodePool parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.NodePool parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.NodePool parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.NodePool parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.NodePool parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.NodePool parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.NodePool parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.NodePool parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.cloud.securitycenter.v1.Kubernetes.NodePool prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+     * Provides GKE Node Pool information.
+     * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.NodePool} + */ + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.Kubernetes.NodePool) + com.google.cloud.securitycenter.v1.Kubernetes.NodePoolOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_NodePool_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_NodePool_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.NodePool.class, + com.google.cloud.securitycenter.v1.Kubernetes.NodePool.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.Kubernetes.NodePool.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) { + getNodesFieldBuilder(); + } + } + + @java.lang.Override + public Builder clear() { + super.clear(); + name_ = ""; + + if (nodesBuilder_ == null) { + nodes_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + } else { + nodesBuilder_.clear(); + } + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_NodePool_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.NodePool getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.Kubernetes.NodePool.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.NodePool build() { + com.google.cloud.securitycenter.v1.Kubernetes.NodePool result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.NodePool buildPartial() { + com.google.cloud.securitycenter.v1.Kubernetes.NodePool result = + new com.google.cloud.securitycenter.v1.Kubernetes.NodePool(this); + int from_bitField0_ = bitField0_; + result.name_ = name_; + if (nodesBuilder_ == null) { + if (((bitField0_ & 0x00000001) != 0)) { + nodes_ = java.util.Collections.unmodifiableList(nodes_); + bitField0_ = (bitField0_ & ~0x00000001); + } + result.nodes_ = nodes_; + } else { + result.nodes_ = nodesBuilder_.build(); + } + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, + java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.Kubernetes.NodePool) { + return mergeFrom((com.google.cloud.securitycenter.v1.Kubernetes.NodePool) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.Kubernetes.NodePool other) { + if (other == com.google.cloud.securitycenter.v1.Kubernetes.NodePool.getDefaultInstance()) + return this; + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + if (nodesBuilder_ == null) { + if (!other.nodes_.isEmpty()) { + if (nodes_.isEmpty()) { + nodes_ = other.nodes_; + bitField0_ = (bitField0_ & ~0x00000001); + } else { + ensureNodesIsMutable(); + nodes_.addAll(other.nodes_); + } + onChanged(); + } + } else { + if (!other.nodes_.isEmpty()) { + if (nodesBuilder_.isEmpty()) { + nodesBuilder_.dispose(); + nodesBuilder_ = null; + nodes_ = other.nodes_; + bitField0_ = (bitField0_ & ~0x00000001); + nodesBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getNodesFieldBuilder() + : null; + } else { + nodesBuilder_.addAllMessages(other.nodes_); + } + } + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.Kubernetes.NodePool parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.Kubernetes.NodePool) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private int bitField0_; + + private java.lang.Object name_ = ""; + /** + * + * + *
+       * Kubernetes Node pool name.
+       * 
+ * + * string name = 1; + * + * @return The name. + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Kubernetes Node pool name.
+       * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Kubernetes Node pool name.
+       * 
+ * + * string name = 1; + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Kubernetes Node pool name.
+       * 
+ * + * string name = 1; + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+       * Kubernetes Node pool name.
+       * 
+ * + * string name = 1; + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + private java.util.List nodes_ = + java.util.Collections.emptyList(); + + private void ensureNodesIsMutable() { + if (!((bitField0_ & 0x00000001) != 0)) { + nodes_ = + new java.util.ArrayList(nodes_); + bitField0_ |= 0x00000001; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Node, + com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.NodeOrBuilder> + nodesBuilder_; + + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public java.util.List getNodesList() { + if (nodesBuilder_ == null) { + return java.util.Collections.unmodifiableList(nodes_); + } else { + return nodesBuilder_.getMessageList(); + } + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public int getNodesCount() { + if (nodesBuilder_ == null) { + return nodes_.size(); + } else { + return nodesBuilder_.getCount(); + } + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Node getNodes(int index) { + if (nodesBuilder_ == null) { + return nodes_.get(index); + } else { + return nodesBuilder_.getMessage(index); + } + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder setNodes(int index, com.google.cloud.securitycenter.v1.Kubernetes.Node value) { + if (nodesBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureNodesIsMutable(); + nodes_.set(index, value); + onChanged(); + } else { + nodesBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder setNodes( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder builderForValue) { + if (nodesBuilder_ == null) { + ensureNodesIsMutable(); + nodes_.set(index, builderForValue.build()); + onChanged(); + } else { + nodesBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder addNodes(com.google.cloud.securitycenter.v1.Kubernetes.Node value) { + if (nodesBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureNodesIsMutable(); + nodes_.add(value); + onChanged(); + } else { + nodesBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder addNodes(int index, com.google.cloud.securitycenter.v1.Kubernetes.Node value) { + if (nodesBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureNodesIsMutable(); + nodes_.add(index, value); + onChanged(); + } else { + nodesBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder addNodes( + com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder builderForValue) { + if (nodesBuilder_ == null) { + ensureNodesIsMutable(); + nodes_.add(builderForValue.build()); + onChanged(); + } else { + nodesBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder addNodes( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder builderForValue) { + if (nodesBuilder_ == null) { + ensureNodesIsMutable(); + nodes_.add(index, builderForValue.build()); + onChanged(); + } else { + nodesBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder addAllNodes( + java.lang.Iterable values) { + if (nodesBuilder_ == null) { + ensureNodesIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, nodes_); + onChanged(); + } else { + nodesBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder clearNodes() { + if (nodesBuilder_ == null) { + nodes_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + } else { + nodesBuilder_.clear(); + } + return this; + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder removeNodes(int index) { + if (nodesBuilder_ == null) { + ensureNodesIsMutable(); + nodes_.remove(index); + onChanged(); + } else { + nodesBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder getNodesBuilder(int index) { + return getNodesFieldBuilder().getBuilder(index); + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.NodeOrBuilder getNodesOrBuilder( + int index) { + if (nodesBuilder_ == null) { + return nodes_.get(index); + } else { + return nodesBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public java.util.List + getNodesOrBuilderList() { + if (nodesBuilder_ != null) { + return nodesBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(nodes_); + } + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder addNodesBuilder() { + return getNodesFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.Kubernetes.Node.getDefaultInstance()); + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder addNodesBuilder(int index) { + return getNodesFieldBuilder() + .addBuilder( + index, com.google.cloud.securitycenter.v1.Kubernetes.Node.getDefaultInstance()); + } + /** + * + * + *
+       * Nodes associated with the finding.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public java.util.List + getNodesBuilderList() { + return getNodesFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Node, + com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.NodeOrBuilder> + getNodesFieldBuilder() { + if (nodesBuilder_ == null) { + nodesBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Node, + com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.NodeOrBuilder>( + nodes_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean()); + nodes_ = null; + } + return nodesBuilder_; + } + + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.Kubernetes.NodePool) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Kubernetes.NodePool) + private static final com.google.cloud.securitycenter.v1.Kubernetes.NodePool DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.Kubernetes.NodePool(); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.NodePool getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public NodePool parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new NodePool(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.NodePool getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + } + + public interface RoleOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.Kubernetes.Role) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+     * Role type.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role.Kind kind = 1; + * + * @return The enum numeric value on the wire for kind. + */ + int getKindValue(); + /** + * + * + *
+     * Role type.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role.Kind kind = 1; + * + * @return The kind. + */ + com.google.cloud.securitycenter.v1.Kubernetes.Role.Kind getKind(); + + /** + * + * + *
+     * Role namespace.
+     * 
+ * + * string ns = 2; + * + * @return The ns. + */ + java.lang.String getNs(); + /** + * + * + *
+     * Role namespace.
+     * 
+ * + * string ns = 2; + * + * @return The bytes for ns. + */ + com.google.protobuf.ByteString getNsBytes(); + + /** + * + * + *
+     * Role name.
+     * 
+ * + * string name = 3; + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+     * Role name.
+     * 
+ * + * string name = 3; + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); + } + /** + * + * + *
+   * Kubernetes Role or ClusterRole.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.Role} + */ + public static final class Role extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.Kubernetes.Role) + RoleOrBuilder { + private static final long serialVersionUID = 0L; + // Use Role.newBuilder() to construct. + private Role(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private Role() { + kind_ = 0; + ns_ = ""; + name_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new Role(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private Role( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 8: + { + int rawValue = input.readEnum(); + + kind_ = rawValue; + break; + } + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + + ns_ = s; + break; + } + case 26: + { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Role_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Role_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.Role.class, + com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder.class); + } + + /** + * + * + *
+     * Types of Kubernetes roles.
+     * 
+ * + * Protobuf enum {@code google.cloud.securitycenter.v1.Kubernetes.Role.Kind} + */ + public enum Kind implements com.google.protobuf.ProtocolMessageEnum { + /** + * + * + *
+       * Role type is not specified.
+       * 
+ * + * KIND_UNSPECIFIED = 0; + */ + KIND_UNSPECIFIED(0), + /** + * + * + *
+       * Kubernetes Role.
+       * 
+ * + * ROLE = 1; + */ + ROLE(1), + /** + * + * + *
+       * Kubernetes ClusterRole.
+       * 
+ * + * CLUSTER_ROLE = 2; + */ + CLUSTER_ROLE(2), + UNRECOGNIZED(-1), + ; + + /** + * + * + *
+       * Role type is not specified.
+       * 
+ * + * KIND_UNSPECIFIED = 0; + */ + public static final int KIND_UNSPECIFIED_VALUE = 0; + /** + * + * + *
+       * Kubernetes Role.
+       * 
+ * + * ROLE = 1; + */ + public static final int ROLE_VALUE = 1; + /** + * + * + *
+       * Kubernetes ClusterRole.
+       * 
+ * + * CLUSTER_ROLE = 2; + */ + public static final int CLUSTER_ROLE_VALUE = 2; + + public final int getNumber() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalArgumentException( + "Can't get the number of an unknown enum value."); + } + return value; + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + * @deprecated Use {@link #forNumber(int)} instead. + */ + @java.lang.Deprecated + public static Kind valueOf(int value) { + return forNumber(value); + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + */ + public static Kind forNumber(int value) { + switch (value) { + case 0: + return KIND_UNSPECIFIED; + case 1: + return ROLE; + case 2: + return CLUSTER_ROLE; + default: + return null; + } + } + + public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() { + return internalValueMap; + } + + private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public Kind findValueByNumber(int number) { + return Kind.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalStateException( + "Can't get the descriptor of an unrecognized enum value."); + } + return getDescriptor().getValues().get(ordinal()); + } + + public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { + return getDescriptor(); + } + + public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.Kubernetes.Role.getDescriptor() + .getEnumTypes() + .get(0); + } + + private static final Kind[] VALUES = values(); + + public static Kind valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) { + if (desc.getType() != getDescriptor()) { + throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); + } + if (desc.getIndex() == -1) { + return UNRECOGNIZED; + } + return VALUES[desc.getIndex()]; + } + + private final int value; + + private Kind(int value) { + this.value = value; + } + + // @@protoc_insertion_point(enum_scope:google.cloud.securitycenter.v1.Kubernetes.Role.Kind) + } + + public static final int KIND_FIELD_NUMBER = 1; + private int kind_; + /** + * + * + *
+     * Role type.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role.Kind kind = 1; + * + * @return The enum numeric value on the wire for kind. + */ + @java.lang.Override + public int getKindValue() { + return kind_; + } + /** + * + * + *
+     * Role type.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role.Kind kind = 1; + * + * @return The kind. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Role.Kind getKind() { + @SuppressWarnings("deprecation") + com.google.cloud.securitycenter.v1.Kubernetes.Role.Kind result = + com.google.cloud.securitycenter.v1.Kubernetes.Role.Kind.valueOf(kind_); + return result == null + ? com.google.cloud.securitycenter.v1.Kubernetes.Role.Kind.UNRECOGNIZED + : result; + } + + public static final int NS_FIELD_NUMBER = 2; + private volatile java.lang.Object ns_; + /** + * + * + *
+     * Role namespace.
+     * 
+ * + * string ns = 2; + * + * @return The ns. + */ + @java.lang.Override + public java.lang.String getNs() { + java.lang.Object ref = ns_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + ns_ = s; + return s; + } + } + /** + * + * + *
+     * Role namespace.
+     * 
+ * + * string ns = 2; + * + * @return The bytes for ns. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNsBytes() { + java.lang.Object ref = ns_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + ns_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int NAME_FIELD_NUMBER = 3; + private volatile java.lang.Object name_; + /** + * + * + *
+     * Role name.
+     * 
+ * + * string name = 3; + * + * @return The name. + */ + @java.lang.Override + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + * + * + *
+     * Role name.
+     * 
+ * + * string name = 3; + * + * @return The bytes for name. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (kind_ + != com.google.cloud.securitycenter.v1.Kubernetes.Role.Kind.KIND_UNSPECIFIED.getNumber()) { + output.writeEnum(1, kind_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(ns_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, ns_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, name_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (kind_ + != com.google.cloud.securitycenter.v1.Kubernetes.Role.Kind.KIND_UNSPECIFIED.getNumber()) { + size += com.google.protobuf.CodedOutputStream.computeEnumSize(1, kind_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(ns_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, ns_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, name_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.Kubernetes.Role)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.Kubernetes.Role other = + (com.google.cloud.securitycenter.v1.Kubernetes.Role) obj; + + if (kind_ != other.kind_) return false; + if (!getNs().equals(other.getNs())) return false; + if (!getName().equals(other.getName())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + KIND_FIELD_NUMBER; + hash = (53 * hash) + kind_; + hash = (37 * hash) + NS_FIELD_NUMBER; + hash = (53 * hash) + getNs().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Role parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Role parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Role parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Role parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Role parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Role parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Role parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Role parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Role parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Role parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Role parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Role parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder(com.google.cloud.securitycenter.v1.Kubernetes.Role prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+     * Kubernetes Role or ClusterRole.
+     * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.Role} + */ + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.Kubernetes.Role) + com.google.cloud.securitycenter.v1.Kubernetes.RoleOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Role_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Role_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.Role.class, + com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.Kubernetes.Role.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + kind_ = 0; + + ns_ = ""; + + name_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Role_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Role getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.Kubernetes.Role.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Role build() { + com.google.cloud.securitycenter.v1.Kubernetes.Role result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Role buildPartial() { + com.google.cloud.securitycenter.v1.Kubernetes.Role result = + new com.google.cloud.securitycenter.v1.Kubernetes.Role(this); + result.kind_ = kind_; + result.ns_ = ns_; + result.name_ = name_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, + java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.Kubernetes.Role) { + return mergeFrom((com.google.cloud.securitycenter.v1.Kubernetes.Role) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.Kubernetes.Role other) { + if (other == com.google.cloud.securitycenter.v1.Kubernetes.Role.getDefaultInstance()) + return this; + if (other.kind_ != 0) { + setKindValue(other.getKindValue()); + } + if (!other.getNs().isEmpty()) { + ns_ = other.ns_; + onChanged(); + } + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.Kubernetes.Role parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.Kubernetes.Role) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private int kind_ = 0; + /** + * + * + *
+       * Role type.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role.Kind kind = 1; + * + * @return The enum numeric value on the wire for kind. + */ + @java.lang.Override + public int getKindValue() { + return kind_; + } + /** + * + * + *
+       * Role type.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role.Kind kind = 1; + * + * @param value The enum numeric value on the wire for kind to set. + * @return This builder for chaining. + */ + public Builder setKindValue(int value) { + + kind_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Role type.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role.Kind kind = 1; + * + * @return The kind. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Role.Kind getKind() { + @SuppressWarnings("deprecation") + com.google.cloud.securitycenter.v1.Kubernetes.Role.Kind result = + com.google.cloud.securitycenter.v1.Kubernetes.Role.Kind.valueOf(kind_); + return result == null + ? com.google.cloud.securitycenter.v1.Kubernetes.Role.Kind.UNRECOGNIZED + : result; + } + /** + * + * + *
+       * Role type.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role.Kind kind = 1; + * + * @param value The kind to set. + * @return This builder for chaining. + */ + public Builder setKind(com.google.cloud.securitycenter.v1.Kubernetes.Role.Kind value) { + if (value == null) { + throw new NullPointerException(); + } + + kind_ = value.getNumber(); + onChanged(); + return this; + } + /** + * + * + *
+       * Role type.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role.Kind kind = 1; + * + * @return This builder for chaining. + */ + public Builder clearKind() { + + kind_ = 0; + onChanged(); + return this; + } + + private java.lang.Object ns_ = ""; + /** + * + * + *
+       * Role namespace.
+       * 
+ * + * string ns = 2; + * + * @return The ns. + */ + public java.lang.String getNs() { + java.lang.Object ref = ns_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + ns_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Role namespace.
+       * 
+ * + * string ns = 2; + * + * @return The bytes for ns. + */ + public com.google.protobuf.ByteString getNsBytes() { + java.lang.Object ref = ns_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + ns_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Role namespace.
+       * 
+ * + * string ns = 2; + * + * @param value The ns to set. + * @return This builder for chaining. + */ + public Builder setNs(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + ns_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Role namespace.
+       * 
+ * + * string ns = 2; + * + * @return This builder for chaining. + */ + public Builder clearNs() { + + ns_ = getDefaultInstance().getNs(); + onChanged(); + return this; + } + /** + * + * + *
+       * Role namespace.
+       * 
+ * + * string ns = 2; + * + * @param value The bytes for ns to set. + * @return This builder for chaining. + */ + public Builder setNsBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + ns_ = value; + onChanged(); + return this; + } + + private java.lang.Object name_ = ""; + /** + * + * + *
+       * Role name.
+       * 
+ * + * string name = 3; + * + * @return The name. + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Role name.
+       * 
+ * + * string name = 3; + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Role name.
+       * 
+ * + * string name = 3; + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Role name.
+       * 
+ * + * string name = 3; + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+       * Role name.
+       * 
+ * + * string name = 3; + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.Kubernetes.Role) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Kubernetes.Role) + private static final com.google.cloud.securitycenter.v1.Kubernetes.Role DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.Kubernetes.Role(); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Role getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public Role parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new Role(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Role getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + } + + public interface BindingOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.Kubernetes.Binding) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+     * Namespace for binding.
+     * 
+ * + * string ns = 1; + * + * @return The ns. + */ + java.lang.String getNs(); + /** + * + * + *
+     * Namespace for binding.
+     * 
+ * + * string ns = 1; + * + * @return The bytes for ns. + */ + com.google.protobuf.ByteString getNsBytes(); + + /** + * + * + *
+     * Name for binding.
