websecurityscanner

package
v0.0.0-...-e165f0f Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Sep 1, 2020 License: Apache-2.0 Imports: 11 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var ScanConfigError_Code_name = map[int32]string{
	0: "CODE_UNSPECIFIED",

	1:  "INTERNAL_ERROR",
	2:  "APPENGINE_API_BACKEND_ERROR",
	3:  "APPENGINE_API_NOT_ACCESSIBLE",
	4:  "APPENGINE_DEFAULT_HOST_MISSING",
	6:  "CANNOT_USE_GOOGLE_COM_ACCOUNT",
	7:  "CANNOT_USE_OWNER_ACCOUNT",
	8:  "COMPUTE_API_BACKEND_ERROR",
	9:  "COMPUTE_API_NOT_ACCESSIBLE",
	10: "CUSTOM_LOGIN_URL_DOES_NOT_BELONG_TO_CURRENT_PROJECT",
	11: "CUSTOM_LOGIN_URL_MALFORMED",
	12: "CUSTOM_LOGIN_URL_MAPPED_TO_NON_ROUTABLE_ADDRESS",
	13: "CUSTOM_LOGIN_URL_MAPPED_TO_UNRESERVED_ADDRESS",
	14: "CUSTOM_LOGIN_URL_HAS_NON_ROUTABLE_IP_ADDRESS",
	15: "CUSTOM_LOGIN_URL_HAS_UNRESERVED_IP_ADDRESS",
	16: "DUPLICATE_SCAN_NAME",
	18: "INVALID_FIELD_VALUE",
	19: "FAILED_TO_AUTHENTICATE_TO_TARGET",
	20: "FINDING_TYPE_UNSPECIFIED",
	21: "FORBIDDEN_TO_SCAN_COMPUTE",
	43: "FORBIDDEN_UPDATE_TO_MANAGED_SCAN",
	22: "MALFORMED_FILTER",
	23: "MALFORMED_RESOURCE_NAME",
	24: "PROJECT_INACTIVE",
	25: "REQUIRED_FIELD",
	26: "RESOURCE_NAME_INCONSISTENT",
	27: "SCAN_ALREADY_RUNNING",
	28: "SCAN_NOT_RUNNING",
	29: "SEED_URL_DOES_NOT_BELONG_TO_CURRENT_PROJECT",
	30: "SEED_URL_MALFORMED",
	31: "SEED_URL_MAPPED_TO_NON_ROUTABLE_ADDRESS",
	32: "SEED_URL_MAPPED_TO_UNRESERVED_ADDRESS",
	33: "SEED_URL_HAS_NON_ROUTABLE_IP_ADDRESS",
	35: "SEED_URL_HAS_UNRESERVED_IP_ADDRESS",
	36: "SERVICE_ACCOUNT_NOT_CONFIGURED",
	37: "TOO_MANY_SCANS",
	38: "UNABLE_TO_RESOLVE_PROJECT_INFO",
	39: "UNSUPPORTED_BLACKLIST_PATTERN_FORMAT",
	40: "UNSUPPORTED_FILTER",
	41: "UNSUPPORTED_FINDING_TYPE",
	42: "UNSUPPORTED_URL_SCHEME",
}
View Source
var ScanConfigError_Code_value = map[string]int32{
	"CODE_UNSPECIFIED":                                    0,
	"OK":                                                  0,
	"INTERNAL_ERROR":                                      1,
	"APPENGINE_API_BACKEND_ERROR":                         2,
	"APPENGINE_API_NOT_ACCESSIBLE":                        3,
	"APPENGINE_DEFAULT_HOST_MISSING":                      4,
	"CANNOT_USE_GOOGLE_COM_ACCOUNT":                       6,
	"CANNOT_USE_OWNER_ACCOUNT":                            7,
	"COMPUTE_API_BACKEND_ERROR":                           8,
	"COMPUTE_API_NOT_ACCESSIBLE":                          9,
	"CUSTOM_LOGIN_URL_DOES_NOT_BELONG_TO_CURRENT_PROJECT": 10,
	"CUSTOM_LOGIN_URL_MALFORMED":                          11,
	"CUSTOM_LOGIN_URL_MAPPED_TO_NON_ROUTABLE_ADDRESS":     12,
	"CUSTOM_LOGIN_URL_MAPPED_TO_UNRESERVED_ADDRESS":       13,
	"CUSTOM_LOGIN_URL_HAS_NON_ROUTABLE_IP_ADDRESS":        14,
	"CUSTOM_LOGIN_URL_HAS_UNRESERVED_IP_ADDRESS":          15,
	"DUPLICATE_SCAN_NAME":                                 16,
	"INVALID_FIELD_VALUE":                                 18,
	"FAILED_TO_AUTHENTICATE_TO_TARGET":                    19,
	"FINDING_TYPE_UNSPECIFIED":                            20,
	"FORBIDDEN_TO_SCAN_COMPUTE":                           21,
	"FORBIDDEN_UPDATE_TO_MANAGED_SCAN":                    43,
	"MALFORMED_FILTER":                                    22,
	"MALFORMED_RESOURCE_NAME":                             23,
	"PROJECT_INACTIVE":                                    24,
	"REQUIRED_FIELD":                                      25,
	"RESOURCE_NAME_INCONSISTENT":                          26,
	"SCAN_ALREADY_RUNNING":                                27,
	"SCAN_NOT_RUNNING":                                    28,
	"SEED_URL_DOES_NOT_BELONG_TO_CURRENT_PROJECT":         29,
	"SEED_URL_MALFORMED":                                  30,
	"SEED_URL_MAPPED_TO_NON_ROUTABLE_ADDRESS":             31,
	"SEED_URL_MAPPED_TO_UNRESERVED_ADDRESS":               32,
	"SEED_URL_HAS_NON_ROUTABLE_IP_ADDRESS":                33,
	"SEED_URL_HAS_UNRESERVED_IP_ADDRESS":                  35,
	"SERVICE_ACCOUNT_NOT_CONFIGURED":                      36,
	"TOO_MANY_SCANS":                                      37,
	"UNABLE_TO_RESOLVE_PROJECT_INFO":                      38,
	"UNSUPPORTED_BLACKLIST_PATTERN_FORMAT":                39,
	"UNSUPPORTED_FILTER":                                  40,
	"UNSUPPORTED_FINDING_TYPE":                            41,
	"UNSUPPORTED_URL_SCHEME":                              42,
}
View Source
var ScanConfig_ExportToSecurityCommandCenter_name = map[int32]string{
	0: "EXPORT_TO_SECURITY_COMMAND_CENTER_UNSPECIFIED",
	1: "ENABLED",
	2: "DISABLED",
}
View Source
var ScanConfig_ExportToSecurityCommandCenter_value = map[string]int32{
	"EXPORT_TO_SECURITY_COMMAND_CENTER_UNSPECIFIED": 0,
	"ENABLED":  1,
	"DISABLED": 2,
}
View Source
var ScanConfig_RiskLevel_name = map[int32]string{
	0: "RISK_LEVEL_UNSPECIFIED",
	1: "NORMAL",
	2: "LOW",
}
View Source
var ScanConfig_RiskLevel_value = map[string]int32{
	"RISK_LEVEL_UNSPECIFIED": 0,
	"NORMAL":                 1,
	"LOW":                    2,
}
View Source
var ScanConfig_TargetPlatform_name = map[int32]string{
	0: "TARGET_PLATFORM_UNSPECIFIED",
	1: "APP_ENGINE",
	2: "COMPUTE",
}
View Source
var ScanConfig_TargetPlatform_value = map[string]int32{
	"TARGET_PLATFORM_UNSPECIFIED": 0,
	"APP_ENGINE":                  1,
	"COMPUTE":                     2,
}
View Source
var ScanConfig_UserAgent_name = map[int32]string{
	0: "USER_AGENT_UNSPECIFIED",
	1: "CHROME_LINUX",
	2: "CHROME_ANDROID",
	3: "SAFARI_IPHONE",
}
View Source
var ScanConfig_UserAgent_value = map[string]int32{
	"USER_AGENT_UNSPECIFIED": 0,
	"CHROME_LINUX":           1,
	"CHROME_ANDROID":         2,
	"SAFARI_IPHONE":          3,
}
View Source
var ScanRunErrorTrace_Code_name = map[int32]string{
	0: "CODE_UNSPECIFIED",
	1: "INTERNAL_ERROR",
	2: "SCAN_CONFIG_ISSUE",
	3: "AUTHENTICATION_CONFIG_ISSUE",
	4: "TIMED_OUT_WHILE_SCANNING",
	5: "TOO_MANY_REDIRECTS",
	6: "TOO_MANY_HTTP_ERRORS",
}
View Source
var ScanRunErrorTrace_Code_value = map[string]int32{
	"CODE_UNSPECIFIED":            0,
	"INTERNAL_ERROR":              1,
	"SCAN_CONFIG_ISSUE":           2,
	"AUTHENTICATION_CONFIG_ISSUE": 3,
	"TIMED_OUT_WHILE_SCANNING":    4,
	"TOO_MANY_REDIRECTS":          5,
	"TOO_MANY_HTTP_ERRORS":        6,
}
View Source
var ScanRunWarningTrace_Code_name = map[int32]string{
	0: "CODE_UNSPECIFIED",
	1: "INSUFFICIENT_CRAWL_RESULTS",
	2: "TOO_MANY_CRAWL_RESULTS",
	3: "TOO_MANY_FUZZ_TASKS",
	4: "BLOCKED_BY_IAP",
}
View Source
var ScanRunWarningTrace_Code_value = map[string]int32{
	"CODE_UNSPECIFIED":           0,
	"INSUFFICIENT_CRAWL_RESULTS": 1,
	"TOO_MANY_CRAWL_RESULTS":     2,
	"TOO_MANY_FUZZ_TASKS":        3,
	"BLOCKED_BY_IAP":             4,
}
View Source
var ScanRun_ExecutionState_name = map[int32]string{
	0: "EXECUTION_STATE_UNSPECIFIED",
	1: "QUEUED",
	2: "SCANNING",
	3: "FINISHED",
}
View Source
var ScanRun_ExecutionState_value = map[string]int32{
	"EXECUTION_STATE_UNSPECIFIED": 0,
	"QUEUED":                      1,
	"SCANNING":                    2,
	"FINISHED":                    3,
}
View Source
var ScanRun_ResultState_name = map[int32]string{
	0: "RESULT_STATE_UNSPECIFIED",
	1: "SUCCESS",
	2: "ERROR",
	3: "KILLED",
}
View Source
var ScanRun_ResultState_value = map[string]int32{
	"RESULT_STATE_UNSPECIFIED": 0,
	"SUCCESS":                  1,
	"ERROR":                    2,
	"KILLED":                   3,
}

Functions

func RegisterWebSecurityScannerServer

func RegisterWebSecurityScannerServer(s *grpc.Server, srv WebSecurityScannerServer)

Types

type CrawledUrl

type CrawledUrl struct {
	// The http method of the request that was used to visit the URL, in
	// uppercase.
	HttpMethod string `protobuf:"bytes,1,opt,name=http_method,json=httpMethod,proto3" json:"http_method,omitempty"`
	// The URL that was crawled.
	Url string `protobuf:"bytes,2,opt,name=url,proto3" json:"url,omitempty"`
	// The body of the request that was used to visit the URL.
	Body                 string   `protobuf:"bytes,3,opt,name=body,proto3" json:"body,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

A CrawledUrl resource represents a URL that was crawled during a ScanRun. Web Security Scanner Service crawls the web applications, following all links within the scope of sites, to find the URLs to test against.

func (*CrawledUrl) Descriptor

func (*CrawledUrl) Descriptor() ([]byte, []int)

func (*CrawledUrl) GetBody

func (m *CrawledUrl) GetBody() string

func (*CrawledUrl) GetHttpMethod

func (m *CrawledUrl) GetHttpMethod() string

func (*CrawledUrl) GetUrl

func (m *CrawledUrl) GetUrl() string

func (*CrawledUrl) ProtoMessage

func (*CrawledUrl) ProtoMessage()

func (*CrawledUrl) Reset

func (m *CrawledUrl) Reset()

func (*CrawledUrl) String

func (m *CrawledUrl) String() string

func (*CrawledUrl) XXX_DiscardUnknown

func (m *CrawledUrl) XXX_DiscardUnknown()

func (*CrawledUrl) XXX_Marshal

func (m *CrawledUrl) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*CrawledUrl) XXX_Merge

func (m *CrawledUrl) XXX_Merge(src proto.Message)

func (*CrawledUrl) XXX_Size

func (m *CrawledUrl) XXX_Size() int

func (*CrawledUrl) XXX_Unmarshal

func (m *CrawledUrl) XXX_Unmarshal(b []byte) error

type CreateScanConfigRequest

type CreateScanConfigRequest struct {
	// Required. The parent resource name where the scan is created, which should be a
	// project resource name in the format 'projects/{projectId}'.
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required. The ScanConfig to be created.
	ScanConfig           *ScanConfig `protobuf:"bytes,2,opt,name=scan_config,json=scanConfig,proto3" json:"scan_config,omitempty"`
	XXX_NoUnkeyedLiteral struct{}    `json:"-"`
	XXX_unrecognized     []byte      `json:"-"`
	XXX_sizecache        int32       `json:"-"`
}

Request for the `CreateScanConfig` method.