+     * 
+ * + * string name = 2; + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+     * Name for binding.
+     * 
+ * + * string name = 2; + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); + + /** + * + * + *
+     * The Role or ClusterRole referenced by the binding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + * + * @return Whether the role field is set. + */ + boolean hasRole(); + /** + * + * + *
+     * The Role or ClusterRole referenced by the binding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + * + * @return The role. + */ + com.google.cloud.securitycenter.v1.Kubernetes.Role getRole(); + /** + * + * + *
+     * The Role or ClusterRole referenced by the binding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + */ + com.google.cloud.securitycenter.v1.Kubernetes.RoleOrBuilder getRoleOrBuilder(); + + /** + * + * + *
+     * Represents the subjects(s) bound to the role. Not always available
+     * for PATCH requests.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + java.util.List getSubjectsList(); + /** + * + * + *
+     * Represents the subjects(s) bound to the role. Not always available
+     * for PATCH requests.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + com.google.cloud.securitycenter.v1.Kubernetes.Subject getSubjects(int index); + /** + * + * + *
+     * Represents the subjects(s) bound to the role. Not always available
+     * for PATCH requests.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + int getSubjectsCount(); + /** + * + * + *
+     * Represents the subjects(s) bound to the role. Not always available
+     * for PATCH requests.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + java.util.List + getSubjectsOrBuilderList(); + /** + * + * + *
+     * Represents the subjects(s) bound to the role. Not always available
+     * for PATCH requests.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + com.google.cloud.securitycenter.v1.Kubernetes.SubjectOrBuilder getSubjectsOrBuilder(int index); + } + /** + * + * + *
+   * Represents a Kubernetes RoleBinding or ClusterRoleBinding.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.Binding} + */ + public static final class Binding extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.Kubernetes.Binding) + BindingOrBuilder { + private static final long serialVersionUID = 0L; + // Use Binding.newBuilder() to construct. + private Binding(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private Binding() { + ns_ = ""; + name_ = ""; + subjects_ = java.util.Collections.emptyList(); + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new Binding(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private Binding( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + int mutable_bitField0_ = 0; + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + ns_ = s; + break; + } + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + case 26: + { + com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder subBuilder = null; + if (role_ != null) { + subBuilder = role_.toBuilder(); + } + role_ = + input.readMessage( + com.google.cloud.securitycenter.v1.Kubernetes.Role.parser(), + extensionRegistry); + if (subBuilder != null) { + subBuilder.mergeFrom(role_); + role_ = subBuilder.buildPartial(); + } + + break; + } + case 34: + { + if (!((mutable_bitField0_ & 0x00000001) != 0)) { + subjects_ = + new java.util.ArrayList< + com.google.cloud.securitycenter.v1.Kubernetes.Subject>(); + mutable_bitField0_ |= 0x00000001; + } + subjects_.add( + input.readMessage( + com.google.cloud.securitycenter.v1.Kubernetes.Subject.parser(), + extensionRegistry)); + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + if (((mutable_bitField0_ & 0x00000001) != 0)) { + subjects_ = java.util.Collections.unmodifiableList(subjects_); + } + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Binding_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Binding_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.Binding.class, + com.google.cloud.securitycenter.v1.Kubernetes.Binding.Builder.class); + } + + public static final int NS_FIELD_NUMBER = 1; + private volatile java.lang.Object ns_; + /** + * + * + *
+     * Namespace for binding.
+     * 
+ * + * string ns = 1; + * + * @return The ns. + */ + @java.lang.Override + public java.lang.String getNs() { + java.lang.Object ref = ns_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + ns_ = s; + return s; + } + } + /** + * + * + *
+     * Namespace for binding.
+     * 
+ * + * string ns = 1; + * + * @return The bytes for ns. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNsBytes() { + java.lang.Object ref = ns_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + ns_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int NAME_FIELD_NUMBER = 2; + private volatile java.lang.Object name_; + /** + * + * + *
+     * Name for binding.
+     * 
+ * + * string name = 2; + * + * @return The name. + */ + @java.lang.Override + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + * + * + *
+     * Name for binding.
+     * 
+ * + * string name = 2; + * + * @return The bytes for name. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int ROLE_FIELD_NUMBER = 3; + private com.google.cloud.securitycenter.v1.Kubernetes.Role role_; + /** + * + * + *
+     * The Role or ClusterRole referenced by the binding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + * + * @return Whether the role field is set. + */ + @java.lang.Override + public boolean hasRole() { + return role_ != null; + } + /** + * + * + *
+     * The Role or ClusterRole referenced by the binding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + * + * @return The role. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Role getRole() { + return role_ == null + ? com.google.cloud.securitycenter.v1.Kubernetes.Role.getDefaultInstance() + : role_; + } + /** + * + * + *
+     * The Role or ClusterRole referenced by the binding.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.RoleOrBuilder getRoleOrBuilder() { + return getRole(); + } + + public static final int SUBJECTS_FIELD_NUMBER = 4; + private java.util.List subjects_; + /** + * + * + *
+     * Represents the subjects(s) bound to the role. Not always available
+     * for PATCH requests.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + @java.lang.Override + public java.util.List getSubjectsList() { + return subjects_; + } + /** + * + * + *
+     * Represents the subjects(s) bound to the role. Not always available
+     * for PATCH requests.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + @java.lang.Override + public java.util.List + getSubjectsOrBuilderList() { + return subjects_; + } + /** + * + * + *
+     * Represents the subjects(s) bound to the role. Not always available
+     * for PATCH requests.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + @java.lang.Override + public int getSubjectsCount() { + return subjects_.size(); + } + /** + * + * + *
+     * Represents the subjects(s) bound to the role. Not always available
+     * for PATCH requests.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Subject getSubjects(int index) { + return subjects_.get(index); + } + /** + * + * + *
+     * Represents the subjects(s) bound to the role. Not always available
+     * for PATCH requests.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.SubjectOrBuilder getSubjectsOrBuilder( + int index) { + return subjects_.get(index); + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(ns_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, ns_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, name_); + } + if (role_ != null) { + output.writeMessage(3, getRole()); + } + for (int i = 0; i < subjects_.size(); i++) { + output.writeMessage(4, subjects_.get(i)); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(ns_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, ns_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, name_); + } + if (role_ != null) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(3, getRole()); + } + for (int i = 0; i < subjects_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(4, subjects_.get(i)); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.Kubernetes.Binding)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.Kubernetes.Binding other = + (com.google.cloud.securitycenter.v1.Kubernetes.Binding) obj; + + if (!getNs().equals(other.getNs())) return false; + if (!getName().equals(other.getName())) return false; + if (hasRole() != other.hasRole()) return false; + if (hasRole()) { + if (!getRole().equals(other.getRole())) return false; + } + if (!getSubjectsList().equals(other.getSubjectsList())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + NS_FIELD_NUMBER; + hash = (53 * hash) + getNs().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + if (hasRole()) { + hash = (37 * hash) + ROLE_FIELD_NUMBER; + hash = (53 * hash) + getRole().hashCode(); + } + if (getSubjectsCount() > 0) { + hash = (37 * hash) + SUBJECTS_FIELD_NUMBER; + hash = (53 * hash) + getSubjectsList().hashCode(); + } + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Binding parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Binding parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Binding parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Binding parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Binding parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Binding parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Binding parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Binding parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Binding parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Binding parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Binding parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Binding parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.cloud.securitycenter.v1.Kubernetes.Binding prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+     * Represents a Kubernetes RoleBinding or ClusterRoleBinding.
+     * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.Binding} + */ + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.Kubernetes.Binding) + com.google.cloud.securitycenter.v1.Kubernetes.BindingOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Binding_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Binding_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.Binding.class, + com.google.cloud.securitycenter.v1.Kubernetes.Binding.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.Kubernetes.Binding.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) { + getSubjectsFieldBuilder(); + } + } + + @java.lang.Override + public Builder clear() { + super.clear(); + ns_ = ""; + + name_ = ""; + + if (roleBuilder_ == null) { + role_ = null; + } else { + role_ = null; + roleBuilder_ = null; + } + if (subjectsBuilder_ == null) { + subjects_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + } else { + subjectsBuilder_.clear(); + } + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Binding_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Binding getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.Kubernetes.Binding.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Binding build() { + com.google.cloud.securitycenter.v1.Kubernetes.Binding result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Binding buildPartial() { + com.google.cloud.securitycenter.v1.Kubernetes.Binding result = + new com.google.cloud.securitycenter.v1.Kubernetes.Binding(this); + int from_bitField0_ = bitField0_; + result.ns_ = ns_; + result.name_ = name_; + if (roleBuilder_ == null) { + result.role_ = role_; + } else { + result.role_ = roleBuilder_.build(); + } + if (subjectsBuilder_ == null) { + if (((bitField0_ & 0x00000001) != 0)) { + subjects_ = java.util.Collections.unmodifiableList(subjects_); + bitField0_ = (bitField0_ & ~0x00000001); + } + result.subjects_ = subjects_; + } else { + result.subjects_ = subjectsBuilder_.build(); + } + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, + java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.Kubernetes.Binding) { + return mergeFrom((com.google.cloud.securitycenter.v1.Kubernetes.Binding) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.Kubernetes.Binding other) { + if (other == com.google.cloud.securitycenter.v1.Kubernetes.Binding.getDefaultInstance()) + return this; + if (!other.getNs().isEmpty()) { + ns_ = other.ns_; + onChanged(); + } + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + if (other.hasRole()) { + mergeRole(other.getRole()); + } + if (subjectsBuilder_ == null) { + if (!other.subjects_.isEmpty()) { + if (subjects_.isEmpty()) { + subjects_ = other.subjects_; + bitField0_ = (bitField0_ & ~0x00000001); + } else { + ensureSubjectsIsMutable(); + subjects_.addAll(other.subjects_); + } + onChanged(); + } + } else { + if (!other.subjects_.isEmpty()) { + if (subjectsBuilder_.isEmpty()) { + subjectsBuilder_.dispose(); + subjectsBuilder_ = null; + subjects_ = other.subjects_; + bitField0_ = (bitField0_ & ~0x00000001); + subjectsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getSubjectsFieldBuilder() + : null; + } else { + subjectsBuilder_.addAllMessages(other.subjects_); + } + } + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.Kubernetes.Binding parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.Kubernetes.Binding) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private int bitField0_; + + private java.lang.Object ns_ = ""; + /** + * + * + *
+       * Namespace for binding.
+       * 
+ * + * string ns = 1; + * + * @return The ns. + */ + public java.lang.String getNs() { + java.lang.Object ref = ns_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + ns_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Namespace for binding.
+       * 
+ * + * string ns = 1; + * + * @return The bytes for ns. + */ + public com.google.protobuf.ByteString getNsBytes() { + java.lang.Object ref = ns_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + ns_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Namespace for binding.
+       * 
+ * + * string ns = 1; + * + * @param value The ns to set. + * @return This builder for chaining. + */ + public Builder setNs(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + ns_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Namespace for binding.
+       * 
+ * + * string ns = 1; + * + * @return This builder for chaining. + */ + public Builder clearNs() { + + ns_ = getDefaultInstance().getNs(); + onChanged(); + return this; + } + /** + * + * + *
+       * Namespace for binding.
+       * 
+ * + * string ns = 1; + * + * @param value The bytes for ns to set. + * @return This builder for chaining. + */ + public Builder setNsBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + ns_ = value; + onChanged(); + return this; + } + + private java.lang.Object name_ = ""; + /** + * + * + *
+       * Name for binding.
+       * 
+ * + * string name = 2; + * + * @return The name. + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Name for binding.
+       * 
+ * + * string name = 2; + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Name for binding.
+       * 
+ * + * string name = 2; + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Name for binding.
+       * 
+ * + * string name = 2; + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+       * Name for binding.
+       * 
+ * + * string name = 2; + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + private com.google.cloud.securitycenter.v1.Kubernetes.Role role_; + private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Role, + com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.RoleOrBuilder> + roleBuilder_; + /** + * + * + *
+       * The Role or ClusterRole referenced by the binding.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + * + * @return Whether the role field is set. + */ + public boolean hasRole() { + return roleBuilder_ != null || role_ != null; + } + /** + * + * + *
+       * The Role or ClusterRole referenced by the binding.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + * + * @return The role. + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Role getRole() { + if (roleBuilder_ == null) { + return role_ == null + ? com.google.cloud.securitycenter.v1.Kubernetes.Role.getDefaultInstance() + : role_; + } else { + return roleBuilder_.getMessage(); + } + } + /** + * + * + *
+       * The Role or ClusterRole referenced by the binding.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + */ + public Builder setRole(com.google.cloud.securitycenter.v1.Kubernetes.Role value) { + if (roleBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + role_ = value; + onChanged(); + } else { + roleBuilder_.setMessage(value); + } + + return this; + } + /** + * + * + *
+       * The Role or ClusterRole referenced by the binding.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + */ + public Builder setRole( + com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder builderForValue) { + if (roleBuilder_ == null) { + role_ = builderForValue.build(); + onChanged(); + } else { + roleBuilder_.setMessage(builderForValue.build()); + } + + return this; + } + /** + * + * + *
+       * The Role or ClusterRole referenced by the binding.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + */ + public Builder mergeRole(com.google.cloud.securitycenter.v1.Kubernetes.Role value) { + if (roleBuilder_ == null) { + if (role_ != null) { + role_ = + com.google.cloud.securitycenter.v1.Kubernetes.Role.newBuilder(role_) + .mergeFrom(value) + .buildPartial(); + } else { + role_ = value; + } + onChanged(); + } else { + roleBuilder_.mergeFrom(value); + } + + return this; + } + /** + * + * + *
+       * The Role or ClusterRole referenced by the binding.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + */ + public Builder clearRole() { + if (roleBuilder_ == null) { + role_ = null; + onChanged(); + } else { + role_ = null; + roleBuilder_ = null; + } + + return this; + } + /** + * + * + *
+       * The Role or ClusterRole referenced by the binding.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder getRoleBuilder() { + + onChanged(); + return getRoleFieldBuilder().getBuilder(); + } + /** + * + * + *
+       * The Role or ClusterRole referenced by the binding.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.RoleOrBuilder getRoleOrBuilder() { + if (roleBuilder_ != null) { + return roleBuilder_.getMessageOrBuilder(); + } else { + return role_ == null + ? com.google.cloud.securitycenter.v1.Kubernetes.Role.getDefaultInstance() + : role_; + } + } + /** + * + * + *
+       * The Role or ClusterRole referenced by the binding.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Role role = 3; + */ + private com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Role, + com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.RoleOrBuilder> + getRoleFieldBuilder() { + if (roleBuilder_ == null) { + roleBuilder_ = + new com.google.protobuf.SingleFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Role, + com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.RoleOrBuilder>( + getRole(), getParentForChildren(), isClean()); + role_ = null; + } + return roleBuilder_; + } + + private java.util.List subjects_ = + java.util.Collections.emptyList(); + + private void ensureSubjectsIsMutable() { + if (!((bitField0_ & 0x00000001) != 0)) { + subjects_ = + new java.util.ArrayList( + subjects_); + bitField0_ |= 0x00000001; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Subject, + com.google.cloud.securitycenter.v1.Kubernetes.Subject.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.SubjectOrBuilder> + subjectsBuilder_; + + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public java.util.List + getSubjectsList() { + if (subjectsBuilder_ == null) { + return java.util.Collections.unmodifiableList(subjects_); + } else { + return subjectsBuilder_.getMessageList(); + } + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public int getSubjectsCount() { + if (subjectsBuilder_ == null) { + return subjects_.size(); + } else { + return subjectsBuilder_.getCount(); + } + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Subject getSubjects(int index) { + if (subjectsBuilder_ == null) { + return subjects_.get(index); + } else { + return subjectsBuilder_.getMessage(index); + } + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public Builder setSubjects( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Subject value) { + if (subjectsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureSubjectsIsMutable(); + subjects_.set(index, value); + onChanged(); + } else { + subjectsBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public Builder setSubjects( + int index, + com.google.cloud.securitycenter.v1.Kubernetes.Subject.Builder builderForValue) { + if (subjectsBuilder_ == null) { + ensureSubjectsIsMutable(); + subjects_.set(index, builderForValue.build()); + onChanged(); + } else { + subjectsBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public Builder addSubjects(com.google.cloud.securitycenter.v1.Kubernetes.Subject value) { + if (subjectsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureSubjectsIsMutable(); + subjects_.add(value); + onChanged(); + } else { + subjectsBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public Builder addSubjects( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Subject value) { + if (subjectsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureSubjectsIsMutable(); + subjects_.add(index, value); + onChanged(); + } else { + subjectsBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public Builder addSubjects( + com.google.cloud.securitycenter.v1.Kubernetes.Subject.Builder builderForValue) { + if (subjectsBuilder_ == null) { + ensureSubjectsIsMutable(); + subjects_.add(builderForValue.build()); + onChanged(); + } else { + subjectsBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public Builder addSubjects( + int index, + com.google.cloud.securitycenter.v1.Kubernetes.Subject.Builder builderForValue) { + if (subjectsBuilder_ == null) { + ensureSubjectsIsMutable(); + subjects_.add(index, builderForValue.build()); + onChanged(); + } else { + subjectsBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public Builder addAllSubjects( + java.lang.Iterable + values) { + if (subjectsBuilder_ == null) { + ensureSubjectsIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, subjects_); + onChanged(); + } else { + subjectsBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public Builder clearSubjects() { + if (subjectsBuilder_ == null) { + subjects_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + } else { + subjectsBuilder_.clear(); + } + return this; + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public Builder removeSubjects(int index) { + if (subjectsBuilder_ == null) { + ensureSubjectsIsMutable(); + subjects_.remove(index); + onChanged(); + } else { + subjectsBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Subject.Builder getSubjectsBuilder( + int index) { + return getSubjectsFieldBuilder().getBuilder(index); + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.SubjectOrBuilder getSubjectsOrBuilder( + int index) { + if (subjectsBuilder_ == null) { + return subjects_.get(index); + } else { + return subjectsBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public java.util.List< + ? extends com.google.cloud.securitycenter.v1.Kubernetes.SubjectOrBuilder> + getSubjectsOrBuilderList() { + if (subjectsBuilder_ != null) { + return subjectsBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(subjects_); + } + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Subject.Builder addSubjectsBuilder() { + return getSubjectsFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.Kubernetes.Subject.getDefaultInstance()); + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Subject.Builder addSubjectsBuilder( + int index) { + return getSubjectsFieldBuilder() + .addBuilder( + index, com.google.cloud.securitycenter.v1.Kubernetes.Subject.getDefaultInstance()); + } + /** + * + * + *
+       * Represents the subjects(s) bound to the role. Not always available
+       * for PATCH requests.