func (*CreateScanConfigRequest) Descriptor

func (*CreateScanConfigRequest) Descriptor() ([]byte, []int)

func (*CreateScanConfigRequest) GetParent

func (m *CreateScanConfigRequest) GetParent() string

func (*CreateScanConfigRequest) GetScanConfig

func (m *CreateScanConfigRequest) GetScanConfig() *ScanConfig

func (*CreateScanConfigRequest) ProtoMessage

func (*CreateScanConfigRequest) ProtoMessage()

func (*CreateScanConfigRequest) Reset

func (m *CreateScanConfigRequest) Reset()

func (*CreateScanConfigRequest) String

func (m *CreateScanConfigRequest) String() string

func (*CreateScanConfigRequest) XXX_DiscardUnknown

func (m *CreateScanConfigRequest) XXX_DiscardUnknown()

func (*CreateScanConfigRequest) XXX_Marshal

func (m *CreateScanConfigRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*CreateScanConfigRequest) XXX_Merge

func (m *CreateScanConfigRequest) XXX_Merge(src proto.Message)

func (*CreateScanConfigRequest) XXX_Size

func (m *CreateScanConfigRequest) XXX_Size() int

func (*CreateScanConfigRequest) XXX_Unmarshal

func (m *CreateScanConfigRequest) XXX_Unmarshal(b []byte) error

type DeleteScanConfigRequest

type DeleteScanConfigRequest struct {
	// Required. The resource name of the ScanConfig to be deleted. The name follows the
	// format of 'projects/{projectId}/scanConfigs/{scanConfigId}'.
	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Request for the `DeleteScanConfig` method.

func (*DeleteScanConfigRequest) Descriptor

func (*DeleteScanConfigRequest) Descriptor() ([]byte, []int)

func (*DeleteScanConfigRequest) GetName

func (m *DeleteScanConfigRequest) GetName() string

func (*DeleteScanConfigRequest) ProtoMessage

func (*DeleteScanConfigRequest) ProtoMessage()

func (*DeleteScanConfigRequest) Reset

func (m *DeleteScanConfigRequest) Reset()

func (*DeleteScanConfigRequest) String

func (m *DeleteScanConfigRequest) String() string

func (*DeleteScanConfigRequest) XXX_DiscardUnknown

func (m *DeleteScanConfigRequest) XXX_DiscardUnknown()

func (*DeleteScanConfigRequest) XXX_Marshal

func (m *DeleteScanConfigRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*DeleteScanConfigRequest) XXX_Merge

func (m *DeleteScanConfigRequest) XXX_Merge(src proto.Message)

func (*DeleteScanConfigRequest) XXX_Size

func (m *DeleteScanConfigRequest) XXX_Size() int

func (*DeleteScanConfigRequest) XXX_Unmarshal

func (m *DeleteScanConfigRequest) XXX_Unmarshal(b []byte) error

type Finding

type Finding struct {
	// The resource name of the Finding. The name follows the format of
	// 'projects/{projectId}/scanConfigs/{scanConfigId}/scanruns/{scanRunId}/findings/{findingId}'.
	// The finding IDs are generated by the system.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The type of the Finding.
	// Detailed and up-to-date information on findings can be found here:
	// https://cloud.google.com/security-scanner/docs/scan-result-details
	FindingType string `protobuf:"bytes,2,opt,name=finding_type,json=findingType,proto3" json:"finding_type,omitempty"`
	// The http method of the request that triggered the vulnerability, in
	// uppercase.
	HttpMethod string `protobuf:"bytes,3,opt,name=http_method,json=httpMethod,proto3" json:"http_method,omitempty"`
	// The URL produced by the server-side fuzzer and used in the request that
	// triggered the vulnerability.
	FuzzedUrl string `protobuf:"bytes,4,opt,name=fuzzed_url,json=fuzzedUrl,proto3" json:"fuzzed_url,omitempty"`
	// The body of the request that triggered the vulnerability.
	Body string `protobuf:"bytes,5,opt,name=body,proto3" json:"body,omitempty"`
	// The description of the vulnerability.
	Description string `protobuf:"bytes,6,opt,name=description,proto3" json:"description,omitempty"`
	// The URL containing human-readable payload that user can leverage to
	// reproduce the vulnerability.
	ReproductionUrl string `protobuf:"bytes,7,opt,name=reproduction_url,json=reproductionUrl,proto3" json:"reproduction_url,omitempty"`
	// If the vulnerability was originated from nested IFrame, the immediate
	// parent IFrame is reported.
	FrameUrl string `protobuf:"bytes,8,opt,name=frame_url,json=frameUrl,proto3" json:"frame_url,omitempty"`
	// The URL where the browser lands when the vulnerability is detected.
	FinalUrl string `protobuf:"bytes,9,opt,name=final_url,json=finalUrl,proto3" json:"final_url,omitempty"`
	// The tracking ID uniquely identifies a vulnerability instance across
	// multiple ScanRuns.
	TrackingId string `protobuf:"bytes,10,opt,name=tracking_id,json=trackingId,proto3" json:"tracking_id,omitempty"`
	// An addon containing information reported for a vulnerability with an HTML
	// form, if any.
	Form *Form `protobuf:"bytes,16,opt,name=form,proto3" json:"form,omitempty"`
	// An addon containing information about outdated libraries.
	OutdatedLibrary *OutdatedLibrary `protobuf:"bytes,11,opt,name=outdated_library,json=outdatedLibrary,proto3" json:"outdated_library,omitempty"`
	// An addon containing detailed information regarding any resource causing the
	// vulnerability such as JavaScript sources, image, audio files, etc.
	ViolatingResource *ViolatingResource `protobuf:"bytes,12,opt,name=violating_resource,json=violatingResource,proto3" json:"violating_resource,omitempty"`
	// An addon containing information about vulnerable or missing HTTP headers.
	VulnerableHeaders *VulnerableHeaders `protobuf:"bytes,15,opt,name=vulnerable_headers,json=vulnerableHeaders,proto3" json:"vulnerable_headers,omitempty"`
	// An addon containing information about request parameters which were found
	// to be vulnerable.
	VulnerableParameters *VulnerableParameters `protobuf:"bytes,13,opt,name=vulnerable_parameters,json=vulnerableParameters,proto3" json:"vulnerable_parameters,omitempty"`
	// An addon containing information reported for an XSS, if any.
	Xss                  *Xss     `protobuf:"bytes,14,opt,name=xss,proto3" json:"xss,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

A Finding resource represents a vulnerability instance identified during a ScanRun.

func (*Finding) Descriptor

func (*Finding) Descriptor() ([]byte, []int)

func (*Finding) GetBody

func (m *Finding) GetBody() string

func (*Finding) GetDescription

func (m *Finding) GetDescription() string

func (*Finding) GetFinalUrl

func (m *Finding) GetFinalUrl() string

func (*Finding) GetFindingType

func (m *Finding) GetFindingType() string

func (*Finding) GetForm

func (m *Finding) GetForm() *Form

func (*Finding) GetFrameUrl

func (m *Finding) GetFrameUrl() string

func (*Finding) GetFuzzedUrl

func (m *Finding) GetFuzzedUrl() string

func (*Finding) GetHttpMethod

func (m *Finding) GetHttpMethod() string

func (*Finding) GetName

func (m *Finding) GetName() string

func (*Finding) GetOutdatedLibrary

func (m *Finding) GetOutdatedLibrary() *OutdatedLibrary

func (*Finding) GetReproductionUrl

func (m *Finding) GetReproductionUrl() string

func (*Finding) GetTrackingId

func (m *Finding) GetTrackingId() string

func (*Finding) GetViolatingResource

func (m *Finding) GetViolatingResource() *ViolatingResource

func (*Finding) GetVulnerableHeaders

func (m *Finding) GetVulnerableHeaders() *VulnerableHeaders

func (*Finding) GetVulnerableParameters

func (m *Finding) GetVulnerableParameters() *VulnerableParameters

func (*Finding) GetXss

func (m *Finding) GetXss() *Xss

func (*Finding) ProtoMessage

func (*Finding) ProtoMessage()

func (*Finding) Reset

func (m *Finding) Reset()

func (*Finding) String

func (m *Finding) String() string

func (*Finding) XXX_DiscardUnknown

func (m *Finding) XXX_DiscardUnknown()

func (*Finding) XXX_Marshal

func (m *Finding) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Finding) XXX_Merge

func (m *Finding) XXX_Merge(src proto.Message)

func (*Finding) XXX_Size

func (m *Finding) XXX_Size() int

func (*Finding) XXX_Unmarshal

func (m *Finding) XXX_Unmarshal(b []byte) error

type FindingTypeStats

type FindingTypeStats struct {
	// The finding type associated with the stats.
	FindingType string `protobuf:"bytes,1,opt,name=finding_type,json=findingType,proto3" json:"finding_type,omitempty"`
	// The count of findings belonging to this finding type.
	FindingCount         int32    `protobuf:"varint,2,opt,name=finding_count,json=findingCount,proto3" json:"finding_count,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

A FindingTypeStats resource represents stats regarding a specific FindingType of Findings under a given ScanRun.

func (*FindingTypeStats) Descriptor

func (*FindingTypeStats) Descriptor() ([]byte, []int)

func (*FindingTypeStats) GetFindingCount

func (m *FindingTypeStats) GetFindingCount() int32

func (*FindingTypeStats) GetFindingType

func (m *FindingTypeStats) GetFindingType() string

func (*FindingTypeStats) ProtoMessage

func (*FindingTypeStats) ProtoMessage()

func (*FindingTypeStats) Reset

func (m *FindingTypeStats) Reset()

func (*FindingTypeStats) String

func (m *FindingTypeStats) String() string

func (*FindingTypeStats) XXX_DiscardUnknown

func (m *FindingTypeStats) XXX_DiscardUnknown()

func (*FindingTypeStats) XXX_Marshal

func (m *FindingTypeStats) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*FindingTypeStats) XXX_Merge

func (m *FindingTypeStats) XXX_Merge(src proto.Message)

func (*FindingTypeStats) XXX_Size

func (m *FindingTypeStats) XXX_Size() int

func (*FindingTypeStats) XXX_Unmarshal

func (m *FindingTypeStats) XXX_Unmarshal(b []byte) error

type Form

type Form struct {
	// ! The URI where to send the form when it's submitted.
	ActionUri string `protobuf:"bytes,1,opt,name=action_uri,json=actionUri,proto3" json:"action_uri,omitempty"`
	// ! The names of form fields related to the vulnerability.
	Fields               []string `protobuf:"bytes,2,rep,name=fields,proto3" json:"fields,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

! Information about a vulnerability with an HTML.

func (*Form) Descriptor

func (*Form) Descriptor() ([]byte, []int)

func (*Form) GetActionUri

func (m *Form) GetActionUri() string

func (*Form) GetFields

func (m *Form) GetFields() []string

func (*Form) ProtoMessage

func (*Form) ProtoMessage()

func (*Form) Reset

func (m *Form) Reset()

func (*Form) String

func (m *Form) String() string

func (*Form) XXX_DiscardUnknown

func (m *Form) XXX_DiscardUnknown()

func (*Form) XXX_Marshal

func (m *Form) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Form) XXX_Merge

func (m *Form) XXX_Merge(src proto.Message)

func (*Form) XXX_Size

func (m *Form) XXX_Size() int

func (*Form) XXX_Unmarshal

func (m *Form) XXX_Unmarshal(b []byte) error

type GetFindingRequest

type GetFindingRequest struct {
	// Required. The resource name of the Finding to be returned. The name follows the
	// format of
	// 'projects/{projectId}/scanConfigs/{scanConfigId}/scanRuns/{scanRunId}/findings/{findingId}'.
	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Request for the `GetFinding` method.

func (*GetFindingRequest) Descriptor

func (*GetFindingRequest) Descriptor() ([]byte, []int)

func (*GetFindingRequest) GetName

func (m *GetFindingRequest) GetName() string

func (*GetFindingRequest) ProtoMessage

func (*GetFindingRequest) ProtoMessage()

func (*GetFindingRequest) Reset

func (m *GetFindingRequest) Reset()

func (*GetFindingRequest) String

func (m *GetFindingRequest) String() string

func (*GetFindingRequest) XXX_DiscardUnknown

func (m *GetFindingRequest) XXX_DiscardUnknown()

func (*GetFindingRequest) XXX_Marshal

func (m *GetFindingRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetFindingRequest) XXX_Merge

func (m *GetFindingRequest) XXX_Merge(src proto.Message)

func (*GetFindingRequest) XXX_Size

func (m *GetFindingRequest) XXX_Size() int

func (*GetFindingRequest) XXX_Unmarshal

func (m *GetFindingRequest) XXX_Unmarshal(b []byte) error

type GetScanConfigRequest

type GetScanConfigRequest struct {
	// Required. The resource name of the ScanConfig to be returned. The name follows the
	// format of 'projects/{projectId}/scanConfigs/{scanConfigId}'.
	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Request for the `GetScanConfig` method.

func (*GetScanConfigRequest) Descriptor

func (*GetScanConfigRequest) Descriptor() ([]byte, []int)

func (*GetScanConfigRequest) GetName

func (m *GetScanConfigRequest) GetName() string

func (*GetScanConfigRequest) ProtoMessage

func (*GetScanConfigRequest) ProtoMessage()

func (*GetScanConfigRequest) Reset

func (m *GetScanConfigRequest) Reset()

func (*GetScanConfigRequest) String

func (m *GetScanConfigRequest) String() string

func (*GetScanConfigRequest) XXX_DiscardUnknown

func (m *GetScanConfigRequest) XXX_DiscardUnknown()

func (*GetScanConfigRequest) XXX_Marshal

func (m *GetScanConfigRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetScanConfigRequest) XXX_Merge

func (m *GetScanConfigRequest) XXX_Merge(src proto.Message)

func (*GetScanConfigRequest) XXX_Size

func (m *GetScanConfigRequest) XXX_Size() int

func (*GetScanConfigRequest) XXX_Unmarshal

func (m *GetScanConfigRequest) XXX_Unmarshal(b []byte) error

type GetScanRunRequest

type GetScanRunRequest struct {
	// Required. The resource name of the ScanRun to be returned. The name follows the
	// format of
	// 'projects/{projectId}/scanConfigs/{scanConfigId}/scanRuns/{scanRunId}'.
	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Request for the `GetScanRun` method.

func (*GetScanRunRequest) Descriptor

func (*GetScanRunRequest) Descriptor() ([]byte, []int)

func (*GetScanRunRequest) GetName

func (m *GetScanRunRequest) GetName() string

func (*GetScanRunRequest) ProtoMessage

func (*GetScanRunRequest) ProtoMessage()

func (*GetScanRunRequest) Reset

func (m *GetScanRunRequest) Reset()

func (*GetScanRunRequest) String

func (m *GetScanRunRequest) String() string

func (*GetScanRunRequest) XXX_DiscardUnknown

func (m *GetScanRunRequest) XXX_DiscardUnknown()

func (*GetScanRunRequest) XXX_Marshal

func (m *GetScanRunRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetScanRunRequest) XXX_Merge

func (m *GetScanRunRequest) XXX_Merge(src proto.Message)

func (*GetScanRunRequest) XXX_Size

func (m *GetScanRunRequest) XXX_Size() int

func (*GetScanRunRequest) XXX_Unmarshal

func (m *GetScanRunRequest) XXX_Unmarshal(b []byte) error

type ListCrawledUrlsRequest

type ListCrawledUrlsRequest struct {
	// Required. The parent resource name, which should be a scan run resource name in the
	// format
	// 'projects/{projectId}/scanConfigs/{scanConfigId}/scanRuns/{scanRunId}'.
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// A token identifying a page of results to be returned. This should be a
	// `next_page_token` value returned from a previous List request.
	// If unspecified, the first page of results is returned.
	PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// The maximum number of CrawledUrls to return, can be limited by server.
	// If not specified or not positive, the implementation will select a
	// reasonable value.
	PageSize             int32    `protobuf:"varint,3,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Request for the `ListCrawledUrls` method.

func (*ListCrawledUrlsRequest) Descriptor

func (*ListCrawledUrlsRequest) Descriptor() ([]byte, []int)

func (*ListCrawledUrlsRequest) GetPageSize

func (m *ListCrawledUrlsRequest) GetPageSize() int32

func (*ListCrawledUrlsRequest) GetPageToken

func (m *ListCrawledUrlsRequest) GetPageToken() string

func (*ListCrawledUrlsRequest) GetParent

func (m *ListCrawledUrlsRequest) GetParent() string

func (*ListCrawledUrlsRequest) ProtoMessage

func (*ListCrawledUrlsRequest) ProtoMessage()

func (*ListCrawledUrlsRequest) Reset

func (m *ListCrawledUrlsRequest) Reset()

func (*ListCrawledUrlsRequest) String

func (m *ListCrawledUrlsRequest) String() string

func (*ListCrawledUrlsRequest) XXX_DiscardUnknown

func (m *ListCrawledUrlsRequest) XXX_DiscardUnknown()

func (*ListCrawledUrlsRequest) XXX_Marshal

func (m *ListCrawledUrlsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ListCrawledUrlsRequest) XXX_Merge

func (m *ListCrawledUrlsRequest) XXX_Merge(src proto.Message)

func (*ListCrawledUrlsRequest) XXX_Size

func (m *ListCrawledUrlsRequest) XXX_Size() int

func (*ListCrawledUrlsRequest) XXX_Unmarshal

func (m *ListCrawledUrlsRequest) XXX_Unmarshal(b []byte) error

type ListCrawledUrlsResponse

type ListCrawledUrlsResponse struct {
	// The list of CrawledUrls returned.
	CrawledUrls []*CrawledUrl `protobuf:"bytes,1,rep,name=crawled_urls,json=crawledUrls,proto3" json:"crawled_urls,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no
	// more results in the list.
	NextPageToken        string   `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Response for the `ListCrawledUrls` method.

func (*ListCrawledUrlsResponse) Descriptor

func (*ListCrawledUrlsResponse) Descriptor() ([]byte, []int)

func (*ListCrawledUrlsResponse) GetCrawledUrls

func (m *ListCrawledUrlsResponse) GetCrawledUrls() []*CrawledUrl

func (*ListCrawledUrlsResponse) GetNextPageToken

func (m *ListCrawledUrlsResponse) GetNextPageToken() string

func (*ListCrawledUrlsResponse) ProtoMessage

func (*ListCrawledUrlsResponse) ProtoMessage()

func (*ListCrawledUrlsResponse) Reset

func (m *ListCrawledUrlsResponse) Reset()

func (*ListCrawledUrlsResponse) String

func (m *ListCrawledUrlsResponse) String() string

func (*ListCrawledUrlsResponse) XXX_DiscardUnknown

func (m *ListCrawledUrlsResponse) XXX_DiscardUnknown()

func (*ListCrawledUrlsResponse) XXX_Marshal

func (m *ListCrawledUrlsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ListCrawledUrlsResponse) XXX_Merge

func (m *ListCrawledUrlsResponse) XXX_Merge(src proto.Message)

func (*ListCrawledUrlsResponse) XXX_Size

func (m *ListCrawledUrlsResponse) XXX_Size() int

func (*ListCrawledUrlsResponse) XXX_Unmarshal

func (m *ListCrawledUrlsResponse) XXX_Unmarshal(b []byte) error

type ListFindingTypeStatsRequest

type ListFindingTypeStatsRequest struct {
	// Required. The parent resource name, which should be a scan run resource name in the
	// format
	// 'projects/{projectId}/scanConfigs/{scanConfigId}/scanRuns/{scanRunId}'.
	Parent               string   `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Request for the `ListFindingTypeStats` method.

func (*ListFindingTypeStatsRequest) Descriptor

func (*ListFindingTypeStatsRequest) Descriptor() ([]byte, []int)

func (*ListFindingTypeStatsRequest) GetParent

func (m *ListFindingTypeStatsRequest) GetParent() string

func (*ListFindingTypeStatsRequest) ProtoMessage

func (*ListFindingTypeStatsRequest) ProtoMessage()

func (*ListFindingTypeStatsRequest) Reset

func (m *ListFindingTypeStatsRequest) Reset()

func (*ListFindingTypeStatsRequest) String

func (m *ListFindingTypeStatsRequest) String() string

func (*ListFindingTypeStatsRequest) XXX_DiscardUnknown

func (m *ListFindingTypeStatsRequest) XXX_DiscardUnknown()

func (*ListFindingTypeStatsRequest) XXX_Marshal

func (m *ListFindingTypeStatsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ListFindingTypeStatsRequest) XXX_Merge

func (m *ListFindingTypeStatsRequest) XXX_Merge(src proto.Message)

func (*ListFindingTypeStatsRequest) XXX_Size

func (m *ListFindingTypeStatsRequest) XXX_Size() int

func (*ListFindingTypeStatsRequest) XXX_Unmarshal

func (m *ListFindingTypeStatsRequest) XXX_Unmarshal(b []byte) error

type ListFindingTypeStatsResponse

type ListFindingTypeStatsResponse struct {
	// The list of FindingTypeStats returned.
	FindingTypeStats     []*FindingTypeStats `protobuf:"bytes,1,rep,name=finding_type_stats,json=findingTypeStats,proto3" json:"finding_type_stats,omitempty"`
	XXX_NoUnkeyedLiteral struct{}            `json:"-"`
	XXX_unrecognized     []byte              `json:"-"`
	XXX_sizecache        int32               `json:"-"`
}

Response for the `ListFindingTypeStats` method.

func (*ListFindingTypeStatsResponse) Descriptor

func (*ListFindingTypeStatsResponse) Descriptor() ([]byte, []int)

func (*ListFindingTypeStatsResponse) GetFindingTypeStats

func (m *ListFindingTypeStatsResponse) GetFindingTypeStats() []*FindingTypeStats

func (*ListFindingTypeStatsResponse) ProtoMessage

func (*ListFindingTypeStatsResponse) ProtoMessage()

func (*ListFindingTypeStatsResponse) Reset

func (m *ListFindingTypeStatsResponse) Reset()

func (*ListFindingTypeStatsResponse) String

func (*ListFindingTypeStatsResponse) XXX_DiscardUnknown

func (m *ListFindingTypeStatsResponse) XXX_DiscardUnknown()

func (*ListFindingTypeStatsResponse) XXX_Marshal

func (m *ListFindingTypeStatsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ListFindingTypeStatsResponse) XXX_Merge

func (m *ListFindingTypeStatsResponse) XXX_Merge(src proto.Message)

func (*ListFindingTypeStatsResponse) XXX_Size

func (m *ListFindingTypeStatsResponse) XXX_Size() int

func (*ListFindingTypeStatsResponse) XXX_Unmarshal

func (m *ListFindingTypeStatsResponse) XXX_Unmarshal(b []byte) error

type ListFindingsRequest

type ListFindingsRequest struct {
	// Required. The parent resource name, which should be a scan run resource name in the
	// format
	// 'projects/{projectId}/scanConfigs/{scanConfigId}/scanRuns/{scanRunId}'.
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// Required. The filter expression. The expression must be in the format: <field>
	// <operator> <value>.
	// Supported field: 'finding_type'.
	// Supported operator: '='.
	Filter string `protobuf:"bytes,2,opt,name=filter,proto3" json:"filter,omitempty"`
	// A token identifying a page of results to be returned. This should be a
	// `next_page_token` value returned from a previous List request.
	// If unspecified, the first page of results is returned.
	PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// The maximum number of Findings to return, can be limited by server.
	// If not specified or not positive, the implementation will select a
	// reasonable value.
	PageSize             int32    `protobuf:"varint,4,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Request for the `ListFindings` method.

func (*ListFindingsRequest) Descriptor

func (*ListFindingsRequest) Descriptor() ([]byte, []int)

func (*ListFindingsRequest) GetFilter

func (m *ListFindingsRequest) GetFilter() string

func (*ListFindingsRequest) GetPageSize

func (m *ListFindingsRequest) GetPageSize() int32

func (*ListFindingsRequest) GetPageToken

func (m *ListFindingsRequest) GetPageToken() string

func (*ListFindingsRequest) GetParent

func (m *ListFindingsRequest) GetParent() string

func (*ListFindingsRequest) ProtoMessage

func (*ListFindingsRequest) ProtoMessage()

func (*ListFindingsRequest) Reset

func (m *ListFindingsRequest) Reset()

func (*ListFindingsRequest) String

func (m *ListFindingsRequest) String() string

func (*ListFindingsRequest) XXX_DiscardUnknown

func (m *ListFindingsRequest) XXX_DiscardUnknown()

func (*ListFindingsRequest) XXX_Marshal

func (m *ListFindingsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ListFindingsRequest) XXX_Merge

func (m *ListFindingsRequest) XXX_Merge(src proto.Message)

func (*ListFindingsRequest) XXX_Size

func (m *ListFindingsRequest) XXX_Size() int

func (*ListFindingsRequest) XXX_Unmarshal

func (m *ListFindingsRequest) XXX_Unmarshal(b []byte) error

type ListFindingsResponse

type ListFindingsResponse struct {
	// The list of Findings returned.
	Findings []*Finding `protobuf:"bytes,1,rep,name=findings,proto3" json:"findings,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no
	// more results in the list.
	NextPageToken        string   `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Response for the `ListFindings` method.

func (*ListFindingsResponse) Descriptor

func (*ListFindingsResponse) Descriptor() ([]byte, []int)

func (*ListFindingsResponse) GetFindings

func (m *ListFindingsResponse) GetFindings() []*Finding

func (*ListFindingsResponse) GetNextPageToken

func (m *ListFindingsResponse) GetNextPageToken() string

func (*ListFindingsResponse) ProtoMessage

func (*ListFindingsResponse) ProtoMessage()

func (*ListFindingsResponse) Reset

func (m *ListFindingsResponse) Reset()

func (*ListFindingsResponse) String

func (m *ListFindingsResponse) String() string

func (*ListFindingsResponse) XXX_DiscardUnknown

func (m *ListFindingsResponse) XXX_DiscardUnknown()

func (*ListFindingsResponse) XXX_Marshal

func (m *ListFindingsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ListFindingsResponse) XXX_Merge

func (m *ListFindingsResponse) XXX_Merge(src proto.Message)

func (*ListFindingsResponse) XXX_Size

func (m *ListFindingsResponse) XXX_Size() int

func (*ListFindingsResponse) XXX_Unmarshal

func (m *ListFindingsResponse) XXX_Unmarshal(b []byte) error

type ListScanConfigsRequest

type ListScanConfigsRequest struct {
	// Required. The parent resource name, which should be a project resource name in the
	// format 'projects/{projectId}'.
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// A token identifying a page of results to be returned. This should be a
	// `next_page_token` value returned from a previous List request.
	// If unspecified, the first page of results is returned.
	PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// The maximum number of ScanConfigs to return, can be limited by server.
	// If not specified or not positive, the implementation will select a
	// reasonable value.
	PageSize             int32    `protobuf:"varint,3,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Request for the `ListScanConfigs` method.