+       * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Subject subjects = 4; + */ + public java.util.List + getSubjectsBuilderList() { + return getSubjectsFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Subject, + com.google.cloud.securitycenter.v1.Kubernetes.Subject.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.SubjectOrBuilder> + getSubjectsFieldBuilder() { + if (subjectsBuilder_ == null) { + subjectsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Subject, + com.google.cloud.securitycenter.v1.Kubernetes.Subject.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.SubjectOrBuilder>( + subjects_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean()); + subjects_ = null; + } + return subjectsBuilder_; + } + + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.Kubernetes.Binding) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Kubernetes.Binding) + private static final com.google.cloud.securitycenter.v1.Kubernetes.Binding DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.Kubernetes.Binding(); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Binding getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public Binding parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new Binding(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Binding getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + } + + public interface SubjectOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.Kubernetes.Subject) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+     * Authentication type for subject.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType kind = 1; + * + * @return The enum numeric value on the wire for kind. + */ + int getKindValue(); + /** + * + * + *
+     * Authentication type for subject.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType kind = 1; + * + * @return The kind. + */ + com.google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType getKind(); + + /** + * + * + *
+     * Namespace for subject.
+     * 
+ * + * string ns = 2; + * + * @return The ns. + */ + java.lang.String getNs(); + /** + * + * + *
+     * Namespace for subject.
+     * 
+ * + * string ns = 2; + * + * @return The bytes for ns. + */ + com.google.protobuf.ByteString getNsBytes(); + + /** + * + * + *
+     * Name for subject.
+     * 
+ * + * string name = 3; + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+     * Name for subject.
+     * 
+ * + * string name = 3; + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); + } + /** + * + * + *
+   * Represents a Kubernetes Subject.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.Subject} + */ + public static final class Subject extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.Kubernetes.Subject) + SubjectOrBuilder { + private static final long serialVersionUID = 0L; + // Use Subject.newBuilder() to construct. + private Subject(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private Subject() { + kind_ = 0; + ns_ = ""; + name_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new Subject(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private Subject( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 8: + { + int rawValue = input.readEnum(); + + kind_ = rawValue; + break; + } + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + + ns_ = s; + break; + } + case 26: + { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Subject_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Subject_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.Subject.class, + com.google.cloud.securitycenter.v1.Kubernetes.Subject.Builder.class); + } + + /** + * + * + *
+     * Auth types that can be used for Subject's kind field.
+     * 
+ * + * Protobuf enum {@code google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType} + */ + public enum AuthType implements com.google.protobuf.ProtocolMessageEnum { + /** + * + * + *
+       * Authentication is not specified.
+       * 
+ * + * AUTH_TYPE_UNSPECIFIED = 0; + */ + AUTH_TYPE_UNSPECIFIED(0), + /** + * + * + *
+       * User with valid certificate.
+       * 
+ * + * USER = 1; + */ + USER(1), + /** + * + * + *
+       * Users managed by Kubernetes API with credentials stored as Secrets.
+       * 
+ * + * SERVICEACCOUNT = 2; + */ + SERVICEACCOUNT(2), + /** + * + * + *
+       * Collection of users.
+       * 
+ * + * GROUP = 3; + */ + GROUP(3), + UNRECOGNIZED(-1), + ; + + /** + * + * + *
+       * Authentication is not specified.
+       * 
+ * + * AUTH_TYPE_UNSPECIFIED = 0; + */ + public static final int AUTH_TYPE_UNSPECIFIED_VALUE = 0; + /** + * + * + *
+       * User with valid certificate.
+       * 
+ * + * USER = 1; + */ + public static final int USER_VALUE = 1; + /** + * + * + *
+       * Users managed by Kubernetes API with credentials stored as Secrets.
+       * 
+ * + * SERVICEACCOUNT = 2; + */ + public static final int SERVICEACCOUNT_VALUE = 2; + /** + * + * + *
+       * Collection of users.
+       * 
+ * + * GROUP = 3; + */ + public static final int GROUP_VALUE = 3; + + public final int getNumber() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalArgumentException( + "Can't get the number of an unknown enum value."); + } + return value; + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + * @deprecated Use {@link #forNumber(int)} instead. + */ + @java.lang.Deprecated + public static AuthType valueOf(int value) { + return forNumber(value); + } + + /** + * @param value The numeric wire value of the corresponding enum entry. + * @return The enum associated with the given numeric wire value. + */ + public static AuthType forNumber(int value) { + switch (value) { + case 0: + return AUTH_TYPE_UNSPECIFIED; + case 1: + return USER; + case 2: + return SERVICEACCOUNT; + case 3: + return GROUP; + default: + return null; + } + } + + public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() { + return internalValueMap; + } + + private static final com.google.protobuf.Internal.EnumLiteMap internalValueMap = + new com.google.protobuf.Internal.EnumLiteMap() { + public AuthType findValueByNumber(int number) { + return AuthType.forNumber(number); + } + }; + + public final com.google.protobuf.Descriptors.EnumValueDescriptor getValueDescriptor() { + if (this == UNRECOGNIZED) { + throw new java.lang.IllegalStateException( + "Can't get the descriptor of an unrecognized enum value."); + } + return getDescriptor().getValues().get(ordinal()); + } + + public final com.google.protobuf.Descriptors.EnumDescriptor getDescriptorForType() { + return getDescriptor(); + } + + public static final com.google.protobuf.Descriptors.EnumDescriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.Kubernetes.Subject.getDescriptor() + .getEnumTypes() + .get(0); + } + + private static final AuthType[] VALUES = values(); + + public static AuthType valueOf(com.google.protobuf.Descriptors.EnumValueDescriptor desc) { + if (desc.getType() != getDescriptor()) { + throw new java.lang.IllegalArgumentException("EnumValueDescriptor is not for this type."); + } + if (desc.getIndex() == -1) { + return UNRECOGNIZED; + } + return VALUES[desc.getIndex()]; + } + + private final int value; + + private AuthType(int value) { + this.value = value; + } + + // @@protoc_insertion_point(enum_scope:google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType) + } + + public static final int KIND_FIELD_NUMBER = 1; + private int kind_; + /** + * + * + *
+     * Authentication type for subject.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType kind = 1; + * + * @return The enum numeric value on the wire for kind. + */ + @java.lang.Override + public int getKindValue() { + return kind_; + } + /** + * + * + *
+     * Authentication type for subject.
+     * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType kind = 1; + * + * @return The kind. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType getKind() { + @SuppressWarnings("deprecation") + com.google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType result = + com.google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType.valueOf(kind_); + return result == null + ? com.google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType.UNRECOGNIZED + : result; + } + + public static final int NS_FIELD_NUMBER = 2; + private volatile java.lang.Object ns_; + /** + * + * + *
+     * Namespace for subject.
+     * 
+ * + * string ns = 2; + * + * @return The ns. + */ + @java.lang.Override + public java.lang.String getNs() { + java.lang.Object ref = ns_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + ns_ = s; + return s; + } + } + /** + * + * + *
+     * Namespace for subject.
+     * 
+ * + * string ns = 2; + * + * @return The bytes for ns. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNsBytes() { + java.lang.Object ref = ns_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + ns_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int NAME_FIELD_NUMBER = 3; + private volatile java.lang.Object name_; + /** + * + * + *
+     * Name for subject.
+     * 
+ * + * string name = 3; + * + * @return The name. + */ + @java.lang.Override + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + * + * + *
+     * Name for subject.
+     * 
+ * + * string name = 3; + * + * @return The bytes for name. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (kind_ + != com.google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType.AUTH_TYPE_UNSPECIFIED + .getNumber()) { + output.writeEnum(1, kind_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(ns_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, ns_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, name_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (kind_ + != com.google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType.AUTH_TYPE_UNSPECIFIED + .getNumber()) { + size += com.google.protobuf.CodedOutputStream.computeEnumSize(1, kind_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(ns_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, ns_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, name_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.Kubernetes.Subject)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.Kubernetes.Subject other = + (com.google.cloud.securitycenter.v1.Kubernetes.Subject) obj; + + if (kind_ != other.kind_) return false; + if (!getNs().equals(other.getNs())) return false; + if (!getName().equals(other.getName())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + KIND_FIELD_NUMBER; + hash = (53 * hash) + kind_; + hash = (37 * hash) + NS_FIELD_NUMBER; + hash = (53 * hash) + getNs().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Subject parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Subject parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Subject parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Subject parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Subject parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Subject parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Subject parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Subject parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Subject parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Subject parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Subject parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Subject parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.cloud.securitycenter.v1.Kubernetes.Subject prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+     * Represents a Kubernetes Subject.
+     * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.Subject} + */ + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.Kubernetes.Subject) + com.google.cloud.securitycenter.v1.Kubernetes.SubjectOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Subject_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Subject_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.Subject.class, + com.google.cloud.securitycenter.v1.Kubernetes.Subject.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.Kubernetes.Subject.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + kind_ = 0; + + ns_ = ""; + + name_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_Subject_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Subject getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.Kubernetes.Subject.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Subject build() { + com.google.cloud.securitycenter.v1.Kubernetes.Subject result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Subject buildPartial() { + com.google.cloud.securitycenter.v1.Kubernetes.Subject result = + new com.google.cloud.securitycenter.v1.Kubernetes.Subject(this); + result.kind_ = kind_; + result.ns_ = ns_; + result.name_ = name_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, + java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.Kubernetes.Subject) { + return mergeFrom((com.google.cloud.securitycenter.v1.Kubernetes.Subject) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.Kubernetes.Subject other) { + if (other == com.google.cloud.securitycenter.v1.Kubernetes.Subject.getDefaultInstance()) + return this; + if (other.kind_ != 0) { + setKindValue(other.getKindValue()); + } + if (!other.getNs().isEmpty()) { + ns_ = other.ns_; + onChanged(); + } + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.Kubernetes.Subject parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.Kubernetes.Subject) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private int kind_ = 0; + /** + * + * + *
+       * Authentication type for subject.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType kind = 1; + * + * @return The enum numeric value on the wire for kind. + */ + @java.lang.Override + public int getKindValue() { + return kind_; + } + /** + * + * + *
+       * Authentication type for subject.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType kind = 1; + * + * @param value The enum numeric value on the wire for kind to set. + * @return This builder for chaining. + */ + public Builder setKindValue(int value) { + + kind_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Authentication type for subject.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType kind = 1; + * + * @return The kind. + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType getKind() { + @SuppressWarnings("deprecation") + com.google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType result = + com.google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType.valueOf(kind_); + return result == null + ? com.google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType.UNRECOGNIZED + : result; + } + /** + * + * + *
+       * Authentication type for subject.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType kind = 1; + * + * @param value The kind to set. + * @return This builder for chaining. + */ + public Builder setKind(com.google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType value) { + if (value == null) { + throw new NullPointerException(); + } + + kind_ = value.getNumber(); + onChanged(); + return this; + } + /** + * + * + *
+       * Authentication type for subject.
+       * 
+ * + * .google.cloud.securitycenter.v1.Kubernetes.Subject.AuthType kind = 1; + * + * @return This builder for chaining. + */ + public Builder clearKind() { + + kind_ = 0; + onChanged(); + return this; + } + + private java.lang.Object ns_ = ""; + /** + * + * + *
+       * Namespace for subject.
+       * 
+ * + * string ns = 2; + * + * @return The ns. + */ + public java.lang.String getNs() { + java.lang.Object ref = ns_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + ns_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Namespace for subject.
+       * 
+ * + * string ns = 2; + * + * @return The bytes for ns. + */ + public com.google.protobuf.ByteString getNsBytes() { + java.lang.Object ref = ns_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + ns_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Namespace for subject.
+       * 
+ * + * string ns = 2; + * + * @param value The ns to set. + * @return This builder for chaining. + */ + public Builder setNs(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + ns_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Namespace for subject.
+       * 
+ * + * string ns = 2; + * + * @return This builder for chaining. + */ + public Builder clearNs() { + + ns_ = getDefaultInstance().getNs(); + onChanged(); + return this; + } + /** + * + * + *
+       * Namespace for subject.
+       * 
+ * + * string ns = 2; + * + * @param value The bytes for ns to set. + * @return This builder for chaining. + */ + public Builder setNsBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + ns_ = value; + onChanged(); + return this; + } + + private java.lang.Object name_ = ""; + /** + * + * + *
+       * Name for subject.
+       * 
+ * + * string name = 3; + * + * @return The name. + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Name for subject.
+       * 
+ * + * string name = 3; + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Name for subject.
+       * 
+ * + * string name = 3; + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Name for subject.
+       * 
+ * + * string name = 3; + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+       * Name for subject.
+       * 
+ * + * string name = 3; + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.Kubernetes.Subject) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Kubernetes.Subject) + private static final com.google.cloud.securitycenter.v1.Kubernetes.Subject DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.Kubernetes.Subject(); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.Subject getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public Subject parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new Subject(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Subject getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + } + + public interface AccessReviewOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.Kubernetes.AccessReview) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+     * Group is the API Group of the Resource. "*" means all.
+     * 
+ * + * string group = 1; + * + * @return The group. + */ + java.lang.String getGroup(); + /** + * + * + *
+     * Group is the API Group of the Resource. "*" means all.
+     * 
+ * + * string group = 1; + * + * @return The bytes for group. + */ + com.google.protobuf.ByteString getGroupBytes(); + + /** + * + * + *
+     * Namespace of the action being requested. Currently, there is no
+     * distinction between no namespace and all namespaces.  Both
+     * are represented by "" (empty).
+     * 
+ * + * string ns = 2; + * + * @return The ns. + */ + java.lang.String getNs(); + /** + * + * + *
+     * Namespace of the action being requested. Currently, there is no
+     * distinction between no namespace and all namespaces.  Both
+     * are represented by "" (empty).
+     * 
+ * + * string ns = 2; + * + * @return The bytes for ns. + */ + com.google.protobuf.ByteString getNsBytes(); + + /** + * + * + *
+     * Name is the name of the resource being requested. Empty means all.
+     * 
+ * + * string name = 3; + * + * @return The name. + */ + java.lang.String getName(); + /** + * + * + *
+     * Name is the name of the resource being requested. Empty means all.
+     * 
+ * + * string name = 3; + * + * @return The bytes for name. + */ + com.google.protobuf.ByteString getNameBytes(); + + /** + * + * + *
+     * Resource is the optional resource type requested. "*" means all.
+     * 
+ * + * string resource = 4; + * + * @return The resource. + */ + java.lang.String getResource(); + /** + * + * + *
+     * Resource is the optional resource type requested. "*" means all.
+     * 
+ * + * string resource = 4; + * + * @return The bytes for resource. + */ + com.google.protobuf.ByteString getResourceBytes(); + + /** + * + * + *
+     * Subresource is the optional subresource type.
+     * 
+ * + * string subresource = 5; + * + * @return The subresource. + */ + java.lang.String getSubresource(); + /** + * + * + *
+     * Subresource is the optional subresource type.
+     * 
+ * + * string subresource = 5; + * + * @return The bytes for subresource. + */ + com.google.protobuf.ByteString getSubresourceBytes(); + + /** + * + * + *
+     * Verb is a Kubernetes resource API verb, like: get, list, watch, create,
+     * update, delete, proxy. "*" means all.
+     * 
+ * + * string verb = 6; + * + * @return The verb. + */ + java.lang.String getVerb(); + /** + * + * + *
+     * Verb is a Kubernetes resource API verb, like: get, list, watch, create,
+     * update, delete, proxy. "*" means all.
+     * 
+ * + * string verb = 6; + * + * @return The bytes for verb. + */ + com.google.protobuf.ByteString getVerbBytes(); + + /** + * + * + *
+     * Version is the API Version of the Resource. "*" means all.
+     * 
+ * + * string version = 7; + * + * @return The version. + */ + java.lang.String getVersion(); + /** + * + * + *
+     * Version is the API Version of the Resource. "*" means all.
+     * 
+ * + * string version = 7; + * + * @return The bytes for version. + */ + com.google.protobuf.ByteString getVersionBytes(); + } + /** + * + * + *
+   * Conveys information about a Kubernetes access review (e.g. kubectl auth
+   * can-i ...) that was involved in a finding.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.AccessReview} + */ + public static final class AccessReview extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.Kubernetes.AccessReview) + AccessReviewOrBuilder { + private static final long serialVersionUID = 0L; + // Use AccessReview.newBuilder() to construct. + private AccessReview(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private AccessReview() { + group_ = ""; + ns_ = ""; + name_ = ""; + resource_ = ""; + subresource_ = ""; + verb_ = ""; + version_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new AccessReview(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private AccessReview( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + group_ = s; + break; + } + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + + ns_ = s; + break; + } + case 26: + { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + case 34: + { + java.lang.String s = input.readStringRequireUtf8(); + + resource_ = s; + break; + } + case 42: + { + java.lang.String s = input.readStringRequireUtf8(); + + subresource_ = s; + break; + } + case 50: + { + java.lang.String s = input.readStringRequireUtf8(); + + verb_ = s; + break; + } + case 58: + { + java.lang.String s = input.readStringRequireUtf8(); + + version_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_AccessReview_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_AccessReview_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.class, + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.Builder.class); + } + + public static final int GROUP_FIELD_NUMBER = 1; + private volatile java.lang.Object group_; + /** + * + * + *
+     * Group is the API Group of the Resource. "*" means all.
+     * 
+ * + * string group = 1; + * + * @return The group. + */ + @java.lang.Override + public java.lang.String getGroup() { + java.lang.Object ref = group_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + group_ = s; + return s; + } + } + /** + * + * + *
+     * Group is the API Group of the Resource. "*" means all.
+     * 
+ * + * string group = 1; + * + * @return The bytes for group. + */ + @java.lang.Override + public com.google.protobuf.ByteString getGroupBytes() { + java.lang.Object ref = group_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + group_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int NS_FIELD_NUMBER = 2; + private volatile java.lang.Object ns_; + /** + * + * + *
+     * Namespace of the action being requested. Currently, there is no
+     * distinction between no namespace and all namespaces.  Both
+     * are represented by "" (empty).