func (*ListScanConfigsRequest) Descriptor

func (*ListScanConfigsRequest) Descriptor() ([]byte, []int)

func (*ListScanConfigsRequest) GetPageSize

func (m *ListScanConfigsRequest) GetPageSize() int32

func (*ListScanConfigsRequest) GetPageToken

func (m *ListScanConfigsRequest) GetPageToken() string

func (*ListScanConfigsRequest) GetParent

func (m *ListScanConfigsRequest) GetParent() string

func (*ListScanConfigsRequest) ProtoMessage

func (*ListScanConfigsRequest) ProtoMessage()

func (*ListScanConfigsRequest) Reset

func (m *ListScanConfigsRequest) Reset()

func (*ListScanConfigsRequest) String

func (m *ListScanConfigsRequest) String() string

func (*ListScanConfigsRequest) XXX_DiscardUnknown

func (m *ListScanConfigsRequest) XXX_DiscardUnknown()

func (*ListScanConfigsRequest) XXX_Marshal

func (m *ListScanConfigsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ListScanConfigsRequest) XXX_Merge

func (m *ListScanConfigsRequest) XXX_Merge(src proto.Message)

func (*ListScanConfigsRequest) XXX_Size

func (m *ListScanConfigsRequest) XXX_Size() int

func (*ListScanConfigsRequest) XXX_Unmarshal

func (m *ListScanConfigsRequest) XXX_Unmarshal(b []byte) error

type ListScanConfigsResponse

type ListScanConfigsResponse struct {
	// The list of ScanConfigs returned.
	ScanConfigs []*ScanConfig `protobuf:"bytes,1,rep,name=scan_configs,json=scanConfigs,proto3" json:"scan_configs,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no
	// more results in the list.
	NextPageToken        string   `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Response for the `ListScanConfigs` method.

func (*ListScanConfigsResponse) Descriptor

func (*ListScanConfigsResponse) Descriptor() ([]byte, []int)

func (*ListScanConfigsResponse) GetNextPageToken

func (m *ListScanConfigsResponse) GetNextPageToken() string

func (*ListScanConfigsResponse) GetScanConfigs

func (m *ListScanConfigsResponse) GetScanConfigs() []*ScanConfig

func (*ListScanConfigsResponse) ProtoMessage

func (*ListScanConfigsResponse) ProtoMessage()

func (*ListScanConfigsResponse) Reset

func (m *ListScanConfigsResponse) Reset()

func (*ListScanConfigsResponse) String

func (m *ListScanConfigsResponse) String() string

func (*ListScanConfigsResponse) XXX_DiscardUnknown

func (m *ListScanConfigsResponse) XXX_DiscardUnknown()

func (*ListScanConfigsResponse) XXX_Marshal

func (m *ListScanConfigsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ListScanConfigsResponse) XXX_Merge

func (m *ListScanConfigsResponse) XXX_Merge(src proto.Message)

func (*ListScanConfigsResponse) XXX_Size

func (m *ListScanConfigsResponse) XXX_Size() int

func (*ListScanConfigsResponse) XXX_Unmarshal

func (m *ListScanConfigsResponse) XXX_Unmarshal(b []byte) error

type ListScanRunsRequest

type ListScanRunsRequest struct {
	// Required. The parent resource name, which should be a scan resource name in the
	// format 'projects/{projectId}/scanConfigs/{scanConfigId}'.
	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
	// A token identifying a page of results to be returned. This should be a
	// `next_page_token` value returned from a previous List request.
	// If unspecified, the first page of results is returned.
	PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
	// The maximum number of ScanRuns to return, can be limited by server.
	// If not specified or not positive, the implementation will select a
	// reasonable value.
	PageSize             int32    `protobuf:"varint,3,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Request for the `ListScanRuns` method.

func (*ListScanRunsRequest) Descriptor

func (*ListScanRunsRequest) Descriptor() ([]byte, []int)

func (*ListScanRunsRequest) GetPageSize

func (m *ListScanRunsRequest) GetPageSize() int32

func (*ListScanRunsRequest) GetPageToken

func (m *ListScanRunsRequest) GetPageToken() string

func (*ListScanRunsRequest) GetParent

func (m *ListScanRunsRequest) GetParent() string

func (*ListScanRunsRequest) ProtoMessage

func (*ListScanRunsRequest) ProtoMessage()

func (*ListScanRunsRequest) Reset

func (m *ListScanRunsRequest) Reset()

func (*ListScanRunsRequest) String

func (m *ListScanRunsRequest) String() string

func (*ListScanRunsRequest) XXX_DiscardUnknown

func (m *ListScanRunsRequest) XXX_DiscardUnknown()

func (*ListScanRunsRequest) XXX_Marshal

func (m *ListScanRunsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ListScanRunsRequest) XXX_Merge

func (m *ListScanRunsRequest) XXX_Merge(src proto.Message)

func (*ListScanRunsRequest) XXX_Size

func (m *ListScanRunsRequest) XXX_Size() int

func (*ListScanRunsRequest) XXX_Unmarshal

func (m *ListScanRunsRequest) XXX_Unmarshal(b []byte) error

type ListScanRunsResponse

type ListScanRunsResponse struct {
	// The list of ScanRuns returned.
	ScanRuns []*ScanRun `protobuf:"bytes,1,rep,name=scan_runs,json=scanRuns,proto3" json:"scan_runs,omitempty"`
	// Token to retrieve the next page of results, or empty if there are no
	// more results in the list.
	NextPageToken        string   `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Response for the `ListScanRuns` method.

func (*ListScanRunsResponse) Descriptor

func (*ListScanRunsResponse) Descriptor() ([]byte, []int)

func (*ListScanRunsResponse) GetNextPageToken

func (m *ListScanRunsResponse) GetNextPageToken() string

func (*ListScanRunsResponse) GetScanRuns

func (m *ListScanRunsResponse) GetScanRuns() []*ScanRun

func (*ListScanRunsResponse) ProtoMessage

func (*ListScanRunsResponse) ProtoMessage()

func (*ListScanRunsResponse) Reset

func (m *ListScanRunsResponse) Reset()

func (*ListScanRunsResponse) String

func (m *ListScanRunsResponse) String() string

func (*ListScanRunsResponse) XXX_DiscardUnknown

func (m *ListScanRunsResponse) XXX_DiscardUnknown()

func (*ListScanRunsResponse) XXX_Marshal

func (m *ListScanRunsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ListScanRunsResponse) XXX_Merge

func (m *ListScanRunsResponse) XXX_Merge(src proto.Message)

func (*ListScanRunsResponse) XXX_Size

func (m *ListScanRunsResponse) XXX_Size() int

func (*ListScanRunsResponse) XXX_Unmarshal

func (m *ListScanRunsResponse) XXX_Unmarshal(b []byte) error

type OutdatedLibrary

type OutdatedLibrary struct {
	// The name of the outdated library.
	LibraryName string `protobuf:"bytes,1,opt,name=library_name,json=libraryName,proto3" json:"library_name,omitempty"`
	// The version number.
	Version string `protobuf:"bytes,2,opt,name=version,proto3" json:"version,omitempty"`
	// URLs to learn more information about the vulnerabilities in the library.
	LearnMoreUrls        []string `protobuf:"bytes,3,rep,name=learn_more_urls,json=learnMoreUrls,proto3" json:"learn_more_urls,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Information reported for an outdated library.

func (*OutdatedLibrary) Descriptor

func (*OutdatedLibrary) Descriptor() ([]byte, []int)

func (*OutdatedLibrary) GetLearnMoreUrls

func (m *OutdatedLibrary) GetLearnMoreUrls() []string

func (*OutdatedLibrary) GetLibraryName

func (m *OutdatedLibrary) GetLibraryName() string

func (*OutdatedLibrary) GetVersion

func (m *OutdatedLibrary) GetVersion() string

func (*OutdatedLibrary) ProtoMessage

func (*OutdatedLibrary) ProtoMessage()

func (*OutdatedLibrary) Reset

func (m *OutdatedLibrary) Reset()

func (*OutdatedLibrary) String

func (m *OutdatedLibrary) String() string

func (*OutdatedLibrary) XXX_DiscardUnknown

func (m *OutdatedLibrary) XXX_DiscardUnknown()

func (*OutdatedLibrary) XXX_Marshal

func (m *OutdatedLibrary) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*OutdatedLibrary) XXX_Merge

func (m *OutdatedLibrary) XXX_Merge(src proto.Message)

func (*OutdatedLibrary) XXX_Size

func (m *OutdatedLibrary) XXX_Size() int

func (*OutdatedLibrary) XXX_Unmarshal

func (m *OutdatedLibrary) XXX_Unmarshal(b []byte) error

type ScanConfig

type ScanConfig struct {
	// The resource name of the ScanConfig. The name follows the format of
	// 'projects/{projectId}/scanConfigs/{scanConfigId}'. The ScanConfig IDs are
	// generated by the system.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Required. The user provided display name of the ScanConfig.
	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
	// The maximum QPS during scanning. A valid value ranges from 5 to 20
	// inclusively. If the field is unspecified or its value is set 0, server will
	// default to 15. Other values outside of [5, 20] range will be rejected with
	// INVALID_ARGUMENT error.
	MaxQps int32 `protobuf:"varint,3,opt,name=max_qps,json=maxQps,proto3" json:"max_qps,omitempty"`
	// Required. The starting URLs from which the scanner finds site pages.
	StartingUrls []string `protobuf:"bytes,4,rep,name=starting_urls,json=startingUrls,proto3" json:"starting_urls,omitempty"`
	// The authentication configuration. If specified, service will use the
	// authentication configuration during scanning.
	Authentication *ScanConfig_Authentication `protobuf:"bytes,5,opt,name=authentication,proto3" json:"authentication,omitempty"`
	// The user agent used during scanning.
	UserAgent ScanConfig_UserAgent `` /* 154-byte string literal not displayed */
	// The blacklist URL patterns as described in
	// https://cloud.google.com/security-scanner/docs/excluded-urls
	BlacklistPatterns []string `protobuf:"bytes,7,rep,name=blacklist_patterns,json=blacklistPatterns,proto3" json:"blacklist_patterns,omitempty"`
	// The schedule of the ScanConfig.
	Schedule *ScanConfig_Schedule `protobuf:"bytes,8,opt,name=schedule,proto3" json:"schedule,omitempty"`
	// Set of Cloud Platforms targeted by the scan. If empty, APP_ENGINE will be
	// used as a default.
	TargetPlatforms []ScanConfig_TargetPlatform `` /* 184-byte string literal not displayed */
	// Controls export of scan configurations and results to Cloud Security
	// Command Center.
	ExportToSecurityCommandCenter ScanConfig_ExportToSecurityCommandCenter `` /* 241-byte string literal not displayed */
	// Latest ScanRun if available.
	LatestRun *ScanRun `protobuf:"bytes,11,opt,name=latest_run,json=latestRun,proto3" json:"latest_run,omitempty"`
	// The risk level selected for the scan
	RiskLevel            ScanConfig_RiskLevel `` /* 155-byte string literal not displayed */
	XXX_NoUnkeyedLiteral struct{}             `json:"-"`
	XXX_unrecognized     []byte               `json:"-"`
	XXX_sizecache        int32                `json:"-"`
}

A ScanConfig resource contains the configurations to launch a scan.

func (*ScanConfig) Descriptor

func (*ScanConfig) Descriptor() ([]byte, []int)

func (*ScanConfig) GetAuthentication

func (m *ScanConfig) GetAuthentication() *ScanConfig_Authentication

func (*ScanConfig) GetBlacklistPatterns

func (m *ScanConfig) GetBlacklistPatterns() []string

func (*ScanConfig) GetDisplayName

func (m *ScanConfig) GetDisplayName() string

func (*ScanConfig) GetExportToSecurityCommandCenter

func (m *ScanConfig) GetExportToSecurityCommandCenter() ScanConfig_ExportToSecurityCommandCenter

func (*ScanConfig) GetLatestRun

func (m *ScanConfig) GetLatestRun() *ScanRun

func (*ScanConfig) GetMaxQps

func (m *ScanConfig) GetMaxQps() int32

func (*ScanConfig) GetName

func (m *ScanConfig) GetName() string

func (*ScanConfig) GetRiskLevel

func (m *ScanConfig) GetRiskLevel() ScanConfig_RiskLevel

func (*ScanConfig) GetSchedule

func (m *ScanConfig) GetSchedule() *ScanConfig_Schedule

func (*ScanConfig) GetStartingUrls

func (m *ScanConfig) GetStartingUrls() []string

func (*ScanConfig) GetTargetPlatforms

func (m *ScanConfig) GetTargetPlatforms() []ScanConfig_TargetPlatform

func (*ScanConfig) GetUserAgent

func (m *ScanConfig) GetUserAgent() ScanConfig_UserAgent

func (*ScanConfig) ProtoMessage

func (*ScanConfig) ProtoMessage()

func (*ScanConfig) Reset

func (m *ScanConfig) Reset()

func (*ScanConfig) String

func (m *ScanConfig) String() string

func (*ScanConfig) XXX_DiscardUnknown

func (m *ScanConfig) XXX_DiscardUnknown()

func (*ScanConfig) XXX_Marshal

func (m *ScanConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ScanConfig) XXX_Merge

func (m *ScanConfig) XXX_Merge(src proto.Message)

func (*ScanConfig) XXX_Size

func (m *ScanConfig) XXX_Size() int

func (*ScanConfig) XXX_Unmarshal

func (m *ScanConfig) XXX_Unmarshal(b []byte) error

type ScanConfigError

type ScanConfigError struct {
	// Indicates the reason code for a configuration failure.
	Code ScanConfigError_Code `` /* 127-byte string literal not displayed */
	// Indicates the full name of the ScanConfig field that triggers this error,
	// for example "scan_config.max_qps". This field is provided for
	// troubleshooting purposes only and its actual value can change in the
	// future.
	FieldName            string   `protobuf:"bytes,2,opt,name=field_name,json=fieldName,proto3" json:"field_name,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Defines a custom error message used by CreateScanConfig and UpdateScanConfig APIs when scan configuration validation fails. It is also reported as part of a ScanRunErrorTrace message if scan validation fails due to a scan configuration error.

func (*ScanConfigError) Descriptor

func (*ScanConfigError) Descriptor() ([]byte, []int)

func (*ScanConfigError) GetCode

func (*ScanConfigError) GetFieldName

func (m *ScanConfigError) GetFieldName() string

func (*ScanConfigError) ProtoMessage

func (*ScanConfigError) ProtoMessage()

func (*ScanConfigError) Reset

func (m *ScanConfigError) Reset()

func (*ScanConfigError) String

func (m *ScanConfigError) String() string

func (*ScanConfigError) XXX_DiscardUnknown

func (m *ScanConfigError) XXX_DiscardUnknown()

func (*ScanConfigError) XXX_Marshal

func (m *ScanConfigError) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ScanConfigError) XXX_Merge

func (m *ScanConfigError) XXX_Merge(src proto.Message)

func (*ScanConfigError) XXX_Size

func (m *ScanConfigError) XXX_Size() int

func (*ScanConfigError) XXX_Unmarshal

func (m *ScanConfigError) XXX_Unmarshal(b []byte) error

type ScanConfigError_Code

type ScanConfigError_Code int32

Output only. Defines an error reason code. Next id: 44

const (
	// There is no error.
	ScanConfigError_CODE_UNSPECIFIED ScanConfigError_Code = 0
	// There is no error.
	ScanConfigError_OK ScanConfigError_Code = 0
	// Indicates an internal server error.
	// Please DO NOT USE THIS ERROR CODE unless the root cause is truly unknown.
	ScanConfigError_INTERNAL_ERROR ScanConfigError_Code = 1
	// One of the seed URLs is an App Engine URL but we cannot validate the scan
	// settings due to an App Engine API backend error.
	ScanConfigError_APPENGINE_API_BACKEND_ERROR ScanConfigError_Code = 2
	// One of the seed URLs is an App Engine URL but we cannot access the
	// App Engine API to validate scan settings.
	ScanConfigError_APPENGINE_API_NOT_ACCESSIBLE ScanConfigError_Code = 3
	// One of the seed URLs is an App Engine URL but the Default Host of the
	// App Engine is not set.
	ScanConfigError_APPENGINE_DEFAULT_HOST_MISSING ScanConfigError_Code = 4
	// Google corporate accounts can not be used for scanning.
	ScanConfigError_CANNOT_USE_GOOGLE_COM_ACCOUNT ScanConfigError_Code = 6
	// The account of the scan creator can not be used for scanning.
	ScanConfigError_CANNOT_USE_OWNER_ACCOUNT ScanConfigError_Code = 7
	// This scan targets Compute Engine, but we cannot validate scan settings
	// due to a Compute Engine API backend error.
	ScanConfigError_COMPUTE_API_BACKEND_ERROR ScanConfigError_Code = 8
	// This scan targets Compute Engine, but we cannot access the Compute Engine
	// API to validate the scan settings.
	ScanConfigError_COMPUTE_API_NOT_ACCESSIBLE ScanConfigError_Code = 9
	// The Custom Login URL does not belong to the current project.
	ScanConfigError_CUSTOM_LOGIN_URL_DOES_NOT_BELONG_TO_CURRENT_PROJECT ScanConfigError_Code = 10
	// The Custom Login URL is malformed (can not be parsed).
	ScanConfigError_CUSTOM_LOGIN_URL_MALFORMED ScanConfigError_Code = 11
	// The Custom Login URL is mapped to a non-routable IP address in DNS.
	ScanConfigError_CUSTOM_LOGIN_URL_MAPPED_TO_NON_ROUTABLE_ADDRESS ScanConfigError_Code = 12
	// The Custom Login URL is mapped to an IP address which is not reserved for
	// the current project.
	ScanConfigError_CUSTOM_LOGIN_URL_MAPPED_TO_UNRESERVED_ADDRESS ScanConfigError_Code = 13
	// The Custom Login URL has a non-routable IP address.
	ScanConfigError_CUSTOM_LOGIN_URL_HAS_NON_ROUTABLE_IP_ADDRESS ScanConfigError_Code = 14
	// The Custom Login URL has an IP address which is not reserved for the
	// current project.
	ScanConfigError_CUSTOM_LOGIN_URL_HAS_UNRESERVED_IP_ADDRESS ScanConfigError_Code = 15
	// Another scan with the same name (case-sensitive) already exists.
	ScanConfigError_DUPLICATE_SCAN_NAME ScanConfigError_Code = 16
	// A field is set to an invalid value.
	ScanConfigError_INVALID_FIELD_VALUE ScanConfigError_Code = 18
	// There was an error trying to authenticate to the scan target.
	ScanConfigError_FAILED_TO_AUTHENTICATE_TO_TARGET ScanConfigError_Code = 19
	// Finding type value is not specified in the list findings request.
	ScanConfigError_FINDING_TYPE_UNSPECIFIED ScanConfigError_Code = 20
	// Scan targets Compute Engine, yet current project was not whitelisted for
	// Google Compute Engine Scanning Alpha access.
	ScanConfigError_FORBIDDEN_TO_SCAN_COMPUTE ScanConfigError_Code = 21
	// User tries to update managed scan
	ScanConfigError_FORBIDDEN_UPDATE_TO_MANAGED_SCAN ScanConfigError_Code = 43
	// The supplied filter is malformed. For example, it can not be parsed, does
	// not have a filter type in expression, or the same filter type appears
	// more than once.
	ScanConfigError_MALFORMED_FILTER ScanConfigError_Code = 22
	// The supplied resource name is malformed (can not be parsed).
	ScanConfigError_MALFORMED_RESOURCE_NAME ScanConfigError_Code = 23
	// The current project is not in an active state.
	ScanConfigError_PROJECT_INACTIVE ScanConfigError_Code = 24
	// A required field is not set.
	ScanConfigError_REQUIRED_FIELD ScanConfigError_Code = 25
	// Project id, scanconfig id, scanrun id, or finding id are not consistent
	// with each other in resource name.
	ScanConfigError_RESOURCE_NAME_INCONSISTENT ScanConfigError_Code = 26
	// The scan being requested to start is already running.
	ScanConfigError_SCAN_ALREADY_RUNNING ScanConfigError_Code = 27
	// The scan that was requested to be stopped is not running.
	ScanConfigError_SCAN_NOT_RUNNING ScanConfigError_Code = 28
	// One of the seed URLs does not belong to the current project.
	ScanConfigError_SEED_URL_DOES_NOT_BELONG_TO_CURRENT_PROJECT ScanConfigError_Code = 29
	// One of the seed URLs is malformed (can not be parsed).
	ScanConfigError_SEED_URL_MALFORMED ScanConfigError_Code = 30
	// One of the seed URLs is mapped to a non-routable IP address in DNS.
	ScanConfigError_SEED_URL_MAPPED_TO_NON_ROUTABLE_ADDRESS ScanConfigError_Code = 31
	// One of the seed URLs is mapped to an IP address which is not reserved
	// for the current project.
	ScanConfigError_SEED_URL_MAPPED_TO_UNRESERVED_ADDRESS ScanConfigError_Code = 32
	// One of the seed URLs has on-routable IP address.
	ScanConfigError_SEED_URL_HAS_NON_ROUTABLE_IP_ADDRESS ScanConfigError_Code = 33
	// One of the seed URLs has an IP address that is not reserved
	// for the current project.
	ScanConfigError_SEED_URL_HAS_UNRESERVED_IP_ADDRESS ScanConfigError_Code = 35
	// The Cloud Security Scanner service account is not configured under the
	// project.
	ScanConfigError_SERVICE_ACCOUNT_NOT_CONFIGURED ScanConfigError_Code = 36
	// A project has reached the maximum number of scans.
	ScanConfigError_TOO_MANY_SCANS ScanConfigError_Code = 37
	// Resolving the details of the current project fails.
	ScanConfigError_UNABLE_TO_RESOLVE_PROJECT_INFO ScanConfigError_Code = 38
	// One or more blacklist patterns were in the wrong format.
	ScanConfigError_UNSUPPORTED_BLACKLIST_PATTERN_FORMAT ScanConfigError_Code = 39
	// The supplied filter is not supported.
	ScanConfigError_UNSUPPORTED_FILTER ScanConfigError_Code = 40
	// The supplied finding type is not supported. For example, we do not
	// provide findings of the given finding type.
	ScanConfigError_UNSUPPORTED_FINDING_TYPE ScanConfigError_Code = 41
	// The URL scheme of one or more of the supplied URLs is not supported.
	ScanConfigError_UNSUPPORTED_URL_SCHEME ScanConfigError_Code = 42
)

func (ScanConfigError_Code) EnumDescriptor

func (ScanConfigError_Code) EnumDescriptor() ([]byte, []int)

func (ScanConfigError_Code) String

func (x ScanConfigError_Code) String() string

type ScanConfig_Authentication

type ScanConfig_Authentication struct {
	// Required.
	// Authentication configuration
	//
	// Types that are valid to be assigned to Authentication:
	//	*ScanConfig_Authentication_GoogleAccount_
	//	*ScanConfig_Authentication_CustomAccount_
	Authentication       isScanConfig_Authentication_Authentication `protobuf_oneof:"authentication"`
	XXX_NoUnkeyedLiteral struct{}                                   `json:"-"`
	XXX_unrecognized     []byte                                     `json:"-"`
	XXX_sizecache        int32                                      `json:"-"`
}

Scan authentication configuration.

func (*ScanConfig_Authentication) Descriptor

func (*ScanConfig_Authentication) Descriptor() ([]byte, []int)

func (*ScanConfig_Authentication) GetAuthentication

func (m *ScanConfig_Authentication) GetAuthentication() isScanConfig_Authentication_Authentication

func (*ScanConfig_Authentication) GetCustomAccount

func (*ScanConfig_Authentication) GetGoogleAccount

func (*ScanConfig_Authentication) ProtoMessage

func (*ScanConfig_Authentication) ProtoMessage()

func (*ScanConfig_Authentication) Reset

func (m *ScanConfig_Authentication) Reset()

func (*ScanConfig_Authentication) String

func (m *ScanConfig_Authentication) String() string

func (*ScanConfig_Authentication) XXX_DiscardUnknown

func (m *ScanConfig_Authentication) XXX_DiscardUnknown()

func (*ScanConfig_Authentication) XXX_Marshal

func (m *ScanConfig_Authentication) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ScanConfig_Authentication) XXX_Merge

func (m *ScanConfig_Authentication) XXX_Merge(src proto.Message)

func (*ScanConfig_Authentication) XXX_OneofWrappers

func (*ScanConfig_Authentication) XXX_OneofWrappers() []interface{}

XXX_OneofWrappers is for the internal use of the proto package.

func (*ScanConfig_Authentication) XXX_Size

func (m *ScanConfig_Authentication) XXX_Size() int

func (*ScanConfig_Authentication) XXX_Unmarshal

func (m *ScanConfig_Authentication) XXX_Unmarshal(b []byte) error

type ScanConfig_Authentication_CustomAccount

type ScanConfig_Authentication_CustomAccount struct {
	// Required. The user name of the custom account.
	Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"`
	// Required. Input only. The password of the custom account. The credential is stored encrypted
	// and not returned in any response nor included in audit logs.
	Password string `protobuf:"bytes,2,opt,name=password,proto3" json:"password,omitempty"`
	// Required. The login form URL of the website.
	LoginUrl             string   `protobuf:"bytes,3,opt,name=login_url,json=loginUrl,proto3" json:"login_url,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Describes authentication configuration that uses a custom account.

func (*ScanConfig_Authentication_CustomAccount) Descriptor

func (*ScanConfig_Authentication_CustomAccount) Descriptor() ([]byte, []int)

func (*ScanConfig_Authentication_CustomAccount) GetLoginUrl

func (*ScanConfig_Authentication_CustomAccount) GetPassword

func (*ScanConfig_Authentication_CustomAccount) GetUsername

func (*ScanConfig_Authentication_CustomAccount) ProtoMessage

func (*ScanConfig_Authentication_CustomAccount) Reset

func (*ScanConfig_Authentication_CustomAccount) String

func (*ScanConfig_Authentication_CustomAccount) XXX_DiscardUnknown

func (m *ScanConfig_Authentication_CustomAccount) XXX_DiscardUnknown()

func (*ScanConfig_Authentication_CustomAccount) XXX_Marshal

func (m *ScanConfig_Authentication_CustomAccount) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ScanConfig_Authentication_CustomAccount) XXX_Merge

func (*ScanConfig_Authentication_CustomAccount) XXX_Size

func (*ScanConfig_Authentication_CustomAccount) XXX_Unmarshal

func (m *ScanConfig_Authentication_CustomAccount) XXX_Unmarshal(b []byte) error

type ScanConfig_Authentication_CustomAccount_

type ScanConfig_Authentication_CustomAccount_ struct {
	CustomAccount *ScanConfig_Authentication_CustomAccount `protobuf:"bytes,2,opt,name=custom_account,json=customAccount,proto3,oneof"`
}

type ScanConfig_Authentication_GoogleAccount

type ScanConfig_Authentication_GoogleAccount struct {
	// Required. The user name of the Google account.
	Username string `protobuf:"bytes,1,opt,name=username,proto3" json:"username,omitempty"`
	// Required. Input only. The password of the Google account. The credential is stored encrypted
	// and not returned in any response nor included in audit logs.
	Password             string   `protobuf:"bytes,2,opt,name=password,proto3" json:"password,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Describes authentication configuration that uses a Google account.