+     * 
+ * + * string ns = 2; + * + * @return The ns. + */ + @java.lang.Override + public java.lang.String getNs() { + java.lang.Object ref = ns_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + ns_ = s; + return s; + } + } + /** + * + * + *
+     * Namespace of the action being requested. Currently, there is no
+     * distinction between no namespace and all namespaces.  Both
+     * are represented by "" (empty).
+     * 
+ * + * string ns = 2; + * + * @return The bytes for ns. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNsBytes() { + java.lang.Object ref = ns_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + ns_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int NAME_FIELD_NUMBER = 3; + private volatile java.lang.Object name_; + /** + * + * + *
+     * Name is the name of the resource being requested. Empty means all.
+     * 
+ * + * string name = 3; + * + * @return The name. + */ + @java.lang.Override + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + * + * + *
+     * Name is the name of the resource being requested. Empty means all.
+     * 
+ * + * string name = 3; + * + * @return The bytes for name. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int RESOURCE_FIELD_NUMBER = 4; + private volatile java.lang.Object resource_; + /** + * + * + *
+     * Resource is the optional resource type requested. "*" means all.
+     * 
+ * + * string resource = 4; + * + * @return The resource. + */ + @java.lang.Override + public java.lang.String getResource() { + java.lang.Object ref = resource_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + resource_ = s; + return s; + } + } + /** + * + * + *
+     * Resource is the optional resource type requested. "*" means all.
+     * 
+ * + * string resource = 4; + * + * @return The bytes for resource. + */ + @java.lang.Override + public com.google.protobuf.ByteString getResourceBytes() { + java.lang.Object ref = resource_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + resource_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int SUBRESOURCE_FIELD_NUMBER = 5; + private volatile java.lang.Object subresource_; + /** + * + * + *
+     * Subresource is the optional subresource type.
+     * 
+ * + * string subresource = 5; + * + * @return The subresource. + */ + @java.lang.Override + public java.lang.String getSubresource() { + java.lang.Object ref = subresource_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + subresource_ = s; + return s; + } + } + /** + * + * + *
+     * Subresource is the optional subresource type.
+     * 
+ * + * string subresource = 5; + * + * @return The bytes for subresource. + */ + @java.lang.Override + public com.google.protobuf.ByteString getSubresourceBytes() { + java.lang.Object ref = subresource_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + subresource_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int VERB_FIELD_NUMBER = 6; + private volatile java.lang.Object verb_; + /** + * + * + *
+     * Verb is a Kubernetes resource API verb, like: get, list, watch, create,
+     * update, delete, proxy. "*" means all.
+     * 
+ * + * string verb = 6; + * + * @return The verb. + */ + @java.lang.Override + public java.lang.String getVerb() { + java.lang.Object ref = verb_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + verb_ = s; + return s; + } + } + /** + * + * + *
+     * Verb is a Kubernetes resource API verb, like: get, list, watch, create,
+     * update, delete, proxy. "*" means all.
+     * 
+ * + * string verb = 6; + * + * @return The bytes for verb. + */ + @java.lang.Override + public com.google.protobuf.ByteString getVerbBytes() { + java.lang.Object ref = verb_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + verb_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int VERSION_FIELD_NUMBER = 7; + private volatile java.lang.Object version_; + /** + * + * + *
+     * Version is the API Version of the Resource. "*" means all.
+     * 
+ * + * string version = 7; + * + * @return The version. + */ + @java.lang.Override + public java.lang.String getVersion() { + java.lang.Object ref = version_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + version_ = s; + return s; + } + } + /** + * + * + *
+     * Version is the API Version of the Resource. "*" means all.
+     * 
+ * + * string version = 7; + * + * @return The bytes for version. + */ + @java.lang.Override + public com.google.protobuf.ByteString getVersionBytes() { + java.lang.Object ref = version_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + version_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(group_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, group_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(ns_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, ns_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 3, name_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(resource_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 4, resource_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(subresource_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 5, subresource_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(verb_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 6, verb_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(version_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 7, version_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(group_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, group_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(ns_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, ns_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(3, name_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(resource_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(4, resource_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(subresource_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(5, subresource_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(verb_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(6, verb_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(version_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(7, version_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.Kubernetes.AccessReview)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview other = + (com.google.cloud.securitycenter.v1.Kubernetes.AccessReview) obj; + + if (!getGroup().equals(other.getGroup())) return false; + if (!getNs().equals(other.getNs())) return false; + if (!getName().equals(other.getName())) return false; + if (!getResource().equals(other.getResource())) return false; + if (!getSubresource().equals(other.getSubresource())) return false; + if (!getVerb().equals(other.getVerb())) return false; + if (!getVersion().equals(other.getVersion())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + GROUP_FIELD_NUMBER; + hash = (53 * hash) + getGroup().hashCode(); + hash = (37 * hash) + NS_FIELD_NUMBER; + hash = (53 * hash) + getNs().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + hash = (37 * hash) + RESOURCE_FIELD_NUMBER; + hash = (53 * hash) + getResource().hashCode(); + hash = (37 * hash) + SUBRESOURCE_FIELD_NUMBER; + hash = (53 * hash) + getSubresource().hashCode(); + hash = (37 * hash) + VERB_FIELD_NUMBER; + hash = (53 * hash) + getVerb().hashCode(); + hash = (37 * hash) + VERSION_FIELD_NUMBER; + hash = (53 * hash) + getVersion().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.AccessReview parseFrom( + java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.AccessReview parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.AccessReview parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.AccessReview parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.AccessReview parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.AccessReview parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.AccessReview parseFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.AccessReview parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.AccessReview parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.AccessReview parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.AccessReview parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.AccessReview parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder( + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType( + com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+     * Conveys information about a Kubernetes access review (e.g. kubectl auth
+     * can-i ...) that was involved in a finding.
+     * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes.AccessReview} + */ + public static final class Builder + extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.Kubernetes.AccessReview) + com.google.cloud.securitycenter.v1.Kubernetes.AccessReviewOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_AccessReview_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_AccessReview_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.class, + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + group_ = ""; + + ns_ = ""; + + name_ = ""; + + resource_ = ""; + + subresource_ = ""; + + verb_ = ""; + + version_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_AccessReview_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.AccessReview + getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.AccessReview build() { + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.AccessReview buildPartial() { + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview result = + new com.google.cloud.securitycenter.v1.Kubernetes.AccessReview(this); + result.group_ = group_; + result.ns_ = ns_; + result.name_ = name_; + result.resource_ = resource_; + result.subresource_ = subresource_; + result.verb_ = verb_; + result.version_ = version_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, + int index, + java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.Kubernetes.AccessReview) { + return mergeFrom((com.google.cloud.securitycenter.v1.Kubernetes.AccessReview) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.Kubernetes.AccessReview other) { + if (other + == com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.getDefaultInstance()) + return this; + if (!other.getGroup().isEmpty()) { + group_ = other.group_; + onChanged(); + } + if (!other.getNs().isEmpty()) { + ns_ = other.ns_; + onChanged(); + } + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + if (!other.getResource().isEmpty()) { + resource_ = other.resource_; + onChanged(); + } + if (!other.getSubresource().isEmpty()) { + subresource_ = other.subresource_; + onChanged(); + } + if (!other.getVerb().isEmpty()) { + verb_ = other.verb_; + onChanged(); + } + if (!other.getVersion().isEmpty()) { + version_ = other.version_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = + (com.google.cloud.securitycenter.v1.Kubernetes.AccessReview) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private java.lang.Object group_ = ""; + /** + * + * + *
+       * Group is the API Group of the Resource. "*" means all.
+       * 
+ * + * string group = 1; + * + * @return The group. + */ + public java.lang.String getGroup() { + java.lang.Object ref = group_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + group_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Group is the API Group of the Resource. "*" means all.
+       * 
+ * + * string group = 1; + * + * @return The bytes for group. + */ + public com.google.protobuf.ByteString getGroupBytes() { + java.lang.Object ref = group_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + group_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Group is the API Group of the Resource. "*" means all.
+       * 
+ * + * string group = 1; + * + * @param value The group to set. + * @return This builder for chaining. + */ + public Builder setGroup(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + group_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Group is the API Group of the Resource. "*" means all.
+       * 
+ * + * string group = 1; + * + * @return This builder for chaining. + */ + public Builder clearGroup() { + + group_ = getDefaultInstance().getGroup(); + onChanged(); + return this; + } + /** + * + * + *
+       * Group is the API Group of the Resource. "*" means all.
+       * 
+ * + * string group = 1; + * + * @param value The bytes for group to set. + * @return This builder for chaining. + */ + public Builder setGroupBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + group_ = value; + onChanged(); + return this; + } + + private java.lang.Object ns_ = ""; + /** + * + * + *
+       * Namespace of the action being requested. Currently, there is no
+       * distinction between no namespace and all namespaces.  Both
+       * are represented by "" (empty).
+       * 
+ * + * string ns = 2; + * + * @return The ns. + */ + public java.lang.String getNs() { + java.lang.Object ref = ns_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + ns_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Namespace of the action being requested. Currently, there is no
+       * distinction between no namespace and all namespaces.  Both
+       * are represented by "" (empty).
+       * 
+ * + * string ns = 2; + * + * @return The bytes for ns. + */ + public com.google.protobuf.ByteString getNsBytes() { + java.lang.Object ref = ns_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + ns_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Namespace of the action being requested. Currently, there is no
+       * distinction between no namespace and all namespaces.  Both
+       * are represented by "" (empty).
+       * 
+ * + * string ns = 2; + * + * @param value The ns to set. + * @return This builder for chaining. + */ + public Builder setNs(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + ns_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Namespace of the action being requested. Currently, there is no
+       * distinction between no namespace and all namespaces.  Both
+       * are represented by "" (empty).
+       * 
+ * + * string ns = 2; + * + * @return This builder for chaining. + */ + public Builder clearNs() { + + ns_ = getDefaultInstance().getNs(); + onChanged(); + return this; + } + /** + * + * + *
+       * Namespace of the action being requested. Currently, there is no
+       * distinction between no namespace and all namespaces.  Both
+       * are represented by "" (empty).
+       * 
+ * + * string ns = 2; + * + * @param value The bytes for ns to set. + * @return This builder for chaining. + */ + public Builder setNsBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + ns_ = value; + onChanged(); + return this; + } + + private java.lang.Object name_ = ""; + /** + * + * + *
+       * Name is the name of the resource being requested. Empty means all.
+       * 
+ * + * string name = 3; + * + * @return The name. + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Name is the name of the resource being requested. Empty means all.
+       * 
+ * + * string name = 3; + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Name is the name of the resource being requested. Empty means all.
+       * 
+ * + * string name = 3; + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Name is the name of the resource being requested. Empty means all.
+       * 
+ * + * string name = 3; + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+       * Name is the name of the resource being requested. Empty means all.
+       * 
+ * + * string name = 3; + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + private java.lang.Object resource_ = ""; + /** + * + * + *
+       * Resource is the optional resource type requested. "*" means all.
+       * 
+ * + * string resource = 4; + * + * @return The resource. + */ + public java.lang.String getResource() { + java.lang.Object ref = resource_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + resource_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Resource is the optional resource type requested. "*" means all.
+       * 
+ * + * string resource = 4; + * + * @return The bytes for resource. + */ + public com.google.protobuf.ByteString getResourceBytes() { + java.lang.Object ref = resource_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + resource_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Resource is the optional resource type requested. "*" means all.
+       * 
+ * + * string resource = 4; + * + * @param value The resource to set. + * @return This builder for chaining. + */ + public Builder setResource(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + resource_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Resource is the optional resource type requested. "*" means all.
+       * 
+ * + * string resource = 4; + * + * @return This builder for chaining. + */ + public Builder clearResource() { + + resource_ = getDefaultInstance().getResource(); + onChanged(); + return this; + } + /** + * + * + *
+       * Resource is the optional resource type requested. "*" means all.
+       * 
+ * + * string resource = 4; + * + * @param value The bytes for resource to set. + * @return This builder for chaining. + */ + public Builder setResourceBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + resource_ = value; + onChanged(); + return this; + } + + private java.lang.Object subresource_ = ""; + /** + * + * + *
+       * Subresource is the optional subresource type.
+       * 
+ * + * string subresource = 5; + * + * @return The subresource. + */ + public java.lang.String getSubresource() { + java.lang.Object ref = subresource_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + subresource_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Subresource is the optional subresource type.
+       * 
+ * + * string subresource = 5; + * + * @return The bytes for subresource. + */ + public com.google.protobuf.ByteString getSubresourceBytes() { + java.lang.Object ref = subresource_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + subresource_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Subresource is the optional subresource type.
+       * 
+ * + * string subresource = 5; + * + * @param value The subresource to set. + * @return This builder for chaining. + */ + public Builder setSubresource(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + subresource_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Subresource is the optional subresource type.
+       * 
+ * + * string subresource = 5; + * + * @return This builder for chaining. + */ + public Builder clearSubresource() { + + subresource_ = getDefaultInstance().getSubresource(); + onChanged(); + return this; + } + /** + * + * + *
+       * Subresource is the optional subresource type.
+       * 
+ * + * string subresource = 5; + * + * @param value The bytes for subresource to set. + * @return This builder for chaining. + */ + public Builder setSubresourceBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + subresource_ = value; + onChanged(); + return this; + } + + private java.lang.Object verb_ = ""; + /** + * + * + *
+       * Verb is a Kubernetes resource API verb, like: get, list, watch, create,
+       * update, delete, proxy. "*" means all.
+       * 
+ * + * string verb = 6; + * + * @return The verb. + */ + public java.lang.String getVerb() { + java.lang.Object ref = verb_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + verb_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Verb is a Kubernetes resource API verb, like: get, list, watch, create,
+       * update, delete, proxy. "*" means all.
+       * 
+ * + * string verb = 6; + * + * @return The bytes for verb. + */ + public com.google.protobuf.ByteString getVerbBytes() { + java.lang.Object ref = verb_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + verb_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Verb is a Kubernetes resource API verb, like: get, list, watch, create,
+       * update, delete, proxy. "*" means all.
+       * 
+ * + * string verb = 6; + * + * @param value The verb to set. + * @return This builder for chaining. + */ + public Builder setVerb(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + verb_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Verb is a Kubernetes resource API verb, like: get, list, watch, create,
+       * update, delete, proxy. "*" means all.
+       * 
+ * + * string verb = 6; + * + * @return This builder for chaining. + */ + public Builder clearVerb() { + + verb_ = getDefaultInstance().getVerb(); + onChanged(); + return this; + } + /** + * + * + *
+       * Verb is a Kubernetes resource API verb, like: get, list, watch, create,
+       * update, delete, proxy. "*" means all.
+       * 
+ * + * string verb = 6; + * + * @param value The bytes for verb to set. + * @return This builder for chaining. + */ + public Builder setVerbBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + verb_ = value; + onChanged(); + return this; + } + + private java.lang.Object version_ = ""; + /** + * + * + *
+       * Version is the API Version of the Resource. "*" means all.
+       * 
+ * + * string version = 7; + * + * @return The version. + */ + public java.lang.String getVersion() { + java.lang.Object ref = version_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + version_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+       * Version is the API Version of the Resource. "*" means all.
+       * 
+ * + * string version = 7; + * + * @return The bytes for version. + */ + public com.google.protobuf.ByteString getVersionBytes() { + java.lang.Object ref = version_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + version_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+       * Version is the API Version of the Resource. "*" means all.
+       * 
+ * + * string version = 7; + * + * @param value The version to set. + * @return This builder for chaining. + */ + public Builder setVersion(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + version_ = value; + onChanged(); + return this; + } + /** + * + * + *
+       * Version is the API Version of the Resource. "*" means all.
+       * 
+ * + * string version = 7; + * + * @return This builder for chaining. + */ + public Builder clearVersion() { + + version_ = getDefaultInstance().getVersion(); + onChanged(); + return this; + } + /** + * + * + *
+       * Version is the API Version of the Resource. "*" means all.