func (*ScanConfig_Authentication_GoogleAccount) Descriptor

func (*ScanConfig_Authentication_GoogleAccount) Descriptor() ([]byte, []int)

func (*ScanConfig_Authentication_GoogleAccount) GetPassword

func (*ScanConfig_Authentication_GoogleAccount) GetUsername

func (*ScanConfig_Authentication_GoogleAccount) ProtoMessage

func (*ScanConfig_Authentication_GoogleAccount) Reset

func (*ScanConfig_Authentication_GoogleAccount) String

func (*ScanConfig_Authentication_GoogleAccount) XXX_DiscardUnknown

func (m *ScanConfig_Authentication_GoogleAccount) XXX_DiscardUnknown()

func (*ScanConfig_Authentication_GoogleAccount) XXX_Marshal

func (m *ScanConfig_Authentication_GoogleAccount) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ScanConfig_Authentication_GoogleAccount) XXX_Merge

func (*ScanConfig_Authentication_GoogleAccount) XXX_Size

func (*ScanConfig_Authentication_GoogleAccount) XXX_Unmarshal

func (m *ScanConfig_Authentication_GoogleAccount) XXX_Unmarshal(b []byte) error

type ScanConfig_Authentication_GoogleAccount_

type ScanConfig_Authentication_GoogleAccount_ struct {
	GoogleAccount *ScanConfig_Authentication_GoogleAccount `protobuf:"bytes,1,opt,name=google_account,json=googleAccount,proto3,oneof"`
}

type ScanConfig_ExportToSecurityCommandCenter

type ScanConfig_ExportToSecurityCommandCenter int32

Controls export of scan configurations and results to Cloud Security Command Center.

const (
	// Use default, which is ENABLED.
	ScanConfig_EXPORT_TO_SECURITY_COMMAND_CENTER_UNSPECIFIED ScanConfig_ExportToSecurityCommandCenter = 0
	// Export results of this scan to Cloud Security Command Center.
	ScanConfig_ENABLED ScanConfig_ExportToSecurityCommandCenter = 1
	// Do not export results of this scan to Cloud Security Command Center.
	ScanConfig_DISABLED ScanConfig_ExportToSecurityCommandCenter = 2
)

func (ScanConfig_ExportToSecurityCommandCenter) EnumDescriptor

func (ScanConfig_ExportToSecurityCommandCenter) EnumDescriptor() ([]byte, []int)

func (ScanConfig_ExportToSecurityCommandCenter) String

type ScanConfig_RiskLevel

type ScanConfig_RiskLevel int32

Scan risk levels supported by Cloud Web Security Scanner. LOW impact scanning will minimize requests with the potential to modify data. To achieve the maximum scan coverage, NORMAL risk level is recommended.

const (
	// Use default, which is NORMAL.
	ScanConfig_RISK_LEVEL_UNSPECIFIED ScanConfig_RiskLevel = 0
	// Normal scanning (Recommended)
	ScanConfig_NORMAL ScanConfig_RiskLevel = 1
	// Lower impact scanning
	ScanConfig_LOW ScanConfig_RiskLevel = 2
)

func (ScanConfig_RiskLevel) EnumDescriptor

func (ScanConfig_RiskLevel) EnumDescriptor() ([]byte, []int)

func (ScanConfig_RiskLevel) String

func (x ScanConfig_RiskLevel) String() string

type ScanConfig_Schedule

type ScanConfig_Schedule struct {
	// A timestamp indicates when the next run will be scheduled. The value is
	// refreshed by the server after each run. If unspecified, it will default
	// to current server time, which means the scan will be scheduled to start
	// immediately.
	ScheduleTime *timestamp.Timestamp `protobuf:"bytes,1,opt,name=schedule_time,json=scheduleTime,proto3" json:"schedule_time,omitempty"`
	// Required. The duration of time between executions in days.
	IntervalDurationDays int32    `protobuf:"varint,2,opt,name=interval_duration_days,json=intervalDurationDays,proto3" json:"interval_duration_days,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Scan schedule configuration.

func (*ScanConfig_Schedule) Descriptor

func (*ScanConfig_Schedule) Descriptor() ([]byte, []int)

func (*ScanConfig_Schedule) GetIntervalDurationDays

func (m *ScanConfig_Schedule) GetIntervalDurationDays() int32

func (*ScanConfig_Schedule) GetScheduleTime

func (m *ScanConfig_Schedule) GetScheduleTime() *timestamp.Timestamp

func (*ScanConfig_Schedule) ProtoMessage

func (*ScanConfig_Schedule) ProtoMessage()

func (*ScanConfig_Schedule) Reset

func (m *ScanConfig_Schedule) Reset()

func (*ScanConfig_Schedule) String

func (m *ScanConfig_Schedule) String() string

func (*ScanConfig_Schedule) XXX_DiscardUnknown

func (m *ScanConfig_Schedule) XXX_DiscardUnknown()

func (*ScanConfig_Schedule) XXX_Marshal

func (m *ScanConfig_Schedule) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ScanConfig_Schedule) XXX_Merge

func (m *ScanConfig_Schedule) XXX_Merge(src proto.Message)

func (*ScanConfig_Schedule) XXX_Size

func (m *ScanConfig_Schedule) XXX_Size() int

func (*ScanConfig_Schedule) XXX_Unmarshal

func (m *ScanConfig_Schedule) XXX_Unmarshal(b []byte) error

type ScanConfig_TargetPlatform

type ScanConfig_TargetPlatform int32

Cloud platforms supported by Cloud Web Security Scanner.

const (
	// The target platform is unknown. Requests with this enum value will be
	// rejected with INVALID_ARGUMENT error.
	ScanConfig_TARGET_PLATFORM_UNSPECIFIED ScanConfig_TargetPlatform = 0
	// Google App Engine service.
	ScanConfig_APP_ENGINE ScanConfig_TargetPlatform = 1
	// Google Compute Engine service.
	ScanConfig_COMPUTE ScanConfig_TargetPlatform = 2
)

func (ScanConfig_TargetPlatform) EnumDescriptor

func (ScanConfig_TargetPlatform) EnumDescriptor() ([]byte, []int)

func (ScanConfig_TargetPlatform) String

func (x ScanConfig_TargetPlatform) String() string

type ScanConfig_UserAgent

type ScanConfig_UserAgent int32

Type of user agents used for scanning.

const (
	// The user agent is unknown. Service will default to CHROME_LINUX.
	ScanConfig_USER_AGENT_UNSPECIFIED ScanConfig_UserAgent = 0
	// Chrome on Linux. This is the service default if unspecified.
	ScanConfig_CHROME_LINUX ScanConfig_UserAgent = 1
	// Chrome on Android.
	ScanConfig_CHROME_ANDROID ScanConfig_UserAgent = 2
	// Safari on IPhone.
	ScanConfig_SAFARI_IPHONE ScanConfig_UserAgent = 3
)

func (ScanConfig_UserAgent) EnumDescriptor

func (ScanConfig_UserAgent) EnumDescriptor() ([]byte, []int)

func (ScanConfig_UserAgent) String

func (x ScanConfig_UserAgent) String() string

type ScanRun

type ScanRun struct {
	// The resource name of the ScanRun. The name follows the format of
	// 'projects/{projectId}/scanConfigs/{scanConfigId}/scanRuns/{scanRunId}'.
	// The ScanRun IDs are generated by the system.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// The execution state of the ScanRun.
	ExecutionState ScanRun_ExecutionState `` /* 171-byte string literal not displayed */
	// The result state of the ScanRun. This field is only available after the
	// execution state reaches "FINISHED".
	ResultState ScanRun_ResultState `` /* 159-byte string literal not displayed */
	// The time at which the ScanRun started.
	StartTime *timestamp.Timestamp `protobuf:"bytes,4,opt,name=start_time,json=startTime,proto3" json:"start_time,omitempty"`
	// The time at which the ScanRun reached termination state - that the ScanRun
	// is either finished or stopped by user.
	EndTime *timestamp.Timestamp `protobuf:"bytes,5,opt,name=end_time,json=endTime,proto3" json:"end_time,omitempty"`
	// The number of URLs crawled during this ScanRun. If the scan is in progress,
	// the value represents the number of URLs crawled up to now.
	UrlsCrawledCount int64 `protobuf:"varint,6,opt,name=urls_crawled_count,json=urlsCrawledCount,proto3" json:"urls_crawled_count,omitempty"`
	// The number of URLs tested during this ScanRun. If the scan is in progress,
	// the value represents the number of URLs tested up to now. The number of
	// URLs tested is usually larger than the number URLS crawled because
	// typically a crawled URL is tested with multiple test payloads.
	UrlsTestedCount int64 `protobuf:"varint,7,opt,name=urls_tested_count,json=urlsTestedCount,proto3" json:"urls_tested_count,omitempty"`
	// Whether the scan run has found any vulnerabilities.
	HasVulnerabilities bool `protobuf:"varint,8,opt,name=has_vulnerabilities,json=hasVulnerabilities,proto3" json:"has_vulnerabilities,omitempty"`
	// The percentage of total completion ranging from 0 to 100.
	// If the scan is in queue, the value is 0.
	// If the scan is running, the value ranges from 0 to 100.
	// If the scan is finished, the value is 100.
	ProgressPercent int32 `protobuf:"varint,9,opt,name=progress_percent,json=progressPercent,proto3" json:"progress_percent,omitempty"`
	// If result_state is an ERROR, this field provides the primary reason for
	// scan's termination and more details, if such are available.
	ErrorTrace *ScanRunErrorTrace `protobuf:"bytes,10,opt,name=error_trace,json=errorTrace,proto3" json:"error_trace,omitempty"`
	// A list of warnings, if such are encountered during this scan run.
	WarningTraces        []*ScanRunWarningTrace `protobuf:"bytes,11,rep,name=warning_traces,json=warningTraces,proto3" json:"warning_traces,omitempty"`
	XXX_NoUnkeyedLiteral struct{}               `json:"-"`
	XXX_unrecognized     []byte                 `json:"-"`
	XXX_sizecache        int32                  `json:"-"`
}

A ScanRun is a output-only resource representing an actual run of the scan. Next id: 12

func (*ScanRun) Descriptor

func (*ScanRun) Descriptor() ([]byte, []int)

func (*ScanRun) GetEndTime

func (m *ScanRun) GetEndTime() *timestamp.Timestamp

func (*ScanRun) GetErrorTrace

func (m *ScanRun) GetErrorTrace() *ScanRunErrorTrace

func (*ScanRun) GetExecutionState

func (m *ScanRun) GetExecutionState() ScanRun_ExecutionState

func (*ScanRun) GetHasVulnerabilities

func (m *ScanRun) GetHasVulnerabilities() bool

func (*ScanRun) GetName

func (m *ScanRun) GetName() string

func (*ScanRun) GetProgressPercent

func (m *ScanRun) GetProgressPercent() int32

func (*ScanRun) GetResultState

func (m *ScanRun) GetResultState() ScanRun_ResultState

func (*ScanRun) GetStartTime

func (m *ScanRun) GetStartTime() *timestamp.Timestamp

func (*ScanRun) GetUrlsCrawledCount

func (m *ScanRun) GetUrlsCrawledCount() int64

func (*ScanRun) GetUrlsTestedCount

func (m *ScanRun) GetUrlsTestedCount() int64

func (*ScanRun) GetWarningTraces

func (m *ScanRun) GetWarningTraces() []*ScanRunWarningTrace

func (*ScanRun) ProtoMessage

func (*ScanRun) ProtoMessage()

func (*ScanRun) Reset

func (m *ScanRun) Reset()

func (*ScanRun) String

func (m *ScanRun) String() string

func (*ScanRun) XXX_DiscardUnknown

func (m *ScanRun) XXX_DiscardUnknown()

func (*ScanRun) XXX_Marshal

func (m *ScanRun) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ScanRun) XXX_Merge

func (m *ScanRun) XXX_Merge(src proto.Message)

func (*ScanRun) XXX_Size

func (m *ScanRun) XXX_Size() int

func (*ScanRun) XXX_Unmarshal

func (m *ScanRun) XXX_Unmarshal(b []byte) error

type ScanRunErrorTrace

type ScanRunErrorTrace struct {
	// Indicates the error reason code.
	Code ScanRunErrorTrace_Code `` /* 129-byte string literal not displayed */
	// If the scan encounters SCAN_CONFIG_ISSUE error, this field has the error
	// message encountered during scan configuration validation that is performed
	// before each scan run.
	ScanConfigError *ScanConfigError `protobuf:"bytes,2,opt,name=scan_config_error,json=scanConfigError,proto3" json:"scan_config_error,omitempty"`
	// If the scan encounters TOO_MANY_HTTP_ERRORS, this field indicates the most
	// common HTTP error code, if such is available. For example, if this code is
	// 404, the scan has encountered too many NOT_FOUND responses.
	MostCommonHttpErrorCode int32    `` /* 137-byte string literal not displayed */
	XXX_NoUnkeyedLiteral    struct{} `json:"-"`
	XXX_unrecognized        []byte   `json:"-"`
	XXX_sizecache           int32    `json:"-"`
}

Output only. Defines an error trace message for a ScanRun.

func (*ScanRunErrorTrace) Descriptor

func (*ScanRunErrorTrace) Descriptor() ([]byte, []int)

func (*ScanRunErrorTrace) GetCode

func (*ScanRunErrorTrace) GetMostCommonHttpErrorCode

func (m *ScanRunErrorTrace) GetMostCommonHttpErrorCode() int32

func (*ScanRunErrorTrace) GetScanConfigError

func (m *ScanRunErrorTrace) GetScanConfigError() *ScanConfigError

func (*ScanRunErrorTrace) ProtoMessage

func (*ScanRunErrorTrace) ProtoMessage()

func (*ScanRunErrorTrace) Reset

func (m *ScanRunErrorTrace) Reset()

func (*ScanRunErrorTrace) String

func (m *ScanRunErrorTrace) String() string

func (*ScanRunErrorTrace) XXX_DiscardUnknown

func (m *ScanRunErrorTrace) XXX_DiscardUnknown()

func (*ScanRunErrorTrace) XXX_Marshal

func (m *ScanRunErrorTrace) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ScanRunErrorTrace) XXX_Merge

func (m *ScanRunErrorTrace) XXX_Merge(src proto.Message)

func (*ScanRunErrorTrace) XXX_Size

func (m *ScanRunErrorTrace) XXX_Size() int

func (*ScanRunErrorTrace) XXX_Unmarshal

func (m *ScanRunErrorTrace) XXX_Unmarshal(b []byte) error

type ScanRunErrorTrace_Code

type ScanRunErrorTrace_Code int32

Output only. Defines an error reason code. Next id: 7

const (
	// Default value is never used.
	ScanRunErrorTrace_CODE_UNSPECIFIED ScanRunErrorTrace_Code = 0
	// Indicates that the scan run failed due to an internal server error.
	ScanRunErrorTrace_INTERNAL_ERROR ScanRunErrorTrace_Code = 1
	// Indicates a scan configuration error, usually due to outdated ScanConfig
	// settings, such as starting_urls or the DNS configuration.
	ScanRunErrorTrace_SCAN_CONFIG_ISSUE ScanRunErrorTrace_Code = 2
	// Indicates an authentication error, usually due to outdated ScanConfig
	// authentication settings.
	ScanRunErrorTrace_AUTHENTICATION_CONFIG_ISSUE ScanRunErrorTrace_Code = 3
	// Indicates a scan operation timeout, usually caused by a very large site.
	ScanRunErrorTrace_TIMED_OUT_WHILE_SCANNING ScanRunErrorTrace_Code = 4
	// Indicates that a scan encountered excessive redirects, either to
	// authentication or some other page outside of the scan scope.
	ScanRunErrorTrace_TOO_MANY_REDIRECTS ScanRunErrorTrace_Code = 5
	// Indicates that a scan encountered numerous errors from the web site
	// pages. When available, most_common_http_error_code field indicates the
	// most common HTTP error code encountered during the scan.
	ScanRunErrorTrace_TOO_MANY_HTTP_ERRORS ScanRunErrorTrace_Code = 6
)

func (ScanRunErrorTrace_Code) EnumDescriptor

func (ScanRunErrorTrace_Code) EnumDescriptor() ([]byte, []int)

func (ScanRunErrorTrace_Code) String

func (x ScanRunErrorTrace_Code) String() string

type ScanRunWarningTrace

type ScanRunWarningTrace struct {
	// Indicates the warning code.
	Code                 ScanRunWarningTrace_Code `` /* 131-byte string literal not displayed */
	XXX_NoUnkeyedLiteral struct{}                 `json:"-"`
	XXX_unrecognized     []byte                   `json:"-"`
	XXX_sizecache        int32                    `json:"-"`
}

Output only. Defines a warning trace message for ScanRun. Warning traces provide customers with useful information that helps make the scanning process more effective.

func (*ScanRunWarningTrace) Descriptor

func (*ScanRunWarningTrace) Descriptor() ([]byte, []int)

func (*ScanRunWarningTrace) GetCode

func (*ScanRunWarningTrace) ProtoMessage

func (*ScanRunWarningTrace) ProtoMessage()

func (*ScanRunWarningTrace) Reset

func (m *ScanRunWarningTrace) Reset()

func (*ScanRunWarningTrace) String

func (m *ScanRunWarningTrace) String() string

func (*ScanRunWarningTrace) XXX_DiscardUnknown

func (m *ScanRunWarningTrace) XXX_DiscardUnknown()

func (*ScanRunWarningTrace) XXX_Marshal

func (m *ScanRunWarningTrace) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ScanRunWarningTrace) XXX_Merge

func (m *ScanRunWarningTrace) XXX_Merge(src proto.Message)

func (*ScanRunWarningTrace) XXX_Size

func (m *ScanRunWarningTrace) XXX_Size() int

func (*ScanRunWarningTrace) XXX_Unmarshal

func (m *ScanRunWarningTrace) XXX_Unmarshal(b []byte) error

type ScanRunWarningTrace_Code

type ScanRunWarningTrace_Code int32

Output only. Defines a warning message code. Next id: 6

const (
	// Default value is never used.
	ScanRunWarningTrace_CODE_UNSPECIFIED ScanRunWarningTrace_Code = 0
	// Indicates that a scan discovered an unexpectedly low number of URLs. This
	// is sometimes caused by complex navigation features or by using a single
	// URL for numerous pages.
	ScanRunWarningTrace_INSUFFICIENT_CRAWL_RESULTS ScanRunWarningTrace_Code = 1
	// Indicates that a scan discovered too many URLs to test, or excessive
	// redundant URLs.
	ScanRunWarningTrace_TOO_MANY_CRAWL_RESULTS ScanRunWarningTrace_Code = 2
	// Indicates that too many tests have been generated for the scan. Customer
	// should try reducing the number of starting URLs, increasing the QPS rate,
	// or narrowing down the scope of the scan using the excluded patterns.
	ScanRunWarningTrace_TOO_MANY_FUZZ_TASKS ScanRunWarningTrace_Code = 3
	// Indicates that a scan is blocked by IAP.
	ScanRunWarningTrace_BLOCKED_BY_IAP ScanRunWarningTrace_Code = 4
)

func (ScanRunWarningTrace_Code) EnumDescriptor

func (ScanRunWarningTrace_Code) EnumDescriptor() ([]byte, []int)

func (ScanRunWarningTrace_Code) String

func (x ScanRunWarningTrace_Code) String() string

type ScanRun_ExecutionState

type ScanRun_ExecutionState int32

Types of ScanRun execution state.

const (
	// Represents an invalid state caused by internal server error. This value
	// should never be returned.
	ScanRun_EXECUTION_STATE_UNSPECIFIED ScanRun_ExecutionState = 0
	// The scan is waiting in the queue.
	ScanRun_QUEUED ScanRun_ExecutionState = 1
	// The scan is in progress.
	ScanRun_SCANNING ScanRun_ExecutionState = 2
	// The scan is either finished or stopped by user.
	ScanRun_FINISHED ScanRun_ExecutionState = 3
)

func (ScanRun_ExecutionState) EnumDescriptor

func (ScanRun_ExecutionState) EnumDescriptor() ([]byte, []int)

func (ScanRun_ExecutionState) String

func (x ScanRun_ExecutionState) String() string

type ScanRun_ResultState

type ScanRun_ResultState int32

Types of ScanRun result state.

const (
	// Default value. This value is returned when the ScanRun is not yet
	// finished.
	ScanRun_RESULT_STATE_UNSPECIFIED ScanRun_ResultState = 0
	// The scan finished without errors.
	ScanRun_SUCCESS ScanRun_ResultState = 1
	// The scan finished with errors.
	ScanRun_ERROR ScanRun_ResultState = 2
	// The scan was terminated by user.
	ScanRun_KILLED ScanRun_ResultState = 3
)

func (ScanRun_ResultState) EnumDescriptor

func (ScanRun_ResultState) EnumDescriptor() ([]byte, []int)

func (ScanRun_ResultState) String

func (x ScanRun_ResultState) String() string

type StartScanRunRequest

type StartScanRunRequest struct {
	// Required. The resource name of the ScanConfig to be used. The name follows the
	// format of 'projects/{projectId}/scanConfigs/{scanConfigId}'.
	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Request for the `StartScanRun` method.

func (*StartScanRunRequest) Descriptor

func (*StartScanRunRequest) Descriptor() ([]byte, []int)

func (*StartScanRunRequest) GetName

func (m *StartScanRunRequest) GetName() string

func (*StartScanRunRequest) ProtoMessage

func (*StartScanRunRequest) ProtoMessage()

func (*StartScanRunRequest) Reset

func (m *StartScanRunRequest) Reset()

func (*StartScanRunRequest) String

func (m *StartScanRunRequest) String() string

func (*StartScanRunRequest) XXX_DiscardUnknown

func (m *StartScanRunRequest) XXX_DiscardUnknown()

func (*StartScanRunRequest) XXX_Marshal

func (m *StartScanRunRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*StartScanRunRequest) XXX_Merge

func (m *StartScanRunRequest) XXX_Merge(src proto.Message)

func (*StartScanRunRequest) XXX_Size

func (m *StartScanRunRequest) XXX_Size() int

func (*StartScanRunRequest) XXX_Unmarshal

func (m *StartScanRunRequest) XXX_Unmarshal(b []byte) error

type StopScanRunRequest

type StopScanRunRequest struct {
	// Required. The resource name of the ScanRun to be stopped. The name follows the
	// format of
	// 'projects/{projectId}/scanConfigs/{scanConfigId}/scanRuns/{scanRunId}'.
	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Request for the `StopScanRun` method.

func (*StopScanRunRequest) Descriptor

func (*StopScanRunRequest) Descriptor() ([]byte, []int)

func (*StopScanRunRequest) GetName

func (m *StopScanRunRequest) GetName() string

func (*StopScanRunRequest) ProtoMessage

func (*StopScanRunRequest) ProtoMessage()

func (*StopScanRunRequest) Reset

func (m *StopScanRunRequest) Reset()

func (*StopScanRunRequest) String

func (m *StopScanRunRequest) String() string

func (*StopScanRunRequest) XXX_DiscardUnknown

func (m *StopScanRunRequest) XXX_DiscardUnknown()

func (*StopScanRunRequest) XXX_Marshal

func (m *StopScanRunRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*StopScanRunRequest) XXX_Merge

func (m *StopScanRunRequest) XXX_Merge(src proto.Message)

func (*StopScanRunRequest) XXX_Size

func (m *StopScanRunRequest) XXX_Size() int

func (*StopScanRunRequest) XXX_Unmarshal

func (m *StopScanRunRequest) XXX_Unmarshal(b []byte) error

type UnimplementedWebSecurityScannerServer

type UnimplementedWebSecurityScannerServer struct {
}

UnimplementedWebSecurityScannerServer can be embedded to have forward compatible implementations.

func (*UnimplementedWebSecurityScannerServer) CreateScanConfig

func (*UnimplementedWebSecurityScannerServer) DeleteScanConfig

func (*UnimplementedWebSecurityScannerServer) GetFinding

func (*UnimplementedWebSecurityScannerServer) GetScanConfig

func (*UnimplementedWebSecurityScannerServer) GetScanRun

func (*UnimplementedWebSecurityScannerServer) ListCrawledUrls

func (*UnimplementedWebSecurityScannerServer) ListFindingTypeStats

func (*UnimplementedWebSecurityScannerServer) ListFindings

func (*UnimplementedWebSecurityScannerServer) ListScanConfigs

func (*UnimplementedWebSecurityScannerServer) ListScanRuns

func (*UnimplementedWebSecurityScannerServer) StartScanRun

func (*UnimplementedWebSecurityScannerServer) StopScanRun

func (*UnimplementedWebSecurityScannerServer) UpdateScanConfig

type UpdateScanConfigRequest

type UpdateScanConfigRequest struct {
	// Required. The ScanConfig to be updated. The name field must be set to identify the
	// resource to be updated. The values of fields not covered by the mask
	// will be ignored.
	ScanConfig *ScanConfig `protobuf:"bytes,2,opt,name=scan_config,json=scanConfig,proto3" json:"scan_config,omitempty"`
	// Required. The update mask applies to the resource. For the `FieldMask` definition,
	// see
	// https://developers.google.com/protocol-buffers/docs/reference/google.protobuf#fieldmask
	UpdateMask           *field_mask.FieldMask `protobuf:"bytes,3,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
	XXX_NoUnkeyedLiteral struct{}              `json:"-"`
	XXX_unrecognized     []byte                `json:"-"`
	XXX_sizecache        int32                 `json:"-"`
}

Request for the `UpdateScanConfigRequest` method.