+       * 
+ * + * string version = 7; + * + * @param value The bytes for version to set. + * @return This builder for chaining. + */ + public Builder setVersionBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + version_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.Kubernetes.AccessReview) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Kubernetes.AccessReview) + private static final com.google.cloud.securitycenter.v1.Kubernetes.AccessReview + DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.Kubernetes.AccessReview(); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes.AccessReview getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public AccessReview parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new AccessReview(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.AccessReview getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } + } + + public static final int PODS_FIELD_NUMBER = 1; + private java.util.List pods_; + /** + * + * + *
+   * Kubernetes Pods associated with the finding. This field will contain Pod
+   * records for each container that is owned by a Pod.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + @java.lang.Override + public java.util.List getPodsList() { + return pods_; + } + /** + * + * + *
+   * Kubernetes Pods associated with the finding. This field will contain Pod
+   * records for each container that is owned by a Pod.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + @java.lang.Override + public java.util.List + getPodsOrBuilderList() { + return pods_; + } + /** + * + * + *
+   * Kubernetes Pods associated with the finding. This field will contain Pod
+   * records for each container that is owned by a Pod.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + @java.lang.Override + public int getPodsCount() { + return pods_.size(); + } + /** + * + * + *
+   * Kubernetes Pods associated with the finding. This field will contain Pod
+   * records for each container that is owned by a Pod.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Pod getPods(int index) { + return pods_.get(index); + } + /** + * + * + *
+   * Kubernetes Pods associated with the finding. This field will contain Pod
+   * records for each container that is owned by a Pod.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.PodOrBuilder getPodsOrBuilder(int index) { + return pods_.get(index); + } + + public static final int NODES_FIELD_NUMBER = 2; + private java.util.List nodes_; + /** + * + * + *
+   * Provides Kubernetes Node information.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + @java.lang.Override + public java.util.List getNodesList() { + return nodes_; + } + /** + * + * + *
+   * Provides Kubernetes Node information.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + @java.lang.Override + public java.util.List + getNodesOrBuilderList() { + return nodes_; + } + /** + * + * + *
+   * Provides Kubernetes Node information.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + @java.lang.Override + public int getNodesCount() { + return nodes_.size(); + } + /** + * + * + *
+   * Provides Kubernetes Node information.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Node getNodes(int index) { + return nodes_.get(index); + } + /** + * + * + *
+   * Provides Kubernetes Node information.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.NodeOrBuilder getNodesOrBuilder(int index) { + return nodes_.get(index); + } + + public static final int NODE_POOLS_FIELD_NUMBER = 3; + private java.util.List nodePools_; + /** + * + * + *
+   * GKE Node Pools associated with the finding. This field will
+   * contain NodePool information for each Node, when it is available.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + @java.lang.Override + public java.util.List getNodePoolsList() { + return nodePools_; + } + /** + * + * + *
+   * GKE Node Pools associated with the finding. This field will
+   * contain NodePool information for each Node, when it is available.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + @java.lang.Override + public java.util.List + getNodePoolsOrBuilderList() { + return nodePools_; + } + /** + * + * + *
+   * GKE Node Pools associated with the finding. This field will
+   * contain NodePool information for each Node, when it is available.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + @java.lang.Override + public int getNodePoolsCount() { + return nodePools_.size(); + } + /** + * + * + *
+   * GKE Node Pools associated with the finding. This field will
+   * contain NodePool information for each Node, when it is available.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.NodePool getNodePools(int index) { + return nodePools_.get(index); + } + /** + * + * + *
+   * GKE Node Pools associated with the finding. This field will
+   * contain NodePool information for each Node, when it is available.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.NodePoolOrBuilder getNodePoolsOrBuilder( + int index) { + return nodePools_.get(index); + } + + public static final int ROLES_FIELD_NUMBER = 4; + private java.util.List roles_; + /** + * + * + *
+   * Provides Kubernetes role information for findings that involve
+   * Roles or ClusterRoles.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + @java.lang.Override + public java.util.List getRolesList() { + return roles_; + } + /** + * + * + *
+   * Provides Kubernetes role information for findings that involve
+   * Roles or ClusterRoles.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + @java.lang.Override + public java.util.List + getRolesOrBuilderList() { + return roles_; + } + /** + * + * + *
+   * Provides Kubernetes role information for findings that involve
+   * Roles or ClusterRoles.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + @java.lang.Override + public int getRolesCount() { + return roles_.size(); + } + /** + * + * + *
+   * Provides Kubernetes role information for findings that involve
+   * Roles or ClusterRoles.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Role getRoles(int index) { + return roles_.get(index); + } + /** + * + * + *
+   * Provides Kubernetes role information for findings that involve
+   * Roles or ClusterRoles.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.RoleOrBuilder getRolesOrBuilder(int index) { + return roles_.get(index); + } + + public static final int BINDINGS_FIELD_NUMBER = 5; + private java.util.List bindings_; + /** + * + * + *
+   * Provides Kubernetes role binding information for findings that involve
+   * RoleBindings or ClusterRoleBindings.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + @java.lang.Override + public java.util.List getBindingsList() { + return bindings_; + } + /** + * + * + *
+   * Provides Kubernetes role binding information for findings that involve
+   * RoleBindings or ClusterRoleBindings.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + @java.lang.Override + public java.util.List + getBindingsOrBuilderList() { + return bindings_; + } + /** + * + * + *
+   * Provides Kubernetes role binding information for findings that involve
+   * RoleBindings or ClusterRoleBindings.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + @java.lang.Override + public int getBindingsCount() { + return bindings_.size(); + } + /** + * + * + *
+   * Provides Kubernetes role binding information for findings that involve
+   * RoleBindings or ClusterRoleBindings.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.Binding getBindings(int index) { + return bindings_.get(index); + } + /** + * + * + *
+   * Provides Kubernetes role binding information for findings that involve
+   * RoleBindings or ClusterRoleBindings.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.BindingOrBuilder getBindingsOrBuilder( + int index) { + return bindings_.get(index); + } + + public static final int ACCESS_REVIEWS_FIELD_NUMBER = 6; + private java.util.List accessReviews_; + /** + * + * + *
+   * Provides information on any Kubernetes access reviews (i.e. privilege
+   * checks) relevant to the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + @java.lang.Override + public java.util.List + getAccessReviewsList() { + return accessReviews_; + } + /** + * + * + *
+   * Provides information on any Kubernetes access reviews (i.e. privilege
+   * checks) relevant to the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + @java.lang.Override + public java.util.List< + ? extends com.google.cloud.securitycenter.v1.Kubernetes.AccessReviewOrBuilder> + getAccessReviewsOrBuilderList() { + return accessReviews_; + } + /** + * + * + *
+   * Provides information on any Kubernetes access reviews (i.e. privilege
+   * checks) relevant to the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + @java.lang.Override + public int getAccessReviewsCount() { + return accessReviews_.size(); + } + /** + * + * + *
+   * Provides information on any Kubernetes access reviews (i.e. privilege
+   * checks) relevant to the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.AccessReview getAccessReviews(int index) { + return accessReviews_.get(index); + } + /** + * + * + *
+   * Provides information on any Kubernetes access reviews (i.e. privilege
+   * checks) relevant to the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes.AccessReviewOrBuilder + getAccessReviewsOrBuilder(int index) { + return accessReviews_.get(index); + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + for (int i = 0; i < pods_.size(); i++) { + output.writeMessage(1, pods_.get(i)); + } + for (int i = 0; i < nodes_.size(); i++) { + output.writeMessage(2, nodes_.get(i)); + } + for (int i = 0; i < nodePools_.size(); i++) { + output.writeMessage(3, nodePools_.get(i)); + } + for (int i = 0; i < roles_.size(); i++) { + output.writeMessage(4, roles_.get(i)); + } + for (int i = 0; i < bindings_.size(); i++) { + output.writeMessage(5, bindings_.get(i)); + } + for (int i = 0; i < accessReviews_.size(); i++) { + output.writeMessage(6, accessReviews_.get(i)); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + for (int i = 0; i < pods_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(1, pods_.get(i)); + } + for (int i = 0; i < nodes_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(2, nodes_.get(i)); + } + for (int i = 0; i < nodePools_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(3, nodePools_.get(i)); + } + for (int i = 0; i < roles_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(4, roles_.get(i)); + } + for (int i = 0; i < bindings_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(5, bindings_.get(i)); + } + for (int i = 0; i < accessReviews_.size(); i++) { + size += com.google.protobuf.CodedOutputStream.computeMessageSize(6, accessReviews_.get(i)); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.Kubernetes)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.Kubernetes other = + (com.google.cloud.securitycenter.v1.Kubernetes) obj; + + if (!getPodsList().equals(other.getPodsList())) return false; + if (!getNodesList().equals(other.getNodesList())) return false; + if (!getNodePoolsList().equals(other.getNodePoolsList())) return false; + if (!getRolesList().equals(other.getRolesList())) return false; + if (!getBindingsList().equals(other.getBindingsList())) return false; + if (!getAccessReviewsList().equals(other.getAccessReviewsList())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + if (getPodsCount() > 0) { + hash = (37 * hash) + PODS_FIELD_NUMBER; + hash = (53 * hash) + getPodsList().hashCode(); + } + if (getNodesCount() > 0) { + hash = (37 * hash) + NODES_FIELD_NUMBER; + hash = (53 * hash) + getNodesList().hashCode(); + } + if (getNodePoolsCount() > 0) { + hash = (37 * hash) + NODE_POOLS_FIELD_NUMBER; + hash = (53 * hash) + getNodePoolsList().hashCode(); + } + if (getRolesCount() > 0) { + hash = (37 * hash) + ROLES_FIELD_NUMBER; + hash = (53 * hash) + getRolesList().hashCode(); + } + if (getBindingsCount() > 0) { + hash = (37 * hash) + BINDINGS_FIELD_NUMBER; + hash = (53 * hash) + getBindingsList().hashCode(); + } + if (getAccessReviewsCount() > 0) { + hash = (37 * hash) + ACCESS_REVIEWS_FIELD_NUMBER; + hash = (53 * hash) + getAccessReviewsList().hashCode(); + } + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.Kubernetes parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder(com.google.cloud.securitycenter.v1.Kubernetes prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Kubernetes related attributes.
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Kubernetes} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.Kubernetes) + com.google.cloud.securitycenter.v1.KubernetesOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Kubernetes.class, + com.google.cloud.securitycenter.v1.Kubernetes.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.Kubernetes.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) { + getPodsFieldBuilder(); + getNodesFieldBuilder(); + getNodePoolsFieldBuilder(); + getRolesFieldBuilder(); + getBindingsFieldBuilder(); + getAccessReviewsFieldBuilder(); + } + } + + @java.lang.Override + public Builder clear() { + super.clear(); + if (podsBuilder_ == null) { + pods_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + } else { + podsBuilder_.clear(); + } + if (nodesBuilder_ == null) { + nodes_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000002); + } else { + nodesBuilder_.clear(); + } + if (nodePoolsBuilder_ == null) { + nodePools_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000004); + } else { + nodePoolsBuilder_.clear(); + } + if (rolesBuilder_ == null) { + roles_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000008); + } else { + rolesBuilder_.clear(); + } + if (bindingsBuilder_ == null) { + bindings_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000010); + } else { + bindingsBuilder_.clear(); + } + if (accessReviewsBuilder_ == null) { + accessReviews_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000020); + } else { + accessReviewsBuilder_.clear(); + } + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.KubernetesProto + .internal_static_google_cloud_securitycenter_v1_Kubernetes_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.Kubernetes.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes build() { + com.google.cloud.securitycenter.v1.Kubernetes result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes buildPartial() { + com.google.cloud.securitycenter.v1.Kubernetes result = + new com.google.cloud.securitycenter.v1.Kubernetes(this); + int from_bitField0_ = bitField0_; + if (podsBuilder_ == null) { + if (((bitField0_ & 0x00000001) != 0)) { + pods_ = java.util.Collections.unmodifiableList(pods_); + bitField0_ = (bitField0_ & ~0x00000001); + } + result.pods_ = pods_; + } else { + result.pods_ = podsBuilder_.build(); + } + if (nodesBuilder_ == null) { + if (((bitField0_ & 0x00000002) != 0)) { + nodes_ = java.util.Collections.unmodifiableList(nodes_); + bitField0_ = (bitField0_ & ~0x00000002); + } + result.nodes_ = nodes_; + } else { + result.nodes_ = nodesBuilder_.build(); + } + if (nodePoolsBuilder_ == null) { + if (((bitField0_ & 0x00000004) != 0)) { + nodePools_ = java.util.Collections.unmodifiableList(nodePools_); + bitField0_ = (bitField0_ & ~0x00000004); + } + result.nodePools_ = nodePools_; + } else { + result.nodePools_ = nodePoolsBuilder_.build(); + } + if (rolesBuilder_ == null) { + if (((bitField0_ & 0x00000008) != 0)) { + roles_ = java.util.Collections.unmodifiableList(roles_); + bitField0_ = (bitField0_ & ~0x00000008); + } + result.roles_ = roles_; + } else { + result.roles_ = rolesBuilder_.build(); + } + if (bindingsBuilder_ == null) { + if (((bitField0_ & 0x00000010) != 0)) { + bindings_ = java.util.Collections.unmodifiableList(bindings_); + bitField0_ = (bitField0_ & ~0x00000010); + } + result.bindings_ = bindings_; + } else { + result.bindings_ = bindingsBuilder_.build(); + } + if (accessReviewsBuilder_ == null) { + if (((bitField0_ & 0x00000020) != 0)) { + accessReviews_ = java.util.Collections.unmodifiableList(accessReviews_); + bitField0_ = (bitField0_ & ~0x00000020); + } + result.accessReviews_ = accessReviews_; + } else { + result.accessReviews_ = accessReviewsBuilder_.build(); + } + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.Kubernetes) { + return mergeFrom((com.google.cloud.securitycenter.v1.Kubernetes) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.Kubernetes other) { + if (other == com.google.cloud.securitycenter.v1.Kubernetes.getDefaultInstance()) return this; + if (podsBuilder_ == null) { + if (!other.pods_.isEmpty()) { + if (pods_.isEmpty()) { + pods_ = other.pods_; + bitField0_ = (bitField0_ & ~0x00000001); + } else { + ensurePodsIsMutable(); + pods_.addAll(other.pods_); + } + onChanged(); + } + } else { + if (!other.pods_.isEmpty()) { + if (podsBuilder_.isEmpty()) { + podsBuilder_.dispose(); + podsBuilder_ = null; + pods_ = other.pods_; + bitField0_ = (bitField0_ & ~0x00000001); + podsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getPodsFieldBuilder() + : null; + } else { + podsBuilder_.addAllMessages(other.pods_); + } + } + } + if (nodesBuilder_ == null) { + if (!other.nodes_.isEmpty()) { + if (nodes_.isEmpty()) { + nodes_ = other.nodes_; + bitField0_ = (bitField0_ & ~0x00000002); + } else { + ensureNodesIsMutable(); + nodes_.addAll(other.nodes_); + } + onChanged(); + } + } else { + if (!other.nodes_.isEmpty()) { + if (nodesBuilder_.isEmpty()) { + nodesBuilder_.dispose(); + nodesBuilder_ = null; + nodes_ = other.nodes_; + bitField0_ = (bitField0_ & ~0x00000002); + nodesBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getNodesFieldBuilder() + : null; + } else { + nodesBuilder_.addAllMessages(other.nodes_); + } + } + } + if (nodePoolsBuilder_ == null) { + if (!other.nodePools_.isEmpty()) { + if (nodePools_.isEmpty()) { + nodePools_ = other.nodePools_; + bitField0_ = (bitField0_ & ~0x00000004); + } else { + ensureNodePoolsIsMutable(); + nodePools_.addAll(other.nodePools_); + } + onChanged(); + } + } else { + if (!other.nodePools_.isEmpty()) { + if (nodePoolsBuilder_.isEmpty()) { + nodePoolsBuilder_.dispose(); + nodePoolsBuilder_ = null; + nodePools_ = other.nodePools_; + bitField0_ = (bitField0_ & ~0x00000004); + nodePoolsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getNodePoolsFieldBuilder() + : null; + } else { + nodePoolsBuilder_.addAllMessages(other.nodePools_); + } + } + } + if (rolesBuilder_ == null) { + if (!other.roles_.isEmpty()) { + if (roles_.isEmpty()) { + roles_ = other.roles_; + bitField0_ = (bitField0_ & ~0x00000008); + } else { + ensureRolesIsMutable(); + roles_.addAll(other.roles_); + } + onChanged(); + } + } else { + if (!other.roles_.isEmpty()) { + if (rolesBuilder_.isEmpty()) { + rolesBuilder_.dispose(); + rolesBuilder_ = null; + roles_ = other.roles_; + bitField0_ = (bitField0_ & ~0x00000008); + rolesBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getRolesFieldBuilder() + : null; + } else { + rolesBuilder_.addAllMessages(other.roles_); + } + } + } + if (bindingsBuilder_ == null) { + if (!other.bindings_.isEmpty()) { + if (bindings_.isEmpty()) { + bindings_ = other.bindings_; + bitField0_ = (bitField0_ & ~0x00000010); + } else { + ensureBindingsIsMutable(); + bindings_.addAll(other.bindings_); + } + onChanged(); + } + } else { + if (!other.bindings_.isEmpty()) { + if (bindingsBuilder_.isEmpty()) { + bindingsBuilder_.dispose(); + bindingsBuilder_ = null; + bindings_ = other.bindings_; + bitField0_ = (bitField0_ & ~0x00000010); + bindingsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getBindingsFieldBuilder() + : null; + } else { + bindingsBuilder_.addAllMessages(other.bindings_); + } + } + } + if (accessReviewsBuilder_ == null) { + if (!other.accessReviews_.isEmpty()) { + if (accessReviews_.isEmpty()) { + accessReviews_ = other.accessReviews_; + bitField0_ = (bitField0_ & ~0x00000020); + } else { + ensureAccessReviewsIsMutable(); + accessReviews_.addAll(other.accessReviews_); + } + onChanged(); + } + } else { + if (!other.accessReviews_.isEmpty()) { + if (accessReviewsBuilder_.isEmpty()) { + accessReviewsBuilder_.dispose(); + accessReviewsBuilder_ = null; + accessReviews_ = other.accessReviews_; + bitField0_ = (bitField0_ & ~0x00000020); + accessReviewsBuilder_ = + com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders + ? getAccessReviewsFieldBuilder() + : null; + } else { + accessReviewsBuilder_.addAllMessages(other.accessReviews_); + } + } + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.Kubernetes parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = (com.google.cloud.securitycenter.v1.Kubernetes) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private int bitField0_; + + private java.util.List pods_ = + java.util.Collections.emptyList(); + + private void ensurePodsIsMutable() { + if (!((bitField0_ & 0x00000001) != 0)) { + pods_ = new java.util.ArrayList(pods_); + bitField0_ |= 0x00000001; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Pod, + com.google.cloud.securitycenter.v1.Kubernetes.Pod.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.PodOrBuilder> + podsBuilder_; + + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public java.util.List getPodsList() { + if (podsBuilder_ == null) { + return java.util.Collections.unmodifiableList(pods_); + } else { + return podsBuilder_.getMessageList(); + } + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public int getPodsCount() { + if (podsBuilder_ == null) { + return pods_.size(); + } else { + return podsBuilder_.getCount(); + } + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Pod getPods(int index) { + if (podsBuilder_ == null) { + return pods_.get(index); + } else { + return podsBuilder_.getMessage(index); + } + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public Builder setPods(int index, com.google.cloud.securitycenter.v1.Kubernetes.Pod value) { + if (podsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensurePodsIsMutable(); + pods_.set(index, value); + onChanged(); + } else { + podsBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public Builder setPods( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Pod.Builder builderForValue) { + if (podsBuilder_ == null) { + ensurePodsIsMutable(); + pods_.set(index, builderForValue.build()); + onChanged(); + } else { + podsBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public Builder addPods(com.google.cloud.securitycenter.v1.Kubernetes.Pod value) { + if (podsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensurePodsIsMutable(); + pods_.add(value); + onChanged(); + } else { + podsBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public Builder addPods(int index, com.google.cloud.securitycenter.v1.Kubernetes.Pod value) { + if (podsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensurePodsIsMutable(); + pods_.add(index, value); + onChanged(); + } else { + podsBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public Builder addPods( + com.google.cloud.securitycenter.v1.Kubernetes.Pod.Builder builderForValue) { + if (podsBuilder_ == null) { + ensurePodsIsMutable(); + pods_.add(builderForValue.build()); + onChanged(); + } else { + podsBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public Builder addPods( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Pod.Builder builderForValue) { + if (podsBuilder_ == null) { + ensurePodsIsMutable(); + pods_.add(index, builderForValue.build()); + onChanged(); + } else { + podsBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public Builder addAllPods( + java.lang.Iterable values) { + if (podsBuilder_ == null) { + ensurePodsIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, pods_); + onChanged(); + } else { + podsBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public Builder clearPods() { + if (podsBuilder_ == null) { + pods_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000001); + onChanged(); + } else { + podsBuilder_.clear(); + } + return this; + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public Builder removePods(int index) { + if (podsBuilder_ == null) { + ensurePodsIsMutable(); + pods_.remove(index); + onChanged(); + } else { + podsBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Pod.Builder getPodsBuilder(int index) { + return getPodsFieldBuilder().getBuilder(index); + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.PodOrBuilder getPodsOrBuilder(int index) { + if (podsBuilder_ == null) { + return pods_.get(index); + } else { + return podsBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public java.util.List + getPodsOrBuilderList() { + if (podsBuilder_ != null) { + return podsBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(pods_); + } + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Pod.Builder addPodsBuilder() { + return getPodsFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.Kubernetes.Pod.getDefaultInstance()); + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Pod.Builder addPodsBuilder(int index) { + return getPodsFieldBuilder() + .addBuilder( + index, com.google.cloud.securitycenter.v1.Kubernetes.Pod.getDefaultInstance()); + } + /** + * + * + *
+     * Kubernetes Pods associated with the finding. This field will contain Pod
+     * records for each container that is owned by a Pod.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + public java.util.List + getPodsBuilderList() { + return getPodsFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Pod, + com.google.cloud.securitycenter.v1.Kubernetes.Pod.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.PodOrBuilder> + getPodsFieldBuilder() { + if (podsBuilder_ == null) { + podsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Pod, + com.google.cloud.securitycenter.v1.Kubernetes.Pod.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.PodOrBuilder>( + pods_, ((bitField0_ & 0x00000001) != 0), getParentForChildren(), isClean()); + pods_ = null; + } + return podsBuilder_; + } + + private java.util.List nodes_ = + java.util.Collections.emptyList(); + + private void ensureNodesIsMutable() { + if (!((bitField0_ & 0x00000002) != 0)) { + nodes_ = + new java.util.ArrayList(nodes_); + bitField0_ |= 0x00000002; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Node, + com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.NodeOrBuilder> + nodesBuilder_; + + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public java.util.List getNodesList() { + if (nodesBuilder_ == null) { + return java.util.Collections.unmodifiableList(nodes_); + } else { + return nodesBuilder_.getMessageList(); + } + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public int getNodesCount() { + if (nodesBuilder_ == null) { + return nodes_.size(); + } else { + return nodesBuilder_.getCount(); + } + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Node getNodes(int index) { + if (nodesBuilder_ == null) { + return nodes_.get(index); + } else { + return nodesBuilder_.getMessage(index); + } + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder setNodes(int index, com.google.cloud.securitycenter.v1.Kubernetes.Node value) { + if (nodesBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureNodesIsMutable(); + nodes_.set(index, value); + onChanged(); + } else { + nodesBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder setNodes( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder builderForValue) { + if (nodesBuilder_ == null) { + ensureNodesIsMutable(); + nodes_.set(index, builderForValue.build()); + onChanged(); + } else { + nodesBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder addNodes(com.google.cloud.securitycenter.v1.Kubernetes.Node value) { + if (nodesBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureNodesIsMutable(); + nodes_.add(value); + onChanged(); + } else { + nodesBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder addNodes(int index, com.google.cloud.securitycenter.v1.Kubernetes.Node value) { + if (nodesBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureNodesIsMutable(); + nodes_.add(index, value); + onChanged(); + } else { + nodesBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder addNodes( + com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder builderForValue) { + if (nodesBuilder_ == null) { + ensureNodesIsMutable(); + nodes_.add(builderForValue.build()); + onChanged(); + } else { + nodesBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder addNodes( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder builderForValue) { + if (nodesBuilder_ == null) { + ensureNodesIsMutable(); + nodes_.add(index, builderForValue.build()); + onChanged(); + } else { + nodesBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder addAllNodes( + java.lang.Iterable values) { + if (nodesBuilder_ == null) { + ensureNodesIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, nodes_); + onChanged(); + } else { + nodesBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder clearNodes() { + if (nodesBuilder_ == null) { + nodes_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000002); + onChanged(); + } else { + nodesBuilder_.clear(); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public Builder removeNodes(int index) { + if (nodesBuilder_ == null) { + ensureNodesIsMutable(); + nodes_.remove(index); + onChanged(); + } else { + nodesBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder getNodesBuilder(int index) { + return getNodesFieldBuilder().getBuilder(index); + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.NodeOrBuilder getNodesOrBuilder( + int index) { + if (nodesBuilder_ == null) { + return nodes_.get(index); + } else { + return nodesBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public java.util.List + getNodesOrBuilderList() { + if (nodesBuilder_ != null) { + return nodesBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(nodes_); + } + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder addNodesBuilder() { + return getNodesFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.Kubernetes.Node.getDefaultInstance()); + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder addNodesBuilder(int index) { + return getNodesFieldBuilder() + .addBuilder( + index, com.google.cloud.securitycenter.v1.Kubernetes.Node.getDefaultInstance()); + } + /** + * + * + *
+     * Provides Kubernetes Node information.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + public java.util.List + getNodesBuilderList() { + return getNodesFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Node, + com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.NodeOrBuilder> + getNodesFieldBuilder() { + if (nodesBuilder_ == null) { + nodesBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Node, + com.google.cloud.securitycenter.v1.Kubernetes.Node.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.NodeOrBuilder>( + nodes_, ((bitField0_ & 0x00000002) != 0), getParentForChildren(), isClean()); + nodes_ = null; + } + return nodesBuilder_; + } + + private java.util.List nodePools_ = + java.util.Collections.emptyList(); + + private void ensureNodePoolsIsMutable() { + if (!((bitField0_ & 0x00000004) != 0)) { + nodePools_ = + new java.util.ArrayList( + nodePools_); + bitField0_ |= 0x00000004; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.NodePool, + com.google.cloud.securitycenter.v1.Kubernetes.NodePool.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.NodePoolOrBuilder> + nodePoolsBuilder_; + + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public java.util.List + getNodePoolsList() { + if (nodePoolsBuilder_ == null) { + return java.util.Collections.unmodifiableList(nodePools_); + } else { + return nodePoolsBuilder_.getMessageList(); + } + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public int getNodePoolsCount() { + if (nodePoolsBuilder_ == null) { + return nodePools_.size(); + } else { + return nodePoolsBuilder_.getCount(); + } + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.NodePool getNodePools(int index) { + if (nodePoolsBuilder_ == null) { + return nodePools_.get(index); + } else { + return nodePoolsBuilder_.getMessage(index); + } + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public Builder setNodePools( + int index, com.google.cloud.securitycenter.v1.Kubernetes.NodePool value) { + if (nodePoolsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureNodePoolsIsMutable(); + nodePools_.set(index, value); + onChanged(); + } else { + nodePoolsBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public Builder setNodePools( + int index, com.google.cloud.securitycenter.v1.Kubernetes.NodePool.Builder builderForValue) { + if (nodePoolsBuilder_ == null) { + ensureNodePoolsIsMutable(); + nodePools_.set(index, builderForValue.build()); + onChanged(); + } else { + nodePoolsBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public Builder addNodePools(com.google.cloud.securitycenter.v1.Kubernetes.NodePool value) { + if (nodePoolsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureNodePoolsIsMutable(); + nodePools_.add(value); + onChanged(); + } else { + nodePoolsBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public Builder addNodePools( + int index, com.google.cloud.securitycenter.v1.Kubernetes.NodePool value) { + if (nodePoolsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureNodePoolsIsMutable(); + nodePools_.add(index, value); + onChanged(); + } else { + nodePoolsBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public Builder addNodePools( + com.google.cloud.securitycenter.v1.Kubernetes.NodePool.Builder builderForValue) { + if (nodePoolsBuilder_ == null) { + ensureNodePoolsIsMutable(); + nodePools_.add(builderForValue.build()); + onChanged(); + } else { + nodePoolsBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public Builder addNodePools( + int index, com.google.cloud.securitycenter.v1.Kubernetes.NodePool.Builder builderForValue) { + if (nodePoolsBuilder_ == null) { + ensureNodePoolsIsMutable(); + nodePools_.add(index, builderForValue.build()); + onChanged(); + } else { + nodePoolsBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public Builder addAllNodePools( + java.lang.Iterable + values) { + if (nodePoolsBuilder_ == null) { + ensureNodePoolsIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, nodePools_); + onChanged(); + } else { + nodePoolsBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public Builder clearNodePools() { + if (nodePoolsBuilder_ == null) { + nodePools_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000004); + onChanged(); + } else { + nodePoolsBuilder_.clear(); + } + return this; + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public Builder removeNodePools(int index) { + if (nodePoolsBuilder_ == null) { + ensureNodePoolsIsMutable(); + nodePools_.remove(index); + onChanged(); + } else { + nodePoolsBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.NodePool.Builder getNodePoolsBuilder( + int index) { + return getNodePoolsFieldBuilder().getBuilder(index); + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.NodePoolOrBuilder getNodePoolsOrBuilder( + int index) { + if (nodePoolsBuilder_ == null) { + return nodePools_.get(index); + } else { + return nodePoolsBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public java.util.List + getNodePoolsOrBuilderList() { + if (nodePoolsBuilder_ != null) { + return nodePoolsBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(nodePools_); + } + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.NodePool.Builder addNodePoolsBuilder() { + return getNodePoolsFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.Kubernetes.NodePool.getDefaultInstance()); + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.NodePool.Builder addNodePoolsBuilder( + int index) { + return getNodePoolsFieldBuilder() + .addBuilder( + index, com.google.cloud.securitycenter.v1.Kubernetes.NodePool.getDefaultInstance()); + } + /** + * + * + *
+     * GKE Node Pools associated with the finding. This field will
+     * contain NodePool information for each Node, when it is available.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + public java.util.List + getNodePoolsBuilderList() { + return getNodePoolsFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.NodePool, + com.google.cloud.securitycenter.v1.Kubernetes.NodePool.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.NodePoolOrBuilder> + getNodePoolsFieldBuilder() { + if (nodePoolsBuilder_ == null) { + nodePoolsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.NodePool, + com.google.cloud.securitycenter.v1.Kubernetes.NodePool.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.NodePoolOrBuilder>( + nodePools_, ((bitField0_ & 0x00000004) != 0), getParentForChildren(), isClean()); + nodePools_ = null; + } + return nodePoolsBuilder_; + } + + private java.util.List roles_ = + java.util.Collections.emptyList(); + + private void ensureRolesIsMutable() { + if (!((bitField0_ & 0x00000008) != 0)) { + roles_ = + new java.util.ArrayList(roles_); + bitField0_ |= 0x00000008; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Role, + com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.RoleOrBuilder> + rolesBuilder_; + + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public java.util.List getRolesList() { + if (rolesBuilder_ == null) { + return java.util.Collections.unmodifiableList(roles_); + } else { + return rolesBuilder_.getMessageList(); + } + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public int getRolesCount() { + if (rolesBuilder_ == null) { + return roles_.size(); + } else { + return rolesBuilder_.getCount(); + } + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Role getRoles(int index) { + if (rolesBuilder_ == null) { + return roles_.get(index); + } else { + return rolesBuilder_.getMessage(index); + } + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public Builder setRoles(int index, com.google.cloud.securitycenter.v1.Kubernetes.Role value) { + if (rolesBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureRolesIsMutable(); + roles_.set(index, value); + onChanged(); + } else { + rolesBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public Builder setRoles( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder builderForValue) { + if (rolesBuilder_ == null) { + ensureRolesIsMutable(); + roles_.set(index, builderForValue.build()); + onChanged(); + } else { + rolesBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public Builder addRoles(com.google.cloud.securitycenter.v1.Kubernetes.Role value) { + if (rolesBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureRolesIsMutable(); + roles_.add(value); + onChanged(); + } else { + rolesBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public Builder addRoles(int index, com.google.cloud.securitycenter.v1.Kubernetes.Role value) { + if (rolesBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureRolesIsMutable(); + roles_.add(index, value); + onChanged(); + } else { + rolesBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public Builder addRoles( + com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder builderForValue) { + if (rolesBuilder_ == null) { + ensureRolesIsMutable(); + roles_.add(builderForValue.build()); + onChanged(); + } else { + rolesBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public Builder addRoles( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder builderForValue) { + if (rolesBuilder_ == null) { + ensureRolesIsMutable(); + roles_.add(index, builderForValue.build()); + onChanged(); + } else { + rolesBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public Builder addAllRoles( + java.lang.Iterable values) { + if (rolesBuilder_ == null) { + ensureRolesIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, roles_); + onChanged(); + } else { + rolesBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public Builder clearRoles() { + if (rolesBuilder_ == null) { + roles_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000008); + onChanged(); + } else { + rolesBuilder_.clear(); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public Builder removeRoles(int index) { + if (rolesBuilder_ == null) { + ensureRolesIsMutable(); + roles_.remove(index); + onChanged(); + } else { + rolesBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder getRolesBuilder(int index) { + return getRolesFieldBuilder().getBuilder(index); + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.RoleOrBuilder getRolesOrBuilder( + int index) { + if (rolesBuilder_ == null) { + return roles_.get(index); + } else { + return rolesBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public java.util.List + getRolesOrBuilderList() { + if (rolesBuilder_ != null) { + return rolesBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(roles_); + } + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder addRolesBuilder() { + return getRolesFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.Kubernetes.Role.getDefaultInstance()); + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder addRolesBuilder(int index) { + return getRolesFieldBuilder() + .addBuilder( + index, com.google.cloud.securitycenter.v1.Kubernetes.Role.getDefaultInstance()); + } + /** + * + * + *
+     * Provides Kubernetes role information for findings that involve
+     * Roles or ClusterRoles.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + public java.util.List + getRolesBuilderList() { + return getRolesFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Role, + com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.RoleOrBuilder> + getRolesFieldBuilder() { + if (rolesBuilder_ == null) { + rolesBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Role, + com.google.cloud.securitycenter.v1.Kubernetes.Role.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.RoleOrBuilder>( + roles_, ((bitField0_ & 0x00000008) != 0), getParentForChildren(), isClean()); + roles_ = null; + } + return rolesBuilder_; + } + + private java.util.List bindings_ = + java.util.Collections.emptyList(); + + private void ensureBindingsIsMutable() { + if (!((bitField0_ & 0x00000010) != 0)) { + bindings_ = + new java.util.ArrayList( + bindings_); + bitField0_ |= 0x00000010; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Binding, + com.google.cloud.securitycenter.v1.Kubernetes.Binding.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.BindingOrBuilder> + bindingsBuilder_; + + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public java.util.List getBindingsList() { + if (bindingsBuilder_ == null) { + return java.util.Collections.unmodifiableList(bindings_); + } else { + return bindingsBuilder_.getMessageList(); + } + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public int getBindingsCount() { + if (bindingsBuilder_ == null) { + return bindings_.size(); + } else { + return bindingsBuilder_.getCount(); + } + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Binding getBindings(int index) { + if (bindingsBuilder_ == null) { + return bindings_.get(index); + } else { + return bindingsBuilder_.getMessage(index); + } + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public Builder setBindings( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Binding value) { + if (bindingsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureBindingsIsMutable(); + bindings_.set(index, value); + onChanged(); + } else { + bindingsBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public Builder setBindings( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Binding.Builder builderForValue) { + if (bindingsBuilder_ == null) { + ensureBindingsIsMutable(); + bindings_.set(index, builderForValue.build()); + onChanged(); + } else { + bindingsBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public Builder addBindings(com.google.cloud.securitycenter.v1.Kubernetes.Binding value) { + if (bindingsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureBindingsIsMutable(); + bindings_.add(value); + onChanged(); + } else { + bindingsBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public Builder addBindings( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Binding value) { + if (bindingsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureBindingsIsMutable(); + bindings_.add(index, value); + onChanged(); + } else { + bindingsBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public Builder addBindings( + com.google.cloud.securitycenter.v1.Kubernetes.Binding.Builder builderForValue) { + if (bindingsBuilder_ == null) { + ensureBindingsIsMutable(); + bindings_.add(builderForValue.build()); + onChanged(); + } else { + bindingsBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public Builder addBindings( + int index, com.google.cloud.securitycenter.v1.Kubernetes.Binding.Builder builderForValue) { + if (bindingsBuilder_ == null) { + ensureBindingsIsMutable(); + bindings_.add(index, builderForValue.build()); + onChanged(); + } else { + bindingsBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public Builder addAllBindings( + java.lang.Iterable + values) { + if (bindingsBuilder_ == null) { + ensureBindingsIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, bindings_); + onChanged(); + } else { + bindingsBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public Builder clearBindings() { + if (bindingsBuilder_ == null) { + bindings_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000010); + onChanged(); + } else { + bindingsBuilder_.clear(); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public Builder removeBindings(int index) { + if (bindingsBuilder_ == null) { + ensureBindingsIsMutable(); + bindings_.remove(index); + onChanged(); + } else { + bindingsBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Binding.Builder getBindingsBuilder( + int index) { + return getBindingsFieldBuilder().getBuilder(index); + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.BindingOrBuilder getBindingsOrBuilder( + int index) { + if (bindingsBuilder_ == null) { + return bindings_.get(index); + } else { + return bindingsBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public java.util.List + getBindingsOrBuilderList() { + if (bindingsBuilder_ != null) { + return bindingsBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(bindings_); + } + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Binding.Builder addBindingsBuilder() { + return getBindingsFieldBuilder() + .addBuilder(com.google.cloud.securitycenter.v1.Kubernetes.Binding.getDefaultInstance()); + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public com.google.cloud.securitycenter.v1.Kubernetes.Binding.Builder addBindingsBuilder( + int index) { + return getBindingsFieldBuilder() + .addBuilder( + index, com.google.cloud.securitycenter.v1.Kubernetes.Binding.getDefaultInstance()); + } + /** + * + * + *
+     * Provides Kubernetes role binding information for findings that involve
+     * RoleBindings or ClusterRoleBindings.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + public java.util.List + getBindingsBuilderList() { + return getBindingsFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Binding, + com.google.cloud.securitycenter.v1.Kubernetes.Binding.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.BindingOrBuilder> + getBindingsFieldBuilder() { + if (bindingsBuilder_ == null) { + bindingsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.Binding, + com.google.cloud.securitycenter.v1.Kubernetes.Binding.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.BindingOrBuilder>( + bindings_, ((bitField0_ & 0x00000010) != 0), getParentForChildren(), isClean()); + bindings_ = null; + } + return bindingsBuilder_; + } + + private java.util.List + accessReviews_ = java.util.Collections.emptyList(); + + private void ensureAccessReviewsIsMutable() { + if (!((bitField0_ & 0x00000020) != 0)) { + accessReviews_ = + new java.util.ArrayList( + accessReviews_); + bitField0_ |= 0x00000020; + } + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview, + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.AccessReviewOrBuilder> + accessReviewsBuilder_; + + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public java.util.List + getAccessReviewsList() { + if (accessReviewsBuilder_ == null) { + return java.util.Collections.unmodifiableList(accessReviews_); + } else { + return accessReviewsBuilder_.getMessageList(); + } + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public int getAccessReviewsCount() { + if (accessReviewsBuilder_ == null) { + return accessReviews_.size(); + } else { + return accessReviewsBuilder_.getCount(); + } + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public com.google.cloud.securitycenter.v1.Kubernetes.AccessReview getAccessReviews(int index) { + if (accessReviewsBuilder_ == null) { + return accessReviews_.get(index); + } else { + return accessReviewsBuilder_.getMessage(index); + } + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public Builder setAccessReviews( + int index, com.google.cloud.securitycenter.v1.Kubernetes.AccessReview value) { + if (accessReviewsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureAccessReviewsIsMutable(); + accessReviews_.set(index, value); + onChanged(); + } else { + accessReviewsBuilder_.setMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public Builder setAccessReviews( + int index, + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.Builder builderForValue) { + if (accessReviewsBuilder_ == null) { + ensureAccessReviewsIsMutable(); + accessReviews_.set(index, builderForValue.build()); + onChanged(); + } else { + accessReviewsBuilder_.setMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public Builder addAccessReviews( + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview value) { + if (accessReviewsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureAccessReviewsIsMutable(); + accessReviews_.add(value); + onChanged(); + } else { + accessReviewsBuilder_.addMessage(value); + } + return this; + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public Builder addAccessReviews( + int index, com.google.cloud.securitycenter.v1.Kubernetes.AccessReview value) { + if (accessReviewsBuilder_ == null) { + if (value == null) { + throw new NullPointerException(); + } + ensureAccessReviewsIsMutable(); + accessReviews_.add(index, value); + onChanged(); + } else { + accessReviewsBuilder_.addMessage(index, value); + } + return this; + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public Builder addAccessReviews( + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.Builder builderForValue) { + if (accessReviewsBuilder_ == null) { + ensureAccessReviewsIsMutable(); + accessReviews_.add(builderForValue.build()); + onChanged(); + } else { + accessReviewsBuilder_.addMessage(builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public Builder addAccessReviews( + int index, + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.Builder builderForValue) { + if (accessReviewsBuilder_ == null) { + ensureAccessReviewsIsMutable(); + accessReviews_.add(index, builderForValue.build()); + onChanged(); + } else { + accessReviewsBuilder_.addMessage(index, builderForValue.build()); + } + return this; + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public Builder addAllAccessReviews( + java.lang.Iterable + values) { + if (accessReviewsBuilder_ == null) { + ensureAccessReviewsIsMutable(); + com.google.protobuf.AbstractMessageLite.Builder.addAll(values, accessReviews_); + onChanged(); + } else { + accessReviewsBuilder_.addAllMessages(values); + } + return this; + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public Builder clearAccessReviews() { + if (accessReviewsBuilder_ == null) { + accessReviews_ = java.util.Collections.emptyList(); + bitField0_ = (bitField0_ & ~0x00000020); + onChanged(); + } else { + accessReviewsBuilder_.clear(); + } + return this; + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public Builder removeAccessReviews(int index) { + if (accessReviewsBuilder_ == null) { + ensureAccessReviewsIsMutable(); + accessReviews_.remove(index); + onChanged(); + } else { + accessReviewsBuilder_.remove(index); + } + return this; + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.Builder + getAccessReviewsBuilder(int index) { + return getAccessReviewsFieldBuilder().getBuilder(index); + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public com.google.cloud.securitycenter.v1.Kubernetes.AccessReviewOrBuilder + getAccessReviewsOrBuilder(int index) { + if (accessReviewsBuilder_ == null) { + return accessReviews_.get(index); + } else { + return accessReviewsBuilder_.getMessageOrBuilder(index); + } + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public java.util.List< + ? extends com.google.cloud.securitycenter.v1.Kubernetes.AccessReviewOrBuilder> + getAccessReviewsOrBuilderList() { + if (accessReviewsBuilder_ != null) { + return accessReviewsBuilder_.getMessageOrBuilderList(); + } else { + return java.util.Collections.unmodifiableList(accessReviews_); + } + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.Builder + addAccessReviewsBuilder() { + return getAccessReviewsFieldBuilder() + .addBuilder( + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.getDefaultInstance()); + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.Builder + addAccessReviewsBuilder(int index) { + return getAccessReviewsFieldBuilder() + .addBuilder( + index, + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.getDefaultInstance()); + } + /** + * + * + *
+     * Provides information on any Kubernetes access reviews (i.e. privilege
+     * checks) relevant to the finding.
+     * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + public java.util.List + getAccessReviewsBuilderList() { + return getAccessReviewsFieldBuilder().getBuilderList(); + } + + private com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview, + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.AccessReviewOrBuilder> + getAccessReviewsFieldBuilder() { + if (accessReviewsBuilder_ == null) { + accessReviewsBuilder_ = + new com.google.protobuf.RepeatedFieldBuilderV3< + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview, + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview.Builder, + com.google.cloud.securitycenter.v1.Kubernetes.AccessReviewOrBuilder>( + accessReviews_, + ((bitField0_ & 0x00000020) != 0), + getParentForChildren(), + isClean()); + accessReviews_ = null; + } + return accessReviewsBuilder_; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.Kubernetes) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Kubernetes) + private static final com.google.cloud.securitycenter.v1.Kubernetes DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.Kubernetes(); + } + + public static com.google.cloud.securitycenter.v1.Kubernetes getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser PARSER = + new com.google.protobuf.AbstractParser() { + @java.lang.Override + public Kubernetes parsePartialFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return new Kubernetes(input, extensionRegistry); + } + }; + + public static com.google.protobuf.Parser parser() { + return PARSER; + } + + @java.lang.Override + public com.google.protobuf.Parser getParserForType() { + return PARSER; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Kubernetes getDefaultInstanceForType() { + return DEFAULT_INSTANCE; + } +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/KubernetesOrBuilder.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/KubernetesOrBuilder.java new file mode 100644 index 000000000..5ddcb5f60 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/KubernetesOrBuilder.java @@ -0,0 +1,368 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/kubernetes.proto + +package com.google.cloud.securitycenter.v1; + +public interface KubernetesOrBuilder + extends + // @@protoc_insertion_point(interface_extends:google.cloud.securitycenter.v1.Kubernetes) + com.google.protobuf.MessageOrBuilder { + + /** + * + * + *
+   * Kubernetes Pods associated with the finding. This field will contain Pod
+   * records for each container that is owned by a Pod.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + java.util.List getPodsList(); + /** + * + * + *
+   * Kubernetes Pods associated with the finding. This field will contain Pod
+   * records for each container that is owned by a Pod.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + com.google.cloud.securitycenter.v1.Kubernetes.Pod getPods(int index); + /** + * + * + *
+   * Kubernetes Pods associated with the finding. This field will contain Pod
+   * records for each container that is owned by a Pod.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + int getPodsCount(); + /** + * + * + *
+   * Kubernetes Pods associated with the finding. This field will contain Pod
+   * records for each container that is owned by a Pod.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + java.util.List + getPodsOrBuilderList(); + /** + * + * + *
+   * Kubernetes Pods associated with the finding. This field will contain Pod
+   * records for each container that is owned by a Pod.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Pod pods = 1; + */ + com.google.cloud.securitycenter.v1.Kubernetes.PodOrBuilder getPodsOrBuilder(int index); + + /** + * + * + *
+   * Provides Kubernetes Node information.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + java.util.List getNodesList(); + /** + * + * + *
+   * Provides Kubernetes Node information.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + com.google.cloud.securitycenter.v1.Kubernetes.Node getNodes(int index); + /** + * + * + *
+   * Provides Kubernetes Node information.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + int getNodesCount(); + /** + * + * + *
+   * Provides Kubernetes Node information.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + java.util.List + getNodesOrBuilderList(); + /** + * + * + *
+   * Provides Kubernetes Node information.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Node nodes = 2; + */ + com.google.cloud.securitycenter.v1.Kubernetes.NodeOrBuilder getNodesOrBuilder(int index); + + /** + * + * + *
+   * GKE Node Pools associated with the finding. This field will
+   * contain NodePool information for each Node, when it is available.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + java.util.List getNodePoolsList(); + /** + * + * + *
+   * GKE Node Pools associated with the finding. This field will
+   * contain NodePool information for each Node, when it is available.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + com.google.cloud.securitycenter.v1.Kubernetes.NodePool getNodePools(int index); + /** + * + * + *
+   * GKE Node Pools associated with the finding. This field will
+   * contain NodePool information for each Node, when it is available.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + int getNodePoolsCount(); + /** + * + * + *
+   * GKE Node Pools associated with the finding. This field will
+   * contain NodePool information for each Node, when it is available.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + java.util.List + getNodePoolsOrBuilderList(); + /** + * + * + *
+   * GKE Node Pools associated with the finding. This field will
+   * contain NodePool information for each Node, when it is available.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.NodePool node_pools = 3; + */ + com.google.cloud.securitycenter.v1.Kubernetes.NodePoolOrBuilder getNodePoolsOrBuilder(int index); + + /** + * + * + *
+   * Provides Kubernetes role information for findings that involve
+   * Roles or ClusterRoles.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + java.util.List getRolesList(); + /** + * + * + *
+   * Provides Kubernetes role information for findings that involve
+   * Roles or ClusterRoles.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + com.google.cloud.securitycenter.v1.Kubernetes.Role getRoles(int index); + /** + * + * + *
+   * Provides Kubernetes role information for findings that involve
+   * Roles or ClusterRoles.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + int getRolesCount(); + /** + * + * + *
+   * Provides Kubernetes role information for findings that involve
+   * Roles or ClusterRoles.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + java.util.List + getRolesOrBuilderList(); + /** + * + * + *
+   * Provides Kubernetes role information for findings that involve
+   * Roles or ClusterRoles.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Role roles = 4; + */ + com.google.cloud.securitycenter.v1.Kubernetes.RoleOrBuilder getRolesOrBuilder(int index); + + /** + * + * + *
+   * Provides Kubernetes role binding information for findings that involve
+   * RoleBindings or ClusterRoleBindings.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + java.util.List getBindingsList(); + /** + * + * + *
+   * Provides Kubernetes role binding information for findings that involve
+   * RoleBindings or ClusterRoleBindings.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + com.google.cloud.securitycenter.v1.Kubernetes.Binding getBindings(int index); + /** + * + * + *
+   * Provides Kubernetes role binding information for findings that involve
+   * RoleBindings or ClusterRoleBindings.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + int getBindingsCount(); + /** + * + * + *
+   * Provides Kubernetes role binding information for findings that involve
+   * RoleBindings or ClusterRoleBindings.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + java.util.List + getBindingsOrBuilderList(); + /** + * + * + *
+   * Provides Kubernetes role binding information for findings that involve
+   * RoleBindings or ClusterRoleBindings.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.Binding bindings = 5; + */ + com.google.cloud.securitycenter.v1.Kubernetes.BindingOrBuilder getBindingsOrBuilder(int index); + + /** + * + * + *
+   * Provides information on any Kubernetes access reviews (i.e. privilege
+   * checks) relevant to the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + java.util.List getAccessReviewsList(); + /** + * + * + *
+   * Provides information on any Kubernetes access reviews (i.e. privilege
+   * checks) relevant to the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + com.google.cloud.securitycenter.v1.Kubernetes.AccessReview getAccessReviews(int index); + /** + * + * + *
+   * Provides information on any Kubernetes access reviews (i.e. privilege
+   * checks) relevant to the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + int getAccessReviewsCount(); + /** + * + * + *
+   * Provides information on any Kubernetes access reviews (i.e. privilege
+   * checks) relevant to the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + java.util.List + getAccessReviewsOrBuilderList(); + /** + * + * + *
+   * Provides information on any Kubernetes access reviews (i.e. privilege
+   * checks) relevant to the finding.
+   * 
+ * + * repeated .google.cloud.securitycenter.v1.Kubernetes.AccessReview access_reviews = 6; + * + */ + com.google.cloud.securitycenter.v1.Kubernetes.AccessReviewOrBuilder getAccessReviewsOrBuilder( + int index); +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/KubernetesProto.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/KubernetesProto.java new file mode 100644 index 000000000..6f7b657f0 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/KubernetesProto.java @@ -0,0 +1,207 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/kubernetes.proto + +package com.google.cloud.securitycenter.v1; + +public final class KubernetesProto { + private KubernetesProto() {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistryLite registry) {} + + public static void registerAllExtensions(com.google.protobuf.ExtensionRegistry registry) { + registerAllExtensions((com.google.protobuf.ExtensionRegistryLite) registry); + } + + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_Kubernetes_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_Kubernetes_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_Kubernetes_Pod_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_Kubernetes_Pod_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_Kubernetes_Node_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_Kubernetes_Node_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_Kubernetes_NodePool_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_Kubernetes_NodePool_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_Kubernetes_Role_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_Kubernetes_Role_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_Kubernetes_Binding_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_Kubernetes_Binding_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_Kubernetes_Subject_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_Kubernetes_Subject_fieldAccessorTable; + static final com.google.protobuf.Descriptors.Descriptor + internal_static_google_cloud_securitycenter_v1_Kubernetes_AccessReview_descriptor; + static final com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internal_static_google_cloud_securitycenter_v1_Kubernetes_AccessReview_fieldAccessorTable; + + public static com.google.protobuf.Descriptors.FileDescriptor getDescriptor() { + return descriptor; + } + + private static com.google.protobuf.Descriptors.FileDescriptor descriptor; + + static { + java.lang.String[] descriptorData = { + "\n/google/cloud/securitycenter/v1/kuberne" + + "tes.proto\022\036google.cloud.securitycenter.v" + + "1\032.google/cloud/securitycenter/v1/contai" + + "ner.proto\032*google/cloud/securitycenter/v" + + "1/label.proto\"\276\n\n\nKubernetes\022<\n\004pods\030\001 \003" + + "(\0132..google.cloud.securitycenter.v1.Kube" + + "rnetes.Pod\022>\n\005nodes\030\002 \003(\0132/.google.cloud" + + ".securitycenter.v1.Kubernetes.Node\022G\n\nno" + + "de_pools\030\003 \003(\01323.google.cloud.securityce" + + "nter.v1.Kubernetes.NodePool\022>\n\005roles\030\004 \003" + + "(\0132/.google.cloud.securitycenter.v1.Kube" + + "rnetes.Role\022D\n\010bindings\030\005 \003(\01322.google.c" + + "loud.securitycenter.v1.Kubernetes.Bindin" + + "g\022O\n\016access_reviews\030\006 \003(\01327.google.cloud" + + ".securitycenter.v1.Kubernetes.AccessRevi" + + "ew\032\225\001\n\003Pod\022\n\n\002ns\030\001 \001(\t\022\014\n\004name\030\002 \001(\t\0225\n\006" + + "labels\030\003 \003(\0132%.google.cloud.securitycent" + + "er.v1.Label\022=\n\ncontainers\030\004 \003(\0132).google" + + ".cloud.securitycenter.v1.Container\032\024\n\004No" + + "de\022\014\n\004name\030\001 \001(\t\032X\n\010NodePool\022\014\n\004name\030\001 \001" + + "(\t\022>\n\005nodes\030\002 \003(\0132/.google.cloud.securit" + + "ycenter.v1.Kubernetes.Node\032\236\001\n\004Role\022B\n\004k" + + "ind\030\001 \001(\01624.google.cloud.securitycenter." + + "v1.Kubernetes.Role.Kind\022\n\n\002ns\030\002 \001(\t\022\014\n\004n" + + "ame\030\003 \001(\t\"8\n\004Kind\022\024\n\020KIND_UNSPECIFIED\020\000\022" + + "\010\n\004ROLE\020\001\022\020\n\014CLUSTER_ROLE\020\002\032\250\001\n\007Binding\022" + + "\n\n\002ns\030\001 \001(\t\022\014\n\004name\030\002 \001(\t\022=\n\004role\030\003 \001(\0132" + + "/.google.cloud.securitycenter.v1.Kuberne" + + "tes.Role\022D\n\010subjects\030\004 \003(\01322.google.clou" + + "d.securitycenter.v1.Kubernetes.Subject\032\276" + + "\001\n\007Subject\022I\n\004kind\030\001 \001(\0162;.google.cloud." + + "securitycenter.v1.Kubernetes.Subject.Aut" + + "hType\022\n\n\002ns\030\002 \001(\t\022\014\n\004name\030\003 \001(\t\"N\n\010AuthT" + + "ype\022\031\n\025AUTH_TYPE_UNSPECIFIED\020\000\022\010\n\004USER\020\001" + + "\022\022\n\016SERVICEACCOUNT\020\002\022\t\n\005GROUP\020\003\032}\n\014Acces" + + "sReview\022\r\n\005group\030\001 \001(\t\022\n\n\002ns\030\002 \001(\t\022\014\n\004na" + + "me\030\003 \001(\t\022\020\n\010resource\030\004 \001(\t\022\023\n\013subresourc" + + "e\030\005 \001(\t\022\014\n\004verb\030\006 \001(\t\022\017\n\007version\030\007 \001(\tB\353" + + "\001\n\"com.google.cloud.securitycenter.v1B\017K" + + "ubernetesProtoP\001ZLgoogle.golang.org/genp" + + "roto/googleapis/cloud/securitycenter/v1;" + + "securitycenter\252\002\036Google.Cloud.SecurityCe" + + "nter.V1\312\002\036Google\\Cloud\\SecurityCenter\\V1" + + "\352\002!Google::Cloud::SecurityCenter::V1b\006pr" + + "oto3" + }; + descriptor = + com.google.protobuf.Descriptors.FileDescriptor.internalBuildGeneratedFileFrom( + descriptorData, + new com.google.protobuf.Descriptors.FileDescriptor[] { + com.google.cloud.securitycenter.v1.ContainerProto.getDescriptor(), + com.google.cloud.securitycenter.v1.LabelProto.getDescriptor(), + }); + internal_static_google_cloud_securitycenter_v1_Kubernetes_descriptor = + getDescriptor().getMessageTypes().get(0); + internal_static_google_cloud_securitycenter_v1_Kubernetes_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_Kubernetes_descriptor, + new java.lang.String[] { + "Pods", "Nodes", "NodePools", "Roles", "Bindings", "AccessReviews", + }); + internal_static_google_cloud_securitycenter_v1_Kubernetes_Pod_descriptor = + internal_static_google_cloud_securitycenter_v1_Kubernetes_descriptor + .getNestedTypes() + .get(0); + internal_static_google_cloud_securitycenter_v1_Kubernetes_Pod_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_Kubernetes_Pod_descriptor, + new java.lang.String[] { + "Ns", "Name", "Labels", "Containers", + }); + internal_static_google_cloud_securitycenter_v1_Kubernetes_Node_descriptor = + internal_static_google_cloud_securitycenter_v1_Kubernetes_descriptor + .getNestedTypes() + .get(1); + internal_static_google_cloud_securitycenter_v1_Kubernetes_Node_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_Kubernetes_Node_descriptor, + new java.lang.String[] { + "Name", + }); + internal_static_google_cloud_securitycenter_v1_Kubernetes_NodePool_descriptor = + internal_static_google_cloud_securitycenter_v1_Kubernetes_descriptor + .getNestedTypes() + .get(2); + internal_static_google_cloud_securitycenter_v1_Kubernetes_NodePool_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_Kubernetes_NodePool_descriptor, + new java.lang.String[] { + "Name", "Nodes", + }); + internal_static_google_cloud_securitycenter_v1_Kubernetes_Role_descriptor = + internal_static_google_cloud_securitycenter_v1_Kubernetes_descriptor + .getNestedTypes() + .get(3); + internal_static_google_cloud_securitycenter_v1_Kubernetes_Role_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_Kubernetes_Role_descriptor, + new java.lang.String[] { + "Kind", "Ns", "Name", + }); + internal_static_google_cloud_securitycenter_v1_Kubernetes_Binding_descriptor = + internal_static_google_cloud_securitycenter_v1_Kubernetes_descriptor + .getNestedTypes() + .get(4); + internal_static_google_cloud_securitycenter_v1_Kubernetes_Binding_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_Kubernetes_Binding_descriptor, + new java.lang.String[] { + "Ns", "Name", "Role", "Subjects", + }); + internal_static_google_cloud_securitycenter_v1_Kubernetes_Subject_descriptor = + internal_static_google_cloud_securitycenter_v1_Kubernetes_descriptor + .getNestedTypes() + .get(5); + internal_static_google_cloud_securitycenter_v1_Kubernetes_Subject_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_Kubernetes_Subject_descriptor, + new java.lang.String[] { + "Kind", "Ns", "Name", + }); + internal_static_google_cloud_securitycenter_v1_Kubernetes_AccessReview_descriptor = + internal_static_google_cloud_securitycenter_v1_Kubernetes_descriptor + .getNestedTypes() + .get(6); + internal_static_google_cloud_securitycenter_v1_Kubernetes_AccessReview_fieldAccessorTable = + new com.google.protobuf.GeneratedMessageV3.FieldAccessorTable( + internal_static_google_cloud_securitycenter_v1_Kubernetes_AccessReview_descriptor, + new java.lang.String[] { + "Group", "Ns", "Name", "Resource", "Subresource", "Verb", "Version", + }); + com.google.cloud.securitycenter.v1.ContainerProto.getDescriptor(); + com.google.cloud.securitycenter.v1.LabelProto.getDescriptor(); + } + + // @@protoc_insertion_point(outer_class_scope) +} diff --git a/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Label.java b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Label.java new file mode 100644 index 000000000..e761f30b3 --- /dev/null +++ b/proto-google-cloud-securitycenter-v1/src/main/java/com/google/cloud/securitycenter/v1/Label.java @@ -0,0 +1,816 @@ +/* + * Copyright 2020 Google LLC + * + * Licensed under the Apache License, Version 2.0 (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * + * https://www.apache.org/licenses/LICENSE-2.0 + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + * See the License for the specific language governing permissions and + * limitations under the License. + */ +// Generated by the protocol buffer compiler. DO NOT EDIT! +// source: google/cloud/securitycenter/v1/label.proto + +package com.google.cloud.securitycenter.v1; + +/** + * + * + *
+ * Label represents a generic name=value label. Label has separate name and
+ * value fields to support filtering with contains().
+ * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Label} + */ +public final class Label extends com.google.protobuf.GeneratedMessageV3 + implements + // @@protoc_insertion_point(message_implements:google.cloud.securitycenter.v1.Label) + LabelOrBuilder { + private static final long serialVersionUID = 0L; + // Use Label.newBuilder() to construct. + private Label(com.google.protobuf.GeneratedMessageV3.Builder builder) { + super(builder); + } + + private Label() { + name_ = ""; + value_ = ""; + } + + @java.lang.Override + @SuppressWarnings({"unused"}) + protected java.lang.Object newInstance(UnusedPrivateParameter unused) { + return new Label(); + } + + @java.lang.Override + public final com.google.protobuf.UnknownFieldSet getUnknownFields() { + return this.unknownFields; + } + + private Label( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + this(); + if (extensionRegistry == null) { + throw new java.lang.NullPointerException(); + } + com.google.protobuf.UnknownFieldSet.Builder unknownFields = + com.google.protobuf.UnknownFieldSet.newBuilder(); + try { + boolean done = false; + while (!done) { + int tag = input.readTag(); + switch (tag) { + case 0: + done = true; + break; + case 10: + { + java.lang.String s = input.readStringRequireUtf8(); + + name_ = s; + break; + } + case 18: + { + java.lang.String s = input.readStringRequireUtf8(); + + value_ = s; + break; + } + default: + { + if (!parseUnknownField(input, unknownFields, extensionRegistry, tag)) { + done = true; + } + break; + } + } + } + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + throw e.setUnfinishedMessage(this); + } catch (com.google.protobuf.UninitializedMessageException e) { + throw e.asInvalidProtocolBufferException().setUnfinishedMessage(this); + } catch (java.io.IOException e) { + throw new com.google.protobuf.InvalidProtocolBufferException(e).setUnfinishedMessage(this); + } finally { + this.unknownFields = unknownFields.build(); + makeExtensionsImmutable(); + } + } + + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.LabelProto + .internal_static_google_cloud_securitycenter_v1_Label_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.LabelProto + .internal_static_google_cloud_securitycenter_v1_Label_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Label.class, + com.google.cloud.securitycenter.v1.Label.Builder.class); + } + + public static final int NAME_FIELD_NUMBER = 1; + private volatile java.lang.Object name_; + /** + * + * + *
+   * Label name.
+   * 
+ * + * string name = 1; + * + * @return The name. + */ + @java.lang.Override + public java.lang.String getName() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } + } + /** + * + * + *
+   * Label name.
+   * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + @java.lang.Override + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + public static final int VALUE_FIELD_NUMBER = 2; + private volatile java.lang.Object value_; + /** + * + * + *
+   * Label value.
+   * 
+ * + * string value = 2; + * + * @return The value. + */ + @java.lang.Override + public java.lang.String getValue() { + java.lang.Object ref = value_; + if (ref instanceof java.lang.String) { + return (java.lang.String) ref; + } else { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + value_ = s; + return s; + } + } + /** + * + * + *
+   * Label value.
+   * 
+ * + * string value = 2; + * + * @return The bytes for value. + */ + @java.lang.Override + public com.google.protobuf.ByteString getValueBytes() { + java.lang.Object ref = value_; + if (ref instanceof java.lang.String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + value_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + + private byte memoizedIsInitialized = -1; + + @java.lang.Override + public final boolean isInitialized() { + byte isInitialized = memoizedIsInitialized; + if (isInitialized == 1) return true; + if (isInitialized == 0) return false; + + memoizedIsInitialized = 1; + return true; + } + + @java.lang.Override + public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 1, name_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(value_)) { + com.google.protobuf.GeneratedMessageV3.writeString(output, 2, value_); + } + unknownFields.writeTo(output); + } + + @java.lang.Override + public int getSerializedSize() { + int size = memoizedSize; + if (size != -1) return size; + + size = 0; + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(name_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, name_); + } + if (!com.google.protobuf.GeneratedMessageV3.isStringEmpty(value_)) { + size += com.google.protobuf.GeneratedMessageV3.computeStringSize(2, value_); + } + size += unknownFields.getSerializedSize(); + memoizedSize = size; + return size; + } + + @java.lang.Override + public boolean equals(final java.lang.Object obj) { + if (obj == this) { + return true; + } + if (!(obj instanceof com.google.cloud.securitycenter.v1.Label)) { + return super.equals(obj); + } + com.google.cloud.securitycenter.v1.Label other = (com.google.cloud.securitycenter.v1.Label) obj; + + if (!getName().equals(other.getName())) return false; + if (!getValue().equals(other.getValue())) return false; + if (!unknownFields.equals(other.unknownFields)) return false; + return true; + } + + @java.lang.Override + public int hashCode() { + if (memoizedHashCode != 0) { + return memoizedHashCode; + } + int hash = 41; + hash = (19 * hash) + getDescriptor().hashCode(); + hash = (37 * hash) + NAME_FIELD_NUMBER; + hash = (53 * hash) + getName().hashCode(); + hash = (37 * hash) + VALUE_FIELD_NUMBER; + hash = (53 * hash) + getValue().hashCode(); + hash = (29 * hash) + unknownFields.hashCode(); + memoizedHashCode = hash; + return hash; + } + + public static com.google.cloud.securitycenter.v1.Label parseFrom(java.nio.ByteBuffer data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Label parseFrom( + java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Label parseFrom( + com.google.protobuf.ByteString data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Label parseFrom( + com.google.protobuf.ByteString data, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Label parseFrom(byte[] data) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data); + } + + public static com.google.cloud.securitycenter.v1.Label parseFrom( + byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws com.google.protobuf.InvalidProtocolBufferException { + return PARSER.parseFrom(data, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Label parseFrom(java.io.InputStream input) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Label parseFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Label parseDelimitedFrom( + java.io.InputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Label parseDelimitedFrom( + java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseDelimitedWithIOException( + PARSER, input, extensionRegistry); + } + + public static com.google.cloud.securitycenter.v1.Label parseFrom( + com.google.protobuf.CodedInputStream input) throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException(PARSER, input); + } + + public static com.google.cloud.securitycenter.v1.Label parseFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + return com.google.protobuf.GeneratedMessageV3.parseWithIOException( + PARSER, input, extensionRegistry); + } + + @java.lang.Override + public Builder newBuilderForType() { + return newBuilder(); + } + + public static Builder newBuilder() { + return DEFAULT_INSTANCE.toBuilder(); + } + + public static Builder newBuilder(com.google.cloud.securitycenter.v1.Label prototype) { + return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); + } + + @java.lang.Override + public Builder toBuilder() { + return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); + } + + @java.lang.Override + protected Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + Builder builder = new Builder(parent); + return builder; + } + /** + * + * + *
+   * Label represents a generic name=value label. Label has separate name and
+   * value fields to support filtering with contains().
+   * 
+ * + * Protobuf type {@code google.cloud.securitycenter.v1.Label} + */ + public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder + implements + // @@protoc_insertion_point(builder_implements:google.cloud.securitycenter.v1.Label) + com.google.cloud.securitycenter.v1.LabelOrBuilder { + public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { + return com.google.cloud.securitycenter.v1.LabelProto + .internal_static_google_cloud_securitycenter_v1_Label_descriptor; + } + + @java.lang.Override + protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable + internalGetFieldAccessorTable() { + return com.google.cloud.securitycenter.v1.LabelProto + .internal_static_google_cloud_securitycenter_v1_Label_fieldAccessorTable + .ensureFieldAccessorsInitialized( + com.google.cloud.securitycenter.v1.Label.class, + com.google.cloud.securitycenter.v1.Label.Builder.class); + } + + // Construct using com.google.cloud.securitycenter.v1.Label.newBuilder() + private Builder() { + maybeForceBuilderInitialization(); + } + + private Builder(com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { + super(parent); + maybeForceBuilderInitialization(); + } + + private void maybeForceBuilderInitialization() { + if (com.google.protobuf.GeneratedMessageV3.alwaysUseFieldBuilders) {} + } + + @java.lang.Override + public Builder clear() { + super.clear(); + name_ = ""; + + value_ = ""; + + return this; + } + + @java.lang.Override + public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { + return com.google.cloud.securitycenter.v1.LabelProto + .internal_static_google_cloud_securitycenter_v1_Label_descriptor; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Label getDefaultInstanceForType() { + return com.google.cloud.securitycenter.v1.Label.getDefaultInstance(); + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Label build() { + com.google.cloud.securitycenter.v1.Label result = buildPartial(); + if (!result.isInitialized()) { + throw newUninitializedMessageException(result); + } + return result; + } + + @java.lang.Override + public com.google.cloud.securitycenter.v1.Label buildPartial() { + com.google.cloud.securitycenter.v1.Label result = + new com.google.cloud.securitycenter.v1.Label(this); + result.name_ = name_; + result.value_ = value_; + onBuilt(); + return result; + } + + @java.lang.Override + public Builder clone() { + return super.clone(); + } + + @java.lang.Override + public Builder setField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.setField(field, value); + } + + @java.lang.Override + public Builder clearField(com.google.protobuf.Descriptors.FieldDescriptor field) { + return super.clearField(field); + } + + @java.lang.Override + public Builder clearOneof(com.google.protobuf.Descriptors.OneofDescriptor oneof) { + return super.clearOneof(oneof); + } + + @java.lang.Override + public Builder setRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { + return super.setRepeatedField(field, index, value); + } + + @java.lang.Override + public Builder addRepeatedField( + com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { + return super.addRepeatedField(field, value); + } + + @java.lang.Override + public Builder mergeFrom(com.google.protobuf.Message other) { + if (other instanceof com.google.cloud.securitycenter.v1.Label) { + return mergeFrom((com.google.cloud.securitycenter.v1.Label) other); + } else { + super.mergeFrom(other); + return this; + } + } + + public Builder mergeFrom(com.google.cloud.securitycenter.v1.Label other) { + if (other == com.google.cloud.securitycenter.v1.Label.getDefaultInstance()) return this; + if (!other.getName().isEmpty()) { + name_ = other.name_; + onChanged(); + } + if (!other.getValue().isEmpty()) { + value_ = other.value_; + onChanged(); + } + this.mergeUnknownFields(other.unknownFields); + onChanged(); + return this; + } + + @java.lang.Override + public final boolean isInitialized() { + return true; + } + + @java.lang.Override + public Builder mergeFrom( + com.google.protobuf.CodedInputStream input, + com.google.protobuf.ExtensionRegistryLite extensionRegistry) + throws java.io.IOException { + com.google.cloud.securitycenter.v1.Label parsedMessage = null; + try { + parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); + } catch (com.google.protobuf.InvalidProtocolBufferException e) { + parsedMessage = (com.google.cloud.securitycenter.v1.Label) e.getUnfinishedMessage(); + throw e.unwrapIOException(); + } finally { + if (parsedMessage != null) { + mergeFrom(parsedMessage); + } + } + return this; + } + + private java.lang.Object name_ = ""; + /** + * + * + *
+     * Label name.
+     * 
+ * + * string name = 1; + * + * @return The name. + */ + public java.lang.String getName() { + java.lang.Object ref = name_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + name_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Label name.
+     * 
+ * + * string name = 1; + * + * @return The bytes for name. + */ + public com.google.protobuf.ByteString getNameBytes() { + java.lang.Object ref = name_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + name_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Label name.
+     * 
+ * + * string name = 1; + * + * @param value The name to set. + * @return This builder for chaining. + */ + public Builder setName(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + name_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Label name.
+     * 
+ * + * string name = 1; + * + * @return This builder for chaining. + */ + public Builder clearName() { + + name_ = getDefaultInstance().getName(); + onChanged(); + return this; + } + /** + * + * + *
+     * Label name.
+     * 
+ * + * string name = 1; + * + * @param value The bytes for name to set. + * @return This builder for chaining. + */ + public Builder setNameBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + name_ = value; + onChanged(); + return this; + } + + private java.lang.Object value_ = ""; + /** + * + * + *
+     * Label value.
+     * 
+ * + * string value = 2; + * + * @return The value. + */ + public java.lang.String getValue() { + java.lang.Object ref = value_; + if (!(ref instanceof java.lang.String)) { + com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; + java.lang.String s = bs.toStringUtf8(); + value_ = s; + return s; + } else { + return (java.lang.String) ref; + } + } + /** + * + * + *
+     * Label value.
+     * 
+ * + * string value = 2; + * + * @return The bytes for value. + */ + public com.google.protobuf.ByteString getValueBytes() { + java.lang.Object ref = value_; + if (ref instanceof String) { + com.google.protobuf.ByteString b = + com.google.protobuf.ByteString.copyFromUtf8((java.lang.String) ref); + value_ = b; + return b; + } else { + return (com.google.protobuf.ByteString) ref; + } + } + /** + * + * + *
+     * Label value.
+     * 
+ * + * string value = 2; + * + * @param value The value to set. + * @return This builder for chaining. + */ + public Builder setValue(java.lang.String value) { + if (value == null) { + throw new NullPointerException(); + } + + value_ = value; + onChanged(); + return this; + } + /** + * + * + *
+     * Label value.
+     * 
+ * + * string value = 2; + * + * @return This builder for chaining. + */ + public Builder clearValue() { + + value_ = getDefaultInstance().getValue(); + onChanged(); + return this; + } + /** + * + * + *
+     * Label value.
+     * 
+ * + * string value = 2; + * + * @param value The bytes for value to set. + * @return This builder for chaining. + */ + public Builder setValueBytes(com.google.protobuf.ByteString value) { + if (value == null) { + throw new NullPointerException(); + } + checkByteStringIsUtf8(value); + + value_ = value; + onChanged(); + return this; + } + + @java.lang.Override + public final Builder setUnknownFields(final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.setUnknownFields(unknownFields); + } + + @java.lang.Override + public final Builder mergeUnknownFields( + final com.google.protobuf.UnknownFieldSet unknownFields) { + return super.mergeUnknownFields(unknownFields); + } + + // @@protoc_insertion_point(builder_scope:google.cloud.securitycenter.v1.Label) + } + + // @@protoc_insertion_point(class_scope:google.cloud.securitycenter.v1.Label) + private static final com.google.cloud.securitycenter.v1.Label DEFAULT_INSTANCE; + + static { + DEFAULT_INSTANCE = new com.google.cloud.securitycenter.v1.Label(); + } + + public static com.google.cloud.securitycenter.v1.Label getDefaultInstance() { + return DEFAULT_INSTANCE; + } + + private static final com.google.protobuf.Parser