func (*UpdateScanConfigRequest) Descriptor

func (*UpdateScanConfigRequest) Descriptor() ([]byte, []int)

func (*UpdateScanConfigRequest) GetScanConfig

func (m *UpdateScanConfigRequest) GetScanConfig() *ScanConfig

func (*UpdateScanConfigRequest) GetUpdateMask

func (m *UpdateScanConfigRequest) GetUpdateMask() *field_mask.FieldMask

func (*UpdateScanConfigRequest) ProtoMessage

func (*UpdateScanConfigRequest) ProtoMessage()

func (*UpdateScanConfigRequest) Reset

func (m *UpdateScanConfigRequest) Reset()

func (*UpdateScanConfigRequest) String

func (m *UpdateScanConfigRequest) String() string

func (*UpdateScanConfigRequest) XXX_DiscardUnknown

func (m *UpdateScanConfigRequest) XXX_DiscardUnknown()

func (*UpdateScanConfigRequest) XXX_Marshal

func (m *UpdateScanConfigRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*UpdateScanConfigRequest) XXX_Merge

func (m *UpdateScanConfigRequest) XXX_Merge(src proto.Message)

func (*UpdateScanConfigRequest) XXX_Size

func (m *UpdateScanConfigRequest) XXX_Size() int

func (*UpdateScanConfigRequest) XXX_Unmarshal

func (m *UpdateScanConfigRequest) XXX_Unmarshal(b []byte) error

type ViolatingResource

type ViolatingResource struct {
	// The MIME type of this resource.
	ContentType string `protobuf:"bytes,1,opt,name=content_type,json=contentType,proto3" json:"content_type,omitempty"`
	// URL of this violating resource.
	ResourceUrl          string   `protobuf:"bytes,2,opt,name=resource_url,json=resourceUrl,proto3" json:"resource_url,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Information regarding any resource causing the vulnerability such as JavaScript sources, image, audio files, etc.

func (*ViolatingResource) Descriptor

func (*ViolatingResource) Descriptor() ([]byte, []int)

func (*ViolatingResource) GetContentType

func (m *ViolatingResource) GetContentType() string

func (*ViolatingResource) GetResourceUrl

func (m *ViolatingResource) GetResourceUrl() string

func (*ViolatingResource) ProtoMessage

func (*ViolatingResource) ProtoMessage()

func (*ViolatingResource) Reset

func (m *ViolatingResource) Reset()

func (*ViolatingResource) String

func (m *ViolatingResource) String() string

func (*ViolatingResource) XXX_DiscardUnknown

func (m *ViolatingResource) XXX_DiscardUnknown()

func (*ViolatingResource) XXX_Marshal

func (m *ViolatingResource) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*ViolatingResource) XXX_Merge

func (m *ViolatingResource) XXX_Merge(src proto.Message)

func (*ViolatingResource) XXX_Size

func (m *ViolatingResource) XXX_Size() int

func (*ViolatingResource) XXX_Unmarshal

func (m *ViolatingResource) XXX_Unmarshal(b []byte) error

type VulnerableHeaders

type VulnerableHeaders struct {
	// List of vulnerable headers.
	Headers []*VulnerableHeaders_Header `protobuf:"bytes,1,rep,name=headers,proto3" json:"headers,omitempty"`
	// List of missing headers.
	MissingHeaders       []*VulnerableHeaders_Header `protobuf:"bytes,2,rep,name=missing_headers,json=missingHeaders,proto3" json:"missing_headers,omitempty"`
	XXX_NoUnkeyedLiteral struct{}                    `json:"-"`
	XXX_unrecognized     []byte                      `json:"-"`
	XXX_sizecache        int32                       `json:"-"`
}

Information about vulnerable or missing HTTP Headers.

func (*VulnerableHeaders) Descriptor

func (*VulnerableHeaders) Descriptor() ([]byte, []int)

func (*VulnerableHeaders) GetHeaders

func (m *VulnerableHeaders) GetHeaders() []*VulnerableHeaders_Header

func (*VulnerableHeaders) GetMissingHeaders

func (m *VulnerableHeaders) GetMissingHeaders() []*VulnerableHeaders_Header

func (*VulnerableHeaders) ProtoMessage

func (*VulnerableHeaders) ProtoMessage()

func (*VulnerableHeaders) Reset

func (m *VulnerableHeaders) Reset()

func (*VulnerableHeaders) String

func (m *VulnerableHeaders) String() string

func (*VulnerableHeaders) XXX_DiscardUnknown

func (m *VulnerableHeaders) XXX_DiscardUnknown()

func (*VulnerableHeaders) XXX_Marshal

func (m *VulnerableHeaders) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*VulnerableHeaders) XXX_Merge

func (m *VulnerableHeaders) XXX_Merge(src proto.Message)

func (*VulnerableHeaders) XXX_Size

func (m *VulnerableHeaders) XXX_Size() int

func (*VulnerableHeaders) XXX_Unmarshal

func (m *VulnerableHeaders) XXX_Unmarshal(b []byte) error

type VulnerableHeaders_Header

type VulnerableHeaders_Header struct {
	// Header name.
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// Header value.
	Value                string   `protobuf:"bytes,2,opt,name=value,proto3" json:"value,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Describes a HTTP Header.

func (*VulnerableHeaders_Header) Descriptor

func (*VulnerableHeaders_Header) Descriptor() ([]byte, []int)

func (*VulnerableHeaders_Header) GetName

func (m *VulnerableHeaders_Header) GetName() string

func (*VulnerableHeaders_Header) GetValue

func (m *VulnerableHeaders_Header) GetValue() string

func (*VulnerableHeaders_Header) ProtoMessage

func (*VulnerableHeaders_Header) ProtoMessage()

func (*VulnerableHeaders_Header) Reset

func (m *VulnerableHeaders_Header) Reset()

func (*VulnerableHeaders_Header) String

func (m *VulnerableHeaders_Header) String() string

func (*VulnerableHeaders_Header) XXX_DiscardUnknown

func (m *VulnerableHeaders_Header) XXX_DiscardUnknown()

func (*VulnerableHeaders_Header) XXX_Marshal

func (m *VulnerableHeaders_Header) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*VulnerableHeaders_Header) XXX_Merge

func (m *VulnerableHeaders_Header) XXX_Merge(src proto.Message)

func (*VulnerableHeaders_Header) XXX_Size

func (m *VulnerableHeaders_Header) XXX_Size() int

func (*VulnerableHeaders_Header) XXX_Unmarshal

func (m *VulnerableHeaders_Header) XXX_Unmarshal(b []byte) error

type VulnerableParameters

type VulnerableParameters struct {
	// The vulnerable parameter names.
	ParameterNames       []string `protobuf:"bytes,1,rep,name=parameter_names,json=parameterNames,proto3" json:"parameter_names,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Information about vulnerable request parameters.

func (*VulnerableParameters) Descriptor

func (*VulnerableParameters) Descriptor() ([]byte, []int)

func (*VulnerableParameters) GetParameterNames

func (m *VulnerableParameters) GetParameterNames() []string

func (*VulnerableParameters) ProtoMessage

func (*VulnerableParameters) ProtoMessage()

func (*VulnerableParameters) Reset

func (m *VulnerableParameters) Reset()

func (*VulnerableParameters) String

func (m *VulnerableParameters) String() string

func (*VulnerableParameters) XXX_DiscardUnknown

func (m *VulnerableParameters) XXX_DiscardUnknown()

func (*VulnerableParameters) XXX_Marshal

func (m *VulnerableParameters) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*VulnerableParameters) XXX_Merge

func (m *VulnerableParameters) XXX_Merge(src proto.Message)

func (*VulnerableParameters) XXX_Size

func (m *VulnerableParameters) XXX_Size() int

func (*VulnerableParameters) XXX_Unmarshal

func (m *VulnerableParameters) XXX_Unmarshal(b []byte) error

type WebSecurityScannerClient

type WebSecurityScannerClient interface {
	// Creates a new ScanConfig.
	CreateScanConfig(ctx context.Context, in *CreateScanConfigRequest, opts ...grpc.CallOption) (*ScanConfig, error)
	// Deletes an existing ScanConfig and its child resources.
	DeleteScanConfig(ctx context.Context, in *DeleteScanConfigRequest, opts ...grpc.CallOption) (*empty.Empty, error)
	// Gets a ScanConfig.
	GetScanConfig(ctx context.Context, in *GetScanConfigRequest, opts ...grpc.CallOption) (*ScanConfig, error)
	// Lists ScanConfigs under a given project.
	ListScanConfigs(ctx context.Context, in *ListScanConfigsRequest, opts ...grpc.CallOption) (*ListScanConfigsResponse, error)
	// Updates a ScanConfig. This method support partial update of a ScanConfig.
	UpdateScanConfig(ctx context.Context, in *UpdateScanConfigRequest, opts ...grpc.CallOption) (*ScanConfig, error)
	// Start a ScanRun according to the given ScanConfig.
	StartScanRun(ctx context.Context, in *StartScanRunRequest, opts ...grpc.CallOption) (*ScanRun, error)
	// Gets a ScanRun.
	GetScanRun(ctx context.Context, in *GetScanRunRequest, opts ...grpc.CallOption) (*ScanRun, error)
	// Lists ScanRuns under a given ScanConfig, in descending order of ScanRun
	// stop time.
	ListScanRuns(ctx context.Context, in *ListScanRunsRequest, opts ...grpc.CallOption) (*ListScanRunsResponse, error)
	// Stops a ScanRun. The stopped ScanRun is returned.
	StopScanRun(ctx context.Context, in *StopScanRunRequest, opts ...grpc.CallOption) (*ScanRun, error)
	// List CrawledUrls under a given ScanRun.
	ListCrawledUrls(ctx context.Context, in *ListCrawledUrlsRequest, opts ...grpc.CallOption) (*ListCrawledUrlsResponse, error)
	// Gets a Finding.
	GetFinding(ctx context.Context, in *GetFindingRequest, opts ...grpc.CallOption) (*Finding, error)
	// List Findings under a given ScanRun.
	ListFindings(ctx context.Context, in *ListFindingsRequest, opts ...grpc.CallOption) (*ListFindingsResponse, error)
	// List all FindingTypeStats under a given ScanRun.
	ListFindingTypeStats(ctx context.Context, in *ListFindingTypeStatsRequest, opts ...grpc.CallOption) (*ListFindingTypeStatsResponse, error)
}

WebSecurityScannerClient is the client API for WebSecurityScanner service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

type WebSecurityScannerServer

type WebSecurityScannerServer interface {
	// Creates a new ScanConfig.
	CreateScanConfig(context.Context, *CreateScanConfigRequest) (*ScanConfig, error)
	// Deletes an existing ScanConfig and its child resources.
	DeleteScanConfig(context.Context, *DeleteScanConfigRequest) (*empty.Empty, error)
	// Gets a ScanConfig.
	GetScanConfig(context.Context, *GetScanConfigRequest) (*ScanConfig, error)
	// Lists ScanConfigs under a given project.
	ListScanConfigs(context.Context, *ListScanConfigsRequest) (*ListScanConfigsResponse, error)
	// Updates a ScanConfig. This method support partial update of a ScanConfig.
	UpdateScanConfig(context.Context, *UpdateScanConfigRequest) (*ScanConfig, error)
	// Start a ScanRun according to the given ScanConfig.
	StartScanRun(context.Context, *StartScanRunRequest) (*ScanRun, error)
	// Gets a ScanRun.
	GetScanRun(context.Context, *GetScanRunRequest) (*ScanRun, error)
	// Lists ScanRuns under a given ScanConfig, in descending order of ScanRun
	// stop time.
	ListScanRuns(context.Context, *ListScanRunsRequest) (*ListScanRunsResponse, error)
	// Stops a ScanRun. The stopped ScanRun is returned.
	StopScanRun(context.Context, *StopScanRunRequest) (*ScanRun, error)
	// List CrawledUrls under a given ScanRun.
	ListCrawledUrls(context.Context, *ListCrawledUrlsRequest) (*ListCrawledUrlsResponse, error)
	// Gets a Finding.
	GetFinding(context.Context, *GetFindingRequest) (*Finding, error)
	// List Findings under a given ScanRun.
	ListFindings(context.Context, *ListFindingsRequest) (*ListFindingsResponse, error)
	// List all FindingTypeStats under a given ScanRun.
	ListFindingTypeStats(context.Context, *ListFindingTypeStatsRequest) (*ListFindingTypeStatsResponse, error)
}

WebSecurityScannerServer is the server API for WebSecurityScanner service.

type Xss

type Xss struct {
	// Stack traces leading to the point where the XSS occurred.
	StackTraces []string `protobuf:"bytes,1,rep,name=stack_traces,json=stackTraces,proto3" json:"stack_traces,omitempty"`
	// An error message generated by a javascript breakage.
	ErrorMessage         string   `protobuf:"bytes,2,opt,name=error_message,json=errorMessage,proto3" json:"error_message,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Information reported for an XSS.

func (*Xss) Descriptor

func (*Xss) Descriptor() ([]byte, []int)

func (*Xss) GetErrorMessage

func (m *Xss) GetErrorMessage() string

func (*Xss) GetStackTraces

func (m *Xss) GetStackTraces() []string

func (*Xss) ProtoMessage

func (*Xss) ProtoMessage()

func (*Xss) Reset

func (m *Xss) Reset()

func (*Xss) String

func (m *Xss) String() string

func (*Xss) XXX_DiscardUnknown

func (m *Xss) XXX_DiscardUnknown()

func (*Xss) XXX_Marshal

func (m *Xss) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Xss) XXX_Merge

func (m *Xss) XXX_Merge(src proto.Message)

func (*Xss) XXX_Size

func (m *Xss) XXX_Size() int

func (*Xss) XXX_Unmarshal

func (m *Xss) XXX_Unmarshal(b []byte) error

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL