diff --git a/.github/workflows/generated-files.yaml b/.github/workflows/generated-files.yaml
index a91845805cc..9fd6263aca5 100644
--- a/.github/workflows/generated-files.yaml
+++ b/.github/workflows/generated-files.yaml
@@ -5,27 +5,41 @@ on:
- main
- v*
paths-ignore:
- - 'docs/**'
+ - "docs/**"
pull_request:
paths-ignore:
- - 'docs/**'
+ - "docs/**"
jobs:
+ checks:
+ runs-on: ubuntu-latest
+ steps:
+ - uses: actions/checkout@692973e3d937129bcbf40652eb9f2f61becf3332 # v4.1.7
+ with:
+ fetch-depth: 0
+ - name: Lint protobuf
+ run: |
+ # TODO: enable linting once we have a chance to fix the underlying issues
+ # make -C api lint EXTRA_BUF_FLAGS="--error-format=github-actions"
+ make -C api check-breaking EXTRA_BUF_FLAGS="--error-format=github-actions" BUF_BREAKING_AGAINST_BRANCH="origin/${{ github.base_ref }}"
+ make -C api format EXTRA_BUF_FLAGS="--exit-code --error-format=github-actions"
generated-files:
runs-on: ubuntu-latest
steps:
- uses: actions/checkout@11bd71901bbe5b1630ceea73d27597364c9af683 # v4.2.2
+ with:
+ fetch-depth: 0
- name: Install Go
uses: actions/setup-go@f111f3307d8850f501ac008e886eec1fd1932a34 # v5.3.0
with:
# renovate: datasource=golang-version depName=go
- go-version: '1.23.5'
+ go-version: "1.23.5"
- name: Go version
run: go version
- name: Validate that generated files are up to date.
run: |
make generate
- make codegen
+ make codegen BUF_BREAKING_AGAINST_BRANCH="origin/${{ github.base_ref }}"
git status
git diff
test -z "$(git status --porcelain)"
diff --git a/Makefile b/Makefile
index ff476c64465..9bbb5f9e7d4 100644
--- a/Makefile
+++ b/Makefile
@@ -3,10 +3,8 @@
include Makefile.defs
-GO ?= go
INSTALL = $(QUIET)install
BINDIR ?= /usr/local/bin
-CONTAINER_ENGINE ?= docker
DOCKER_IMAGE_TAG ?= latest
LOCAL_CLANG ?= 0
LOCAL_CLANG_FORMAT ?= 0
diff --git a/Makefile.defs b/Makefile.defs
index 50bf1595563..7b0b577e1ab 100644
--- a/Makefile.defs
+++ b/Makefile.defs
@@ -8,3 +8,11 @@ endef
define print_help_option
@printf " \033[35m%-22s\033[0m %s\n" $(1) '$(2)'
endef
+
+GO ?= go
+CONTAINER_ENGINE ?= docker
+
+BUF ?= buf
+BUF_BREAKING_AGAINST_BRANCH ?= origin/main
+# renovate: datasource=docker
+BUILDER_IMAGE=quay.io/cilium/cilium-builder:cd04ac813fb4763f840911c88beae99efc4aa457
\ No newline at end of file
diff --git a/api/Makefile b/api/Makefile
index 2461d8d801a..e8ec8c6f43d 100644
--- a/api/Makefile
+++ b/api/Makefile
@@ -1,27 +1,53 @@
# Copyright 2017-2020 Authors of Cilium
# SPDX-License-Identifier: Apache-2.0
-# renovate: datasource=docker
-BUILDER_IMAGE=quay.io/cilium/cilium-builder@sha256:a2036a3f6420647e6702695dabd2ffa4d2832db45157042d0255bdc707b8e1f2
-GO ?= go
+include ../Makefile.defs
+
+EXTRA_BUF_FLAGS ?=
.PHONY: all
-all: proto
+all:
+
+# FIXME: re-enable lint on the all target once we have a chance to fix the lints
+.PHONY: __all_local
+__all_local: __format_local __check-breaking_local __proto_local #__lint_local
+
+.PHONY: __proto_local
+__proto_local:
+ $(BUF) generate $(EXTRA_BUF_FLAGS)
+
+.PHONY: __lint_local
+__lint_local:
+ $(BUF) lint $(EXTRA_BUF_FLAGS)
+
+.PHONY: __format_local
+__format_local:
+ $(BUF) format -w $(EXTRA_BUF_FLAGS)
-.PHONY: proto
-proto: v1
+.PHONY: __check-breaking_local
+__check-breaking_local:
+ $(BUF) breaking /src/api --against "$(CURDIR)/../.git#branch=$(BUF_BREAKING_AGAINST_BRANCH),subdir=api/v1" $(EXTRA_BUF_FLAGS)
+
+.PHONY: proto lint format check-breaking
+all proto lint format check-breaking:
+ $(CONTAINER_ENGINE) container run --rm \
+ --volume $(CURDIR)/..:/src \
+ --workdir /src/api \
+ --user "$(shell id -u):$(shell id -g)" \
+ $(BUILDER_IMAGE) \
+ make -C /src/api __$@_local BUF_BREAKING_AGAINST_BRANCH=$(BUF_BREAKING_AGAINST_BRANCH)
-.PHONY: v1
-v1:
- docker container run --rm \
+.PHONY: debug
+debug:
+ @echo $(CONTAINER_ENGINE) container run --rm \
--volume $(CURDIR)/..:/src \
+ --workdir /src/api \
--user "$(shell id -u):$(shell id -g)" \
$(BUILDER_IMAGE) \
- make -C /src/api/v1 -f Makefile.protoc
- ./export-doc.sh ../docs/content/en/docs/reference/grpc-api.md
+ buf $(EXTRA_BUF_FLAGS)
.PHONY: vendor
vendor:
$(GO) mod tidy
$(GO) mod vendor
- $(GO) mod verify
+ $(GO) mod verify
\ No newline at end of file
diff --git a/api/buf.gen.yaml b/api/buf.gen.yaml
new file mode 100644
index 00000000000..4f28b04a698
--- /dev/null
+++ b/api/buf.gen.yaml
@@ -0,0 +1,16 @@
+version: v2
+plugins:
+ - local: protoc-gen-go
+ out: ./v1
+ opt:
+ - paths=source_relative
+ - local: protoc-gen-go-json
+ out: ./v1
+ opt:
+ - paths=source_relative
+ - orig_name=true
+ - local: protoc-gen-doc
+ out: ./v1
+ opt:
+ - markdown
+ - README.md
diff --git a/api/buf.yaml b/api/buf.yaml
new file mode 100644
index 00000000000..acbc5a6678d
--- /dev/null
+++ b/api/buf.yaml
@@ -0,0 +1,28 @@
+version: v2
+
+modules:
+ - path: v1
+
+lint:
+ use:
+ # See full list here: https://buf.build/docs/lint/rules/
+ # TODO: it's going to take a lot of work to document everything before enabling this.
+ # - COMMENTS
+ - STANDARD
+ enum_zero_value_suffix: UNDEF
+ except:
+ # Too late to do this without breaking.
+ - ENUM_VALUE_PREFIX
+ # Might be too late to do this without breaking.
+ - PACKAGE_VERSION_SUFFIX
+ disallow_comment_ignores: false
+
+breaking:
+ use:
+ - FILE
+ - WIRE_JSON
+ except:
+ - FILE_SAME_GO_PACKAGE
+ # Ignores packages with a last component that's one of the unstable forms
+ # (e.g. foo.bar.v1alpha foo.bar.v1beta)
+ ignore_unstable_packages: true
diff --git a/api/v1/Makefile.protoc b/api/v1/Makefile.protoc
deleted file mode 100644
index db0bdb6f51a..00000000000
--- a/api/v1/Makefile.protoc
+++ /dev/null
@@ -1,67 +0,0 @@
-PROTOC ?= protoc
-
-TETRAGON_PROTO_SOURCES := \
- ./tetragon/capabilities.proto \
- ./tetragon/bpf.proto \
- ./tetragon/tetragon.proto \
- ./tetragon/events.proto \
- ./tetragon/stack.proto \
- ./tetragon/sensors.proto \
-
-TETRAGON_GO_TARGETS := \
- $(TETRAGON_PROTO_SOURCES:.proto=.pb.go) \
- $(TETRAGON_PROTO_SOURCES:.proto=.pb.json.go) \
-
-TETRAGON_PROTO_PATH := .
-
-TETRAGON_PROTOC_PLUGINS := \
- --plugin=$(GOPATH)/bin/protoc-gen-doc \
- --plugin=$(GOPATH)/bin/protoc-gen-go \
- --plugin=$(GOPATH)/bin/protoc-gen-go-grpc \
- --plugin=$(GOPATH)/bin/protoc-gen-go-json \
- --plugin=../../bin/protoc-gen-go-tetragon \
-
-.PHONY: all
-all: protobuf codegen
-
-protobuf:
- $(QUIET)set -e; \
- echo Generating $${proto} && \
- $(PROTOC) $(TETRAGON_PROTOC_PLUGINS) -I $(TETRAGON_PROTO_PATH) \
- --doc_out=./ \
- --doc_opt=markdown,README.md \
- --go_out=paths=source_relative:. \
- --go_opt=Mtetragon/capabilities.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go_opt=Mtetragon/bpf.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go_opt=Mtetragon/tetragon.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go_opt=Mtetragon/events.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go_opt=Mtetragon/stack.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go_opt=Mtetragon/sensors.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-grpc_out=require_unimplemented_servers=false,paths=source_relative:. \
- --go-grpc_opt=Mtetragon/capabilities.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-grpc_opt=Mtetragon/bpf.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-grpc_opt=Mtetragon/tetragon.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-grpc_opt=Mtetragon/events.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-grpc_opt=Mtetragon/stack.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-grpc_opt=Mtetragon/sensors.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-json_out=orig_name=true,paths=source_relative:. \
- --go-json_opt=Mtetragon/capabilities.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-json_opt=Mtetragon/bpf.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-json_opt=Mtetragon/tetragon.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-json_opt=Mtetragon/events.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-json_opt=Mtetragon/stack.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-json_opt=Mtetragon/sensors.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- ${TETRAGON_PROTO_SOURCES}
-
-codegen:
- $(QUIET)set -e; \
- echo Tetragon Generating $${proto} && \
- $(PROTOC) $(TETRAGON_PROTOC_PLUGINS) -I $(TETRAGON_PROTO_PATH) \
- --go-tetragon_out=orig_name=true,paths=source_relative:. \
- --go-tetragon_opt=Mtetragon/capabilities.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-tetragon_opt=Mtetragon/bpf.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-tetragon_opt=Mtetragon/tetragon.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-tetragon_opt=Mtetragon/events.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-tetragon_opt=Mtetragon/stack.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- --go-tetragon_opt=Mtetragon/sensors.proto="github.com/cilium/tetragon/api/v1/tetragon" \
- ${TETRAGON_PROTO_SOURCES}
diff --git a/api/v1/README.md b/api/v1/README.md
index 002f7cf647a..7a363d9676f 100644
--- a/api/v1/README.md
+++ b/api/v1/README.md
@@ -3,15 +3,15 @@
## Table of Contents
+- [tetragon/bpf.proto](#tetragon_bpf-proto)
+ - [BpfCmd](#tetragon-BpfCmd)
+ - [BpfProgramType](#tetragon-BpfProgramType)
+
- [tetragon/capabilities.proto](#tetragon_capabilities-proto)
- [CapabilitiesType](#tetragon-CapabilitiesType)
- [ProcessPrivilegesChanged](#tetragon-ProcessPrivilegesChanged)
- [SecureBitsType](#tetragon-SecureBitsType)
-- [tetragon/bpf.proto](#tetragon_bpf-proto)
- - [BpfCmd](#tetragon-BpfCmd)
- - [BpfProgramType](#tetragon-BpfProgramType)
-
- [tetragon/tetragon.proto](#tetragon_tetragon-proto)
- [BinaryProperties](#tetragon-BinaryProperties)
- [Capabilities](#tetragon-Capabilities)
@@ -133,106 +133,6 @@
-
-
Top
-
-## tetragon/capabilities.proto
-
-
-
-
-
-
-
-### CapabilitiesType
-
-
-| Name | Number | Description |
-| ---- | ------ | ----------- |
-| CAP_CHOWN | 0 | In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this overrides the restriction of changing file ownership and group ownership. |
-| DAC_OVERRIDE | 1 | Override all DAC access, including ACL execute access if [_POSIX_ACL] is defined. Excluding DAC access covered by CAP_LINUX_IMMUTABLE. |
-| CAP_DAC_READ_SEARCH | 2 | Overrides all DAC restrictions regarding read and search on files and directories, including ACL restrictions if [_POSIX_ACL] is defined. Excluding DAC access covered by "$1"_LINUX_IMMUTABLE. |
-| CAP_FOWNER | 3 | Overrides all restrictions about allowed operations on files, where file owner ID must be equal to the user ID, except where CAP_FSETID is applicable. It doesn't override MAC and DAC restrictions. |
-| CAP_FSETID | 4 | Overrides the following restrictions that the effective user ID shall match the file owner ID when setting the S_ISUID and S_ISGID bits on that file; that the effective group ID (or one of the supplementary group IDs) shall match the file owner ID when setting the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are cleared on successful return from chown(2) (not implemented). |
-| CAP_KILL | 5 | Overrides the restriction that the real or effective user ID of a process sending a signal must match the real or effective user ID of the process receiving the signal. |
-| CAP_SETGID | 6 | Allows forged gids on socket credentials passing. |
-| CAP_SETUID | 7 | Allows forged pids on socket credentials passing. |
-| CAP_SETPCAP | 8 | Without VFS support for capabilities: Transfer any capability in your permitted set to any pid, remove any capability in your permitted set from any pid With VFS support for capabilities (neither of above, but) Add any capability from current's capability bounding set to the current process' inheritable set Allow taking bits out of capability bounding set Allow modification of the securebits for a process |
-| CAP_LINUX_IMMUTABLE | 9 | Allow modification of S_IMMUTABLE and S_APPEND file attributes |
-| CAP_NET_BIND_SERVICE | 10 | Allows binding to ATM VCIs below 32 |
-| CAP_NET_BROADCAST | 11 | Allow broadcasting, listen to multicast |
-| CAP_NET_ADMIN | 12 | Allow activation of ATM control sockets |
-| CAP_NET_RAW | 13 | Allow binding to any address for transparent proxying (also via NET_ADMIN) |
-| CAP_IPC_LOCK | 14 | Allow mlock and mlockall (which doesn't really have anything to do with IPC) |
-| CAP_IPC_OWNER | 15 | Override IPC ownership checks |
-| CAP_SYS_MODULE | 16 | Insert and remove kernel modules - modify kernel without limit |
-| CAP_SYS_RAWIO | 17 | Allow sending USB messages to any device via /dev/bus/usb |
-| CAP_SYS_CHROOT | 18 | Allow use of chroot() |
-| CAP_SYS_PTRACE | 19 | Allow ptrace() of any process |
-| CAP_SYS_PACCT | 20 | Allow configuration of process accounting |
-| CAP_SYS_ADMIN | 21 | Allow everything under CAP_BPF and CAP_PERFMON for backward compatibility |
-| CAP_SYS_BOOT | 22 | Allow use of reboot() |
-| CAP_SYS_NICE | 23 | Allow setting cpu affinity on other processes |
-| CAP_SYS_RESOURCE | 24 | Control memory reclaim behavior |
-| CAP_SYS_TIME | 25 | Allow setting the real-time clock |
-| CAP_SYS_TTY_CONFIG | 26 | Allow vhangup() of tty |
-| CAP_MKNOD | 27 | Allow the privileged aspects of mknod() |
-| CAP_LEASE | 28 | Allow taking of leases on files |
-| CAP_AUDIT_WRITE | 29 | Allow writing the audit log via unicast netlink socket |
-| CAP_AUDIT_CONTROL | 30 | Allow configuration of audit via unicast netlink socket |
-| CAP_SETFCAP | 31 | Set or remove capabilities on files |
-| CAP_MAC_OVERRIDE | 32 | Override MAC access. The base kernel enforces no MAC policy. An LSM may enforce a MAC policy, and if it does and it chooses to implement capability based overrides of that policy, this is the capability it should use to do so. |
-| CAP_MAC_ADMIN | 33 | Allow MAC configuration or state changes. The base kernel requires no MAC configuration. An LSM may enforce a MAC policy, and if it does and it chooses to implement capability based checks on modifications to that policy or the data required to maintain it, this is the capability it should use to do so. |
-| CAP_SYSLOG | 34 | Allow configuring the kernel's syslog (printk behaviour) |
-| CAP_WAKE_ALARM | 35 | Allow triggering something that will wake the system |
-| CAP_BLOCK_SUSPEND | 36 | Allow preventing system suspends |
-| CAP_AUDIT_READ | 37 | Allow reading the audit log via multicast netlink socket |
-| CAP_PERFMON | 38 | Allow system performance and observability privileged operations using perf_events, i915_perf and other kernel subsystems |
-| CAP_BPF | 39 | CAP_BPF allows the following BPF operations: - Creating all types of BPF maps - Advanced verifier features - Indirect variable access - Bounded loops - BPF to BPF function calls - Scalar precision tracking - Larger complexity limits - Dead code elimination - And potentially other features - Loading BPF Type Format (BTF) data - Retrieve xlated and JITed code of BPF programs - Use bpf_spin_lock() helper CAP_PERFMON relaxes the verifier checks further: - BPF progs can use of pointer-to-integer conversions - speculation attack hardening measures are bypassed - bpf_probe_read to read arbitrary kernel memory is allowed - bpf_trace_printk to print kernel memory is allowed CAP_SYS_ADMIN is required to use bpf_probe_write_user. CAP_SYS_ADMIN is required to iterate system wide loaded programs, maps, links, BTFs and convert their IDs to file descriptors. CAP_PERFMON and CAP_BPF are required to load tracing programs. CAP_NET_ADMIN and CAP_BPF are required to load networking programs. |
-| CAP_CHECKPOINT_RESTORE | 40 | Allow writing to ns_last_pid |
-
-
-
-
-
-### ProcessPrivilegesChanged
-Reasons of why the process privileges changed.
-
-| Name | Number | Description |
-| ---- | ------ | ----------- |
-| PRIVILEGES_CHANGED_UNSET | 0 | |
-| PRIVILEGES_RAISED_EXEC_FILE_CAP | 1 | A privilege elevation happened due to the execution of a binary with file capability sets. The kernel supports associating capability sets with an executable file using `setcap` command. The file capability sets are stored in an extended attribute (see https://man7.org/linux/man-pages/man7/xattr.7.html) named `security.capability`. The file capability sets, in conjunction with the capability sets of the process, determine the process capabilities and privileges after the `execve` system call. For further reference, please check sections `File capability extended attribute versioning` and `Namespaced file capabilities` of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html. The new granted capabilities can be listed inside the `process` object. |
-| PRIVILEGES_RAISED_EXEC_FILE_SETUID | 2 | A privilege elevation happened due to the execution of a binary with set-user-ID to root. When a process with nonzero UIDs executes a binary with a set-user-ID to root also known as suid-root executable, then the kernel switches the effective user ID to 0 (root) which is a privilege elevation operation since it grants access to resources owned by the root user. The effective user ID is listed inside the `process_credentials` part of the `process` object. For further reading, section `Capabilities and execution of programs by root` of https://man7.org/linux/man-pages/man7/capabilities.7.html. Afterward the kernel recalculates the capability sets of the process and grants all capabilities in the permitted and effective capability sets, except those masked out by the capability bounding set. If the binary also have file capability sets then these bits are honored and the process gains just the capabilities granted by the file capability sets (i.e., not all capabilities, as it would occur when executing a set-user-ID to root binary that does not have any associated file capabilities). This is described in section `Set-user-ID-root programs that have file capabilities` of https://man7.org/linux/man-pages/man7/capabilities.7.html. The new granted capabilities can be listed inside the `process` object. There is one exception for the special treatments of set-user-ID to root execution receiving all capabilities, if the `SecBitNoRoot` bit of the Secure bits is set, then the kernel does not grant any capability. Please check section: `The securebits flags: establishing a capabilities-only environment` of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html |
-| PRIVILEGES_RAISED_EXEC_FILE_SETGID | 3 | A privilege elevation happened due to the execution of a binary with set-group-ID to root. When a process with nonzero GIDs executes a binary with a set-group-ID to root, the kernel switches the effective group ID to 0 (root) which is a privilege elevation operation since it grants access to resources owned by the root group. The effective group ID is listed inside the `process_credentials` part of the `process` object. |
-
-
-
-
-
-### SecureBitsType
-
-
-| Name | Number | Description |
-| ---- | ------ | ----------- |
-| SecBitNotSet | 0 | |
-| SecBitNoRoot | 1 | When set UID 0 has no special privileges. When unset, inheritance of root-permissions and suid-root executable under compatibility mode is supported. If the effective uid of the new process is 0 then the effective and inheritable bitmasks of the executable file is raised. If the real uid is 0, the effective (legacy) bit of the executable file is raised. |
-| SecBitNoRootLocked | 2 | Make bit-0 SecBitNoRoot immutable |
-| SecBitNoSetUidFixup | 4 | When set, setuid to/from uid 0 does not trigger capability-"fixup". When unset, to provide compatiblility with old programs relying on set*uid to gain/lose privilege, transitions to/from uid 0 cause capabilities to be gained/lost. |
-| SecBitNoSetUidFixupLocked | 8 | Make bit-2 SecBitNoSetUidFixup immutable |
-| SecBitKeepCaps | 16 | When set, a process can retain its capabilities even after transitioning to a non-root user (the set-uid fixup suppressed by bit 2). Bit-4 is cleared when a process calls exec(); setting both bit 4 and 5 will create a barrier through exec that no exec()'d child can use this feature again. |
-| SecBitKeepCapsLocked | 32 | Make bit-4 SecBitKeepCaps immutable |
-| SecBitNoCapAmbientRaise | 64 | When set, a process cannot add new capabilities to its ambient set. |
-| SecBitNoCapAmbientRaiseLocked | 128 | Make bit-6 SecBitNoCapAmbientRaise immutable |
-
-
-
-
-
-
-
-
-
-
Top
@@ -339,6 +239,106 @@ Reasons of why the process privileges changed.
+
+Top
+
+## tetragon/capabilities.proto
+
+
+
+
+
+
+
+### CapabilitiesType
+
+
+| Name | Number | Description |
+| ---- | ------ | ----------- |
+| CAP_CHOWN | 0 | In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this overrides the restriction of changing file ownership and group ownership. |
+| DAC_OVERRIDE | 1 | Override all DAC access, including ACL execute access if [_POSIX_ACL] is defined. Excluding DAC access covered by CAP_LINUX_IMMUTABLE. |
+| CAP_DAC_READ_SEARCH | 2 | Overrides all DAC restrictions regarding read and search on files and directories, including ACL restrictions if [_POSIX_ACL] is defined. Excluding DAC access covered by "$1"_LINUX_IMMUTABLE. |
+| CAP_FOWNER | 3 | Overrides all restrictions about allowed operations on files, where file owner ID must be equal to the user ID, except where CAP_FSETID is applicable. It doesn't override MAC and DAC restrictions. |
+| CAP_FSETID | 4 | Overrides the following restrictions that the effective user ID shall match the file owner ID when setting the S_ISUID and S_ISGID bits on that file; that the effective group ID (or one of the supplementary group IDs) shall match the file owner ID when setting the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are cleared on successful return from chown(2) (not implemented). |
+| CAP_KILL | 5 | Overrides the restriction that the real or effective user ID of a process sending a signal must match the real or effective user ID of the process receiving the signal. |
+| CAP_SETGID | 6 | Allows forged gids on socket credentials passing. |
+| CAP_SETUID | 7 | Allows forged pids on socket credentials passing. |
+| CAP_SETPCAP | 8 | Without VFS support for capabilities: Transfer any capability in your permitted set to any pid, remove any capability in your permitted set from any pid With VFS support for capabilities (neither of above, but) Add any capability from current's capability bounding set to the current process' inheritable set Allow taking bits out of capability bounding set Allow modification of the securebits for a process |
+| CAP_LINUX_IMMUTABLE | 9 | Allow modification of S_IMMUTABLE and S_APPEND file attributes |
+| CAP_NET_BIND_SERVICE | 10 | Allows binding to ATM VCIs below 32 |
+| CAP_NET_BROADCAST | 11 | Allow broadcasting, listen to multicast |
+| CAP_NET_ADMIN | 12 | Allow activation of ATM control sockets |
+| CAP_NET_RAW | 13 | Allow binding to any address for transparent proxying (also via NET_ADMIN) |
+| CAP_IPC_LOCK | 14 | Allow mlock and mlockall (which doesn't really have anything to do with IPC) |
+| CAP_IPC_OWNER | 15 | Override IPC ownership checks |
+| CAP_SYS_MODULE | 16 | Insert and remove kernel modules - modify kernel without limit |
+| CAP_SYS_RAWIO | 17 | Allow sending USB messages to any device via /dev/bus/usb |
+| CAP_SYS_CHROOT | 18 | Allow use of chroot() |
+| CAP_SYS_PTRACE | 19 | Allow ptrace() of any process |
+| CAP_SYS_PACCT | 20 | Allow configuration of process accounting |
+| CAP_SYS_ADMIN | 21 | Allow everything under CAP_BPF and CAP_PERFMON for backward compatibility |
+| CAP_SYS_BOOT | 22 | Allow use of reboot() |
+| CAP_SYS_NICE | 23 | Allow setting cpu affinity on other processes |
+| CAP_SYS_RESOURCE | 24 | Control memory reclaim behavior |
+| CAP_SYS_TIME | 25 | Allow setting the real-time clock |
+| CAP_SYS_TTY_CONFIG | 26 | Allow vhangup() of tty |
+| CAP_MKNOD | 27 | Allow the privileged aspects of mknod() |
+| CAP_LEASE | 28 | Allow taking of leases on files |
+| CAP_AUDIT_WRITE | 29 | Allow writing the audit log via unicast netlink socket |
+| CAP_AUDIT_CONTROL | 30 | Allow configuration of audit via unicast netlink socket |
+| CAP_SETFCAP | 31 | Set or remove capabilities on files |
+| CAP_MAC_OVERRIDE | 32 | Override MAC access. The base kernel enforces no MAC policy. An LSM may enforce a MAC policy, and if it does and it chooses to implement capability based overrides of that policy, this is the capability it should use to do so. |
+| CAP_MAC_ADMIN | 33 | Allow MAC configuration or state changes. The base kernel requires no MAC configuration. An LSM may enforce a MAC policy, and if it does and it chooses to implement capability based checks on modifications to that policy or the data required to maintain it, this is the capability it should use to do so. |
+| CAP_SYSLOG | 34 | Allow configuring the kernel's syslog (printk behaviour) |
+| CAP_WAKE_ALARM | 35 | Allow triggering something that will wake the system |
+| CAP_BLOCK_SUSPEND | 36 | Allow preventing system suspends |
+| CAP_AUDIT_READ | 37 | Allow reading the audit log via multicast netlink socket |
+| CAP_PERFMON | 38 | Allow system performance and observability privileged operations using perf_events, i915_perf and other kernel subsystems |
+| CAP_BPF | 39 | CAP_BPF allows the following BPF operations: - Creating all types of BPF maps - Advanced verifier features - Indirect variable access - Bounded loops - BPF to BPF function calls - Scalar precision tracking - Larger complexity limits - Dead code elimination - And potentially other features - Loading BPF Type Format (BTF) data - Retrieve xlated and JITed code of BPF programs - Use bpf_spin_lock() helper CAP_PERFMON relaxes the verifier checks further: - BPF progs can use of pointer-to-integer conversions - speculation attack hardening measures are bypassed - bpf_probe_read to read arbitrary kernel memory is allowed - bpf_trace_printk to print kernel memory is allowed CAP_SYS_ADMIN is required to use bpf_probe_write_user. CAP_SYS_ADMIN is required to iterate system wide loaded programs, maps, links, BTFs and convert their IDs to file descriptors. CAP_PERFMON and CAP_BPF are required to load tracing programs. CAP_NET_ADMIN and CAP_BPF are required to load networking programs. |
+| CAP_CHECKPOINT_RESTORE | 40 | Allow writing to ns_last_pid |
+
+
+
+
+
+### ProcessPrivilegesChanged
+Reasons of why the process privileges changed.
+
+| Name | Number | Description |
+| ---- | ------ | ----------- |
+| PRIVILEGES_CHANGED_UNSET | 0 | |
+| PRIVILEGES_RAISED_EXEC_FILE_CAP | 1 | A privilege elevation happened due to the execution of a binary with file capability sets. The kernel supports associating capability sets with an executable file using `setcap` command. The file capability sets are stored in an extended attribute (see https://man7.org/linux/man-pages/man7/xattr.7.html) named `security.capability`. The file capability sets, in conjunction with the capability sets of the process, determine the process capabilities and privileges after the `execve` system call. For further reference, please check sections `File capability extended attribute versioning` and `Namespaced file capabilities` of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html. The new granted capabilities can be listed inside the `process` object. |
+| PRIVILEGES_RAISED_EXEC_FILE_SETUID | 2 | A privilege elevation happened due to the execution of a binary with set-user-ID to root. When a process with nonzero UIDs executes a binary with a set-user-ID to root also known as suid-root executable, then the kernel switches the effective user ID to 0 (root) which is a privilege elevation operation since it grants access to resources owned by the root user. The effective user ID is listed inside the `process_credentials` part of the `process` object. For further reading, section `Capabilities and execution of programs by root` of https://man7.org/linux/man-pages/man7/capabilities.7.html. Afterward the kernel recalculates the capability sets of the process and grants all capabilities in the permitted and effective capability sets, except those masked out by the capability bounding set. If the binary also have file capability sets then these bits are honored and the process gains just the capabilities granted by the file capability sets (i.e., not all capabilities, as it would occur when executing a set-user-ID to root binary that does not have any associated file capabilities). This is described in section `Set-user-ID-root programs that have file capabilities` of https://man7.org/linux/man-pages/man7/capabilities.7.html. The new granted capabilities can be listed inside the `process` object. There is one exception for the special treatments of set-user-ID to root execution receiving all capabilities, if the `SecBitNoRoot` bit of the Secure bits is set, then the kernel does not grant any capability. Please check section: `The securebits flags: establishing a capabilities-only environment` of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html |
+| PRIVILEGES_RAISED_EXEC_FILE_SETGID | 3 | A privilege elevation happened due to the execution of a binary with set-group-ID to root. When a process with nonzero GIDs executes a binary with a set-group-ID to root, the kernel switches the effective group ID to 0 (root) which is a privilege elevation operation since it grants access to resources owned by the root group. The effective group ID is listed inside the `process_credentials` part of the `process` object. |
+
+
+
+
+
+### SecureBitsType
+
+
+| Name | Number | Description |
+| ---- | ------ | ----------- |
+| SecBitNotSet | 0 | |
+| SecBitNoRoot | 1 | When set UID 0 has no special privileges. When unset, inheritance of root-permissions and suid-root executable under compatibility mode is supported. If the effective uid of the new process is 0 then the effective and inheritable bitmasks of the executable file is raised. If the real uid is 0, the effective (legacy) bit of the executable file is raised. |
+| SecBitNoRootLocked | 2 | Make bit-0 SecBitNoRoot immutable |
+| SecBitNoSetUidFixup | 4 | When set, setuid to/from uid 0 does not trigger capability-"fixup". When unset, to provide compatiblility with old programs relying on set*uid to gain/lose privilege, transitions to/from uid 0 cause capabilities to be gained/lost. |
+| SecBitNoSetUidFixupLocked | 8 | Make bit-2 SecBitNoSetUidFixup immutable |
+| SecBitKeepCaps | 16 | When set, a process can retain its capabilities even after transitioning to a non-root user (the set-uid fixup suppressed by bit 2). Bit-4 is cleared when a process calls exec(); setting both bit 4 and 5 will create a barrier through exec that no exec()'d child can use this feature again. |
+| SecBitKeepCapsLocked | 32 | Make bit-4 SecBitKeepCaps immutable |
+| SecBitNoCapAmbientRaise | 64 | When set, a process cannot add new capabilities to its ambient set. |
+| SecBitNoCapAmbientRaiseLocked | 128 | Make bit-6 SecBitNoCapAmbientRaise immutable |
+
+
+
+
+
+
+
+
+
+
Top
diff --git a/api/v1/tetragon/bpf.pb.go b/api/v1/tetragon/bpf.pb.go
index 2e848bf8ccb..bc59d51d5ec 100644
--- a/api/v1/tetragon/bpf.pb.go
+++ b/api/v1/tetragon/bpf.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/bpf.proto
package tetragon
@@ -502,7 +502,10 @@ var file_tetragon_bpf_proto_rawDesc = []byte{
0x15, 0x42, 0x50, 0x46, 0x5f, 0x50, 0x52, 0x4f, 0x47, 0x5f, 0x54, 0x59, 0x50, 0x45, 0x5f, 0x53,
0x59, 0x53, 0x43, 0x41, 0x4c, 0x4c, 0x10, 0x1f, 0x12, 0x1b, 0x0a, 0x17, 0x42, 0x50, 0x46, 0x5f,
0x50, 0x52, 0x4f, 0x47, 0x5f, 0x54, 0x59, 0x50, 0x45, 0x5f, 0x4e, 0x45, 0x54, 0x46, 0x49, 0x4c,
- 0x54, 0x45, 0x52, 0x10, 0x20, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x54, 0x45, 0x52, 0x10, 0x20, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e,
+ 0x63, 0x6f, 0x6d, 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -518,7 +521,7 @@ func file_tetragon_bpf_proto_rawDescGZIP() []byte {
}
var file_tetragon_bpf_proto_enumTypes = make([]protoimpl.EnumInfo, 2)
-var file_tetragon_bpf_proto_goTypes = []interface{}{
+var file_tetragon_bpf_proto_goTypes = []any{
(BpfCmd)(0), // 0: tetragon.BpfCmd
(BpfProgramType)(0), // 1: tetragon.BpfProgramType
}
diff --git a/api/v1/tetragon/bpf.proto b/api/v1/tetragon/bpf.proto
index e74c4f3b479..486c4ed32e0 100644
--- a/api/v1/tetragon/bpf.proto
+++ b/api/v1/tetragon/bpf.proto
@@ -5,180 +5,182 @@ syntax = "proto3";
package tetragon;
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
+
enum BpfCmd {
- /* Create a map and return a file descriptor that refers to the
- map. */
- BPF_MAP_CREATE = 0;
+ /* Create a map and return a file descriptor that refers to the
+ map. */
+ BPF_MAP_CREATE = 0;
- /* Look up an element with a given key in the map referred to
- by the file descriptor map_fd. */
- BPF_MAP_LOOKUP_ELEM = 1;
+ /* Look up an element with a given key in the map referred to
+ by the file descriptor map_fd. */
+ BPF_MAP_LOOKUP_ELEM = 1;
- /* Create or update an element (key/value pair) in a specified map. */
- BPF_MAP_UPDATE_ELEM = 2;
+ /* Create or update an element (key/value pair) in a specified map. */
+ BPF_MAP_UPDATE_ELEM = 2;
- /* Look up and delete an element by key in a specified map. */
- BPF_MAP_DELETE_ELEM = 3;
+ /* Look up and delete an element by key in a specified map. */
+ BPF_MAP_DELETE_ELEM = 3;
- /* Look up an element by key in a specified map and return the key
- of the next element. Can be used to iterate over all elements
- in the map. */
- BPF_MAP_GET_NEXT_KEY = 4;
+ /* Look up an element by key in a specified map and return the key
+ of the next element. Can be used to iterate over all elements
+ in the map. */
+ BPF_MAP_GET_NEXT_KEY = 4;
- /* Verify and load an eBPF program, returning a new file descriptor
- associated with the program. */
- BPF_PROG_LOAD = 5;
+ /* Verify and load an eBPF program, returning a new file descriptor
+ associated with the program. */
+ BPF_PROG_LOAD = 5;
- /* Pin an eBPF program or map referred by the specified bpf_fd
- to the provided pathname on the filesystem. */
- BPF_OBJ_PIN = 6;
+ /* Pin an eBPF program or map referred by the specified bpf_fd
+ to the provided pathname on the filesystem. */
+ BPF_OBJ_PIN = 6;
- /* Open a file descriptor for the eBPF object pinned to the
- specified pathname. */
- BPF_OBJ_GET = 7;
+ /* Open a file descriptor for the eBPF object pinned to the
+ specified pathname. */
+ BPF_OBJ_GET = 7;
- /* Attach an eBPF program to a target_fd at the specified
- attach_type hook. */
- BPF_PROG_ATTACH = 8;
+ /* Attach an eBPF program to a target_fd at the specified
+ attach_type hook. */
+ BPF_PROG_ATTACH = 8;
- /* Detach the eBPF program associated with the target_fd at the
- hook specified by attach_type. */
- BPF_PROG_DETACH = 9;
+ /* Detach the eBPF program associated with the target_fd at the
+ hook specified by attach_type. */
+ BPF_PROG_DETACH = 9;
- /* Run the eBPF program associated with the prog_fd a repeat
- number of times against a provided program context ctx_in and
- data data_in, and return the modified program context
- ctx_out, data_out (for example, packet data), result of the
- execution retval, and duration of the test run. */
- BPF_PROG_TEST_RUN = 10;
+ /* Run the eBPF program associated with the prog_fd a repeat
+ number of times against a provided program context ctx_in and
+ data data_in, and return the modified program context
+ ctx_out, data_out (for example, packet data), result of the
+ execution retval, and duration of the test run. */
+ BPF_PROG_TEST_RUN = 10;
- /* Fetch the next eBPF program currently loaded into the kernel. */
- BPF_PROG_GET_NEXT_ID = 11;
+ /* Fetch the next eBPF program currently loaded into the kernel. */
+ BPF_PROG_GET_NEXT_ID = 11;
- /* Fetch the next eBPF map currently loaded into the kernel. */
- BPF_MAP_GET_NEXT_ID = 12;
+ /* Fetch the next eBPF map currently loaded into the kernel. */
+ BPF_MAP_GET_NEXT_ID = 12;
- /* Open a file descriptor for the eBPF program corresponding to prog_id. */
- BPF_PROG_GET_FD_BY_ID = 13;
+ /* Open a file descriptor for the eBPF program corresponding to prog_id. */
+ BPF_PROG_GET_FD_BY_ID = 13;
- /* Open a file descriptor for the eBPF map corresponding to map_id. */
- BPF_MAP_GET_FD_BY_ID = 14;
+ /* Open a file descriptor for the eBPF map corresponding to map_id. */
+ BPF_MAP_GET_FD_BY_ID = 14;
- /* Obtain information about the eBPF object corresponding to bpf_fd. */
- BPF_OBJ_GET_INFO_BY_FD = 15;
+ /* Obtain information about the eBPF object corresponding to bpf_fd. */
+ BPF_OBJ_GET_INFO_BY_FD = 15;
- /* Obtain information about eBPF programs associated with the specified
- attach_type hook. */
- BPF_PROG_QUERY = 16;
+ /* Obtain information about eBPF programs associated with the specified
+ attach_type hook. */
+ BPF_PROG_QUERY = 16;
- /* Attach an eBPF program to a tracepoint *name* to access kernel
- internal arguments of the tracepoint in their raw form. */
- BPF_RAW_TRACEPOINT_OPEN = 17;
+ /* Attach an eBPF program to a tracepoint *name* to access kernel
+ internal arguments of the tracepoint in their raw form. */
+ BPF_RAW_TRACEPOINT_OPEN = 17;
- /* Verify and load BPF Type Format (BTF) metadata into the kernel,
- returning a new file descriptor associated with the metadata. */
- BPF_BTF_LOAD = 18;
+ /* Verify and load BPF Type Format (BTF) metadata into the kernel,
+ returning a new file descriptor associated with the metadata. */
+ BPF_BTF_LOAD = 18;
- /* Open a file descriptor for the BPF Type Format (BTF)
- corresponding to btf_id. */
- BPF_BTF_GET_FD_BY_ID = 19;
+ /* Open a file descriptor for the BPF Type Format (BTF)
+ corresponding to btf_id. */
+ BPF_BTF_GET_FD_BY_ID = 19;
- /* Obtain information about eBPF programs associated with the target
- process identified by pid and fd. */
- BPF_TASK_FD_QUERY = 20;
+ /* Obtain information about eBPF programs associated with the target
+ process identified by pid and fd. */
+ BPF_TASK_FD_QUERY = 20;
- /* Look up an element with the given key in the map referred to
- by the file descriptor fd, and if found, delete the element. */
- BPF_MAP_LOOKUP_AND_DELETE_ELEM = 21;
+ /* Look up an element with the given key in the map referred to
+ by the file descriptor fd, and if found, delete the element. */
+ BPF_MAP_LOOKUP_AND_DELETE_ELEM = 21;
- /* Freeze the permissions of the specified map. */
- BPF_MAP_FREEZE = 22;
+ /* Freeze the permissions of the specified map. */
+ BPF_MAP_FREEZE = 22;
- /* Fetch the next BPF Type Format (BTF) object currently loaded into
- the kernel. */
- BPF_BTF_GET_NEXT_ID = 23;
+ /* Fetch the next BPF Type Format (BTF) object currently loaded into
+ the kernel. */
+ BPF_BTF_GET_NEXT_ID = 23;
- /* Iterate and fetch multiple elements in a map. */
- BPF_MAP_LOOKUP_BATCH = 24;
+ /* Iterate and fetch multiple elements in a map. */
+ BPF_MAP_LOOKUP_BATCH = 24;
- /* Iterate and delete all elements in a map. */
- BPF_MAP_LOOKUP_AND_DELETE_BATCH = 25;
+ /* Iterate and delete all elements in a map. */
+ BPF_MAP_LOOKUP_AND_DELETE_BATCH = 25;
- /* Update multiple elements in a map by key. */
- BPF_MAP_UPDATE_BATCH = 26;
+ /* Update multiple elements in a map by key. */
+ BPF_MAP_UPDATE_BATCH = 26;
- /* Delete multiple elements in a map by key. */
- BPF_MAP_DELETE_BATCH = 27;
+ /* Delete multiple elements in a map by key. */
+ BPF_MAP_DELETE_BATCH = 27;
- /* Attach an eBPF program to a target_fd at the specified
- attach_type hook and return a file descriptor handle for
- managing the link. */
- BPF_LINK_CREATE = 28;
+ /* Attach an eBPF program to a target_fd at the specified
+ attach_type hook and return a file descriptor handle for
+ managing the link. */
+ BPF_LINK_CREATE = 28;
- /* Update the eBPF program in the specified link_fd to
- new_prog_fd. */
- BPF_LINK_UPDATE = 29;
+ /* Update the eBPF program in the specified link_fd to
+ new_prog_fd. */
+ BPF_LINK_UPDATE = 29;
- /* Open a file descriptor for the eBPF Link corresponding to
- link_id. */
- BPF_LINK_GET_FD_BY_ID = 30;
+ /* Open a file descriptor for the eBPF Link corresponding to
+ link_id. */
+ BPF_LINK_GET_FD_BY_ID = 30;
- /* Fetch the next eBPF link currently loaded into the kernel. */
- BPF_LINK_GET_NEXT_ID = 31;
+ /* Fetch the next eBPF link currently loaded into the kernel. */
+ BPF_LINK_GET_NEXT_ID = 31;
- /* Enable eBPF runtime statistics gathering. */
- BPF_ENABLE_STATS = 32;
+ /* Enable eBPF runtime statistics gathering. */
+ BPF_ENABLE_STATS = 32;
- /* Create an iterator on top of the specified link_fd (as
- previously created using BPF_LINK_CREATE) and return a
- file descriptor that can be used to trigger the iteration. */
- BPF_ITER_CREATE = 33;
+ /* Create an iterator on top of the specified link_fd (as
+ previously created using BPF_LINK_CREATE) and return a
+ file descriptor that can be used to trigger the iteration. */
+ BPF_ITER_CREATE = 33;
- /* Forcefully detach the specified link_fd from its corresponding
- attachment point. */
- BPF_LINK_DETACH = 34;
+ /* Forcefully detach the specified link_fd from its corresponding
+ attachment point. */
+ BPF_LINK_DETACH = 34;
- /* Bind a map to the lifetime of an eBPF program. */
- BPF_PROG_BIND_MAP = 35;
+ /* Bind a map to the lifetime of an eBPF program. */
+ BPF_PROG_BIND_MAP = 35;
- /* Create BPF token with embedded information about what can be
- passed as an extra parameter to various bpf() syscall commands
- to grant BPF subsystem functionality to unprivileged processes. */
- BPF_TOKEN_CREATE = 36;
+ /* Create BPF token with embedded information about what can be
+ passed as an extra parameter to various bpf() syscall commands
+ to grant BPF subsystem functionality to unprivileged processes. */
+ BPF_TOKEN_CREATE = 36;
}
enum BpfProgramType {
- BPF_PROG_TYPE_UNSPEC = 0;
- BPF_PROG_TYPE_SOCKET_FILTER = 1;
- BPF_PROG_TYPE_KPROBE = 2;
- BPF_PROG_TYPE_SCHED_CLS = 3;
- BPF_PROG_TYPE_SCHED_ACT = 4;
- BPF_PROG_TYPE_TRACEPOINT = 5;
- BPF_PROG_TYPE_XDP = 6;
- BPF_PROG_TYPE_PERF_EVENT = 7;
- BPF_PROG_TYPE_CGROUP_SKB = 8;
- BPF_PROG_TYPE_CGROUP_SOCK = 9;
- BPF_PROG_TYPE_LWT_IN = 10;
- BPF_PROG_TYPE_LWT_OUT = 11;
- BPF_PROG_TYPE_LWT_XMIT = 12;
- BPF_PROG_TYPE_SOCK_OPS = 13;
- BPF_PROG_TYPE_SK_SKB = 14;
- BPF_PROG_TYPE_CGROUP_DEVICE = 15;
- BPF_PROG_TYPE_SK_MSG = 16;
- BPF_PROG_TYPE_RAW_TRACEPOINT = 17;
- BPF_PROG_TYPE_CGROUP_SOCK_ADDR = 18;
- BPF_PROG_TYPE_LWT_SEG6LOCAL = 19;
- BPF_PROG_TYPE_LIRC_MODE2 = 20;
- BPF_PROG_TYPE_SK_REUSEPORT = 21;
- BPF_PROG_TYPE_FLOW_DISSECTOR = 22;
- BPF_PROG_TYPE_CGROUP_SYSCTL = 23;
- BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE = 24;
- BPF_PROG_TYPE_CGROUP_SOCKOPT = 25;
- BPF_PROG_TYPE_TRACING = 26;
- BPF_PROG_TYPE_STRUCT_OPS = 27;
- BPF_PROG_TYPE_EXT = 28;
- BPF_PROG_TYPE_LSM = 29;
- BPF_PROG_TYPE_SK_LOOKUP = 30;
- BPF_PROG_TYPE_SYSCALL = 31;
- BPF_PROG_TYPE_NETFILTER = 32;
-};
+ BPF_PROG_TYPE_UNSPEC = 0;
+ BPF_PROG_TYPE_SOCKET_FILTER = 1;
+ BPF_PROG_TYPE_KPROBE = 2;
+ BPF_PROG_TYPE_SCHED_CLS = 3;
+ BPF_PROG_TYPE_SCHED_ACT = 4;
+ BPF_PROG_TYPE_TRACEPOINT = 5;
+ BPF_PROG_TYPE_XDP = 6;
+ BPF_PROG_TYPE_PERF_EVENT = 7;
+ BPF_PROG_TYPE_CGROUP_SKB = 8;
+ BPF_PROG_TYPE_CGROUP_SOCK = 9;
+ BPF_PROG_TYPE_LWT_IN = 10;
+ BPF_PROG_TYPE_LWT_OUT = 11;
+ BPF_PROG_TYPE_LWT_XMIT = 12;
+ BPF_PROG_TYPE_SOCK_OPS = 13;
+ BPF_PROG_TYPE_SK_SKB = 14;
+ BPF_PROG_TYPE_CGROUP_DEVICE = 15;
+ BPF_PROG_TYPE_SK_MSG = 16;
+ BPF_PROG_TYPE_RAW_TRACEPOINT = 17;
+ BPF_PROG_TYPE_CGROUP_SOCK_ADDR = 18;
+ BPF_PROG_TYPE_LWT_SEG6LOCAL = 19;
+ BPF_PROG_TYPE_LIRC_MODE2 = 20;
+ BPF_PROG_TYPE_SK_REUSEPORT = 21;
+ BPF_PROG_TYPE_FLOW_DISSECTOR = 22;
+ BPF_PROG_TYPE_CGROUP_SYSCTL = 23;
+ BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE = 24;
+ BPF_PROG_TYPE_CGROUP_SOCKOPT = 25;
+ BPF_PROG_TYPE_TRACING = 26;
+ BPF_PROG_TYPE_STRUCT_OPS = 27;
+ BPF_PROG_TYPE_EXT = 28;
+ BPF_PROG_TYPE_LSM = 29;
+ BPF_PROG_TYPE_SK_LOOKUP = 30;
+ BPF_PROG_TYPE_SYSCALL = 31;
+ BPF_PROG_TYPE_NETFILTER = 32;
+}
diff --git a/api/v1/tetragon/capabilities.pb.go b/api/v1/tetragon/capabilities.pb.go
index 2663ed583b5..77f6b561283 100644
--- a/api/v1/tetragon/capabilities.pb.go
+++ b/api/v1/tetragon/capabilities.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/capabilities.proto
package tetragon
@@ -538,7 +538,10 @@ var file_tetragon_capabilities_proto_rawDesc = []byte{
0x49, 0x4c, 0x45, 0x5f, 0x53, 0x45, 0x54, 0x55, 0x49, 0x44, 0x10, 0x02, 0x12, 0x26, 0x0a, 0x22,
0x50, 0x52, 0x49, 0x56, 0x49, 0x4c, 0x45, 0x47, 0x45, 0x53, 0x5f, 0x52, 0x41, 0x49, 0x53, 0x45,
0x44, 0x5f, 0x45, 0x58, 0x45, 0x43, 0x5f, 0x46, 0x49, 0x4c, 0x45, 0x5f, 0x53, 0x45, 0x54, 0x47,
- 0x49, 0x44, 0x10, 0x03, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x49, 0x44, 0x10, 0x03, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63,
+ 0x6f, 0x6d, 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
+ 0x6f, 0x6e, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
+ 0x6f, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -554,7 +557,7 @@ func file_tetragon_capabilities_proto_rawDescGZIP() []byte {
}
var file_tetragon_capabilities_proto_enumTypes = make([]protoimpl.EnumInfo, 3)
-var file_tetragon_capabilities_proto_goTypes = []interface{}{
+var file_tetragon_capabilities_proto_goTypes = []any{
(CapabilitiesType)(0), // 0: tetragon.CapabilitiesType
(SecureBitsType)(0), // 1: tetragon.SecureBitsType
(ProcessPrivilegesChanged)(0), // 2: tetragon.ProcessPrivilegesChanged
diff --git a/api/v1/tetragon/capabilities.proto b/api/v1/tetragon/capabilities.proto
index c453a534f44..032e16c815c 100644
--- a/api/v1/tetragon/capabilities.proto
+++ b/api/v1/tetragon/capabilities.proto
@@ -5,345 +5,347 @@ syntax = "proto3";
package tetragon;
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
+
enum CapabilitiesType {
- /* In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this
- overrides the restriction of changing file ownership and group
- ownership. */
- CAP_CHOWN = 0;
- /* Override all DAC access, including ACL execute access if
- [_POSIX_ACL] is defined. Excluding DAC access covered by
- CAP_LINUX_IMMUTABLE. */
- DAC_OVERRIDE = 1;
-
- /* Overrides all DAC restrictions regarding read and search on files
- and directories, including ACL restrictions if [_POSIX_ACL] is
- defined. Excluding DAC access covered by "$1"_LINUX_IMMUTABLE. */
- CAP_DAC_READ_SEARCH = 2;
-
- /* Overrides all restrictions about allowed operations on files, where
- file owner ID must be equal to the user ID, except where CAP_FSETID
- is applicable. It doesn't override MAC and DAC restrictions. */
- CAP_FOWNER = 3;
-
- /* Overrides the following restrictions that the effective user ID
- shall match the file owner ID when setting the S_ISUID and S_ISGID
- bits on that file; that the effective group ID (or one of the
- supplementary group IDs) shall match the file owner ID when setting
- the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are
- cleared on successful return from chown(2) (not implemented). */
- CAP_FSETID = 4;
-
- /* Overrides the restriction that the real or effective user ID of a
- process sending a signal must match the real or effective user ID
- of the process receiving the signal. */
- CAP_KILL = 5;
-
- /* Allows setgid(2) manipulation */
- /* Allows setgroups(2) */
- /* Allows forged gids on socket credentials passing. */
- CAP_SETGID = 6;
-
- /* Allows set*uid(2) manipulation (including fsuid). */
- /* Allows forged pids on socket credentials passing. */
- CAP_SETUID = 7;
-
- /**
- ** Linux-specific capabilities
- **/
-
- /* Without VFS support for capabilities:
- * Transfer any capability in your permitted set to any pid,
- * remove any capability in your permitted set from any pid
- * With VFS support for capabilities (neither of above, but)
- * Add any capability from current's capability bounding set
- * to the current process' inheritable set
- * Allow taking bits out of capability bounding set
- * Allow modification of the securebits for a process
- */
- CAP_SETPCAP = 8;
-
- /* Allow modification of S_IMMUTABLE and S_APPEND file attributes */
- CAP_LINUX_IMMUTABLE = 9;
-
- /* Allows binding to TCP/UDP sockets below 1024 */
- /* Allows binding to ATM VCIs below 32 */
- CAP_NET_BIND_SERVICE = 10;
-
- /* Allow broadcasting, listen to multicast */
- CAP_NET_BROADCAST = 11;
-
- /* Allow interface configuration */
- /* Allow administration of IP firewall, masquerading and accounting */
- /* Allow setting debug option on sockets */
- /* Allow modification of routing tables */
- /* Allow setting arbitrary process / process group ownership on
- sockets */
- /* Allow binding to any address for transparent proxying (also via NET_RAW) */
- /* Allow setting TOS (type of service) */
- /* Allow setting promiscuous mode */
- /* Allow clearing driver statistics */
- /* Allow multicasting */
- /* Allow read/write of device-specific registers */
- /* Allow activation of ATM control sockets */
- CAP_NET_ADMIN = 12;
-
- /* Allow use of RAW sockets */
- /* Allow use of PACKET sockets */
- /* Allow binding to any address for transparent proxying (also via NET_ADMIN) */
- CAP_NET_RAW = 13;
-
- /* Allow locking of shared memory segments */
- /* Allow mlock and mlockall (which doesn't really have anything to do
- with IPC) */
- CAP_IPC_LOCK = 14;
-
- /* Override IPC ownership checks */
- CAP_IPC_OWNER = 15;
-
- /* Insert and remove kernel modules - modify kernel without limit */
- CAP_SYS_MODULE = 16;
-
- /* Allow ioperm/iopl access */
- /* Allow sending USB messages to any device via /dev/bus/usb */
- CAP_SYS_RAWIO = 17;
-
- /* Allow use of chroot() */
- CAP_SYS_CHROOT = 18;
-
- /* Allow ptrace() of any process */
- CAP_SYS_PTRACE = 19;
- /* Allow configuration of process accounting */
- CAP_SYS_PACCT = 20;
-
- /* Allow configuration of the secure attention key */
- /* Allow administration of the random device */
- /* Allow examination and configuration of disk quotas */
- /* Allow setting the domainname */
- /* Allow setting the hostname */
- /* Allow calling bdflush() */
- /* Allow mount() and umount(), setting up new smb connection */
- /* Allow some autofs root ioctls */
- /* Allow nfsservctl */
- /* Allow VM86_REQUEST_IRQ */
- /* Allow to read/write pci config on alpha */
- /* Allow irix_prctl on mips (setstacksize) */
- /* Allow flushing all cache on m68k (sys_cacheflush) */
- /* Allow removing semaphores */
- /* Used instead of CAP_CHOWN to "chown" IPC message queues, semaphores and shared memory */
- /* Allow locking/unlocking of shared memory segment */
- /* Allow turning swap on/off */
- /* Allow forged pids on socket credentials passing */
- /* Allow setting readahead and flushing buffers on block devices */
- /* Allow setting geometry in floppy driver */
- /* Allow turning DMA on/off in xd driver */
- /* Allow administration of md devices (mostly the above, but some extra ioctls) */
- /* Allow tuning the ide driver */
- /* Allow access to the nvram device */
- /* Allow administration of apm_bios, serial and bttv (TV) device */
- /* Allow manufacturer commands in isdn CAPI support driver */
- /* Allow reading non-standardized portions of pci configuration space */
- /* Allow DDI debug ioctl on sbpcd driver */
- /* Allow setting up serial ports */
- /* Allow sending raw qic-117 commands */
- /* Allow enabling/disabling tagged queuing on SCSI controllers and sending
- arbitrary SCSI commands */
- /* Allow setting encryption key on loopback filesystem */
- /* Allow setting zone reclaim policy */
- /* Allow everything under CAP_BPF and CAP_PERFMON for backward compatibility */
- CAP_SYS_ADMIN = 21;
-
- /* Allow use of reboot() */
- CAP_SYS_BOOT = 22;
-
- /* Allow raising priority and setting priority on other (different
- UID) processes */
- /* Allow use of FIFO and round-robin (realtime) scheduling on own
- processes and setting the scheduling algorithm used by another
- process. */
- /* Allow setting cpu affinity on other processes */
- CAP_SYS_NICE = 23;
-
- /* Override resource limits. Set resource limits. */
- /* Override quota limits. */
- /* Override reserved space on ext2 filesystem */
- /* Modify data journaling mode on ext3 filesystem (uses journaling
- resources) */
- /* ext2 honors fsuid when checking for resource overrides, so
- you can override using fsuid too */
- /* Override size restrictions on IPC message queues */
- /* Allow more than 64hz interrupts from the real-time clock */
- /* Override max number of consoles on console allocation */
- /* Override max number of keymaps */
- /* Control memory reclaim behavior */
- CAP_SYS_RESOURCE = 24;
-
- /* Allow manipulation of system clock */
- /* Allow irix_stime on mips */
- /* Allow setting the real-time clock */
- CAP_SYS_TIME = 25;
-
- /* Allow configuration of tty devices */
- /* Allow vhangup() of tty */
- CAP_SYS_TTY_CONFIG = 26;
-
- /* Allow the privileged aspects of mknod() */
- CAP_MKNOD = 27;
-
- /* Allow taking of leases on files */
- CAP_LEASE = 28;
-
- /* Allow writing the audit log via unicast netlink socket */
- CAP_AUDIT_WRITE = 29;
-
- /* Allow configuration of audit via unicast netlink socket */
- CAP_AUDIT_CONTROL = 30;
-
- /* Set or remove capabilities on files */
- CAP_SETFCAP = 31;
-
- /* Override MAC access.
- The base kernel enforces no MAC policy.
- An LSM may enforce a MAC policy, and if it does and it chooses
- to implement capability based overrides of that policy, this is
- the capability it should use to do so. */
- CAP_MAC_OVERRIDE = 32;
-
- /* Allow MAC configuration or state changes.
- The base kernel requires no MAC configuration.
- An LSM may enforce a MAC policy, and if it does and it chooses
- to implement capability based checks on modifications to that
- policy or the data required to maintain it, this is the
- capability it should use to do so. */
- CAP_MAC_ADMIN = 33;
-
- /* Allow configuring the kernel's syslog (printk behaviour) */
- CAP_SYSLOG = 34;
-
- /* Allow triggering something that will wake the system */
- CAP_WAKE_ALARM = 35;
-
- /* Allow preventing system suspends */
- CAP_BLOCK_SUSPEND = 36;
-
- /* Allow reading the audit log via multicast netlink socket */
- CAP_AUDIT_READ = 37;
-
- /*
- * Allow system performance and observability privileged operations
- * using perf_events, i915_perf and other kernel subsystems
- */
- CAP_PERFMON = 38;
-
- /*
- * CAP_BPF allows the following BPF operations:
- * - Creating all types of BPF maps
- * - Advanced verifier features
- * - Indirect variable access
- * - Bounded loops
- * - BPF to BPF function calls
- * - Scalar precision tracking
- * - Larger complexity limits
- * - Dead code elimination
- * - And potentially other features
- * - Loading BPF Type Format (BTF) data
- * - Retrieve xlated and JITed code of BPF programs
- * - Use bpf_spin_lock() helper
- * CAP_PERFMON relaxes the verifier checks further:
- * - BPF progs can use of pointer-to-integer conversions
- * - speculation attack hardening measures are bypassed
- * - bpf_probe_read to read arbitrary kernel memory is allowed
- * - bpf_trace_printk to print kernel memory is allowed
- * CAP_SYS_ADMIN is required to use bpf_probe_write_user.
- * CAP_SYS_ADMIN is required to iterate system wide loaded
- * programs, maps, links, BTFs and convert their IDs to file descriptors.
- * CAP_PERFMON and CAP_BPF are required to load tracing programs.
- * CAP_NET_ADMIN and CAP_BPF are required to load networking programs.
- */
- CAP_BPF = 39;
-
- /* Allow checkpoint/restore related operations */
- /* Allow PID selection during clone3() */
- /* Allow writing to ns_last_pid */
- CAP_CHECKPOINT_RESTORE = 40;
+ /* In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this
+ overrides the restriction of changing file ownership and group
+ ownership. */
+ CAP_CHOWN = 0;
+ /* Override all DAC access, including ACL execute access if
+ [_POSIX_ACL] is defined. Excluding DAC access covered by
+ CAP_LINUX_IMMUTABLE. */
+ DAC_OVERRIDE = 1;
+
+ /* Overrides all DAC restrictions regarding read and search on files
+ and directories, including ACL restrictions if [_POSIX_ACL] is
+ defined. Excluding DAC access covered by "$1"_LINUX_IMMUTABLE. */
+ CAP_DAC_READ_SEARCH = 2;
+
+ /* Overrides all restrictions about allowed operations on files, where
+ file owner ID must be equal to the user ID, except where CAP_FSETID
+ is applicable. It doesn't override MAC and DAC restrictions. */
+ CAP_FOWNER = 3;
+
+ /* Overrides the following restrictions that the effective user ID
+ shall match the file owner ID when setting the S_ISUID and S_ISGID
+ bits on that file; that the effective group ID (or one of the
+ supplementary group IDs) shall match the file owner ID when setting
+ the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are
+ cleared on successful return from chown(2) (not implemented). */
+ CAP_FSETID = 4;
+
+ /* Overrides the restriction that the real or effective user ID of a
+ process sending a signal must match the real or effective user ID
+ of the process receiving the signal. */
+ CAP_KILL = 5;
+
+ /* Allows setgid(2) manipulation */
+ /* Allows setgroups(2) */
+ /* Allows forged gids on socket credentials passing. */
+ CAP_SETGID = 6;
+
+ /* Allows set*uid(2) manipulation (including fsuid). */
+ /* Allows forged pids on socket credentials passing. */
+ CAP_SETUID = 7;
+
+ /**
+ ** Linux-specific capabilities
+ **/
+
+ /* Without VFS support for capabilities:
+ * Transfer any capability in your permitted set to any pid,
+ * remove any capability in your permitted set from any pid
+ * With VFS support for capabilities (neither of above, but)
+ * Add any capability from current's capability bounding set
+ * to the current process' inheritable set
+ * Allow taking bits out of capability bounding set
+ * Allow modification of the securebits for a process
+ */
+ CAP_SETPCAP = 8;
+
+ /* Allow modification of S_IMMUTABLE and S_APPEND file attributes */
+ CAP_LINUX_IMMUTABLE = 9;
+
+ /* Allows binding to TCP/UDP sockets below 1024 */
+ /* Allows binding to ATM VCIs below 32 */
+ CAP_NET_BIND_SERVICE = 10;
+
+ /* Allow broadcasting, listen to multicast */
+ CAP_NET_BROADCAST = 11;
+
+ /* Allow interface configuration */
+ /* Allow administration of IP firewall, masquerading and accounting */
+ /* Allow setting debug option on sockets */
+ /* Allow modification of routing tables */
+ /* Allow setting arbitrary process / process group ownership on
+ sockets */
+ /* Allow binding to any address for transparent proxying (also via NET_RAW) */
+ /* Allow setting TOS (type of service) */
+ /* Allow setting promiscuous mode */
+ /* Allow clearing driver statistics */
+ /* Allow multicasting */
+ /* Allow read/write of device-specific registers */
+ /* Allow activation of ATM control sockets */
+ CAP_NET_ADMIN = 12;
+
+ /* Allow use of RAW sockets */
+ /* Allow use of PACKET sockets */
+ /* Allow binding to any address for transparent proxying (also via NET_ADMIN) */
+ CAP_NET_RAW = 13;
+
+ /* Allow locking of shared memory segments */
+ /* Allow mlock and mlockall (which doesn't really have anything to do
+ with IPC) */
+ CAP_IPC_LOCK = 14;
+
+ /* Override IPC ownership checks */
+ CAP_IPC_OWNER = 15;
+
+ /* Insert and remove kernel modules - modify kernel without limit */
+ CAP_SYS_MODULE = 16;
+
+ /* Allow ioperm/iopl access */
+ /* Allow sending USB messages to any device via /dev/bus/usb */
+ CAP_SYS_RAWIO = 17;
+
+ /* Allow use of chroot() */
+ CAP_SYS_CHROOT = 18;
+
+ /* Allow ptrace() of any process */
+ CAP_SYS_PTRACE = 19;
+ /* Allow configuration of process accounting */
+ CAP_SYS_PACCT = 20;
+
+ /* Allow configuration of the secure attention key */
+ /* Allow administration of the random device */
+ /* Allow examination and configuration of disk quotas */
+ /* Allow setting the domainname */
+ /* Allow setting the hostname */
+ /* Allow calling bdflush() */
+ /* Allow mount() and umount(), setting up new smb connection */
+ /* Allow some autofs root ioctls */
+ /* Allow nfsservctl */
+ /* Allow VM86_REQUEST_IRQ */
+ /* Allow to read/write pci config on alpha */
+ /* Allow irix_prctl on mips (setstacksize) */
+ /* Allow flushing all cache on m68k (sys_cacheflush) */
+ /* Allow removing semaphores */
+ /* Used instead of CAP_CHOWN to "chown" IPC message queues, semaphores and shared memory */
+ /* Allow locking/unlocking of shared memory segment */
+ /* Allow turning swap on/off */
+ /* Allow forged pids on socket credentials passing */
+ /* Allow setting readahead and flushing buffers on block devices */
+ /* Allow setting geometry in floppy driver */
+ /* Allow turning DMA on/off in xd driver */
+ /* Allow administration of md devices (mostly the above, but some extra ioctls) */
+ /* Allow tuning the ide driver */
+ /* Allow access to the nvram device */
+ /* Allow administration of apm_bios, serial and bttv (TV) device */
+ /* Allow manufacturer commands in isdn CAPI support driver */
+ /* Allow reading non-standardized portions of pci configuration space */
+ /* Allow DDI debug ioctl on sbpcd driver */
+ /* Allow setting up serial ports */
+ /* Allow sending raw qic-117 commands */
+ /* Allow enabling/disabling tagged queuing on SCSI controllers and sending
+ arbitrary SCSI commands */
+ /* Allow setting encryption key on loopback filesystem */
+ /* Allow setting zone reclaim policy */
+ /* Allow everything under CAP_BPF and CAP_PERFMON for backward compatibility */
+ CAP_SYS_ADMIN = 21;
+
+ /* Allow use of reboot() */
+ CAP_SYS_BOOT = 22;
+
+ /* Allow raising priority and setting priority on other (different
+ UID) processes */
+ /* Allow use of FIFO and round-robin (realtime) scheduling on own
+ processes and setting the scheduling algorithm used by another
+ process. */
+ /* Allow setting cpu affinity on other processes */
+ CAP_SYS_NICE = 23;
+
+ /* Override resource limits. Set resource limits. */
+ /* Override quota limits. */
+ /* Override reserved space on ext2 filesystem */
+ /* Modify data journaling mode on ext3 filesystem (uses journaling
+ resources) */
+ /* ext2 honors fsuid when checking for resource overrides, so
+ you can override using fsuid too */
+ /* Override size restrictions on IPC message queues */
+ /* Allow more than 64hz interrupts from the real-time clock */
+ /* Override max number of consoles on console allocation */
+ /* Override max number of keymaps */
+ /* Control memory reclaim behavior */
+ CAP_SYS_RESOURCE = 24;
+
+ /* Allow manipulation of system clock */
+ /* Allow irix_stime on mips */
+ /* Allow setting the real-time clock */
+ CAP_SYS_TIME = 25;
+
+ /* Allow configuration of tty devices */
+ /* Allow vhangup() of tty */
+ CAP_SYS_TTY_CONFIG = 26;
+
+ /* Allow the privileged aspects of mknod() */
+ CAP_MKNOD = 27;
+
+ /* Allow taking of leases on files */
+ CAP_LEASE = 28;
+
+ /* Allow writing the audit log via unicast netlink socket */
+ CAP_AUDIT_WRITE = 29;
+
+ /* Allow configuration of audit via unicast netlink socket */
+ CAP_AUDIT_CONTROL = 30;
+
+ /* Set or remove capabilities on files */
+ CAP_SETFCAP = 31;
+
+ /* Override MAC access.
+ The base kernel enforces no MAC policy.
+ An LSM may enforce a MAC policy, and if it does and it chooses
+ to implement capability based overrides of that policy, this is
+ the capability it should use to do so. */
+ CAP_MAC_OVERRIDE = 32;
+
+ /* Allow MAC configuration or state changes.
+ The base kernel requires no MAC configuration.
+ An LSM may enforce a MAC policy, and if it does and it chooses
+ to implement capability based checks on modifications to that
+ policy or the data required to maintain it, this is the
+ capability it should use to do so. */
+ CAP_MAC_ADMIN = 33;
+
+ /* Allow configuring the kernel's syslog (printk behaviour) */
+ CAP_SYSLOG = 34;
+
+ /* Allow triggering something that will wake the system */
+ CAP_WAKE_ALARM = 35;
+
+ /* Allow preventing system suspends */
+ CAP_BLOCK_SUSPEND = 36;
+
+ /* Allow reading the audit log via multicast netlink socket */
+ CAP_AUDIT_READ = 37;
+
+ /*
+ * Allow system performance and observability privileged operations
+ * using perf_events, i915_perf and other kernel subsystems
+ */
+ CAP_PERFMON = 38;
+
+ /*
+ * CAP_BPF allows the following BPF operations:
+ * - Creating all types of BPF maps
+ * - Advanced verifier features
+ * - Indirect variable access
+ * - Bounded loops
+ * - BPF to BPF function calls
+ * - Scalar precision tracking
+ * - Larger complexity limits
+ * - Dead code elimination
+ * - And potentially other features
+ * - Loading BPF Type Format (BTF) data
+ * - Retrieve xlated and JITed code of BPF programs
+ * - Use bpf_spin_lock() helper
+ * CAP_PERFMON relaxes the verifier checks further:
+ * - BPF progs can use of pointer-to-integer conversions
+ * - speculation attack hardening measures are bypassed
+ * - bpf_probe_read to read arbitrary kernel memory is allowed
+ * - bpf_trace_printk to print kernel memory is allowed
+ * CAP_SYS_ADMIN is required to use bpf_probe_write_user.
+ * CAP_SYS_ADMIN is required to iterate system wide loaded
+ * programs, maps, links, BTFs and convert their IDs to file descriptors.
+ * CAP_PERFMON and CAP_BPF are required to load tracing programs.
+ * CAP_NET_ADMIN and CAP_BPF are required to load networking programs.
+ */
+ CAP_BPF = 39;
+
+ /* Allow checkpoint/restore related operations */
+ /* Allow PID selection during clone3() */
+ /* Allow writing to ns_last_pid */
+ CAP_CHECKPOINT_RESTORE = 40;
}
enum SecureBitsType {
- SecBitNotSet = 0;
-
- /* When set UID 0 has no special privileges. When unset, inheritance
- of root-permissions and suid-root executable under compatibility mode
- is supported. If the effective uid of the new process is 0 then
- the effective and inheritable bitmasks of the executable file is raised.
- If the real uid is 0, the effective (legacy) bit of the executable file
- is raised. */
- SecBitNoRoot = 1;
-
- /* Make bit-0 SecBitNoRoot immutable */
- SecBitNoRootLocked = 2;
-
- /* When set, setuid to/from uid 0 does not trigger capability-"fixup".
- When unset, to provide compatiblility with old programs relying on
- set*uid to gain/lose privilege, transitions to/from uid 0 cause
- capabilities to be gained/lost. */
- SecBitNoSetUidFixup = 4;
-
- /* Make bit-2 SecBitNoSetUidFixup immutable */
- SecBitNoSetUidFixupLocked = 8;
-
- /* When set, a process can retain its capabilities even after
- transitioning to a non-root user (the set-uid fixup suppressed by
- bit 2). Bit-4 is cleared when a process calls exec(); setting both
- bit 4 and 5 will create a barrier through exec that no exec()'d
- child can use this feature again. */
- SecBitKeepCaps = 16;
-
- /* Make bit-4 SecBitKeepCaps immutable */
- SecBitKeepCapsLocked = 32;
-
- /* When set, a process cannot add new capabilities to its ambient set. */
- SecBitNoCapAmbientRaise = 64;
-
- /* Make bit-6 SecBitNoCapAmbientRaise immutable */
- SecBitNoCapAmbientRaiseLocked = 128;
+ SecBitNotSet = 0;
+
+ /* When set UID 0 has no special privileges. When unset, inheritance
+ of root-permissions and suid-root executable under compatibility mode
+ is supported. If the effective uid of the new process is 0 then
+ the effective and inheritable bitmasks of the executable file is raised.
+ If the real uid is 0, the effective (legacy) bit of the executable file
+ is raised. */
+ SecBitNoRoot = 1;
+
+ /* Make bit-0 SecBitNoRoot immutable */
+ SecBitNoRootLocked = 2;
+
+ /* When set, setuid to/from uid 0 does not trigger capability-"fixup".
+ When unset, to provide compatiblility with old programs relying on
+ set*uid to gain/lose privilege, transitions to/from uid 0 cause
+ capabilities to be gained/lost. */
+ SecBitNoSetUidFixup = 4;
+
+ /* Make bit-2 SecBitNoSetUidFixup immutable */
+ SecBitNoSetUidFixupLocked = 8;
+
+ /* When set, a process can retain its capabilities even after
+ transitioning to a non-root user (the set-uid fixup suppressed by
+ bit 2). Bit-4 is cleared when a process calls exec(); setting both
+ bit 4 and 5 will create a barrier through exec that no exec()'d
+ child can use this feature again. */
+ SecBitKeepCaps = 16;
+
+ /* Make bit-4 SecBitKeepCaps immutable */
+ SecBitKeepCapsLocked = 32;
+
+ /* When set, a process cannot add new capabilities to its ambient set. */
+ SecBitNoCapAmbientRaise = 64;
+
+ /* Make bit-6 SecBitNoCapAmbientRaise immutable */
+ SecBitNoCapAmbientRaiseLocked = 128;
}
// Reasons of why the process privileges changed.
enum ProcessPrivilegesChanged {
- PRIVILEGES_CHANGED_UNSET = 0;
-
- // A privilege elevation happened due to the execution of a binary with file capability sets.
- // The kernel supports associating capability sets with an executable file using `setcap` command.
- // The file capability sets are stored in an extended attribute (see https://man7.org/linux/man-pages/man7/xattr.7.html)
- // named `security.capability`. The file capability sets, in conjunction with the capability sets
- // of the process, determine the process capabilities and privileges after the `execve` system call.
- // For further reference, please check sections `File capability extended attribute versioning` and
- // `Namespaced file capabilities` of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html.
- // The new granted capabilities can be listed inside the `process` object.
- PRIVILEGES_RAISED_EXEC_FILE_CAP = 1;
-
- // A privilege elevation happened due to the execution of a binary with set-user-ID to root.
- // When a process with nonzero UIDs executes a binary with a set-user-ID to root also
- // known as suid-root executable, then the kernel switches the effective user ID to 0 (root) which
- // is a privilege elevation operation since it grants access to resources owned by the root user.
- // The effective user ID is listed inside the `process_credentials` part of the `process` object.
- // For further reading, section `Capabilities and execution of programs by root` of https://man7.org/linux/man-pages/man7/capabilities.7.html.
- // Afterward the kernel recalculates the capability sets of the process and grants all capabilities
- // in the permitted and effective capability sets, except those masked out by the capability bounding set.
- // If the binary also have file capability sets then these bits are honored and the process gains just
- // the capabilities granted by the file capability sets (i.e., not all capabilities, as it would occur
- // when executing a set-user-ID to root binary that does not have any associated file capabilities). This
- // is described in section `Set-user-ID-root programs that have file capabilities` of https://man7.org/linux/man-pages/man7/capabilities.7.html.
- // The new granted capabilities can be listed inside the `process` object.
- // There is one exception for the special treatments of set-user-ID to root execution receiving all
- // capabilities, if the `SecBitNoRoot` bit of the Secure bits is set, then the kernel does not grant
- // any capability. Please check section: `The securebits flags: establishing a capabilities-only environment`
- // of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html
- PRIVILEGES_RAISED_EXEC_FILE_SETUID = 2;
-
- // A privilege elevation happened due to the execution of a binary with set-group-ID to root.
- // When a process with nonzero GIDs executes a binary with a set-group-ID to root, the kernel switches
- // the effective group ID to 0 (root) which is a privilege elevation operation since it grants access to
- // resources owned by the root group.
- // The effective group ID is listed inside the `process_credentials` part of the `process` object.
- PRIVILEGES_RAISED_EXEC_FILE_SETGID = 3;
+ PRIVILEGES_CHANGED_UNSET = 0;
+
+ // A privilege elevation happened due to the execution of a binary with file capability sets.
+ // The kernel supports associating capability sets with an executable file using `setcap` command.
+ // The file capability sets are stored in an extended attribute (see https://man7.org/linux/man-pages/man7/xattr.7.html)
+ // named `security.capability`. The file capability sets, in conjunction with the capability sets
+ // of the process, determine the process capabilities and privileges after the `execve` system call.
+ // For further reference, please check sections `File capability extended attribute versioning` and
+ // `Namespaced file capabilities` of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html.
+ // The new granted capabilities can be listed inside the `process` object.
+ PRIVILEGES_RAISED_EXEC_FILE_CAP = 1;
+
+ // A privilege elevation happened due to the execution of a binary with set-user-ID to root.
+ // When a process with nonzero UIDs executes a binary with a set-user-ID to root also
+ // known as suid-root executable, then the kernel switches the effective user ID to 0 (root) which
+ // is a privilege elevation operation since it grants access to resources owned by the root user.
+ // The effective user ID is listed inside the `process_credentials` part of the `process` object.
+ // For further reading, section `Capabilities and execution of programs by root` of https://man7.org/linux/man-pages/man7/capabilities.7.html.
+ // Afterward the kernel recalculates the capability sets of the process and grants all capabilities
+ // in the permitted and effective capability sets, except those masked out by the capability bounding set.
+ // If the binary also have file capability sets then these bits are honored and the process gains just
+ // the capabilities granted by the file capability sets (i.e., not all capabilities, as it would occur
+ // when executing a set-user-ID to root binary that does not have any associated file capabilities). This
+ // is described in section `Set-user-ID-root programs that have file capabilities` of https://man7.org/linux/man-pages/man7/capabilities.7.html.
+ // The new granted capabilities can be listed inside the `process` object.
+ // There is one exception for the special treatments of set-user-ID to root execution receiving all
+ // capabilities, if the `SecBitNoRoot` bit of the Secure bits is set, then the kernel does not grant
+ // any capability. Please check section: `The securebits flags: establishing a capabilities-only environment`
+ // of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html
+ PRIVILEGES_RAISED_EXEC_FILE_SETUID = 2;
+
+ // A privilege elevation happened due to the execution of a binary with set-group-ID to root.
+ // When a process with nonzero GIDs executes a binary with a set-group-ID to root, the kernel switches
+ // the effective group ID to 0 (root) which is a privilege elevation operation since it grants access to
+ // resources owned by the root group.
+ // The effective group ID is listed inside the `process_credentials` part of the `process` object.
+ PRIVILEGES_RAISED_EXEC_FILE_SETGID = 3;
}
diff --git a/api/v1/tetragon/events.pb.go b/api/v1/tetragon/events.pb.go
index 4afb4b6e824..875c85f2172 100644
--- a/api/v1/tetragon/events.pb.go
+++ b/api/v1/tetragon/events.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/events.proto
package tetragon
@@ -201,14 +201,11 @@ func (ThrottleType) EnumDescriptor() ([]byte, []int) {
}
type Filter struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- BinaryRegex []string `protobuf:"bytes,1,rep,name=binary_regex,json=binaryRegex,proto3" json:"binary_regex,omitempty"`
- Namespace []string `protobuf:"bytes,2,rep,name=namespace,proto3" json:"namespace,omitempty"`
- HealthCheck *wrapperspb.BoolValue `protobuf:"bytes,3,opt,name=health_check,json=healthCheck,proto3" json:"health_check,omitempty"`
- Pid []uint32 `protobuf:"varint,4,rep,packed,name=pid,proto3" json:"pid,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ BinaryRegex []string `protobuf:"bytes,1,rep,name=binary_regex,json=binaryRegex,proto3" json:"binary_regex,omitempty"`
+ Namespace []string `protobuf:"bytes,2,rep,name=namespace,proto3" json:"namespace,omitempty"`
+ HealthCheck *wrapperspb.BoolValue `protobuf:"bytes,3,opt,name=health_check,json=healthCheck,proto3" json:"health_check,omitempty"`
+ Pid []uint32 `protobuf:"varint,4,rep,packed,name=pid,proto3" json:"pid,omitempty"`
// Filter by the PID of a process and any of its descendants. Note that this filter is
// intended for testing and development purposes only and should not be used in
// production. In particular, PID cycling in the OS over longer periods of time may
@@ -248,15 +245,15 @@ type Filter struct {
InInitTree *wrapperspb.BoolValue `protobuf:"bytes,16,opt,name=in_init_tree,json=inInitTree,proto3" json:"in_init_tree,omitempty"`
// Filter ancestor processes' binaries using RE2 regular expression syntax.
AncestorBinaryRegex []string `protobuf:"bytes,17,rep,name=ancestor_binary_regex,json=ancestorBinaryRegex,proto3" json:"ancestor_binary_regex,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Filter) Reset() {
*x = Filter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Filter) String() string {
@@ -267,7 +264,7 @@ func (*Filter) ProtoMessage() {}
func (x *Filter) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -406,25 +403,22 @@ func (x *Filter) GetAncestorBinaryRegex() []string {
// permitted filter matches, but the effective filter does not, the filter will
// NOT match.
type CapFilter struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Filter over the set of permitted capabilities.
Permitted *CapFilterSet `protobuf:"bytes,1,opt,name=permitted,proto3" json:"permitted,omitempty"`
// Filter over the set of effective capabilities.
Effective *CapFilterSet `protobuf:"bytes,2,opt,name=effective,proto3" json:"effective,omitempty"`
// Filter over the set of inheritable capabilities.
- Inheritable *CapFilterSet `protobuf:"bytes,3,opt,name=inheritable,proto3" json:"inheritable,omitempty"`
+ Inheritable *CapFilterSet `protobuf:"bytes,3,opt,name=inheritable,proto3" json:"inheritable,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *CapFilter) Reset() {
*x = CapFilter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *CapFilter) String() string {
@@ -435,7 +429,7 @@ func (*CapFilter) ProtoMessage() {}
func (x *CapFilter) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -473,10 +467,7 @@ func (x *CapFilter) GetInheritable() *CapFilterSet {
// Capability set to filter over. NOTE: you may specify only ONE set here.
type CapFilterSet struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Match if the capability set contains any of the capabilities defined in this filter.
Any []CapabilitiesType `protobuf:"varint,1,rep,packed,name=any,proto3,enum=tetragon.CapabilitiesType" json:"any,omitempty"`
// Match if the capability set contains all of the capabilities defined in this filter.
@@ -484,16 +475,16 @@ type CapFilterSet struct {
// Match if the capability set exactly matches all of the capabilities defined in this filter.
Exactly []CapabilitiesType `protobuf:"varint,3,rep,packed,name=exactly,proto3,enum=tetragon.CapabilitiesType" json:"exactly,omitempty"`
// Match if the capability set contains none of the capabilities defined in this filter.
- None []CapabilitiesType `protobuf:"varint,4,rep,packed,name=none,proto3,enum=tetragon.CapabilitiesType" json:"none,omitempty"`
+ None []CapabilitiesType `protobuf:"varint,4,rep,packed,name=none,proto3,enum=tetragon.CapabilitiesType" json:"none,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *CapFilterSet) Reset() {
*x = CapFilterSet{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *CapFilterSet) String() string {
@@ -504,7 +495,7 @@ func (*CapFilterSet) ProtoMessage() {}
func (x *CapFilterSet) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -548,10 +539,7 @@ func (x *CapFilterSet) GetNone() []CapabilitiesType {
}
type RedactionFilter struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Deprecated, do not use.
//
// Deprecated: Marked as deprecated in tetragon/events.proto.
@@ -559,16 +547,16 @@ type RedactionFilter struct {
// RE2 regular expressions to use for redaction. Strings inside capture groups are redacted.
Redact []string `protobuf:"bytes,2,rep,name=redact,proto3" json:"redact,omitempty"`
// RE2 regular expression to match binary name. If supplied, redactions will only be applied to matching processes.
- BinaryRegex []string `protobuf:"bytes,3,rep,name=binary_regex,json=binaryRegex,proto3" json:"binary_regex,omitempty"`
+ BinaryRegex []string `protobuf:"bytes,3,rep,name=binary_regex,json=binaryRegex,proto3" json:"binary_regex,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RedactionFilter) Reset() {
*x = RedactionFilter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RedactionFilter) String() string {
@@ -579,7 +567,7 @@ func (*RedactionFilter) ProtoMessage() {}
func (x *RedactionFilter) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -617,10 +605,7 @@ func (x *RedactionFilter) GetBinaryRegex() []string {
}
type FieldFilter struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Event types to filter or undefined to filter over all event types.
EventSet []EventType `protobuf:"varint,1,rep,packed,name=event_set,json=eventSet,proto3,enum=tetragon.EventType" json:"event_set,omitempty"`
// Fields to include or exclude.
@@ -629,15 +614,15 @@ type FieldFilter struct {
Action FieldFilterAction `protobuf:"varint,3,opt,name=action,proto3,enum=tetragon.FieldFilterAction" json:"action,omitempty"`
// Whether or not the event set filter should be inverted.
InvertEventSet *wrapperspb.BoolValue `protobuf:"bytes,4,opt,name=invert_event_set,json=invertEventSet,proto3" json:"invert_event_set,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *FieldFilter) Reset() {
*x = FieldFilter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *FieldFilter) String() string {
@@ -648,7 +633,7 @@ func (*FieldFilter) ProtoMessage() {}
func (x *FieldFilter) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -692,10 +677,7 @@ func (x *FieldFilter) GetInvertEventSet() *wrapperspb.BoolValue {
}
type GetEventsRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// allow_list specifies a list of filters to apply to only return certain
// events. If multiple filters are specified, at least one of them has to
// match for an event to be included in the results.
@@ -714,16 +696,16 @@ type GetEventsRequest struct {
// Fields to include or exclude for events in the GetEventsResponse. Omitting this
// field implies that all fields will be included. Exclusion always takes precedence
// over inclusion in the case of conflicts.
- FieldFilters []*FieldFilter `protobuf:"bytes,4,rep,name=field_filters,json=fieldFilters,proto3" json:"field_filters,omitempty"`
+ FieldFilters []*FieldFilter `protobuf:"bytes,4,rep,name=field_filters,json=fieldFilters,proto3" json:"field_filters,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetEventsRequest) Reset() {
*x = GetEventsRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetEventsRequest) String() string {
@@ -734,7 +716,7 @@ func (*GetEventsRequest) ProtoMessage() {}
func (x *GetEventsRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -779,25 +761,22 @@ func (x *GetEventsRequest) GetFieldFilters() []*FieldFilter {
// AggregationOptions defines configuration options for aggregating events.
type AggregationOptions struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Aggregation window size. Defaults to 15 seconds if this field is not set.
WindowSize *durationpb.Duration `protobuf:"bytes,1,opt,name=window_size,json=windowSize,proto3" json:"window_size,omitempty"`
// Size of the buffer for the aggregator to receive incoming events. If the
// buffer becomes full, the aggregator will log a warning and start dropping
// incoming events.
ChannelBufferSize uint64 `protobuf:"varint,2,opt,name=channel_buffer_size,json=channelBufferSize,proto3" json:"channel_buffer_size,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *AggregationOptions) Reset() {
*x = AggregationOptions{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AggregationOptions) String() string {
@@ -808,7 +787,7 @@ func (*AggregationOptions) ProtoMessage() {}
func (x *AggregationOptions) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -839,21 +818,18 @@ func (x *AggregationOptions) GetChannelBufferSize() uint64 {
// AggregationInfo contains information about aggregation results.
type AggregationInfo struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Total count of events in this aggregation time window.
- Count uint64 `protobuf:"varint,1,opt,name=count,proto3" json:"count,omitempty"`
+ Count uint64 `protobuf:"varint,1,opt,name=count,proto3" json:"count,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *AggregationInfo) Reset() {
*x = AggregationInfo{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[7]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[7]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AggregationInfo) String() string {
@@ -864,7 +840,7 @@ func (*AggregationInfo) ProtoMessage() {}
func (x *AggregationInfo) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[7]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -887,20 +863,17 @@ func (x *AggregationInfo) GetCount() uint64 {
}
type RateLimitInfo struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- NumberOfDroppedProcessEvents uint64 `protobuf:"varint,1,opt,name=number_of_dropped_process_events,json=numberOfDroppedProcessEvents,proto3" json:"number_of_dropped_process_events,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ NumberOfDroppedProcessEvents uint64 `protobuf:"varint,1,opt,name=number_of_dropped_process_events,json=numberOfDroppedProcessEvents,proto3" json:"number_of_dropped_process_events,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RateLimitInfo) Reset() {
*x = RateLimitInfo{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[8]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[8]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RateLimitInfo) String() string {
@@ -911,7 +884,7 @@ func (*RateLimitInfo) ProtoMessage() {}
func (x *RateLimitInfo) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[8]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -934,23 +907,20 @@ func (x *RateLimitInfo) GetNumberOfDroppedProcessEvents() uint64 {
}
type ProcessThrottle struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Throttle type
Type ThrottleType `protobuf:"varint,1,opt,name=type,proto3,enum=tetragon.ThrottleType" json:"type,omitempty"`
// Cgroup name
- Cgroup string `protobuf:"bytes,2,opt,name=cgroup,proto3" json:"cgroup,omitempty"`
+ Cgroup string `protobuf:"bytes,2,opt,name=cgroup,proto3" json:"cgroup,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessThrottle) Reset() {
*x = ProcessThrottle{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[9]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[9]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessThrottle) String() string {
@@ -961,7 +931,7 @@ func (*ProcessThrottle) ProtoMessage() {}
func (x *ProcessThrottle) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[9]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -991,15 +961,12 @@ func (x *ProcessThrottle) GetCgroup() string {
}
type GetEventsResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// The type-specific fields of an event.
//
// NOTE: Numbers must stay in sync with enum EventType.
//
- // Types that are assignable to Event:
+ // Types that are valid to be assigned to Event:
//
// *GetEventsResponse_ProcessExec
// *GetEventsResponse_ProcessExit
@@ -1022,16 +989,16 @@ type GetEventsResponse struct {
// is set only for aggregated responses.
AggregationInfo *AggregationInfo `protobuf:"bytes,1002,opt,name=aggregation_info,json=aggregationInfo,proto3" json:"aggregation_info,omitempty"`
// Name of the cluster where this event was observed.
- ClusterName string `protobuf:"bytes,1003,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"`
+ ClusterName string `protobuf:"bytes,1003,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetEventsResponse) Reset() {
*x = GetEventsResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[10]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[10]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetEventsResponse) String() string {
@@ -1042,7 +1009,7 @@ func (*GetEventsResponse) ProtoMessage() {}
func (x *GetEventsResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[10]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1057,79 +1024,99 @@ func (*GetEventsResponse) Descriptor() ([]byte, []int) {
return file_tetragon_events_proto_rawDescGZIP(), []int{10}
}
-func (m *GetEventsResponse) GetEvent() isGetEventsResponse_Event {
- if m != nil {
- return m.Event
+func (x *GetEventsResponse) GetEvent() isGetEventsResponse_Event {
+ if x != nil {
+ return x.Event
}
return nil
}
func (x *GetEventsResponse) GetProcessExec() *ProcessExec {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessExec); ok {
- return x.ProcessExec
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessExec); ok {
+ return x.ProcessExec
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessExit() *ProcessExit {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessExit); ok {
- return x.ProcessExit
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessExit); ok {
+ return x.ProcessExit
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessKprobe() *ProcessKprobe {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessKprobe); ok {
- return x.ProcessKprobe
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessKprobe); ok {
+ return x.ProcessKprobe
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessTracepoint() *ProcessTracepoint {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessTracepoint); ok {
- return x.ProcessTracepoint
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessTracepoint); ok {
+ return x.ProcessTracepoint
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessLoader() *ProcessLoader {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessLoader); ok {
- return x.ProcessLoader
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessLoader); ok {
+ return x.ProcessLoader
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessUprobe() *ProcessUprobe {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessUprobe); ok {
- return x.ProcessUprobe
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessUprobe); ok {
+ return x.ProcessUprobe
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessThrottle() *ProcessThrottle {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessThrottle); ok {
- return x.ProcessThrottle
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessThrottle); ok {
+ return x.ProcessThrottle
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessLsm() *ProcessLsm {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessLsm); ok {
- return x.ProcessLsm
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessLsm); ok {
+ return x.ProcessLsm
+ }
}
return nil
}
func (x *GetEventsResponse) GetTest() *Test {
- if x, ok := x.GetEvent().(*GetEventsResponse_Test); ok {
- return x.Test
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_Test); ok {
+ return x.Test
+ }
}
return nil
}
func (x *GetEventsResponse) GetRateLimitInfo() *RateLimitInfo {
- if x, ok := x.GetEvent().(*GetEventsResponse_RateLimitInfo); ok {
- return x.RateLimitInfo
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_RateLimitInfo); ok {
+ return x.RateLimitInfo
+ }
}
return nil
}
@@ -1238,18 +1225,18 @@ var File_tetragon_events_proto protoreflect.FileDescriptor
var file_tetragon_events_proto_rawDesc = []byte{
0x0a, 0x15, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x65, 0x76, 0x65, 0x6e, 0x74,
0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x12, 0x08, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f,
- 0x6e, 0x1a, 0x17, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x74, 0x65, 0x74, 0x72,
- 0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1b, 0x74, 0x65, 0x74, 0x72,
- 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x63, 0x61, 0x70, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x69, 0x65,
- 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f,
- 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x64, 0x75, 0x72, 0x61, 0x74, 0x69, 0x6f,
- 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f,
- 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x77, 0x72, 0x61, 0x70, 0x70, 0x65, 0x72,
- 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1f, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f,
- 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x74, 0x69, 0x6d, 0x65, 0x73, 0x74, 0x61,
- 0x6d, 0x70, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x20, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65,
- 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x66, 0x69, 0x65, 0x6c, 0x64, 0x5f,
- 0x6d, 0x61, 0x73, 0x6b, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0xc1, 0x05, 0x0a, 0x06, 0x46,
+ 0x6e, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62,
+ 0x75, 0x66, 0x2f, 0x64, 0x75, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74,
+ 0x6f, 0x1a, 0x20, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62,
+ 0x75, 0x66, 0x2f, 0x66, 0x69, 0x65, 0x6c, 0x64, 0x5f, 0x6d, 0x61, 0x73, 0x6b, 0x2e, 0x70, 0x72,
+ 0x6f, 0x74, 0x6f, 0x1a, 0x1f, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74,
+ 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x74, 0x69, 0x6d, 0x65, 0x73, 0x74, 0x61, 0x6d, 0x70, 0x2e, 0x70,
+ 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f,
+ 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x77, 0x72, 0x61, 0x70, 0x70, 0x65, 0x72, 0x73, 0x2e, 0x70,
+ 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1b, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x63,
+ 0x61, 0x70, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x69, 0x65, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74,
+ 0x6f, 0x1a, 0x17, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x74, 0x65, 0x74, 0x72,
+ 0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0xc1, 0x05, 0x0a, 0x06, 0x46,
0x69, 0x6c, 0x74, 0x65, 0x72, 0x12, 0x21, 0x0a, 0x0c, 0x62, 0x69, 0x6e, 0x61, 0x72, 0x79, 0x5f,
0x72, 0x65, 0x67, 0x65, 0x78, 0x18, 0x01, 0x20, 0x03, 0x28, 0x09, 0x52, 0x0b, 0x62, 0x69, 0x6e,
0x61, 0x72, 0x79, 0x52, 0x65, 0x67, 0x65, 0x78, 0x12, 0x1c, 0x0a, 0x09, 0x6e, 0x61, 0x6d, 0x65,
@@ -1455,8 +1442,10 @@ var file_tetragon_events_proto_rawDesc = []byte{
0x10, 0x54, 0x48, 0x52, 0x4f, 0x54, 0x54, 0x4c, 0x45, 0x5f, 0x55, 0x4e, 0x4b, 0x4e, 0x4f, 0x57,
0x4e, 0x10, 0x00, 0x12, 0x12, 0x0a, 0x0e, 0x54, 0x48, 0x52, 0x4f, 0x54, 0x54, 0x4c, 0x45, 0x5f,
0x53, 0x54, 0x41, 0x52, 0x54, 0x10, 0x01, 0x12, 0x11, 0x0a, 0x0d, 0x54, 0x48, 0x52, 0x4f, 0x54,
- 0x54, 0x4c, 0x45, 0x5f, 0x53, 0x54, 0x4f, 0x50, 0x10, 0x02, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74,
- 0x6f, 0x33,
+ 0x54, 0x4c, 0x45, 0x5f, 0x53, 0x54, 0x4f, 0x50, 0x10, 0x02, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69,
+ 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d, 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f,
+ 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f,
+ 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -1473,7 +1462,7 @@ func file_tetragon_events_proto_rawDescGZIP() []byte {
var file_tetragon_events_proto_enumTypes = make([]protoimpl.EnumInfo, 3)
var file_tetragon_events_proto_msgTypes = make([]protoimpl.MessageInfo, 11)
-var file_tetragon_events_proto_goTypes = []interface{}{
+var file_tetragon_events_proto_goTypes = []any{
(EventType)(0), // 0: tetragon.EventType
(FieldFilterAction)(0), // 1: tetragon.FieldFilterAction
(ThrottleType)(0), // 2: tetragon.ThrottleType
@@ -1549,143 +1538,9 @@ func file_tetragon_events_proto_init() {
if File_tetragon_events_proto != nil {
return
}
- file_tetragon_tetragon_proto_init()
file_tetragon_capabilities_proto_init()
- if !protoimpl.UnsafeEnabled {
- file_tetragon_events_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Filter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*CapFilter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*CapFilterSet); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RedactionFilter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*FieldFilter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetEventsRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AggregationOptions); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AggregationInfo); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RateLimitInfo); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessThrottle); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetEventsResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
- file_tetragon_events_proto_msgTypes[10].OneofWrappers = []interface{}{
+ file_tetragon_tetragon_proto_init()
+ file_tetragon_events_proto_msgTypes[10].OneofWrappers = []any{
(*GetEventsResponse_ProcessExec)(nil),
(*GetEventsResponse_ProcessExit)(nil),
(*GetEventsResponse_ProcessKprobe)(nil),
diff --git a/api/v1/tetragon/events.pb.json.go b/api/v1/tetragon/events.pb.json.go
index 589d91748f7..40cc0c35b86 100644
--- a/api/v1/tetragon/events.pb.json.go
+++ b/api/v1/tetragon/events.pb.json.go
@@ -1,3 +1,6 @@
+// SPDX-License-Identifier: Apache-2.0
+// Copyright Authors of Hubble
+
// Code generated by protoc-gen-go-json. DO NOT EDIT.
// source: tetragon/events.proto
@@ -10,175 +13,131 @@ import (
// MarshalJSON implements json.Marshaler
func (msg *Filter) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Filter) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *CapFilter) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *CapFilter) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *CapFilterSet) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *CapFilterSet) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RedactionFilter) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RedactionFilter) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *FieldFilter) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *FieldFilter) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetEventsRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetEventsRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *AggregationOptions) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *AggregationOptions) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *AggregationInfo) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *AggregationInfo) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RateLimitInfo) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RateLimitInfo) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessThrottle) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessThrottle) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetEventsResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetEventsResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
diff --git a/api/v1/tetragon/events.proto b/api/v1/tetragon/events.proto
index 98d7b555e3c..1a7f143912d 100644
--- a/api/v1/tetragon/events.proto
+++ b/api/v1/tetragon/events.proto
@@ -5,78 +5,80 @@ syntax = "proto3";
package tetragon;
-import "tetragon/tetragon.proto";
-import "tetragon/capabilities.proto";
import "google/protobuf/duration.proto";
-import "google/protobuf/wrappers.proto";
-import "google/protobuf/timestamp.proto";
import "google/protobuf/field_mask.proto";
+import "google/protobuf/timestamp.proto";
+import "google/protobuf/wrappers.proto";
+import "tetragon/capabilities.proto";
+import "tetragon/tetragon.proto";
+
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
// Represents the type of a Tetragon event.
//
// NOTE: EventType constants must be in sync with the numbers used in the
// GetEventsResponse event oneof.
enum EventType {
- reserved 2 to 4, 6 to 8, 13 to 26;
- UNDEF = 0;
-
- PROCESS_EXEC = 1;
- PROCESS_EXIT = 5;
- PROCESS_KPROBE = 9;
- PROCESS_TRACEPOINT = 10;
- PROCESS_LOADER = 11;
- PROCESS_UPROBE = 12;
- PROCESS_THROTTLE = 27;
- PROCESS_LSM = 28;
-
- TEST = 40000;
- RATE_LIMIT_INFO = 40001;
+ reserved 2 to 4, 6 to 8, 13 to 26;
+ UNDEF = 0;
+
+ PROCESS_EXEC = 1;
+ PROCESS_EXIT = 5;
+ PROCESS_KPROBE = 9;
+ PROCESS_TRACEPOINT = 10;
+ PROCESS_LOADER = 11;
+ PROCESS_UPROBE = 12;
+ PROCESS_THROTTLE = 27;
+ PROCESS_LSM = 28;
+
+ TEST = 40000;
+ RATE_LIMIT_INFO = 40001;
}
message Filter {
- repeated string binary_regex = 1;
- repeated string namespace = 2;
- google.protobuf.BoolValue health_check = 3;
- repeated uint32 pid = 4;
- // Filter by the PID of a process and any of its descendants. Note that this filter is
- // intended for testing and development purposes only and should not be used in
- // production. In particular, PID cycling in the OS over longer periods of time may
- // cause unexpected events to pass this filter.
- repeated uint32 pid_set = 5;
- repeated EventType event_set = 6;
- // Filter by process.pod.name field using RE2 regular expression syntax:
- // https://github.com/google/re2/wiki/Syntax
- repeated string pod_regex = 7;
- // Filter by process.arguments field using RE2 regular expression syntax:
- // https://github.com/google/re2/wiki/Syntax
- repeated string arguments_regex = 8;
- // Filter events by pod labels using Kubernetes label selector syntax:
- // https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors
- // Note that this filter never matches events without the pod field (i.e.
- // host process events).
- repeated string labels = 9;
- // Filter events by tracing policy names
- repeated string policy_names = 10;
- // Filter events by Linux process capability
- CapFilter capabilities = 11;
- // Filter parent process' binary using RE2 regular expression syntax.
- repeated string parent_binary_regex = 12;
- // Filter using CEL expressions. CEL filters support IP and CIDR notiation extensions from the k8s project.
- // See https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#IP and https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#CIDR for details.
- repeated string cel_expression = 13;
- // Filter by process.parent.arguments field using RE2 regular expression syntax:
- // https://github.com/google/re2/wiki/Syntax
- repeated string parent_arguments_regex = 14;
- // Filter by the container ID in the process.docker field using RE2 regular expression syntax:
- // https://github.com/google/re2/wiki/Syntax
- repeated string container_id = 15;
- // Filter containerized processes based on whether they are descendants of
- // the container's init process. This can be used, for example, to watch
- // for processes injected into a container via docker exec, kubectl exec, or
- // similar mechanisms.
- google.protobuf.BoolValue in_init_tree = 16;
- // Filter ancestor processes' binaries using RE2 regular expression syntax.
- repeated string ancestor_binary_regex = 17;
+ repeated string binary_regex = 1;
+ repeated string namespace = 2;
+ google.protobuf.BoolValue health_check = 3;
+ repeated uint32 pid = 4;
+ // Filter by the PID of a process and any of its descendants. Note that this filter is
+ // intended for testing and development purposes only and should not be used in
+ // production. In particular, PID cycling in the OS over longer periods of time may
+ // cause unexpected events to pass this filter.
+ repeated uint32 pid_set = 5;
+ repeated EventType event_set = 6;
+ // Filter by process.pod.name field using RE2 regular expression syntax:
+ // https://github.com/google/re2/wiki/Syntax
+ repeated string pod_regex = 7;
+ // Filter by process.arguments field using RE2 regular expression syntax:
+ // https://github.com/google/re2/wiki/Syntax
+ repeated string arguments_regex = 8;
+ // Filter events by pod labels using Kubernetes label selector syntax:
+ // https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors
+ // Note that this filter never matches events without the pod field (i.e.
+ // host process events).
+ repeated string labels = 9;
+ // Filter events by tracing policy names
+ repeated string policy_names = 10;
+ // Filter events by Linux process capability
+ CapFilter capabilities = 11;
+ // Filter parent process' binary using RE2 regular expression syntax.
+ repeated string parent_binary_regex = 12;
+ // Filter using CEL expressions. CEL filters support IP and CIDR notiation extensions from the k8s project.
+ // See https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#IP and https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#CIDR for details.
+ repeated string cel_expression = 13;
+ // Filter by process.parent.arguments field using RE2 regular expression syntax:
+ // https://github.com/google/re2/wiki/Syntax
+ repeated string parent_arguments_regex = 14;
+ // Filter by the container ID in the process.docker field using RE2 regular expression syntax:
+ // https://github.com/google/re2/wiki/Syntax
+ repeated string container_id = 15;
+ // Filter containerized processes based on whether they are descendants of
+ // the container's init process. This can be used, for example, to watch
+ // for processes injected into a container via docker exec, kubectl exec, or
+ // similar mechanisms.
+ google.protobuf.BoolValue in_init_tree = 16;
+ // Filter ancestor processes' binaries using RE2 regular expression syntax.
+ repeated string ancestor_binary_regex = 17;
}
// Filter over a set of Linux process capabilities. See `message Capabilities`
@@ -84,142 +86,142 @@ message Filter {
// permitted filter matches, but the effective filter does not, the filter will
// NOT match.
message CapFilter {
- // Filter over the set of permitted capabilities.
- CapFilterSet permitted = 1;
- // Filter over the set of effective capabilities.
- CapFilterSet effective = 2;
- // Filter over the set of inheritable capabilities.
- CapFilterSet inheritable = 3;
+ // Filter over the set of permitted capabilities.
+ CapFilterSet permitted = 1;
+ // Filter over the set of effective capabilities.
+ CapFilterSet effective = 2;
+ // Filter over the set of inheritable capabilities.
+ CapFilterSet inheritable = 3;
}
// Capability set to filter over. NOTE: you may specify only ONE set here.
message CapFilterSet {
- // Match if the capability set contains any of the capabilities defined in this filter.
- repeated CapabilitiesType any = 1;
- // Match if the capability set contains all of the capabilities defined in this filter.
- repeated CapabilitiesType all = 2;
- // Match if the capability set exactly matches all of the capabilities defined in this filter.
- repeated CapabilitiesType exactly = 3;
- // Match if the capability set contains none of the capabilities defined in this filter.
- repeated CapabilitiesType none = 4;
+ // Match if the capability set contains any of the capabilities defined in this filter.
+ repeated CapabilitiesType any = 1;
+ // Match if the capability set contains all of the capabilities defined in this filter.
+ repeated CapabilitiesType all = 2;
+ // Match if the capability set exactly matches all of the capabilities defined in this filter.
+ repeated CapabilitiesType exactly = 3;
+ // Match if the capability set contains none of the capabilities defined in this filter.
+ repeated CapabilitiesType none = 4;
}
message RedactionFilter {
- // Deprecated, do not use.
- repeated Filter match = 1 [deprecated=true];
- // RE2 regular expressions to use for redaction. Strings inside capture groups are redacted.
- repeated string redact = 2;
- // RE2 regular expression to match binary name. If supplied, redactions will only be applied to matching processes.
- repeated string binary_regex = 3;
+ // Deprecated, do not use.
+ repeated Filter match = 1 [deprecated = true];
+ // RE2 regular expressions to use for redaction. Strings inside capture groups are redacted.
+ repeated string redact = 2;
+ // RE2 regular expression to match binary name. If supplied, redactions will only be applied to matching processes.
+ repeated string binary_regex = 3;
}
// Determines the behavior of a field filter
enum FieldFilterAction {
- INCLUDE = 0;
- EXCLUDE = 1;
+ INCLUDE = 0;
+ EXCLUDE = 1;
}
message FieldFilter {
- // Event types to filter or undefined to filter over all event types.
- repeated EventType event_set = 1;
- // Fields to include or exclude.
- google.protobuf.FieldMask fields = 2;
- // Whether to include or exclude fields.
- FieldFilterAction action = 3;
- // Whether or not the event set filter should be inverted.
- google.protobuf.BoolValue invert_event_set = 4;
+ // Event types to filter or undefined to filter over all event types.
+ repeated EventType event_set = 1;
+ // Fields to include or exclude.
+ google.protobuf.FieldMask fields = 2;
+ // Whether to include or exclude fields.
+ FieldFilterAction action = 3;
+ // Whether or not the event set filter should be inverted.
+ google.protobuf.BoolValue invert_event_set = 4;
}
message GetEventsRequest {
- // allow_list specifies a list of filters to apply to only return certain
- // events. If multiple filters are specified, at least one of them has to
- // match for an event to be included in the results.
- repeated Filter allow_list = 1;
- // deny_list specifies a list of filters to apply to exclude certain events
- // from the results. If multiple filters are specified, at least one of
- // them has to match for an event to be excluded.
- // If both allow_list and deny_list are specified, the results contain the
- // set difference allow_list - deny_list.
- repeated Filter deny_list = 2;
- // aggregation_options configures aggregation options for this request.
- // If this field is not set, responses will not be aggregated.
- // Note that currently only process_accept and process_connect events are
- // aggregated. Other events remain unaggregated.
- AggregationOptions aggregation_options = 3;
- // Fields to include or exclude for events in the GetEventsResponse. Omitting this
- // field implies that all fields will be included. Exclusion always takes precedence
- // over inclusion in the case of conflicts.
- repeated FieldFilter field_filters = 4;
+ // allow_list specifies a list of filters to apply to only return certain
+ // events. If multiple filters are specified, at least one of them has to
+ // match for an event to be included in the results.
+ repeated Filter allow_list = 1;
+ // deny_list specifies a list of filters to apply to exclude certain events
+ // from the results. If multiple filters are specified, at least one of
+ // them has to match for an event to be excluded.
+ // If both allow_list and deny_list are specified, the results contain the
+ // set difference allow_list - deny_list.
+ repeated Filter deny_list = 2;
+ // aggregation_options configures aggregation options for this request.
+ // If this field is not set, responses will not be aggregated.
+ // Note that currently only process_accept and process_connect events are
+ // aggregated. Other events remain unaggregated.
+ AggregationOptions aggregation_options = 3;
+ // Fields to include or exclude for events in the GetEventsResponse. Omitting this
+ // field implies that all fields will be included. Exclusion always takes precedence
+ // over inclusion in the case of conflicts.
+ repeated FieldFilter field_filters = 4;
}
// AggregationOptions defines configuration options for aggregating events.
message AggregationOptions {
- // Aggregation window size. Defaults to 15 seconds if this field is not set.
- google.protobuf.Duration window_size = 1;
- // Size of the buffer for the aggregator to receive incoming events. If the
- // buffer becomes full, the aggregator will log a warning and start dropping
- // incoming events.
- uint64 channel_buffer_size = 2;
+ // Aggregation window size. Defaults to 15 seconds if this field is not set.
+ google.protobuf.Duration window_size = 1;
+ // Size of the buffer for the aggregator to receive incoming events. If the
+ // buffer becomes full, the aggregator will log a warning and start dropping
+ // incoming events.
+ uint64 channel_buffer_size = 2;
}
// AggregationInfo contains information about aggregation results.
message AggregationInfo {
- // Total count of events in this aggregation time window.
- uint64 count = 1;
+ // Total count of events in this aggregation time window.
+ uint64 count = 1;
}
message RateLimitInfo {
- uint64 number_of_dropped_process_events = 1;
+ uint64 number_of_dropped_process_events = 1;
}
enum ThrottleType {
- THROTTLE_UNKNOWN = 0;
- THROTTLE_START = 1;
- THROTTLE_STOP = 2;
+ THROTTLE_UNKNOWN = 0;
+ THROTTLE_START = 1;
+ THROTTLE_STOP = 2;
}
message ProcessThrottle {
- // Throttle type
- ThrottleType type = 1;
- // Cgroup name
- string cgroup = 2;
+ // Throttle type
+ ThrottleType type = 1;
+ // Cgroup name
+ string cgroup = 2;
}
message GetEventsResponse {
- reserved 2 to 4, 6 to 8, 13 to 26;
- // The type-specific fields of an event.
- //
- // NOTE: Numbers must stay in sync with enum EventType.
- oneof event {
- // ProcessExec event includes information about the execution of
- // binaries and other related process metadata.
- ProcessExec process_exec = 1;
- // ProcessExit event indicates how and when a process terminates.
- ProcessExit process_exit = 5;
- // ProcessKprobe event contains information about the pre-defined
- // functions and the process that invoked them.
- ProcessKprobe process_kprobe = 9;
- // ProcessTracepoint contains information about the pre-defined
- // tracepoint and the process that invoked them.
- ProcessTracepoint process_tracepoint = 10;
- ProcessLoader process_loader = 11;
- ProcessUprobe process_uprobe = 12;
- ProcessThrottle process_throttle = 27;
- ProcessLsm process_lsm = 28;
-
- Test test = 40000;
- RateLimitInfo rate_limit_info = 40001;
- }
- // Name of the node where this event was observed.
- string node_name = 1000;
- // Timestamp at which this event was observed.
- // For an aggregated response, this field to set to the timestamp at which
- // the event was observed for the first time in a given aggregation time window.
- google.protobuf.Timestamp time = 1001;
-
- // aggregation_info contains information about aggregation results. This field
- // is set only for aggregated responses.
- AggregationInfo aggregation_info = 1002;
- // Name of the cluster where this event was observed.
- string cluster_name = 1003;
+ reserved 2 to 4, 6 to 8, 13 to 26;
+ // The type-specific fields of an event.
+ //
+ // NOTE: Numbers must stay in sync with enum EventType.
+ oneof event {
+ // ProcessExec event includes information about the execution of
+ // binaries and other related process metadata.
+ ProcessExec process_exec = 1;
+ // ProcessExit event indicates how and when a process terminates.
+ ProcessExit process_exit = 5;
+ // ProcessKprobe event contains information about the pre-defined
+ // functions and the process that invoked them.
+ ProcessKprobe process_kprobe = 9;
+ // ProcessTracepoint contains information about the pre-defined
+ // tracepoint and the process that invoked them.
+ ProcessTracepoint process_tracepoint = 10;
+ ProcessLoader process_loader = 11;
+ ProcessUprobe process_uprobe = 12;
+ ProcessThrottle process_throttle = 27;
+ ProcessLsm process_lsm = 28;
+
+ Test test = 40000;
+ RateLimitInfo rate_limit_info = 40001;
+ }
+ // Name of the node where this event was observed.
+ string node_name = 1000;
+ // Timestamp at which this event was observed.
+ // For an aggregated response, this field to set to the timestamp at which
+ // the event was observed for the first time in a given aggregation time window.
+ google.protobuf.Timestamp time = 1001;
+
+ // aggregation_info contains information about aggregation results. This field
+ // is set only for aggregated responses.
+ AggregationInfo aggregation_info = 1002;
+ // Name of the cluster where this event was observed.
+ string cluster_name = 1003;
}
diff --git a/api/v1/tetragon/sensors.pb.go b/api/v1/tetragon/sensors.pb.go
index b01b79ee8b4..b814832d19f 100644
--- a/api/v1/tetragon/sensors.pb.go
+++ b/api/v1/tetragon/sensors.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/sensors.proto
package tetragon
@@ -201,18 +201,16 @@ func (LogLevel) EnumDescriptor() ([]byte, []int) {
}
type ListSensorsRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ListSensorsRequest) Reset() {
*x = ListSensorsRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ListSensorsRequest) String() string {
@@ -223,7 +221,7 @@ func (*ListSensorsRequest) ProtoMessage() {}
func (x *ListSensorsRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -239,25 +237,22 @@ func (*ListSensorsRequest) Descriptor() ([]byte, []int) {
}
type SensorStatus struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// name is the name of the sensor
Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
// enabled marks whether the sensor is enabled
Enabled bool `protobuf:"varint,2,opt,name=enabled,proto3" json:"enabled,omitempty"`
// collection is the collection the sensor belongs to (typically a tracing policy)
- Collection string `protobuf:"bytes,3,opt,name=collection,proto3" json:"collection,omitempty"`
+ Collection string `protobuf:"bytes,3,opt,name=collection,proto3" json:"collection,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *SensorStatus) Reset() {
*x = SensorStatus{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *SensorStatus) String() string {
@@ -268,7 +263,7 @@ func (*SensorStatus) ProtoMessage() {}
func (x *SensorStatus) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -305,20 +300,17 @@ func (x *SensorStatus) GetCollection() string {
}
type ListSensorsResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Sensors []*SensorStatus `protobuf:"bytes,1,rep,name=sensors,proto3" json:"sensors,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Sensors []*SensorStatus `protobuf:"bytes,1,rep,name=sensors,proto3" json:"sensors,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *ListSensorsResponse) Reset() {
*x = ListSensorsResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ListSensorsResponse) String() string {
@@ -329,7 +321,7 @@ func (*ListSensorsResponse) ProtoMessage() {}
func (x *ListSensorsResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -352,18 +344,16 @@ func (x *ListSensorsResponse) GetSensors() []*SensorStatus {
}
type ListTracingPoliciesRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ListTracingPoliciesRequest) Reset() {
*x = ListTracingPoliciesRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ListTracingPoliciesRequest) String() string {
@@ -374,7 +364,7 @@ func (*ListTracingPoliciesRequest) ProtoMessage() {}
func (x *ListTracingPoliciesRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -390,10 +380,7 @@ func (*ListTracingPoliciesRequest) Descriptor() ([]byte, []int) {
}
type TracingPolicyStatus struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// id is the id of the policy
Id uint64 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
// name is the name of the policy
@@ -416,15 +403,15 @@ type TracingPolicyStatus struct {
State TracingPolicyState `protobuf:"varint,9,opt,name=state,proto3,enum=tetragon.TracingPolicyState" json:"state,omitempty"`
// the amount of kernel memory in bytes used by policy's sensors non-shared BPF maps (memlock)
KernelMemoryBytes uint64 `protobuf:"varint,10,opt,name=kernel_memory_bytes,json=kernelMemoryBytes,proto3" json:"kernel_memory_bytes,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *TracingPolicyStatus) Reset() {
*x = TracingPolicyStatus{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *TracingPolicyStatus) String() string {
@@ -435,7 +422,7 @@ func (*TracingPolicyStatus) ProtoMessage() {}
func (x *TracingPolicyStatus) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -522,20 +509,17 @@ func (x *TracingPolicyStatus) GetKernelMemoryBytes() uint64 {
}
type ListTracingPoliciesResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Policies []*TracingPolicyStatus `protobuf:"bytes,1,rep,name=policies,proto3" json:"policies,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Policies []*TracingPolicyStatus `protobuf:"bytes,1,rep,name=policies,proto3" json:"policies,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *ListTracingPoliciesResponse) Reset() {
*x = ListTracingPoliciesResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ListTracingPoliciesResponse) String() string {
@@ -546,7 +530,7 @@ func (*ListTracingPoliciesResponse) ProtoMessage() {}
func (x *ListTracingPoliciesResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -569,20 +553,17 @@ func (x *ListTracingPoliciesResponse) GetPolicies() []*TracingPolicyStatus {
}
type AddTracingPolicyRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Yaml string `protobuf:"bytes,1,opt,name=yaml,proto3" json:"yaml,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Yaml string `protobuf:"bytes,1,opt,name=yaml,proto3" json:"yaml,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *AddTracingPolicyRequest) Reset() {
*x = AddTracingPolicyRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AddTracingPolicyRequest) String() string {
@@ -593,7 +574,7 @@ func (*AddTracingPolicyRequest) ProtoMessage() {}
func (x *AddTracingPolicyRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -616,18 +597,16 @@ func (x *AddTracingPolicyRequest) GetYaml() string {
}
type AddTracingPolicyResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *AddTracingPolicyResponse) Reset() {
*x = AddTracingPolicyResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[7]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[7]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AddTracingPolicyResponse) String() string {
@@ -638,7 +617,7 @@ func (*AddTracingPolicyResponse) ProtoMessage() {}
func (x *AddTracingPolicyResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[7]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -654,21 +633,18 @@ func (*AddTracingPolicyResponse) Descriptor() ([]byte, []int) {
}
type DeleteTracingPolicyRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
- Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *DeleteTracingPolicyRequest) Reset() {
*x = DeleteTracingPolicyRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[8]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[8]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DeleteTracingPolicyRequest) String() string {
@@ -679,7 +655,7 @@ func (*DeleteTracingPolicyRequest) ProtoMessage() {}
func (x *DeleteTracingPolicyRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[8]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -709,18 +685,16 @@ func (x *DeleteTracingPolicyRequest) GetNamespace() string {
}
type DeleteTracingPolicyResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *DeleteTracingPolicyResponse) Reset() {
*x = DeleteTracingPolicyResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[9]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[9]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DeleteTracingPolicyResponse) String() string {
@@ -731,7 +705,7 @@ func (*DeleteTracingPolicyResponse) ProtoMessage() {}
func (x *DeleteTracingPolicyResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[9]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -747,21 +721,18 @@ func (*DeleteTracingPolicyResponse) Descriptor() ([]byte, []int) {
}
type EnableTracingPolicyRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
- Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *EnableTracingPolicyRequest) Reset() {
*x = EnableTracingPolicyRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[10]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[10]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EnableTracingPolicyRequest) String() string {
@@ -772,7 +743,7 @@ func (*EnableTracingPolicyRequest) ProtoMessage() {}
func (x *EnableTracingPolicyRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[10]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -802,18 +773,16 @@ func (x *EnableTracingPolicyRequest) GetNamespace() string {
}
type EnableTracingPolicyResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *EnableTracingPolicyResponse) Reset() {
*x = EnableTracingPolicyResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[11]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[11]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EnableTracingPolicyResponse) String() string {
@@ -824,7 +793,7 @@ func (*EnableTracingPolicyResponse) ProtoMessage() {}
func (x *EnableTracingPolicyResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[11]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -840,21 +809,18 @@ func (*EnableTracingPolicyResponse) Descriptor() ([]byte, []int) {
}
type DisableTracingPolicyRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
- Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *DisableTracingPolicyRequest) Reset() {
*x = DisableTracingPolicyRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[12]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[12]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DisableTracingPolicyRequest) String() string {
@@ -865,7 +831,7 @@ func (*DisableTracingPolicyRequest) ProtoMessage() {}
func (x *DisableTracingPolicyRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[12]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -895,18 +861,16 @@ func (x *DisableTracingPolicyRequest) GetNamespace() string {
}
type DisableTracingPolicyResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *DisableTracingPolicyResponse) Reset() {
*x = DisableTracingPolicyResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[13]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[13]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DisableTracingPolicyResponse) String() string {
@@ -917,7 +881,7 @@ func (*DisableTracingPolicyResponse) ProtoMessage() {}
func (x *DisableTracingPolicyResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[13]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -933,20 +897,17 @@ func (*DisableTracingPolicyResponse) Descriptor() ([]byte, []int) {
}
type RemoveSensorRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *RemoveSensorRequest) Reset() {
*x = RemoveSensorRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[14]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[14]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RemoveSensorRequest) String() string {
@@ -957,7 +918,7 @@ func (*RemoveSensorRequest) ProtoMessage() {}
func (x *RemoveSensorRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[14]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -980,18 +941,16 @@ func (x *RemoveSensorRequest) GetName() string {
}
type RemoveSensorResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RemoveSensorResponse) Reset() {
*x = RemoveSensorResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[15]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[15]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RemoveSensorResponse) String() string {
@@ -1002,7 +961,7 @@ func (*RemoveSensorResponse) ProtoMessage() {}
func (x *RemoveSensorResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[15]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1018,20 +977,17 @@ func (*RemoveSensorResponse) Descriptor() ([]byte, []int) {
}
type EnableSensorRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *EnableSensorRequest) Reset() {
*x = EnableSensorRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[16]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[16]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EnableSensorRequest) String() string {
@@ -1042,7 +998,7 @@ func (*EnableSensorRequest) ProtoMessage() {}
func (x *EnableSensorRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[16]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1065,18 +1021,16 @@ func (x *EnableSensorRequest) GetName() string {
}
type EnableSensorResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *EnableSensorResponse) Reset() {
*x = EnableSensorResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[17]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[17]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EnableSensorResponse) String() string {
@@ -1087,7 +1041,7 @@ func (*EnableSensorResponse) ProtoMessage() {}
func (x *EnableSensorResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[17]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1103,20 +1057,17 @@ func (*EnableSensorResponse) Descriptor() ([]byte, []int) {
}
type DisableSensorRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *DisableSensorRequest) Reset() {
*x = DisableSensorRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[18]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[18]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DisableSensorRequest) String() string {
@@ -1127,7 +1078,7 @@ func (*DisableSensorRequest) ProtoMessage() {}
func (x *DisableSensorRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[18]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1150,18 +1101,16 @@ func (x *DisableSensorRequest) GetName() string {
}
type DisableSensorResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *DisableSensorResponse) Reset() {
*x = DisableSensorResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[19]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[19]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DisableSensorResponse) String() string {
@@ -1172,7 +1121,7 @@ func (*DisableSensorResponse) ProtoMessage() {}
func (x *DisableSensorResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[19]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1188,20 +1137,17 @@ func (*DisableSensorResponse) Descriptor() ([]byte, []int) {
}
type GetStackTraceTreeRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetStackTraceTreeRequest) Reset() {
*x = GetStackTraceTreeRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[20]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[20]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetStackTraceTreeRequest) String() string {
@@ -1212,7 +1158,7 @@ func (*GetStackTraceTreeRequest) ProtoMessage() {}
func (x *GetStackTraceTreeRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[20]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1235,20 +1181,17 @@ func (x *GetStackTraceTreeRequest) GetName() string {
}
type GetStackTraceTreeResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Root *StackTraceNode `protobuf:"bytes,1,opt,name=root,proto3" json:"root,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Root *StackTraceNode `protobuf:"bytes,1,opt,name=root,proto3" json:"root,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetStackTraceTreeResponse) Reset() {
*x = GetStackTraceTreeResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[21]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[21]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetStackTraceTreeResponse) String() string {
@@ -1259,7 +1202,7 @@ func (*GetStackTraceTreeResponse) ProtoMessage() {}
func (x *GetStackTraceTreeResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[21]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1282,18 +1225,16 @@ func (x *GetStackTraceTreeResponse) GetRoot() *StackTraceNode {
}
type GetVersionRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetVersionRequest) Reset() {
*x = GetVersionRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[22]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[22]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetVersionRequest) String() string {
@@ -1304,7 +1245,7 @@ func (*GetVersionRequest) ProtoMessage() {}
func (x *GetVersionRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[22]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1320,20 +1261,17 @@ func (*GetVersionRequest) Descriptor() ([]byte, []int) {
}
type GetVersionResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Version string `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Version string `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetVersionResponse) Reset() {
*x = GetVersionResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[23]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[23]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetVersionResponse) String() string {
@@ -1344,7 +1282,7 @@ func (*GetVersionResponse) ProtoMessage() {}
func (x *GetVersionResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[23]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1367,21 +1305,18 @@ func (x *GetVersionResponse) GetVersion() string {
}
type DumpProcessCacheReqArgs struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- SkipZeroRefcnt bool `protobuf:"varint,1,opt,name=skip_zero_refcnt,json=skipZeroRefcnt,proto3" json:"skip_zero_refcnt,omitempty"`
- ExcludeExecveMapProcesses bool `protobuf:"varint,2,opt,name=exclude_execve_map_processes,json=excludeExecveMapProcesses,proto3" json:"exclude_execve_map_processes,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ SkipZeroRefcnt bool `protobuf:"varint,1,opt,name=skip_zero_refcnt,json=skipZeroRefcnt,proto3" json:"skip_zero_refcnt,omitempty"`
+ ExcludeExecveMapProcesses bool `protobuf:"varint,2,opt,name=exclude_execve_map_processes,json=excludeExecveMapProcesses,proto3" json:"exclude_execve_map_processes,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *DumpProcessCacheReqArgs) Reset() {
*x = DumpProcessCacheReqArgs{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[24]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[24]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DumpProcessCacheReqArgs) String() string {
@@ -1392,7 +1327,7 @@ func (*DumpProcessCacheReqArgs) ProtoMessage() {}
func (x *DumpProcessCacheReqArgs) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[24]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1422,10 +1357,7 @@ func (x *DumpProcessCacheReqArgs) GetExcludeExecveMapProcesses() bool {
}
type ProcessInternal struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
Color string `protobuf:"bytes,2,opt,name=color,proto3" json:"color,omitempty"`
Refcnt *wrapperspb.UInt32Value `protobuf:"bytes,3,opt,name=refcnt,proto3" json:"refcnt,omitempty"`
@@ -1437,16 +1369,16 @@ type ProcessInternal struct {
// - "parent--": parent decreased refcnt (i.e. a process exits that has this process as a parent)
// - "ancestor++": ancestor increased refcnt (i.e. a process starts that has this process as an ancestor)
// - "ancestor--": ancestor decreased refcnt (i.e. a process exits that has this process as an ancestor)
- RefcntOps map[string]int32 `protobuf:"bytes,4,rep,name=refcnt_ops,json=refcntOps,proto3" json:"refcnt_ops,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"varint,2,opt,name=value,proto3"`
+ RefcntOps map[string]int32 `protobuf:"bytes,4,rep,name=refcnt_ops,json=refcntOps,proto3" json:"refcnt_ops,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"varint,2,opt,name=value"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessInternal) Reset() {
*x = ProcessInternal{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[25]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[25]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessInternal) String() string {
@@ -1457,7 +1389,7 @@ func (*ProcessInternal) ProtoMessage() {}
func (x *ProcessInternal) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[25]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1501,20 +1433,17 @@ func (x *ProcessInternal) GetRefcntOps() map[string]int32 {
}
type DumpProcessCacheResArgs struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Processes []*ProcessInternal `protobuf:"bytes,1,rep,name=processes,proto3" json:"processes,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Processes []*ProcessInternal `protobuf:"bytes,1,rep,name=processes,proto3" json:"processes,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *DumpProcessCacheResArgs) Reset() {
*x = DumpProcessCacheResArgs{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[26]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[26]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DumpProcessCacheResArgs) String() string {
@@ -1525,7 +1454,7 @@ func (*DumpProcessCacheResArgs) ProtoMessage() {}
func (x *DumpProcessCacheResArgs) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[26]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1548,24 +1477,21 @@ func (x *DumpProcessCacheResArgs) GetProcesses() []*ProcessInternal {
}
type GetDebugRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
+ // Types that are valid to be assigned to Arg:
//
// *GetDebugRequest_Dump
- Arg isGetDebugRequest_Arg `protobuf_oneof:"arg"`
+ Arg isGetDebugRequest_Arg `protobuf_oneof:"arg"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetDebugRequest) Reset() {
*x = GetDebugRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[27]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[27]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetDebugRequest) String() string {
@@ -1576,7 +1502,7 @@ func (*GetDebugRequest) ProtoMessage() {}
func (x *GetDebugRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[27]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1598,16 +1524,18 @@ func (x *GetDebugRequest) GetFlag() ConfigFlag {
return ConfigFlag_CONFIG_FLAG_LOG_LEVEL
}
-func (m *GetDebugRequest) GetArg() isGetDebugRequest_Arg {
- if m != nil {
- return m.Arg
+func (x *GetDebugRequest) GetArg() isGetDebugRequest_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *GetDebugRequest) GetDump() *DumpProcessCacheReqArgs {
- if x, ok := x.GetArg().(*GetDebugRequest_Dump); ok {
- return x.Dump
+ if x != nil {
+ if x, ok := x.Arg.(*GetDebugRequest_Dump); ok {
+ return x.Dump
+ }
}
return nil
}
@@ -1623,25 +1551,22 @@ type GetDebugRequest_Dump struct {
func (*GetDebugRequest_Dump) isGetDebugRequest_Arg() {}
type GetDebugResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
+ // Types that are valid to be assigned to Arg:
//
// *GetDebugResponse_Level
// *GetDebugResponse_Processes
- Arg isGetDebugResponse_Arg `protobuf_oneof:"arg"`
+ Arg isGetDebugResponse_Arg `protobuf_oneof:"arg"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetDebugResponse) Reset() {
*x = GetDebugResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[28]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[28]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetDebugResponse) String() string {
@@ -1652,7 +1577,7 @@ func (*GetDebugResponse) ProtoMessage() {}
func (x *GetDebugResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[28]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1674,23 +1599,27 @@ func (x *GetDebugResponse) GetFlag() ConfigFlag {
return ConfigFlag_CONFIG_FLAG_LOG_LEVEL
}
-func (m *GetDebugResponse) GetArg() isGetDebugResponse_Arg {
- if m != nil {
- return m.Arg
+func (x *GetDebugResponse) GetArg() isGetDebugResponse_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *GetDebugResponse) GetLevel() LogLevel {
- if x, ok := x.GetArg().(*GetDebugResponse_Level); ok {
- return x.Level
+ if x != nil {
+ if x, ok := x.Arg.(*GetDebugResponse_Level); ok {
+ return x.Level
+ }
}
return LogLevel_LOG_LEVEL_PANIC
}
func (x *GetDebugResponse) GetProcesses() *DumpProcessCacheResArgs {
- if x, ok := x.GetArg().(*GetDebugResponse_Processes); ok {
- return x.Processes
+ if x != nil {
+ if x, ok := x.Arg.(*GetDebugResponse_Processes); ok {
+ return x.Processes
+ }
}
return nil
}
@@ -1712,24 +1641,21 @@ func (*GetDebugResponse_Level) isGetDebugResponse_Arg() {}
func (*GetDebugResponse_Processes) isGetDebugResponse_Arg() {}
type SetDebugRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
+ // Types that are valid to be assigned to Arg:
//
// *SetDebugRequest_Level
- Arg isSetDebugRequest_Arg `protobuf_oneof:"arg"`
+ Arg isSetDebugRequest_Arg `protobuf_oneof:"arg"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *SetDebugRequest) Reset() {
*x = SetDebugRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[29]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[29]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *SetDebugRequest) String() string {
@@ -1740,7 +1666,7 @@ func (*SetDebugRequest) ProtoMessage() {}
func (x *SetDebugRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[29]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1762,16 +1688,18 @@ func (x *SetDebugRequest) GetFlag() ConfigFlag {
return ConfigFlag_CONFIG_FLAG_LOG_LEVEL
}
-func (m *SetDebugRequest) GetArg() isSetDebugRequest_Arg {
- if m != nil {
- return m.Arg
+func (x *SetDebugRequest) GetArg() isSetDebugRequest_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *SetDebugRequest) GetLevel() LogLevel {
- if x, ok := x.GetArg().(*SetDebugRequest_Level); ok {
- return x.Level
+ if x != nil {
+ if x, ok := x.Arg.(*SetDebugRequest_Level); ok {
+ return x.Level
+ }
}
return LogLevel_LOG_LEVEL_PANIC
}
@@ -1787,24 +1715,21 @@ type SetDebugRequest_Level struct {
func (*SetDebugRequest_Level) isSetDebugRequest_Arg() {}
type SetDebugResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
+ // Types that are valid to be assigned to Arg:
//
// *SetDebugResponse_Level
- Arg isSetDebugResponse_Arg `protobuf_oneof:"arg"`
+ Arg isSetDebugResponse_Arg `protobuf_oneof:"arg"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *SetDebugResponse) Reset() {
*x = SetDebugResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[30]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[30]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *SetDebugResponse) String() string {
@@ -1815,7 +1740,7 @@ func (*SetDebugResponse) ProtoMessage() {}
func (x *SetDebugResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[30]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1837,16 +1762,18 @@ func (x *SetDebugResponse) GetFlag() ConfigFlag {
return ConfigFlag_CONFIG_FLAG_LOG_LEVEL
}
-func (m *SetDebugResponse) GetArg() isSetDebugResponse_Arg {
- if m != nil {
- return m.Arg
+func (x *SetDebugResponse) GetArg() isSetDebugResponse_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *SetDebugResponse) GetLevel() LogLevel {
- if x, ok := x.GetArg().(*SetDebugResponse_Level); ok {
- return x.Level
+ if x != nil {
+ if x, ok := x.Arg.(*SetDebugResponse_Level); ok {
+ return x.Level
+ }
}
return LogLevel_LOG_LEVEL_PANIC
}
@@ -1868,11 +1795,11 @@ var file_tetragon_sensors_proto_rawDesc = []byte{
0x72, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x12, 0x08, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
0x6f, 0x6e, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f,
0x62, 0x75, 0x66, 0x2f, 0x77, 0x72, 0x61, 0x70, 0x70, 0x65, 0x72, 0x73, 0x2e, 0x70, 0x72, 0x6f,
- 0x74, 0x6f, 0x1a, 0x17, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x74, 0x65, 0x74,
- 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x14, 0x74, 0x65, 0x74,
- 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x73, 0x74, 0x61, 0x63, 0x6b, 0x2e, 0x70, 0x72, 0x6f, 0x74,
- 0x6f, 0x1a, 0x15, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x65, 0x76, 0x65, 0x6e,
- 0x74, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0x14, 0x0a, 0x12, 0x4c, 0x69, 0x73, 0x74,
+ 0x74, 0x6f, 0x1a, 0x15, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x65, 0x76, 0x65,
+ 0x6e, 0x74, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x14, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x2f, 0x73, 0x74, 0x61, 0x63, 0x6b, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a,
+ 0x17, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
+ 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0x14, 0x0a, 0x12, 0x4c, 0x69, 0x73, 0x74,
0x53, 0x65, 0x6e, 0x73, 0x6f, 0x72, 0x73, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x22, 0x5c,
0x0a, 0x0c, 0x53, 0x65, 0x6e, 0x73, 0x6f, 0x72, 0x53, 0x74, 0x61, 0x74, 0x75, 0x73, 0x12, 0x12,
0x0a, 0x04, 0x6e, 0x61, 0x6d, 0x65, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x04, 0x6e, 0x61,
@@ -2140,7 +2067,10 @@ var file_tetragon_sensors_proto_rawDesc = []byte{
0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x53, 0x65, 0x74, 0x44, 0x65, 0x62, 0x75, 0x67, 0x52, 0x65, 0x71,
0x75, 0x65, 0x73, 0x74, 0x1a, 0x1a, 0x2e, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2e,
0x53, 0x65, 0x74, 0x44, 0x65, 0x62, 0x75, 0x67, 0x52, 0x65, 0x73, 0x70, 0x6f, 0x6e, 0x73, 0x65,
- 0x22, 0x00, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x22, 0x00, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d,
+ 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e,
+ 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e,
+ 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -2157,7 +2087,7 @@ func file_tetragon_sensors_proto_rawDescGZIP() []byte {
var file_tetragon_sensors_proto_enumTypes = make([]protoimpl.EnumInfo, 3)
var file_tetragon_sensors_proto_msgTypes = make([]protoimpl.MessageInfo, 32)
-var file_tetragon_sensors_proto_goTypes = []interface{}{
+var file_tetragon_sensors_proto_goTypes = []any{
(TracingPolicyState)(0), // 0: tetragon.TracingPolicyState
(ConfigFlag)(0), // 1: tetragon.ConfigFlag
(LogLevel)(0), // 2: tetragon.LogLevel
@@ -2265,394 +2195,20 @@ func file_tetragon_sensors_proto_init() {
if File_tetragon_sensors_proto != nil {
return
}
- file_tetragon_tetragon_proto_init()
- file_tetragon_stack_proto_init()
file_tetragon_events_proto_init()
- if !protoimpl.UnsafeEnabled {
- file_tetragon_sensors_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ListSensorsRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*SensorStatus); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ListSensorsResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ListTracingPoliciesRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*TracingPolicyStatus); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ListTracingPoliciesResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AddTracingPolicyRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AddTracingPolicyResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DeleteTracingPolicyRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DeleteTracingPolicyResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EnableTracingPolicyRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[11].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EnableTracingPolicyResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[12].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DisableTracingPolicyRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[13].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DisableTracingPolicyResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[14].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RemoveSensorRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[15].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RemoveSensorResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[16].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EnableSensorRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[17].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EnableSensorResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[18].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DisableSensorRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[19].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DisableSensorResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[20].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetStackTraceTreeRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[21].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetStackTraceTreeResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[22].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetVersionRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[23].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetVersionResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[24].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DumpProcessCacheReqArgs); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[25].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessInternal); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[26].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DumpProcessCacheResArgs); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[27].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetDebugRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[28].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetDebugResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[29].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*SetDebugRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[30].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*SetDebugResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
- file_tetragon_sensors_proto_msgTypes[27].OneofWrappers = []interface{}{
+ file_tetragon_stack_proto_init()
+ file_tetragon_tetragon_proto_init()
+ file_tetragon_sensors_proto_msgTypes[27].OneofWrappers = []any{
(*GetDebugRequest_Dump)(nil),
}
- file_tetragon_sensors_proto_msgTypes[28].OneofWrappers = []interface{}{
+ file_tetragon_sensors_proto_msgTypes[28].OneofWrappers = []any{
(*GetDebugResponse_Level)(nil),
(*GetDebugResponse_Processes)(nil),
}
- file_tetragon_sensors_proto_msgTypes[29].OneofWrappers = []interface{}{
+ file_tetragon_sensors_proto_msgTypes[29].OneofWrappers = []any{
(*SetDebugRequest_Level)(nil),
}
- file_tetragon_sensors_proto_msgTypes[30].OneofWrappers = []interface{}{
+ file_tetragon_sensors_proto_msgTypes[30].OneofWrappers = []any{
(*SetDebugResponse_Level)(nil),
}
type x struct{}
diff --git a/api/v1/tetragon/sensors.pb.json.go b/api/v1/tetragon/sensors.pb.json.go
index 30babc0f87b..13c3e29ca9e 100644
--- a/api/v1/tetragon/sensors.pb.json.go
+++ b/api/v1/tetragon/sensors.pb.json.go
@@ -1,3 +1,6 @@
+// SPDX-License-Identifier: Apache-2.0
+// Copyright Authors of Hubble
+
// Code generated by protoc-gen-go-json. DO NOT EDIT.
// source: tetragon/sensors.proto
@@ -10,495 +13,371 @@ import (
// MarshalJSON implements json.Marshaler
func (msg *ListSensorsRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ListSensorsRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *SensorStatus) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *SensorStatus) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ListSensorsResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ListSensorsResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ListTracingPoliciesRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ListTracingPoliciesRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *TracingPolicyStatus) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *TracingPolicyStatus) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ListTracingPoliciesResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ListTracingPoliciesResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *AddTracingPolicyRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *AddTracingPolicyRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *AddTracingPolicyResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *AddTracingPolicyResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DeleteTracingPolicyRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DeleteTracingPolicyRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DeleteTracingPolicyResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DeleteTracingPolicyResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *EnableTracingPolicyRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *EnableTracingPolicyRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *EnableTracingPolicyResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *EnableTracingPolicyResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DisableTracingPolicyRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DisableTracingPolicyRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DisableTracingPolicyResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DisableTracingPolicyResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RemoveSensorRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RemoveSensorRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RemoveSensorResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RemoveSensorResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *EnableSensorRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *EnableSensorRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *EnableSensorResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *EnableSensorResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DisableSensorRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DisableSensorRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DisableSensorResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DisableSensorResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetStackTraceTreeRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetStackTraceTreeRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetStackTraceTreeResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetStackTraceTreeResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetVersionRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetVersionRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetVersionResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetVersionResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DumpProcessCacheReqArgs) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DumpProcessCacheReqArgs) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessInternal) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessInternal) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DumpProcessCacheResArgs) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DumpProcessCacheResArgs) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetDebugRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetDebugRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetDebugResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetDebugResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *SetDebugRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *SetDebugRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *SetDebugResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *SetDebugResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
diff --git a/api/v1/tetragon/sensors.proto b/api/v1/tetragon/sensors.proto
index 49652b82527..730bfb0adbe 100644
--- a/api/v1/tetragon/sensors.proto
+++ b/api/v1/tetragon/sensors.proto
@@ -3,228 +3,228 @@
syntax = "proto3";
-import "google/protobuf/wrappers.proto";
-
package tetragon;
-import "tetragon/tetragon.proto";
-import "tetragon/stack.proto";
+import "google/protobuf/wrappers.proto";
import "tetragon/events.proto";
+import "tetragon/stack.proto";
+import "tetragon/tetragon.proto";
+
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
/**
* Sensors
*/
-message ListSensorsRequest { }
+message ListSensorsRequest {}
message SensorStatus {
- // name is the name of the sensor
- string name = 1;
- // enabled marks whether the sensor is enabled
- bool enabled = 2;
- // collection is the collection the sensor belongs to (typically a tracing policy)
- string collection = 3;
+ // name is the name of the sensor
+ string name = 1;
+ // enabled marks whether the sensor is enabled
+ bool enabled = 2;
+ // collection is the collection the sensor belongs to (typically a tracing policy)
+ string collection = 3;
}
message ListSensorsResponse {
- repeated SensorStatus sensors = 1;
+ repeated SensorStatus sensors = 1;
}
-message ListTracingPoliciesRequest { }
+message ListTracingPoliciesRequest {}
enum TracingPolicyState {
- // unknown state
- TP_STATE_UNKNOWN = 0;
- // loaded and enabled
- TP_STATE_ENABLED = 1;
- // loaded but disabled
- TP_STATE_DISABLED = 2;
- // failed to load
- TP_STATE_LOAD_ERROR = 3;
- // failed during lifetime
- TP_STATE_ERROR = 4;
- // in the process of loading
- TP_STATE_LOADING = 5;
- // in the process of unloading
- TP_STATE_UNLOADING = 6;
+ // unknown state
+ TP_STATE_UNKNOWN = 0;
+ // loaded and enabled
+ TP_STATE_ENABLED = 1;
+ // loaded but disabled
+ TP_STATE_DISABLED = 2;
+ // failed to load
+ TP_STATE_LOAD_ERROR = 3;
+ // failed during lifetime
+ TP_STATE_ERROR = 4;
+ // in the process of loading
+ TP_STATE_LOADING = 5;
+ // in the process of unloading
+ TP_STATE_UNLOADING = 6;
}
message TracingPolicyStatus {
- // id is the id of the policy
- uint64 id = 1;
- // name is the name of the policy
- string name = 2;
- // namespace is the namespace of the policy (or empty of the policy is global)
- string namespace = 3;
- // info is additional information about the policy
- string info = 4;
- // sensors loaded in the scope of this policy
- repeated string sensors = 5;
- // indicating if the policy is enabled. Deprecated: use 'state' instead.
- bool enabled = 6 [deprecated = true];
- // filter ID of the policy used for k8s filtering
- uint64 filter_id = 7;
- // potential error of the policy
- string error = 8;
- // current state of the tracing policy
- TracingPolicyState state = 9;
- // the amount of kernel memory in bytes used by policy's sensors non-shared BPF maps (memlock)
- uint64 kernel_memory_bytes = 10;
+ // id is the id of the policy
+ uint64 id = 1;
+ // name is the name of the policy
+ string name = 2;
+ // namespace is the namespace of the policy (or empty of the policy is global)
+ string namespace = 3;
+ // info is additional information about the policy
+ string info = 4;
+ // sensors loaded in the scope of this policy
+ repeated string sensors = 5;
+ // indicating if the policy is enabled. Deprecated: use 'state' instead.
+ bool enabled = 6 [deprecated = true];
+ // filter ID of the policy used for k8s filtering
+ uint64 filter_id = 7;
+ // potential error of the policy
+ string error = 8;
+ // current state of the tracing policy
+ TracingPolicyState state = 9;
+ // the amount of kernel memory in bytes used by policy's sensors non-shared BPF maps (memlock)
+ uint64 kernel_memory_bytes = 10;
}
message ListTracingPoliciesResponse {
- repeated TracingPolicyStatus policies = 1;
+ repeated TracingPolicyStatus policies = 1;
}
message AddTracingPolicyRequest {
- string yaml = 1;
+ string yaml = 1;
}
message AddTracingPolicyResponse {}
message DeleteTracingPolicyRequest {
- string name = 1;
- string namespace = 2;
+ string name = 1;
+ string namespace = 2;
}
message DeleteTracingPolicyResponse {}
message EnableTracingPolicyRequest {
- string name = 1;
- string namespace = 2;
+ string name = 1;
+ string namespace = 2;
}
message EnableTracingPolicyResponse {}
message DisableTracingPolicyRequest {
- string name = 1;
- string namespace = 2;
+ string name = 1;
+ string namespace = 2;
}
message DisableTracingPolicyResponse {}
message RemoveSensorRequest {
- string name = 1;
+ string name = 1;
}
message RemoveSensorResponse {}
-
message EnableSensorRequest {
- string name = 1;
+ string name = 1;
}
message EnableSensorResponse {}
message DisableSensorRequest {
- string name = 1;
+ string name = 1;
}
-message DisableSensorResponse { }
+message DisableSensorResponse {}
message GetStackTraceTreeRequest {
- string name = 1;
+ string name = 1;
}
message GetStackTraceTreeResponse {
- StackTraceNode root = 1;
+ StackTraceNode root = 1;
}
-message GetVersionRequest{}
-message GetVersionResponse{
- string version = 1;
+message GetVersionRequest {}
+message GetVersionResponse {
+ string version = 1;
}
// For now, we only want to support debug-related config flags to be configurable.
enum ConfigFlag {
- CONFIG_FLAG_LOG_LEVEL = 0;
- CONFIG_FLAG_DUMP_PROCESS_CACHE = 1;
+ CONFIG_FLAG_LOG_LEVEL = 0;
+ CONFIG_FLAG_DUMP_PROCESS_CACHE = 1;
}
enum LogLevel {
- LOG_LEVEL_PANIC = 0;
- LOG_LEVEL_FATAL = 1;
- LOG_LEVEL_ERROR = 2;
- LOG_LEVEL_WARN = 3;
- LOG_LEVEL_INFO = 4;
- LOG_LEVEL_DEBUG = 5;
- LOG_LEVEL_TRACE = 6;
+ LOG_LEVEL_PANIC = 0;
+ LOG_LEVEL_FATAL = 1;
+ LOG_LEVEL_ERROR = 2;
+ LOG_LEVEL_WARN = 3;
+ LOG_LEVEL_INFO = 4;
+ LOG_LEVEL_DEBUG = 5;
+ LOG_LEVEL_TRACE = 6;
}
message DumpProcessCacheReqArgs {
- bool skip_zero_refcnt = 1;
- bool exclude_execve_map_processes = 2;
+ bool skip_zero_refcnt = 1;
+ bool exclude_execve_map_processes = 2;
}
message ProcessInternal {
- Process process = 1;
- string color = 2;
- google.protobuf.UInt32Value refcnt = 3;
- // refcnt_ops is a map of operations to refcnt change
- // keys can be:
- // - "process++": process increased refcnt (i.e. this process starts)
- // - "process--": process decreased refcnt (i.e. this process exits)
- // - "parent++": parent increased refcnt (i.e. a process starts that has this process as a parent)
- // - "parent--": parent decreased refcnt (i.e. a process exits that has this process as a parent)
- // - "ancestor++": ancestor increased refcnt (i.e. a process starts that has this process as an ancestor)
- // - "ancestor--": ancestor decreased refcnt (i.e. a process exits that has this process as an ancestor)
- map refcnt_ops = 4;
+ Process process = 1;
+ string color = 2;
+ google.protobuf.UInt32Value refcnt = 3;
+ // refcnt_ops is a map of operations to refcnt change
+ // keys can be:
+ // - "process++": process increased refcnt (i.e. this process starts)
+ // - "process--": process decreased refcnt (i.e. this process exits)
+ // - "parent++": parent increased refcnt (i.e. a process starts that has this process as a parent)
+ // - "parent--": parent decreased refcnt (i.e. a process exits that has this process as a parent)
+ // - "ancestor++": ancestor increased refcnt (i.e. a process starts that has this process as an ancestor)
+ // - "ancestor--": ancestor decreased refcnt (i.e. a process exits that has this process as an ancestor)
+ map refcnt_ops = 4;
}
message DumpProcessCacheResArgs {
- repeated ProcessInternal processes = 1;
+ repeated ProcessInternal processes = 1;
}
-message GetDebugRequest{
- ConfigFlag flag = 1;
- oneof arg {
- DumpProcessCacheReqArgs dump = 2;
- }
+message GetDebugRequest {
+ ConfigFlag flag = 1;
+ oneof arg {
+ DumpProcessCacheReqArgs dump = 2;
+ }
}
-message GetDebugResponse{
- ConfigFlag flag = 1;
- oneof arg {
- LogLevel level = 2;
- DumpProcessCacheResArgs processes = 3;
- }
+message GetDebugResponse {
+ ConfigFlag flag = 1;
+ oneof arg {
+ LogLevel level = 2;
+ DumpProcessCacheResArgs processes = 3;
+ }
}
-message SetDebugRequest{
- ConfigFlag flag = 1;
- oneof arg {
- LogLevel level = 2;
- }
+message SetDebugRequest {
+ ConfigFlag flag = 1;
+ oneof arg {
+ LogLevel level = 2;
+ }
}
-message SetDebugResponse{
- ConfigFlag flag = 1;
- oneof arg {
- LogLevel level = 2;
- }
+message SetDebugResponse {
+ ConfigFlag flag = 1;
+ oneof arg {
+ LogLevel level = 2;
+ }
}
service FineGuidanceSensors {
- rpc GetEvents(GetEventsRequest) returns (stream GetEventsResponse) {}
- rpc GetHealth(GetHealthStatusRequest) returns (GetHealthStatusResponse) {}
-
- rpc AddTracingPolicy(AddTracingPolicyRequest) returns (AddTracingPolicyResponse) {}
- rpc DeleteTracingPolicy(DeleteTracingPolicyRequest) returns (DeleteTracingPolicyResponse) {}
- rpc ListTracingPolicies(ListTracingPoliciesRequest) returns (ListTracingPoliciesResponse) {}
- rpc EnableTracingPolicy(EnableTracingPolicyRequest) returns (EnableTracingPolicyResponse) {}
- rpc DisableTracingPolicy(DisableTracingPolicyRequest) returns (DisableTracingPolicyResponse) {}
-
- rpc ListSensors(ListSensorsRequest) returns (ListSensorsResponse) {
- option deprecated = true;
- }
- rpc EnableSensor(EnableSensorRequest) returns (EnableSensorResponse) {
- option deprecated = true;
- }
- rpc DisableSensor(DisableSensorRequest) returns (DisableSensorResponse) {
- option deprecated = true;
- }
- rpc RemoveSensor(RemoveSensorRequest) returns (RemoveSensorResponse) {
- option deprecated = true;
- }
-
- rpc GetStackTraceTree(GetStackTraceTreeRequest) returns (GetStackTraceTreeResponse) {}
-
- rpc GetVersion(GetVersionRequest) returns (GetVersionResponse) {}
-
- rpc RuntimeHook(RuntimeHookRequest) returns (RuntimeHookResponse) {}
-
- rpc GetDebug(GetDebugRequest) returns (GetDebugResponse) {}
- rpc SetDebug(SetDebugRequest) returns (SetDebugResponse) {}
+ rpc GetEvents(GetEventsRequest) returns (stream GetEventsResponse) {}
+ rpc GetHealth(GetHealthStatusRequest) returns (GetHealthStatusResponse) {}
+
+ rpc AddTracingPolicy(AddTracingPolicyRequest) returns (AddTracingPolicyResponse) {}
+ rpc DeleteTracingPolicy(DeleteTracingPolicyRequest) returns (DeleteTracingPolicyResponse) {}
+ rpc ListTracingPolicies(ListTracingPoliciesRequest) returns (ListTracingPoliciesResponse) {}
+ rpc EnableTracingPolicy(EnableTracingPolicyRequest) returns (EnableTracingPolicyResponse) {}
+ rpc DisableTracingPolicy(DisableTracingPolicyRequest) returns (DisableTracingPolicyResponse) {}
+
+ rpc ListSensors(ListSensorsRequest) returns (ListSensorsResponse) {
+ option deprecated = true;
+ }
+ rpc EnableSensor(EnableSensorRequest) returns (EnableSensorResponse) {
+ option deprecated = true;
+ }
+ rpc DisableSensor(DisableSensorRequest) returns (DisableSensorResponse) {
+ option deprecated = true;
+ }
+ rpc RemoveSensor(RemoveSensorRequest) returns (RemoveSensorResponse) {
+ option deprecated = true;
+ }
+
+ rpc GetStackTraceTree(GetStackTraceTreeRequest) returns (GetStackTraceTreeResponse) {}
+
+ rpc GetVersion(GetVersionRequest) returns (GetVersionResponse) {}
+
+ rpc RuntimeHook(RuntimeHookRequest) returns (RuntimeHookResponse) {}
+
+ rpc GetDebug(GetDebugRequest) returns (GetDebugResponse) {}
+ rpc SetDebug(SetDebugRequest) returns (SetDebugResponse) {}
}
diff --git a/api/v1/tetragon/stack.pb.go b/api/v1/tetragon/stack.pb.go
index 71cfb183e12..9e3b6926991 100644
--- a/api/v1/tetragon/stack.pb.go
+++ b/api/v1/tetragon/stack.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/stack.proto
package tetragon
@@ -24,21 +24,18 @@ const (
)
type StackAddress struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Address uint64 `protobuf:"varint,1,opt,name=address,proto3" json:"address,omitempty"`
+ Symbol string `protobuf:"bytes,2,opt,name=symbol,proto3" json:"symbol,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Address uint64 `protobuf:"varint,1,opt,name=address,proto3" json:"address,omitempty"`
- Symbol string `protobuf:"bytes,2,opt,name=symbol,proto3" json:"symbol,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *StackAddress) Reset() {
*x = StackAddress{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_stack_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_stack_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackAddress) String() string {
@@ -49,7 +46,7 @@ func (*StackAddress) ProtoMessage() {}
func (x *StackAddress) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_stack_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -79,20 +76,17 @@ func (x *StackAddress) GetSymbol() string {
}
type StackTrace struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Addresses []*StackAddress `protobuf:"bytes,1,rep,name=addresses,proto3" json:"addresses,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Addresses []*StackAddress `protobuf:"bytes,1,rep,name=addresses,proto3" json:"addresses,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *StackTrace) Reset() {
*x = StackTrace{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_stack_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_stack_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackTrace) String() string {
@@ -103,7 +97,7 @@ func (*StackTrace) ProtoMessage() {}
func (x *StackTrace) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_stack_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -126,21 +120,18 @@ func (x *StackTrace) GetAddresses() []*StackAddress {
}
type StackTraceLabel struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Key string `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
+ Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Key string `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
- Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *StackTraceLabel) Reset() {
*x = StackTraceLabel{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_stack_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_stack_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackTraceLabel) String() string {
@@ -151,7 +142,7 @@ func (*StackTraceLabel) ProtoMessage() {}
func (x *StackTraceLabel) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_stack_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -181,23 +172,20 @@ func (x *StackTraceLabel) GetCount() uint64 {
}
type StackTraceNode struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Address *StackAddress `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
+ Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
+ Labels []*StackTraceLabel `protobuf:"bytes,3,rep,name=labels,proto3" json:"labels,omitempty"`
+ Children []*StackTraceNode `protobuf:"bytes,4,rep,name=children,proto3" json:"children,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Address *StackAddress `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
- Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
- Labels []*StackTraceLabel `protobuf:"bytes,3,rep,name=labels,proto3" json:"labels,omitempty"`
- Children []*StackTraceNode `protobuf:"bytes,4,rep,name=children,proto3" json:"children,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *StackTraceNode) Reset() {
*x = StackTraceNode{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_stack_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_stack_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackTraceNode) String() string {
@@ -208,7 +196,7 @@ func (*StackTraceNode) ProtoMessage() {}
func (x *StackTraceNode) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_stack_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -280,7 +268,10 @@ var file_tetragon_stack_proto_rawDesc = []byte{
0x34, 0x0a, 0x08, 0x63, 0x68, 0x69, 0x6c, 0x64, 0x72, 0x65, 0x6e, 0x18, 0x04, 0x20, 0x03, 0x28,
0x0b, 0x32, 0x18, 0x2e, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x53, 0x74, 0x61,
0x63, 0x6b, 0x54, 0x72, 0x61, 0x63, 0x65, 0x4e, 0x6f, 0x64, 0x65, 0x52, 0x08, 0x63, 0x68, 0x69,
- 0x6c, 0x64, 0x72, 0x65, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x6c, 0x64, 0x72, 0x65, 0x6e, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e,
+ 0x63, 0x6f, 0x6d, 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -296,7 +287,7 @@ func file_tetragon_stack_proto_rawDescGZIP() []byte {
}
var file_tetragon_stack_proto_msgTypes = make([]protoimpl.MessageInfo, 4)
-var file_tetragon_stack_proto_goTypes = []interface{}{
+var file_tetragon_stack_proto_goTypes = []any{
(*StackAddress)(nil), // 0: tetragon.StackAddress
(*StackTrace)(nil), // 1: tetragon.StackTrace
(*StackTraceLabel)(nil), // 2: tetragon.StackTraceLabel
@@ -319,56 +310,6 @@ func file_tetragon_stack_proto_init() {
if File_tetragon_stack_proto != nil {
return
}
- if !protoimpl.UnsafeEnabled {
- file_tetragon_stack_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackAddress); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_stack_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackTrace); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_stack_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackTraceLabel); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_stack_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackTraceNode); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/api/v1/tetragon/stack.pb.json.go b/api/v1/tetragon/stack.pb.json.go
index 0b8702114d8..187183c6960 100644
--- a/api/v1/tetragon/stack.pb.json.go
+++ b/api/v1/tetragon/stack.pb.json.go
@@ -1,3 +1,6 @@
+// SPDX-License-Identifier: Apache-2.0
+// Copyright Authors of Hubble
+
// Code generated by protoc-gen-go-json. DO NOT EDIT.
// source: tetragon/stack.proto
@@ -10,63 +13,47 @@ import (
// MarshalJSON implements json.Marshaler
func (msg *StackAddress) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackAddress) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *StackTrace) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackTrace) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *StackTraceLabel) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackTraceLabel) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *StackTraceNode) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackTraceNode) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
diff --git a/api/v1/tetragon/stack.proto b/api/v1/tetragon/stack.proto
index e73a7d6e524..f0f90beff46 100644
--- a/api/v1/tetragon/stack.proto
+++ b/api/v1/tetragon/stack.proto
@@ -5,27 +5,29 @@ syntax = "proto3";
package tetragon;
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
+
/**
* Stack traces
*/
message StackAddress {
- uint64 address = 1;
- string symbol = 2;
+ uint64 address = 1;
+ string symbol = 2;
}
message StackTrace {
- repeated StackAddress addresses = 1;
+ repeated StackAddress addresses = 1;
}
message StackTraceLabel {
- string key = 1;
- uint64 count = 2;
+ string key = 1;
+ uint64 count = 2;
}
message StackTraceNode {
- StackAddress address = 1;
- uint64 count = 2;
- repeated StackTraceLabel labels = 3;
- repeated StackTraceNode children = 4;
+ StackAddress address = 1;
+ uint64 count = 2;
+ repeated StackTraceLabel labels = 3;
+ repeated StackTraceNode children = 4;
}
diff --git a/api/v1/tetragon/tetragon.pb.go b/api/v1/tetragon/tetragon.pb.go
index eb38ea4d355..4190cc342e8 100644
--- a/api/v1/tetragon/tetragon.pb.go
+++ b/api/v1/tetragon/tetragon.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/tetragon.proto
package tetragon
@@ -301,24 +301,21 @@ func (TaintedBitsType) EnumDescriptor() ([]byte, []int) {
}
type Image struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Identifier of the container image composed of the registry path and the
// sha256.
Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
// Name of the container image composed of the registry path and the tag.
- Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
+ Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Image) Reset() {
*x = Image{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Image) String() string {
@@ -329,7 +326,7 @@ func (*Image) ProtoMessage() {}
func (x *Image) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -359,10 +356,7 @@ func (x *Image) GetName() string {
}
type Container struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Identifier of the container.
Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
// Name of the container.
@@ -380,15 +374,15 @@ type Container struct {
// and "ls" are considered a match.
// 2. The arguments field exactly matches the rest of the exec command list.
MaybeExecProbe bool `protobuf:"varint,13,opt,name=maybe_exec_probe,json=maybeExecProbe,proto3" json:"maybe_exec_probe,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Container) Reset() {
*x = Container{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Container) String() string {
@@ -399,7 +393,7 @@ func (*Container) ProtoMessage() {}
func (x *Container) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -457,10 +451,7 @@ func (x *Container) GetMaybeExecProbe() bool {
}
type Pod struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Kubernetes namespace of the Pod.
Namespace string `protobuf:"bytes,1,opt,name=namespace,proto3" json:"namespace,omitempty"`
// Name of the Pod.
@@ -469,20 +460,20 @@ type Pod struct {
// originates.
Container *Container `protobuf:"bytes,4,opt,name=container,proto3" json:"container,omitempty"`
// Contains all the labels of the pod.
- PodLabels map[string]string `protobuf:"bytes,5,rep,name=pod_labels,json=podLabels,proto3" json:"pod_labels,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"`
+ PodLabels map[string]string `protobuf:"bytes,5,rep,name=pod_labels,json=podLabels,proto3" json:"pod_labels,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"`
// Kubernetes workload of the Pod.
Workload string `protobuf:"bytes,6,opt,name=workload,proto3" json:"workload,omitempty"`
// Kubernetes workload kind (e.g. "Deployment", "DaemonSet") of the Pod.
- WorkloadKind string `protobuf:"bytes,7,opt,name=workload_kind,json=workloadKind,proto3" json:"workload_kind,omitempty"`
+ WorkloadKind string `protobuf:"bytes,7,opt,name=workload_kind,json=workloadKind,proto3" json:"workload_kind,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Pod) Reset() {
*x = Pod{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Pod) String() string {
@@ -493,7 +484,7 @@ func (*Pod) ProtoMessage() {}
func (x *Pod) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -551,10 +542,7 @@ func (x *Pod) GetWorkloadKind() string {
}
type Capabilities struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Permitted set indicates what capabilities the process can use. This is a
// limiting superset for the effective capabilities that the thread may
// assume. It is also a limiting superset for the capabilities that may be
@@ -567,16 +555,16 @@ type Capabilities struct {
Effective []CapabilitiesType `protobuf:"varint,2,rep,packed,name=effective,proto3,enum=tetragon.CapabilitiesType" json:"effective,omitempty"`
// Inheritable set indicates which capabilities will be inherited by the
// current process when running as a root user.
- Inheritable []CapabilitiesType `protobuf:"varint,3,rep,packed,name=inheritable,proto3,enum=tetragon.CapabilitiesType" json:"inheritable,omitempty"`
+ Inheritable []CapabilitiesType `protobuf:"varint,3,rep,packed,name=inheritable,proto3,enum=tetragon.CapabilitiesType" json:"inheritable,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Capabilities) Reset() {
*x = Capabilities{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Capabilities) String() string {
@@ -587,7 +575,7 @@ func (*Capabilities) ProtoMessage() {}
func (x *Capabilities) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -624,23 +612,20 @@ func (x *Capabilities) GetInheritable() []CapabilitiesType {
}
type Namespace struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Inode number of the namespace.
Inum uint32 `protobuf:"varint,1,opt,name=inum,proto3" json:"inum,omitempty"`
// Indicates if namespace belongs to host.
- IsHost bool `protobuf:"varint,2,opt,name=is_host,json=isHost,proto3" json:"is_host,omitempty"`
+ IsHost bool `protobuf:"varint,2,opt,name=is_host,json=isHost,proto3" json:"is_host,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Namespace) Reset() {
*x = Namespace{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Namespace) String() string {
@@ -651,7 +636,7 @@ func (*Namespace) ProtoMessage() {}
func (x *Namespace) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -681,10 +666,7 @@ func (x *Namespace) GetIsHost() bool {
}
type Namespaces struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Hostname and NIS domain name.
Uts *Namespace `protobuf:"bytes,1,opt,name=uts,proto3" json:"uts,omitempty"`
// System V IPC, POSIX message queues.
@@ -704,16 +686,16 @@ type Namespaces struct {
// Cgroup root directory.
Cgroup *Namespace `protobuf:"bytes,9,opt,name=cgroup,proto3" json:"cgroup,omitempty"`
// User and group IDs.
- User *Namespace `protobuf:"bytes,10,opt,name=user,proto3" json:"user,omitempty"`
+ User *Namespace `protobuf:"bytes,10,opt,name=user,proto3" json:"user,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Namespaces) Reset() {
*x = Namespaces{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Namespaces) String() string {
@@ -724,7 +706,7 @@ func (*Namespaces) ProtoMessage() {}
func (x *Namespaces) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -810,10 +792,7 @@ func (x *Namespaces) GetUser() *Namespace {
}
type UserNamespace struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Nested level of the user namespace. Init or host user namespace is at level 0.
Level *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=level,proto3" json:"level,omitempty"`
// The owner user ID of the namespace
@@ -821,16 +800,16 @@ type UserNamespace struct {
// The owner group ID of the namepace.
Gid *wrapperspb.UInt32Value `protobuf:"bytes,3,opt,name=gid,proto3" json:"gid,omitempty"`
// The user namespace details that include the inode number of the namespace.
- Ns *Namespace `protobuf:"bytes,4,opt,name=ns,proto3" json:"ns,omitempty"`
+ Ns *Namespace `protobuf:"bytes,4,opt,name=ns,proto3" json:"ns,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *UserNamespace) Reset() {
*x = UserNamespace{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *UserNamespace) String() string {
@@ -841,7 +820,7 @@ func (*UserNamespace) ProtoMessage() {}
func (x *UserNamespace) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -885,10 +864,7 @@ func (x *UserNamespace) GetNs() *Namespace {
}
type ProcessCredentials struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// The real user ID of the process' owner.
Uid *wrapperspb.UInt32Value `protobuf:"bytes,1,opt,name=uid,proto3" json:"uid,omitempty"`
// The real group ID of the process' owner.
@@ -910,16 +886,16 @@ type ProcessCredentials struct {
// Set of capabilities that define the permissions the process can execute with.
Caps *Capabilities `protobuf:"bytes,10,opt,name=caps,proto3" json:"caps,omitempty"`
// User namespace where the UIDs, GIDs and capabilities are relative to.
- UserNs *UserNamespace `protobuf:"bytes,11,opt,name=user_ns,json=userNs,proto3" json:"user_ns,omitempty"`
+ UserNs *UserNamespace `protobuf:"bytes,11,opt,name=user_ns,json=userNs,proto3" json:"user_ns,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessCredentials) Reset() {
*x = ProcessCredentials{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[7]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[7]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessCredentials) String() string {
@@ -930,7 +906,7 @@ func (*ProcessCredentials) ProtoMessage() {}
func (x *ProcessCredentials) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[7]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1023,23 +999,20 @@ func (x *ProcessCredentials) GetUserNs() *UserNamespace {
}
type InodeProperties struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// The inode number
Number uint64 `protobuf:"varint,1,opt,name=number,proto3" json:"number,omitempty"`
// The inode links on the file system. If zero means the file is only in memory
- Links *wrapperspb.UInt32Value `protobuf:"bytes,2,opt,name=links,proto3" json:"links,omitempty"`
+ Links *wrapperspb.UInt32Value `protobuf:"bytes,2,opt,name=links,proto3" json:"links,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *InodeProperties) Reset() {
*x = InodeProperties{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[8]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[8]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *InodeProperties) String() string {
@@ -1050,7 +1023,7 @@ func (*InodeProperties) ProtoMessage() {}
func (x *InodeProperties) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[8]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1080,23 +1053,20 @@ func (x *InodeProperties) GetLinks() *wrapperspb.UInt32Value {
}
type FileProperties struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Inode of the file
Inode *InodeProperties `protobuf:"bytes,1,opt,name=inode,proto3" json:"inode,omitempty"`
// Path of the file
- Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *FileProperties) Reset() {
*x = FileProperties{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[9]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[9]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *FileProperties) String() string {
@@ -1107,7 +1077,7 @@ func (*FileProperties) ProtoMessage() {}
func (x *FileProperties) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[9]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1137,10 +1107,7 @@ func (x *FileProperties) GetPath() string {
}
type BinaryProperties struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// If set then this is the set user ID used for execution
Setuid *wrapperspb.UInt32Value `protobuf:"bytes,1,opt,name=setuid,proto3" json:"setuid,omitempty"`
// If set then this is the set group ID used for execution
@@ -1153,16 +1120,16 @@ type BinaryProperties struct {
// 1. An anonymous shared memory file https://man7.org/linux/man-pages/man7/shm_overview.7.html.
// 2. An anonymous file obtained with memfd API https://man7.org/linux/man-pages/man2/memfd_create.2.html.
// 3. Or it was deleted from the file system.
- File *FileProperties `protobuf:"bytes,4,opt,name=file,proto3" json:"file,omitempty"`
+ File *FileProperties `protobuf:"bytes,4,opt,name=file,proto3" json:"file,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *BinaryProperties) Reset() {
*x = BinaryProperties{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[10]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[10]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *BinaryProperties) String() string {
@@ -1173,7 +1140,7 @@ func (*BinaryProperties) ProtoMessage() {}
func (x *BinaryProperties) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[10]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1218,22 +1185,19 @@ func (x *BinaryProperties) GetFile() *FileProperties {
// User records
type UserRecord struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// The UNIX username for this record. Corresponds to `pw_name` field of [struct passwd](https://man7.org/linux/man-pages/man3/getpwnam.3.html)
// and the `sp_namp` field of [struct spwd](https://man7.org/linux/man-pages/man3/getspnam.3.html).
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *UserRecord) Reset() {
*x = UserRecord{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[11]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[11]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *UserRecord) String() string {
@@ -1244,7 +1208,7 @@ func (*UserRecord) ProtoMessage() {}
func (x *UserRecord) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[11]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1267,10 +1231,7 @@ func (x *UserRecord) GetName() string {
}
type Process struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Exec ID uniquely identifies the process over time across all the nodes in the cluster.
ExecId string `protobuf:"bytes,1,opt,name=exec_id,json=execId,proto3" json:"exec_id,omitempty"`
// Process identifier from host PID namespace.
@@ -1378,16 +1339,16 @@ type Process struct {
// process tree rooted at pid=1 in its PID namespace. This is useful if,
// for example, you wish to discern whether a process was spawned using a
// tool like nsenter or kubectl exec.
- InInitTree *wrapperspb.BoolValue `protobuf:"bytes,20,opt,name=in_init_tree,json=inInitTree,proto3" json:"in_init_tree,omitempty"`
+ InInitTree *wrapperspb.BoolValue `protobuf:"bytes,20,opt,name=in_init_tree,json=inInitTree,proto3" json:"in_init_tree,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Process) Reset() {
*x = Process{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[12]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[12]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Process) String() string {
@@ -1398,7 +1359,7 @@ func (*Process) ProtoMessage() {}
func (x *Process) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[12]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1554,25 +1515,22 @@ func (x *Process) GetInInitTree() *wrapperspb.BoolValue {
}
type ProcessExec struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Process that triggered the exec.
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
// Immediate parent of the process.
Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,3,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,3,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessExec) Reset() {
*x = ProcessExec{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[13]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[13]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessExec) String() string {
@@ -1583,7 +1541,7 @@ func (*ProcessExec) ProtoMessage() {}
func (x *ProcessExec) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[13]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1620,10 +1578,7 @@ func (x *ProcessExec) GetAncestors() []*Process {
}
type ProcessExit struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Process that triggered the exit.
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
// Immediate parent of the process.
@@ -1639,16 +1594,16 @@ type ProcessExit struct {
// Date and time of the event.
Time *timestamppb.Timestamp `protobuf:"bytes,5,opt,name=time,proto3" json:"time,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,6,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,6,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessExit) Reset() {
*x = ProcessExit{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[14]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[14]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessExit) String() string {
@@ -1659,7 +1614,7 @@ func (*ProcessExit) ProtoMessage() {}
func (x *ProcessExit) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[14]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1717,30 +1672,27 @@ func (x *ProcessExit) GetAncestors() []*Process {
}
type KprobeSock struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Family string `protobuf:"bytes,1,opt,name=family,proto3" json:"family,omitempty"`
+ Type string `protobuf:"bytes,2,opt,name=type,proto3" json:"type,omitempty"`
+ Protocol string `protobuf:"bytes,3,opt,name=protocol,proto3" json:"protocol,omitempty"`
+ Mark uint32 `protobuf:"varint,4,opt,name=mark,proto3" json:"mark,omitempty"`
+ Priority uint32 `protobuf:"varint,5,opt,name=priority,proto3" json:"priority,omitempty"`
+ Saddr string `protobuf:"bytes,6,opt,name=saddr,proto3" json:"saddr,omitempty"`
+ Daddr string `protobuf:"bytes,7,opt,name=daddr,proto3" json:"daddr,omitempty"`
+ Sport uint32 `protobuf:"varint,8,opt,name=sport,proto3" json:"sport,omitempty"`
+ Dport uint32 `protobuf:"varint,9,opt,name=dport,proto3" json:"dport,omitempty"`
+ Cookie uint64 `protobuf:"varint,10,opt,name=cookie,proto3" json:"cookie,omitempty"`
+ State string `protobuf:"bytes,11,opt,name=state,proto3" json:"state,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Family string `protobuf:"bytes,1,opt,name=family,proto3" json:"family,omitempty"`
- Type string `protobuf:"bytes,2,opt,name=type,proto3" json:"type,omitempty"`
- Protocol string `protobuf:"bytes,3,opt,name=protocol,proto3" json:"protocol,omitempty"`
- Mark uint32 `protobuf:"varint,4,opt,name=mark,proto3" json:"mark,omitempty"`
- Priority uint32 `protobuf:"varint,5,opt,name=priority,proto3" json:"priority,omitempty"`
- Saddr string `protobuf:"bytes,6,opt,name=saddr,proto3" json:"saddr,omitempty"`
- Daddr string `protobuf:"bytes,7,opt,name=daddr,proto3" json:"daddr,omitempty"`
- Sport uint32 `protobuf:"varint,8,opt,name=sport,proto3" json:"sport,omitempty"`
- Dport uint32 `protobuf:"varint,9,opt,name=dport,proto3" json:"dport,omitempty"`
- Cookie uint64 `protobuf:"varint,10,opt,name=cookie,proto3" json:"cookie,omitempty"`
- State string `protobuf:"bytes,11,opt,name=state,proto3" json:"state,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeSock) Reset() {
*x = KprobeSock{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[15]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[15]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeSock) String() string {
@@ -1751,7 +1703,7 @@ func (*KprobeSock) ProtoMessage() {}
func (x *KprobeSock) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[15]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1844,32 +1796,29 @@ func (x *KprobeSock) GetState() string {
}
type KprobeSkb struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Hash uint32 `protobuf:"varint,1,opt,name=hash,proto3" json:"hash,omitempty"`
+ Len uint32 `protobuf:"varint,2,opt,name=len,proto3" json:"len,omitempty"`
+ Priority uint32 `protobuf:"varint,3,opt,name=priority,proto3" json:"priority,omitempty"`
+ Mark uint32 `protobuf:"varint,4,opt,name=mark,proto3" json:"mark,omitempty"`
+ Saddr string `protobuf:"bytes,5,opt,name=saddr,proto3" json:"saddr,omitempty"`
+ Daddr string `protobuf:"bytes,6,opt,name=daddr,proto3" json:"daddr,omitempty"`
+ Sport uint32 `protobuf:"varint,7,opt,name=sport,proto3" json:"sport,omitempty"`
+ Dport uint32 `protobuf:"varint,8,opt,name=dport,proto3" json:"dport,omitempty"`
+ Proto uint32 `protobuf:"varint,9,opt,name=proto,proto3" json:"proto,omitempty"`
+ SecPathLen uint32 `protobuf:"varint,10,opt,name=sec_path_len,json=secPathLen,proto3" json:"sec_path_len,omitempty"`
+ SecPathOlen uint32 `protobuf:"varint,11,opt,name=sec_path_olen,json=secPathOlen,proto3" json:"sec_path_olen,omitempty"`
+ Protocol string `protobuf:"bytes,12,opt,name=protocol,proto3" json:"protocol,omitempty"`
+ Family string `protobuf:"bytes,13,opt,name=family,proto3" json:"family,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Hash uint32 `protobuf:"varint,1,opt,name=hash,proto3" json:"hash,omitempty"`
- Len uint32 `protobuf:"varint,2,opt,name=len,proto3" json:"len,omitempty"`
- Priority uint32 `protobuf:"varint,3,opt,name=priority,proto3" json:"priority,omitempty"`
- Mark uint32 `protobuf:"varint,4,opt,name=mark,proto3" json:"mark,omitempty"`
- Saddr string `protobuf:"bytes,5,opt,name=saddr,proto3" json:"saddr,omitempty"`
- Daddr string `protobuf:"bytes,6,opt,name=daddr,proto3" json:"daddr,omitempty"`
- Sport uint32 `protobuf:"varint,7,opt,name=sport,proto3" json:"sport,omitempty"`
- Dport uint32 `protobuf:"varint,8,opt,name=dport,proto3" json:"dport,omitempty"`
- Proto uint32 `protobuf:"varint,9,opt,name=proto,proto3" json:"proto,omitempty"`
- SecPathLen uint32 `protobuf:"varint,10,opt,name=sec_path_len,json=secPathLen,proto3" json:"sec_path_len,omitempty"`
- SecPathOlen uint32 `protobuf:"varint,11,opt,name=sec_path_olen,json=secPathOlen,proto3" json:"sec_path_olen,omitempty"`
- Protocol string `protobuf:"bytes,12,opt,name=protocol,proto3" json:"protocol,omitempty"`
- Family string `protobuf:"bytes,13,opt,name=family,proto3" json:"family,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeSkb) Reset() {
*x = KprobeSkb{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[16]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[16]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeSkb) String() string {
@@ -1880,7 +1829,7 @@ func (*KprobeSkb) ProtoMessage() {}
func (x *KprobeSkb) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[16]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1987,22 +1936,19 @@ func (x *KprobeSkb) GetFamily() string {
}
type KprobeSockaddr struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Family string `protobuf:"bytes,1,opt,name=family,proto3" json:"family,omitempty"`
+ Addr string `protobuf:"bytes,2,opt,name=addr,proto3" json:"addr,omitempty"`
+ Port uint32 `protobuf:"varint,3,opt,name=port,proto3" json:"port,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Family string `protobuf:"bytes,1,opt,name=family,proto3" json:"family,omitempty"`
- Addr string `protobuf:"bytes,2,opt,name=addr,proto3" json:"addr,omitempty"`
- Port uint32 `protobuf:"varint,3,opt,name=port,proto3" json:"port,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeSockaddr) Reset() {
*x = KprobeSockaddr{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[17]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[17]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeSockaddr) String() string {
@@ -2013,7 +1959,7 @@ func (*KprobeSockaddr) ProtoMessage() {}
func (x *KprobeSockaddr) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[17]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2050,20 +1996,17 @@ func (x *KprobeSockaddr) GetPort() uint32 {
}
type KprobeNetDev struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeNetDev) Reset() {
*x = KprobeNetDev{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[18]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[18]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeNetDev) String() string {
@@ -2074,7 +2017,7 @@ func (*KprobeNetDev) ProtoMessage() {}
func (x *KprobeNetDev) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[18]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2097,23 +2040,20 @@ func (x *KprobeNetDev) GetName() string {
}
type KprobePath struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Mount string `protobuf:"bytes,1,opt,name=mount,proto3" json:"mount,omitempty"`
+ Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ Flags string `protobuf:"bytes,3,opt,name=flags,proto3" json:"flags,omitempty"`
+ Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Mount string `protobuf:"bytes,1,opt,name=mount,proto3" json:"mount,omitempty"`
- Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
- Flags string `protobuf:"bytes,3,opt,name=flags,proto3" json:"flags,omitempty"`
- Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobePath) Reset() {
*x = KprobePath{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[19]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[19]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobePath) String() string {
@@ -2124,7 +2064,7 @@ func (*KprobePath) ProtoMessage() {}
func (x *KprobePath) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[19]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2168,23 +2108,20 @@ func (x *KprobePath) GetPermission() string {
}
type KprobeFile struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Mount string `protobuf:"bytes,1,opt,name=mount,proto3" json:"mount,omitempty"`
+ Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ Flags string `protobuf:"bytes,3,opt,name=flags,proto3" json:"flags,omitempty"`
+ Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Mount string `protobuf:"bytes,1,opt,name=mount,proto3" json:"mount,omitempty"`
- Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
- Flags string `protobuf:"bytes,3,opt,name=flags,proto3" json:"flags,omitempty"`
- Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeFile) Reset() {
*x = KprobeFile{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[20]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[20]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeFile) String() string {
@@ -2195,7 +2132,7 @@ func (*KprobeFile) ProtoMessage() {}
func (x *KprobeFile) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[20]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2239,21 +2176,18 @@ func (x *KprobeFile) GetPermission() string {
}
type KprobeTruncatedBytes struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ BytesArg []byte `protobuf:"bytes,1,opt,name=bytes_arg,json=bytesArg,proto3" json:"bytes_arg,omitempty"`
+ OrigSize uint64 `protobuf:"varint,2,opt,name=orig_size,json=origSize,proto3" json:"orig_size,omitempty"`
unknownFields protoimpl.UnknownFields
-
- BytesArg []byte `protobuf:"bytes,1,opt,name=bytes_arg,json=bytesArg,proto3" json:"bytes_arg,omitempty"`
- OrigSize uint64 `protobuf:"varint,2,opt,name=orig_size,json=origSize,proto3" json:"orig_size,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeTruncatedBytes) Reset() {
*x = KprobeTruncatedBytes{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[21]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[21]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeTruncatedBytes) String() string {
@@ -2264,7 +2198,7 @@ func (*KprobeTruncatedBytes) ProtoMessage() {}
func (x *KprobeTruncatedBytes) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[21]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2294,22 +2228,19 @@ func (x *KprobeTruncatedBytes) GetOrigSize() uint64 {
}
type KprobeCred struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Permitted []CapabilitiesType `protobuf:"varint,1,rep,packed,name=permitted,proto3,enum=tetragon.CapabilitiesType" json:"permitted,omitempty"`
+ Effective []CapabilitiesType `protobuf:"varint,2,rep,packed,name=effective,proto3,enum=tetragon.CapabilitiesType" json:"effective,omitempty"`
+ Inheritable []CapabilitiesType `protobuf:"varint,3,rep,packed,name=inheritable,proto3,enum=tetragon.CapabilitiesType" json:"inheritable,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Permitted []CapabilitiesType `protobuf:"varint,1,rep,packed,name=permitted,proto3,enum=tetragon.CapabilitiesType" json:"permitted,omitempty"`
- Effective []CapabilitiesType `protobuf:"varint,2,rep,packed,name=effective,proto3,enum=tetragon.CapabilitiesType" json:"effective,omitempty"`
- Inheritable []CapabilitiesType `protobuf:"varint,3,rep,packed,name=inheritable,proto3,enum=tetragon.CapabilitiesType" json:"inheritable,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeCred) Reset() {
*x = KprobeCred{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[22]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[22]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeCred) String() string {
@@ -2320,7 +2251,7 @@ func (*KprobeCred) ProtoMessage() {}
func (x *KprobeCred) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[22]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2357,22 +2288,19 @@ func (x *KprobeCred) GetInheritable() []CapabilitiesType {
}
type KprobeLinuxBinprm struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Path string `protobuf:"bytes,1,opt,name=path,proto3" json:"path,omitempty"`
+ Flags string `protobuf:"bytes,2,opt,name=flags,proto3" json:"flags,omitempty"`
+ Permission string `protobuf:"bytes,3,opt,name=permission,proto3" json:"permission,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Path string `protobuf:"bytes,1,opt,name=path,proto3" json:"path,omitempty"`
- Flags string `protobuf:"bytes,2,opt,name=flags,proto3" json:"flags,omitempty"`
- Permission string `protobuf:"bytes,3,opt,name=permission,proto3" json:"permission,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeLinuxBinprm) Reset() {
*x = KprobeLinuxBinprm{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[23]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[23]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeLinuxBinprm) String() string {
@@ -2383,7 +2311,7 @@ func (*KprobeLinuxBinprm) ProtoMessage() {}
func (x *KprobeLinuxBinprm) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[23]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2420,21 +2348,18 @@ func (x *KprobeLinuxBinprm) GetPermission() string {
}
type KprobeCapability struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Value *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=value,proto3" json:"value,omitempty"`
+ Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Value *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=value,proto3" json:"value,omitempty"`
- Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeCapability) Reset() {
*x = KprobeCapability{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[24]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[24]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeCapability) String() string {
@@ -2445,7 +2370,7 @@ func (*KprobeCapability) ProtoMessage() {}
func (x *KprobeCapability) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[24]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2475,23 +2400,20 @@ func (x *KprobeCapability) GetName() string {
}
type KprobeUserNamespace struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Level *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=level,proto3" json:"level,omitempty"`
+ Owner *wrapperspb.UInt32Value `protobuf:"bytes,2,opt,name=owner,proto3" json:"owner,omitempty"`
+ Group *wrapperspb.UInt32Value `protobuf:"bytes,3,opt,name=group,proto3" json:"group,omitempty"`
+ Ns *Namespace `protobuf:"bytes,4,opt,name=ns,proto3" json:"ns,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Level *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=level,proto3" json:"level,omitempty"`
- Owner *wrapperspb.UInt32Value `protobuf:"bytes,2,opt,name=owner,proto3" json:"owner,omitempty"`
- Group *wrapperspb.UInt32Value `protobuf:"bytes,3,opt,name=group,proto3" json:"group,omitempty"`
- Ns *Namespace `protobuf:"bytes,4,opt,name=ns,proto3" json:"ns,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeUserNamespace) Reset() {
*x = KprobeUserNamespace{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[25]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[25]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeUserNamespace) String() string {
@@ -2502,7 +2424,7 @@ func (*KprobeUserNamespace) ProtoMessage() {}
func (x *KprobeUserNamespace) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[25]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2546,22 +2468,19 @@ func (x *KprobeUserNamespace) GetNs() *Namespace {
}
type KprobeBpfAttr struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ ProgType string `protobuf:"bytes,1,opt,name=ProgType,proto3" json:"ProgType,omitempty"`
+ InsnCnt uint32 `protobuf:"varint,2,opt,name=InsnCnt,proto3" json:"InsnCnt,omitempty"`
+ ProgName string `protobuf:"bytes,3,opt,name=ProgName,proto3" json:"ProgName,omitempty"`
unknownFields protoimpl.UnknownFields
-
- ProgType string `protobuf:"bytes,1,opt,name=ProgType,proto3" json:"ProgType,omitempty"`
- InsnCnt uint32 `protobuf:"varint,2,opt,name=InsnCnt,proto3" json:"InsnCnt,omitempty"`
- ProgName string `protobuf:"bytes,3,opt,name=ProgName,proto3" json:"ProgName,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeBpfAttr) Reset() {
*x = KprobeBpfAttr{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[26]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[26]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeBpfAttr) String() string {
@@ -2572,7 +2491,7 @@ func (*KprobeBpfAttr) ProtoMessage() {}
func (x *KprobeBpfAttr) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[26]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2609,23 +2528,20 @@ func (x *KprobeBpfAttr) GetProgName() string {
}
type KprobePerfEvent struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ KprobeFunc string `protobuf:"bytes,1,opt,name=KprobeFunc,proto3" json:"KprobeFunc,omitempty"`
+ Type string `protobuf:"bytes,2,opt,name=Type,proto3" json:"Type,omitempty"`
+ Config uint64 `protobuf:"varint,3,opt,name=Config,proto3" json:"Config,omitempty"`
+ ProbeOffset uint64 `protobuf:"varint,4,opt,name=ProbeOffset,proto3" json:"ProbeOffset,omitempty"`
unknownFields protoimpl.UnknownFields
-
- KprobeFunc string `protobuf:"bytes,1,opt,name=KprobeFunc,proto3" json:"KprobeFunc,omitempty"`
- Type string `protobuf:"bytes,2,opt,name=Type,proto3" json:"Type,omitempty"`
- Config uint64 `protobuf:"varint,3,opt,name=Config,proto3" json:"Config,omitempty"`
- ProbeOffset uint64 `protobuf:"varint,4,opt,name=ProbeOffset,proto3" json:"ProbeOffset,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobePerfEvent) Reset() {
*x = KprobePerfEvent{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[27]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[27]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobePerfEvent) String() string {
@@ -2636,7 +2552,7 @@ func (*KprobePerfEvent) ProtoMessage() {}
func (x *KprobePerfEvent) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[27]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2680,24 +2596,21 @@ func (x *KprobePerfEvent) GetProbeOffset() uint64 {
}
type KprobeBpfMap struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ MapType string `protobuf:"bytes,1,opt,name=MapType,proto3" json:"MapType,omitempty"`
+ KeySize uint32 `protobuf:"varint,2,opt,name=KeySize,proto3" json:"KeySize,omitempty"`
+ ValueSize uint32 `protobuf:"varint,3,opt,name=ValueSize,proto3" json:"ValueSize,omitempty"`
+ MaxEntries uint32 `protobuf:"varint,4,opt,name=MaxEntries,proto3" json:"MaxEntries,omitempty"`
+ MapName string `protobuf:"bytes,5,opt,name=MapName,proto3" json:"MapName,omitempty"`
unknownFields protoimpl.UnknownFields
-
- MapType string `protobuf:"bytes,1,opt,name=MapType,proto3" json:"MapType,omitempty"`
- KeySize uint32 `protobuf:"varint,2,opt,name=KeySize,proto3" json:"KeySize,omitempty"`
- ValueSize uint32 `protobuf:"varint,3,opt,name=ValueSize,proto3" json:"ValueSize,omitempty"`
- MaxEntries uint32 `protobuf:"varint,4,opt,name=MaxEntries,proto3" json:"MaxEntries,omitempty"`
- MapName string `protobuf:"bytes,5,opt,name=MapName,proto3" json:"MapName,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeBpfMap) Reset() {
*x = KprobeBpfMap{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[28]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[28]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeBpfMap) String() string {
@@ -2708,7 +2621,7 @@ func (*KprobeBpfMap) ProtoMessage() {}
func (x *KprobeBpfMap) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[28]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2759,21 +2672,18 @@ func (x *KprobeBpfMap) GetMapName() string {
}
type SyscallId struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Id uint32 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
+ Abi string `protobuf:"bytes,2,opt,name=abi,proto3" json:"abi,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Id uint32 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
- Abi string `protobuf:"bytes,2,opt,name=abi,proto3" json:"abi,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *SyscallId) Reset() {
*x = SyscallId{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[29]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[29]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *SyscallId) String() string {
@@ -2784,7 +2694,7 @@ func (*SyscallId) ProtoMessage() {}
func (x *SyscallId) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[29]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2814,11 +2724,8 @@ func (x *SyscallId) GetAbi() string {
}
type KprobeArgument struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ // Types that are valid to be assigned to Arg:
//
// *KprobeArgument_StringArg
// *KprobeArgument_IntArg
@@ -2849,17 +2756,17 @@ type KprobeArgument struct {
// *KprobeArgument_BpfCmdArg
// *KprobeArgument_SyscallId
// *KprobeArgument_SockaddrArg
- Arg isKprobeArgument_Arg `protobuf_oneof:"arg"`
- Label string `protobuf:"bytes,18,opt,name=label,proto3" json:"label,omitempty"`
+ Arg isKprobeArgument_Arg `protobuf_oneof:"arg"`
+ Label string `protobuf:"bytes,18,opt,name=label,proto3" json:"label,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeArgument) Reset() {
*x = KprobeArgument{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[30]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[30]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeArgument) String() string {
@@ -2870,7 +2777,7 @@ func (*KprobeArgument) ProtoMessage() {}
func (x *KprobeArgument) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[30]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2885,213 +2792,271 @@ func (*KprobeArgument) Descriptor() ([]byte, []int) {
return file_tetragon_tetragon_proto_rawDescGZIP(), []int{30}
}
-func (m *KprobeArgument) GetArg() isKprobeArgument_Arg {
- if m != nil {
- return m.Arg
+func (x *KprobeArgument) GetArg() isKprobeArgument_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *KprobeArgument) GetStringArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_StringArg); ok {
- return x.StringArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_StringArg); ok {
+ return x.StringArg
+ }
}
return ""
}
func (x *KprobeArgument) GetIntArg() int32 {
- if x, ok := x.GetArg().(*KprobeArgument_IntArg); ok {
- return x.IntArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_IntArg); ok {
+ return x.IntArg
+ }
}
return 0
}
func (x *KprobeArgument) GetSkbArg() *KprobeSkb {
- if x, ok := x.GetArg().(*KprobeArgument_SkbArg); ok {
- return x.SkbArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SkbArg); ok {
+ return x.SkbArg
+ }
}
return nil
}
func (x *KprobeArgument) GetSizeArg() uint64 {
- if x, ok := x.GetArg().(*KprobeArgument_SizeArg); ok {
- return x.SizeArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SizeArg); ok {
+ return x.SizeArg
+ }
}
return 0
}
func (x *KprobeArgument) GetBytesArg() []byte {
- if x, ok := x.GetArg().(*KprobeArgument_BytesArg); ok {
- return x.BytesArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_BytesArg); ok {
+ return x.BytesArg
+ }
}
return nil
}
func (x *KprobeArgument) GetPathArg() *KprobePath {
- if x, ok := x.GetArg().(*KprobeArgument_PathArg); ok {
- return x.PathArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_PathArg); ok {
+ return x.PathArg
+ }
}
return nil
}
func (x *KprobeArgument) GetFileArg() *KprobeFile {
- if x, ok := x.GetArg().(*KprobeArgument_FileArg); ok {
- return x.FileArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_FileArg); ok {
+ return x.FileArg
+ }
}
return nil
}
func (x *KprobeArgument) GetTruncatedBytesArg() *KprobeTruncatedBytes {
- if x, ok := x.GetArg().(*KprobeArgument_TruncatedBytesArg); ok {
- return x.TruncatedBytesArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_TruncatedBytesArg); ok {
+ return x.TruncatedBytesArg
+ }
}
return nil
}
func (x *KprobeArgument) GetSockArg() *KprobeSock {
- if x, ok := x.GetArg().(*KprobeArgument_SockArg); ok {
- return x.SockArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SockArg); ok {
+ return x.SockArg
+ }
}
return nil
}
func (x *KprobeArgument) GetCredArg() *KprobeCred {
- if x, ok := x.GetArg().(*KprobeArgument_CredArg); ok {
- return x.CredArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CredArg); ok {
+ return x.CredArg
+ }
}
return nil
}
func (x *KprobeArgument) GetLongArg() int64 {
- if x, ok := x.GetArg().(*KprobeArgument_LongArg); ok {
- return x.LongArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_LongArg); ok {
+ return x.LongArg
+ }
}
return 0
}
func (x *KprobeArgument) GetBpfAttrArg() *KprobeBpfAttr {
- if x, ok := x.GetArg().(*KprobeArgument_BpfAttrArg); ok {
- return x.BpfAttrArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_BpfAttrArg); ok {
+ return x.BpfAttrArg
+ }
}
return nil
}
func (x *KprobeArgument) GetPerfEventArg() *KprobePerfEvent {
- if x, ok := x.GetArg().(*KprobeArgument_PerfEventArg); ok {
- return x.PerfEventArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_PerfEventArg); ok {
+ return x.PerfEventArg
+ }
}
return nil
}
func (x *KprobeArgument) GetBpfMapArg() *KprobeBpfMap {
- if x, ok := x.GetArg().(*KprobeArgument_BpfMapArg); ok {
- return x.BpfMapArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_BpfMapArg); ok {
+ return x.BpfMapArg
+ }
}
return nil
}
func (x *KprobeArgument) GetUintArg() uint32 {
- if x, ok := x.GetArg().(*KprobeArgument_UintArg); ok {
- return x.UintArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_UintArg); ok {
+ return x.UintArg
+ }
}
return 0
}
// Deprecated: Marked as deprecated in tetragon/tetragon.proto.
func (x *KprobeArgument) GetUserNamespaceArg() *KprobeUserNamespace {
- if x, ok := x.GetArg().(*KprobeArgument_UserNamespaceArg); ok {
- return x.UserNamespaceArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_UserNamespaceArg); ok {
+ return x.UserNamespaceArg
+ }
}
return nil
}
func (x *KprobeArgument) GetCapabilityArg() *KprobeCapability {
- if x, ok := x.GetArg().(*KprobeArgument_CapabilityArg); ok {
- return x.CapabilityArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CapabilityArg); ok {
+ return x.CapabilityArg
+ }
}
return nil
}
func (x *KprobeArgument) GetProcessCredentialsArg() *ProcessCredentials {
- if x, ok := x.GetArg().(*KprobeArgument_ProcessCredentialsArg); ok {
- return x.ProcessCredentialsArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_ProcessCredentialsArg); ok {
+ return x.ProcessCredentialsArg
+ }
}
return nil
}
func (x *KprobeArgument) GetUserNsArg() *UserNamespace {
- if x, ok := x.GetArg().(*KprobeArgument_UserNsArg); ok {
- return x.UserNsArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_UserNsArg); ok {
+ return x.UserNsArg
+ }
}
return nil
}
func (x *KprobeArgument) GetModuleArg() *KernelModule {
- if x, ok := x.GetArg().(*KprobeArgument_ModuleArg); ok {
- return x.ModuleArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_ModuleArg); ok {
+ return x.ModuleArg
+ }
}
return nil
}
func (x *KprobeArgument) GetKernelCapTArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_KernelCapTArg); ok {
- return x.KernelCapTArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_KernelCapTArg); ok {
+ return x.KernelCapTArg
+ }
}
return ""
}
func (x *KprobeArgument) GetCapInheritableArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_CapInheritableArg); ok {
- return x.CapInheritableArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CapInheritableArg); ok {
+ return x.CapInheritableArg
+ }
}
return ""
}
func (x *KprobeArgument) GetCapPermittedArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_CapPermittedArg); ok {
- return x.CapPermittedArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CapPermittedArg); ok {
+ return x.CapPermittedArg
+ }
}
return ""
}
func (x *KprobeArgument) GetCapEffectiveArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_CapEffectiveArg); ok {
- return x.CapEffectiveArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CapEffectiveArg); ok {
+ return x.CapEffectiveArg
+ }
}
return ""
}
func (x *KprobeArgument) GetLinuxBinprmArg() *KprobeLinuxBinprm {
- if x, ok := x.GetArg().(*KprobeArgument_LinuxBinprmArg); ok {
- return x.LinuxBinprmArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_LinuxBinprmArg); ok {
+ return x.LinuxBinprmArg
+ }
}
return nil
}
func (x *KprobeArgument) GetNetDevArg() *KprobeNetDev {
- if x, ok := x.GetArg().(*KprobeArgument_NetDevArg); ok {
- return x.NetDevArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_NetDevArg); ok {
+ return x.NetDevArg
+ }
}
return nil
}
func (x *KprobeArgument) GetBpfCmdArg() BpfCmd {
- if x, ok := x.GetArg().(*KprobeArgument_BpfCmdArg); ok {
- return x.BpfCmdArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_BpfCmdArg); ok {
+ return x.BpfCmdArg
+ }
}
return BpfCmd_BPF_MAP_CREATE
}
func (x *KprobeArgument) GetSyscallId() *SyscallId {
- if x, ok := x.GetArg().(*KprobeArgument_SyscallId); ok {
- return x.SyscallId
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SyscallId); ok {
+ return x.SyscallId
+ }
}
return nil
}
func (x *KprobeArgument) GetSockaddrArg() *KprobeSockaddr {
- if x, ok := x.GetArg().(*KprobeArgument_SockaddrArg); ok {
- return x.SockaddrArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SockaddrArg); ok {
+ return x.SockaddrArg
+ }
}
return nil
}
@@ -3283,10 +3248,7 @@ func (*KprobeArgument_SyscallId) isKprobeArgument_Arg() {}
func (*KprobeArgument_SockaddrArg) isKprobeArgument_Arg() {}
type ProcessKprobe struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Process that triggered the kprobe.
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
// Immediate parent of the process.
@@ -3312,16 +3274,16 @@ type ProcessKprobe struct {
// User-mode stack trace to the call.
UserStackTrace []*StackTraceEntry `protobuf:"bytes,12,rep,name=user_stack_trace,json=userStackTrace,proto3" json:"user_stack_trace,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,13,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,13,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessKprobe) Reset() {
*x = ProcessKprobe{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[31]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[31]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessKprobe) String() string {
@@ -3332,7 +3294,7 @@ func (*ProcessKprobe) ProtoMessage() {}
func (x *ProcessKprobe) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[31]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3439,10 +3401,7 @@ func (x *ProcessKprobe) GetAncestors() []*Process {
}
type ProcessTracepoint struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Process that triggered the tracepoint.
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
// Immediate parent of the process.
@@ -3463,16 +3422,16 @@ type ProcessTracepoint struct {
// Tags of the Tracing Policy to categorize the event.
Tags []string `protobuf:"bytes,10,rep,name=tags,proto3" json:"tags,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,11,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,11,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessTracepoint) Reset() {
*x = ProcessTracepoint{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[32]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[32]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessTracepoint) String() string {
@@ -3483,7 +3442,7 @@ func (*ProcessTracepoint) ProtoMessage() {}
func (x *ProcessTracepoint) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[32]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3569,14 +3528,11 @@ func (x *ProcessTracepoint) GetAncestors() []*Process {
}
type ProcessUprobe struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
- Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
- Path string `protobuf:"bytes,3,opt,name=path,proto3" json:"path,omitempty"`
- Symbol string `protobuf:"bytes,4,opt,name=symbol,proto3" json:"symbol,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
+ Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
+ Path string `protobuf:"bytes,3,opt,name=path,proto3" json:"path,omitempty"`
+ Symbol string `protobuf:"bytes,4,opt,name=symbol,proto3" json:"symbol,omitempty"`
// Name of the policy that created that uprobe.
PolicyName string `protobuf:"bytes,5,opt,name=policy_name,json=policyName,proto3" json:"policy_name,omitempty"`
// Short message of the Tracing Policy to inform users what is going on.
@@ -3586,16 +3542,16 @@ type ProcessUprobe struct {
// Tags of the Tracing Policy to categorize the event.
Tags []string `protobuf:"bytes,8,rep,name=tags,proto3" json:"tags,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,9,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,9,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessUprobe) Reset() {
*x = ProcessUprobe{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[33]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[33]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessUprobe) String() string {
@@ -3606,7 +3562,7 @@ func (*ProcessUprobe) ProtoMessage() {}
func (x *ProcessUprobe) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[33]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3685,12 +3641,9 @@ func (x *ProcessUprobe) GetAncestors() []*Process {
}
type ProcessLsm struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
- Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
+ Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
// LSM hook name.
FunctionName string `protobuf:"bytes,3,opt,name=function_name,json=functionName,proto3" json:"function_name,omitempty"`
// Name of the policy that created that LSM hook.
@@ -3706,16 +3659,16 @@ type ProcessLsm struct {
// Ancestors of the process beyond the immediate parent.
Ancestors []*Process `protobuf:"bytes,10,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
// IMA file hash. Format algorithm:value.
- ImaHash string `protobuf:"bytes,11,opt,name=ima_hash,json=imaHash,proto3" json:"ima_hash,omitempty"`
+ ImaHash string `protobuf:"bytes,11,opt,name=ima_hash,json=imaHash,proto3" json:"ima_hash,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessLsm) Reset() {
*x = ProcessLsm{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[34]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[34]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessLsm) String() string {
@@ -3726,7 +3679,7 @@ func (*ProcessLsm) ProtoMessage() {}
func (x *ProcessLsm) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[34]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3812,26 +3765,23 @@ func (x *ProcessLsm) GetImaHash() string {
}
type KernelModule struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Kernel module name
Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
// If true the module signature was verified successfully. Depends on kernels compiled with
// CONFIG_MODULE_SIG option, for details please read: https://www.kernel.org/doc/Documentation/admin-guide/module-signing.rst
SignatureOk *wrapperspb.BoolValue `protobuf:"bytes,2,opt,name=signature_ok,json=signatureOk,proto3" json:"signature_ok,omitempty"`
// The module tainted flags that will be applied on the kernel. For further details please read: https://docs.kernel.org/admin-guide/tainted-kernels.html
- Tainted []TaintedBitsType `protobuf:"varint,3,rep,packed,name=tainted,proto3,enum=tetragon.TaintedBitsType" json:"tainted,omitempty"`
+ Tainted []TaintedBitsType `protobuf:"varint,3,rep,packed,name=tainted,proto3,enum=tetragon.TaintedBitsType" json:"tainted,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *KernelModule) Reset() {
*x = KernelModule{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[35]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[35]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KernelModule) String() string {
@@ -3842,7 +3792,7 @@ func (*KernelModule) ProtoMessage() {}
func (x *KernelModule) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[35]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3879,23 +3829,20 @@ func (x *KernelModule) GetTainted() []TaintedBitsType {
}
type Test struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Arg0 uint64 `protobuf:"varint,1,opt,name=arg0,proto3" json:"arg0,omitempty"`
+ Arg1 uint64 `protobuf:"varint,2,opt,name=arg1,proto3" json:"arg1,omitempty"`
+ Arg2 uint64 `protobuf:"varint,3,opt,name=arg2,proto3" json:"arg2,omitempty"`
+ Arg3 uint64 `protobuf:"varint,4,opt,name=arg3,proto3" json:"arg3,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Arg0 uint64 `protobuf:"varint,1,opt,name=arg0,proto3" json:"arg0,omitempty"`
- Arg1 uint64 `protobuf:"varint,2,opt,name=arg1,proto3" json:"arg1,omitempty"`
- Arg2 uint64 `protobuf:"varint,3,opt,name=arg2,proto3" json:"arg2,omitempty"`
- Arg3 uint64 `protobuf:"varint,4,opt,name=arg3,proto3" json:"arg3,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *Test) Reset() {
*x = Test{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[36]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[36]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Test) String() string {
@@ -3906,7 +3853,7 @@ func (*Test) ProtoMessage() {}
func (x *Test) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[36]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3950,20 +3897,17 @@ func (x *Test) GetArg3() uint64 {
}
type GetHealthStatusRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ EventSet []HealthStatusType `protobuf:"varint,1,rep,packed,name=event_set,json=eventSet,proto3,enum=tetragon.HealthStatusType" json:"event_set,omitempty"`
unknownFields protoimpl.UnknownFields
-
- EventSet []HealthStatusType `protobuf:"varint,1,rep,packed,name=event_set,json=eventSet,proto3,enum=tetragon.HealthStatusType" json:"event_set,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetHealthStatusRequest) Reset() {
*x = GetHealthStatusRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[37]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[37]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetHealthStatusRequest) String() string {
@@ -3974,7 +3918,7 @@ func (*GetHealthStatusRequest) ProtoMessage() {}
func (x *GetHealthStatusRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[37]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3997,22 +3941,19 @@ func (x *GetHealthStatusRequest) GetEventSet() []HealthStatusType {
}
type HealthStatus struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Event HealthStatusType `protobuf:"varint,1,opt,name=event,proto3,enum=tetragon.HealthStatusType" json:"event,omitempty"`
+ Status HealthStatusResult `protobuf:"varint,2,opt,name=status,proto3,enum=tetragon.HealthStatusResult" json:"status,omitempty"`
+ Details string `protobuf:"bytes,3,opt,name=details,proto3" json:"details,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Event HealthStatusType `protobuf:"varint,1,opt,name=event,proto3,enum=tetragon.HealthStatusType" json:"event,omitempty"`
- Status HealthStatusResult `protobuf:"varint,2,opt,name=status,proto3,enum=tetragon.HealthStatusResult" json:"status,omitempty"`
- Details string `protobuf:"bytes,3,opt,name=details,proto3" json:"details,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *HealthStatus) Reset() {
*x = HealthStatus{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[38]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[38]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *HealthStatus) String() string {
@@ -4023,7 +3964,7 @@ func (*HealthStatus) ProtoMessage() {}
func (x *HealthStatus) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[38]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4060,20 +4001,17 @@ func (x *HealthStatus) GetDetails() string {
}
type GetHealthStatusResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ HealthStatus []*HealthStatus `protobuf:"bytes,1,rep,name=health_status,json=healthStatus,proto3" json:"health_status,omitempty"`
unknownFields protoimpl.UnknownFields
-
- HealthStatus []*HealthStatus `protobuf:"bytes,1,rep,name=health_status,json=healthStatus,proto3" json:"health_status,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetHealthStatusResponse) Reset() {
*x = GetHealthStatusResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[39]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[39]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetHealthStatusResponse) String() string {
@@ -4084,7 +4022,7 @@ func (*GetHealthStatusResponse) ProtoMessage() {}
func (x *GetHealthStatusResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[39]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4108,22 +4046,19 @@ func (x *GetHealthStatusResponse) GetHealthStatus() []*HealthStatus {
// loader sensor event triggered for loaded binary/library
type ProcessLoader struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
+ Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ Buildid []byte `protobuf:"bytes,3,opt,name=buildid,proto3" json:"buildid,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
- Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
- Buildid []byte `protobuf:"bytes,3,opt,name=buildid,proto3" json:"buildid,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessLoader) Reset() {
*x = ProcessLoader{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[40]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[40]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessLoader) String() string {
@@ -4134,7 +4069,7 @@ func (*ProcessLoader) ProtoMessage() {}
func (x *ProcessLoader) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[40]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4172,23 +4107,20 @@ func (x *ProcessLoader) GetBuildid() []byte {
// RuntimeHookRequest synchronously propagates information to the agent about run-time state.
type RuntimeHookRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- // Types that are assignable to Event:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ // Types that are valid to be assigned to Event:
//
// *RuntimeHookRequest_CreateContainer
- Event isRuntimeHookRequest_Event `protobuf_oneof:"event"`
+ Event isRuntimeHookRequest_Event `protobuf_oneof:"event"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RuntimeHookRequest) Reset() {
*x = RuntimeHookRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[41]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[41]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RuntimeHookRequest) String() string {
@@ -4199,7 +4131,7 @@ func (*RuntimeHookRequest) ProtoMessage() {}
func (x *RuntimeHookRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[41]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4214,16 +4146,18 @@ func (*RuntimeHookRequest) Descriptor() ([]byte, []int) {
return file_tetragon_tetragon_proto_rawDescGZIP(), []int{41}
}
-func (m *RuntimeHookRequest) GetEvent() isRuntimeHookRequest_Event {
- if m != nil {
- return m.Event
+func (x *RuntimeHookRequest) GetEvent() isRuntimeHookRequest_Event {
+ if x != nil {
+ return x.Event
}
return nil
}
func (x *RuntimeHookRequest) GetCreateContainer() *CreateContainer {
- if x, ok := x.GetEvent().(*RuntimeHookRequest_CreateContainer); ok {
- return x.CreateContainer
+ if x != nil {
+ if x, ok := x.Event.(*RuntimeHookRequest_CreateContainer); ok {
+ return x.CreateContainer
+ }
}
return nil
}
@@ -4239,18 +4173,16 @@ type RuntimeHookRequest_CreateContainer struct {
func (*RuntimeHookRequest_CreateContainer) isRuntimeHookRequest_Event() {}
type RuntimeHookResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RuntimeHookResponse) Reset() {
*x = RuntimeHookResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[42]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[42]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RuntimeHookResponse) String() string {
@@ -4261,7 +4193,7 @@ func (*RuntimeHookResponse) ProtoMessage() {}
func (x *RuntimeHookResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[42]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4285,10 +4217,7 @@ func (*RuntimeHookResponse) Descriptor() ([]byte, []int) {
// annotations as a convenience, and may be left empty if the corresponding annotations are not
// found.
type CreateContainer struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// cgroupsPath is the cgroups path for the container. The path is expected to be relative to the
// cgroups mountpoint. See: https://github.com/opencontainers/runtime-spec/blob/58ec43f9fc39e0db229b653ae98295bfde74aeab/specs-go/config.go#L174
CgroupsPath string `protobuf:"bytes,1,opt,name=cgroupsPath,proto3" json:"cgroupsPath,omitempty"`
@@ -4297,7 +4226,7 @@ type CreateContainer struct {
RootDir string `protobuf:"bytes,2,opt,name=rootDir,proto3" json:"rootDir,omitempty"`
// annotations are the run-time annotations for the container
// see https://github.com/opencontainers/runtime-spec/blob/main/config.md#annotations
- Annotations map[string]string `protobuf:"bytes,3,rep,name=annotations,proto3" json:"annotations,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"`
+ Annotations map[string]string `protobuf:"bytes,3,rep,name=annotations,proto3" json:"annotations,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"`
// containerName is the name of the container
ContainerName string `protobuf:"bytes,4,opt,name=containerName,proto3" json:"containerName,omitempty"`
// containerID is the id of the container
@@ -4307,16 +4236,16 @@ type CreateContainer struct {
// podUID is the pod uid
PodUID string `protobuf:"bytes,7,opt,name=podUID,proto3" json:"podUID,omitempty"`
// podNamespace is the namespace of the pod
- PodNamespace string `protobuf:"bytes,8,opt,name=podNamespace,proto3" json:"podNamespace,omitempty"`
+ PodNamespace string `protobuf:"bytes,8,opt,name=podNamespace,proto3" json:"podNamespace,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *CreateContainer) Reset() {
*x = CreateContainer{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[43]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[43]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *CreateContainer) String() string {
@@ -4327,7 +4256,7 @@ func (*CreateContainer) ProtoMessage() {}
func (x *CreateContainer) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[43]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4399,10 +4328,7 @@ func (x *CreateContainer) GetPodNamespace() string {
}
type StackTraceEntry struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// linear address of the function in kernel or user space.
Address uint64 `protobuf:"varint,1,opt,name=address,proto3" json:"address,omitempty"`
// offset is the offset into the native instructions for the function.
@@ -4410,16 +4336,16 @@ type StackTraceEntry struct {
// symbol is the symbol name of the function.
Symbol string `protobuf:"bytes,3,opt,name=symbol,proto3" json:"symbol,omitempty"`
// module path for user space addresses.
- Module string `protobuf:"bytes,4,opt,name=module,proto3" json:"module,omitempty"`
+ Module string `protobuf:"bytes,4,opt,name=module,proto3" json:"module,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *StackTraceEntry) Reset() {
*x = StackTraceEntry{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[44]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[44]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackTraceEntry) String() string {
@@ -4430,7 +4356,7 @@ func (*StackTraceEntry) ProtoMessage() {}
func (x *StackTraceEntry) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[44]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4482,9 +4408,9 @@ var file_tetragon_tetragon_proto_rawDesc = []byte{
0x6f, 0x62, 0x75, 0x66, 0x2f, 0x74, 0x69, 0x6d, 0x65, 0x73, 0x74, 0x61, 0x6d, 0x70, 0x2e, 0x70,
0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f,
0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x77, 0x72, 0x61, 0x70, 0x70, 0x65, 0x72, 0x73, 0x2e, 0x70,
- 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1b, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x63,
- 0x61, 0x70, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x69, 0x65, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74,
- 0x6f, 0x1a, 0x12, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x62, 0x70, 0x66, 0x2e,
+ 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x12, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x62,
+ 0x70, 0x66, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1b, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
+ 0x6f, 0x6e, 0x2f, 0x63, 0x61, 0x70, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x69, 0x65, 0x73, 0x2e,
0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0x2b, 0x0a, 0x05, 0x49, 0x6d, 0x61, 0x67, 0x65, 0x12, 0x0e,
0x0a, 0x02, 0x69, 0x64, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x02, 0x69, 0x64, 0x12, 0x12,
0x0a, 0x04, 0x6e, 0x61, 0x6d, 0x65, 0x18, 0x02, 0x20, 0x01, 0x28, 0x09, 0x52, 0x04, 0x6e, 0x61,
@@ -5195,7 +5121,10 @@ var file_tetragon_tetragon_proto_rawDesc = []byte{
0x4e, 0x45, 0x4c, 0x5f, 0x4c, 0x49, 0x56, 0x45, 0x5f, 0x50, 0x41, 0x54, 0x43, 0x48, 0x5f, 0x4d,
0x4f, 0x44, 0x55, 0x4c, 0x45, 0x10, 0x80, 0x80, 0x02, 0x12, 0x17, 0x0a, 0x11, 0x54, 0x41, 0x49,
0x4e, 0x54, 0x5f, 0x54, 0x45, 0x53, 0x54, 0x5f, 0x4d, 0x4f, 0x44, 0x55, 0x4c, 0x45, 0x10, 0x80,
- 0x80, 0x10, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x80, 0x10, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d,
+ 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e,
+ 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e,
+ 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -5212,7 +5141,7 @@ func file_tetragon_tetragon_proto_rawDescGZIP() []byte {
var file_tetragon_tetragon_proto_enumTypes = make([]protoimpl.EnumInfo, 4)
var file_tetragon_tetragon_proto_msgTypes = make([]protoimpl.MessageInfo, 47)
-var file_tetragon_tetragon_proto_goTypes = []interface{}{
+var file_tetragon_tetragon_proto_goTypes = []any{
(KprobeAction)(0), // 0: tetragon.KprobeAction
(HealthStatusType)(0), // 1: tetragon.HealthStatusType
(HealthStatusResult)(0), // 2: tetragon.HealthStatusResult
@@ -5403,551 +5332,9 @@ func file_tetragon_tetragon_proto_init() {
if File_tetragon_tetragon_proto != nil {
return
}
- file_tetragon_capabilities_proto_init()
file_tetragon_bpf_proto_init()
- if !protoimpl.UnsafeEnabled {
- file_tetragon_tetragon_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Image); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Container); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Pod); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Capabilities); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Namespace); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Namespaces); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*UserNamespace); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessCredentials); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*InodeProperties); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*FileProperties); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*BinaryProperties); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[11].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*UserRecord); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[12].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Process); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[13].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessExec); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[14].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessExit); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[15].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeSock); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[16].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeSkb); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[17].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeSockaddr); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[18].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeNetDev); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[19].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobePath); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[20].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeFile); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[21].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeTruncatedBytes); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[22].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeCred); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[23].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeLinuxBinprm); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[24].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeCapability); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[25].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeUserNamespace); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[26].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeBpfAttr); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[27].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobePerfEvent); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[28].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeBpfMap); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[29].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*SyscallId); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[30].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeArgument); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[31].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessKprobe); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[32].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessTracepoint); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[33].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessUprobe); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[34].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessLsm); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[35].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KernelModule); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[36].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Test); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[37].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetHealthStatusRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[38].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*HealthStatus); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[39].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetHealthStatusResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[40].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessLoader); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[41].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RuntimeHookRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[42].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RuntimeHookResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[43].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*CreateContainer); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[44].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackTraceEntry); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
- file_tetragon_tetragon_proto_msgTypes[30].OneofWrappers = []interface{}{
+ file_tetragon_capabilities_proto_init()
+ file_tetragon_tetragon_proto_msgTypes[30].OneofWrappers = []any{
(*KprobeArgument_StringArg)(nil),
(*KprobeArgument_IntArg)(nil),
(*KprobeArgument_SkbArg)(nil),
@@ -5978,7 +5365,7 @@ func file_tetragon_tetragon_proto_init() {
(*KprobeArgument_SyscallId)(nil),
(*KprobeArgument_SockaddrArg)(nil),
}
- file_tetragon_tetragon_proto_msgTypes[41].OneofWrappers = []interface{}{
+ file_tetragon_tetragon_proto_msgTypes[41].OneofWrappers = []any{
(*RuntimeHookRequest_CreateContainer)(nil),
}
type x struct{}
diff --git a/api/v1/tetragon/tetragon.pb.json.go b/api/v1/tetragon/tetragon.pb.json.go
index d920b7d3884..cb4f2b112f4 100644
--- a/api/v1/tetragon/tetragon.pb.json.go
+++ b/api/v1/tetragon/tetragon.pb.json.go
@@ -1,3 +1,6 @@
+// SPDX-License-Identifier: Apache-2.0
+// Copyright Authors of Hubble
+
// Code generated by protoc-gen-go-json. DO NOT EDIT.
// source: tetragon/tetragon.proto
@@ -10,719 +13,539 @@ import (
// MarshalJSON implements json.Marshaler
func (msg *Image) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Image) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Container) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Container) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Pod) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Pod) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Capabilities) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Capabilities) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Namespace) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Namespace) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Namespaces) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Namespaces) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *UserNamespace) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *UserNamespace) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessCredentials) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessCredentials) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *InodeProperties) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *InodeProperties) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *FileProperties) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *FileProperties) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *BinaryProperties) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *BinaryProperties) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *UserRecord) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *UserRecord) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Process) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Process) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessExec) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessExec) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessExit) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessExit) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeSock) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeSock) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeSkb) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeSkb) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeSockaddr) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeSockaddr) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeNetDev) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeNetDev) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobePath) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobePath) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeFile) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeFile) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeTruncatedBytes) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeTruncatedBytes) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeCred) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeCred) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeLinuxBinprm) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeLinuxBinprm) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeCapability) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeCapability) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeUserNamespace) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeUserNamespace) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeBpfAttr) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeBpfAttr) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobePerfEvent) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobePerfEvent) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeBpfMap) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeBpfMap) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *SyscallId) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *SyscallId) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeArgument) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeArgument) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessKprobe) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessKprobe) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessTracepoint) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessTracepoint) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessUprobe) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessUprobe) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessLsm) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessLsm) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KernelModule) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KernelModule) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Test) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Test) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetHealthStatusRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetHealthStatusRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *HealthStatus) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *HealthStatus) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetHealthStatusResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetHealthStatusResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessLoader) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessLoader) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RuntimeHookRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RuntimeHookRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RuntimeHookResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RuntimeHookResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *CreateContainer) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *CreateContainer) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *StackTraceEntry) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackTraceEntry) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
diff --git a/api/v1/tetragon/tetragon.proto b/api/v1/tetragon/tetragon.proto
index 5bb56159d0b..bdb9d8e46eb 100644
--- a/api/v1/tetragon/tetragon.proto
+++ b/api/v1/tetragon/tetragon.proto
@@ -3,669 +3,670 @@
syntax = "proto3";
-import "google/protobuf/timestamp.proto";
-import "google/protobuf/wrappers.proto";
-
package tetragon;
-import "tetragon/capabilities.proto";
+import "google/protobuf/timestamp.proto";
+import "google/protobuf/wrappers.proto";
import "tetragon/bpf.proto";
+import "tetragon/capabilities.proto";
+
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
message Image {
- // Identifier of the container image composed of the registry path and the
- // sha256.
- string id = 1;
- // Name of the container image composed of the registry path and the tag.
- string name = 2;
+ // Identifier of the container image composed of the registry path and the
+ // sha256.
+ string id = 1;
+ // Name of the container image composed of the registry path and the tag.
+ string name = 2;
}
message Container {
- // Identifier of the container.
- string id = 1;
- // Name of the container.
- string name = 2;
- // Image of the container.
- Image image = 3;
- // Start time of the container.
- google.protobuf.Timestamp start_time = 4;
- // Process identifier in the container namespace.
- google.protobuf.UInt32Value pid = 5;
- // If this is set true, it means that the process might have been originated from
- // a Kubernetes exec probe. For this field to be true, the following must be true:
- // 1. The binary field matches the first element of the exec command list for either
- // liveness or readiness probe excluding the basename. For example, "/bin/ls"
- // and "ls" are considered a match.
- // 2. The arguments field exactly matches the rest of the exec command list.
- bool maybe_exec_probe = 13;
+ // Identifier of the container.
+ string id = 1;
+ // Name of the container.
+ string name = 2;
+ // Image of the container.
+ Image image = 3;
+ // Start time of the container.
+ google.protobuf.Timestamp start_time = 4;
+ // Process identifier in the container namespace.
+ google.protobuf.UInt32Value pid = 5;
+ // If this is set true, it means that the process might have been originated from
+ // a Kubernetes exec probe. For this field to be true, the following must be true:
+ // 1. The binary field matches the first element of the exec command list for either
+ // liveness or readiness probe excluding the basename. For example, "/bin/ls"
+ // and "ls" are considered a match.
+ // 2. The arguments field exactly matches the rest of the exec command list.
+ bool maybe_exec_probe = 13;
}
message Pod {
- // Kubernetes namespace of the Pod.
- string namespace = 1;
- // Name of the Pod.
- string name = 2;
- // Container of the Pod from which the process that triggered the event
- // originates.
- Container container = 4;
- // Contains all the labels of the pod.
- map pod_labels = 5;
- // Kubernetes workload of the Pod.
- string workload = 6;
- // Kubernetes workload kind (e.g. "Deployment", "DaemonSet") of the Pod.
- string workload_kind = 7;
+ // Kubernetes namespace of the Pod.
+ string namespace = 1;
+ // Name of the Pod.
+ string name = 2;
+ // Container of the Pod from which the process that triggered the event
+ // originates.
+ Container container = 4;
+ // Contains all the labels of the pod.
+ map pod_labels = 5;
+ // Kubernetes workload of the Pod.
+ string workload = 6;
+ // Kubernetes workload kind (e.g. "Deployment", "DaemonSet") of the Pod.
+ string workload_kind = 7;
}
message Capabilities {
- // Permitted set indicates what capabilities the process can use. This is a
- // limiting superset for the effective capabilities that the thread may
- // assume. It is also a limiting superset for the capabilities that may be
- // added to the inheritable set by a thread without the CAP_SETPCAP in its
- // effective set.
- repeated CapabilitiesType permitted = 1;
- // Effective set indicates what capabilities are active in a process. This
- // is the set used by the kernel to perform permission checks for the
- // thread.
- repeated CapabilitiesType effective = 2;
- // Inheritable set indicates which capabilities will be inherited by the
- // current process when running as a root user.
- repeated CapabilitiesType inheritable = 3;
+ // Permitted set indicates what capabilities the process can use. This is a
+ // limiting superset for the effective capabilities that the thread may
+ // assume. It is also a limiting superset for the capabilities that may be
+ // added to the inheritable set by a thread without the CAP_SETPCAP in its
+ // effective set.
+ repeated CapabilitiesType permitted = 1;
+ // Effective set indicates what capabilities are active in a process. This
+ // is the set used by the kernel to perform permission checks for the
+ // thread.
+ repeated CapabilitiesType effective = 2;
+ // Inheritable set indicates which capabilities will be inherited by the
+ // current process when running as a root user.
+ repeated CapabilitiesType inheritable = 3;
}
message Namespace {
- // Inode number of the namespace.
- uint32 inum = 1;
- // Indicates if namespace belongs to host.
- bool is_host = 2;
+ // Inode number of the namespace.
+ uint32 inum = 1;
+ // Indicates if namespace belongs to host.
+ bool is_host = 2;
}
message Namespaces {
- // Hostname and NIS domain name.
- Namespace uts = 1;
- // System V IPC, POSIX message queues.
- Namespace ipc = 2;
- // Mount points.
- Namespace mnt = 3;
- // Process IDs.
- Namespace pid = 4;
- // Process IDs for children processes.
- Namespace pid_for_children = 5;
- // Network devices, stacks, ports, etc.
- Namespace net = 6;
- // Boot and monotonic clocks.
- Namespace time = 7;
- // Boot and monotonic clocks for children processes.
- Namespace time_for_children = 8;
- // Cgroup root directory.
- Namespace cgroup = 9;
- // User and group IDs.
- Namespace user = 10;
+ // Hostname and NIS domain name.
+ Namespace uts = 1;
+ // System V IPC, POSIX message queues.
+ Namespace ipc = 2;
+ // Mount points.
+ Namespace mnt = 3;
+ // Process IDs.
+ Namespace pid = 4;
+ // Process IDs for children processes.
+ Namespace pid_for_children = 5;
+ // Network devices, stacks, ports, etc.
+ Namespace net = 6;
+ // Boot and monotonic clocks.
+ Namespace time = 7;
+ // Boot and monotonic clocks for children processes.
+ Namespace time_for_children = 8;
+ // Cgroup root directory.
+ Namespace cgroup = 9;
+ // User and group IDs.
+ Namespace user = 10;
}
message UserNamespace {
- // Nested level of the user namespace. Init or host user namespace is at level 0.
- google.protobuf.Int32Value level = 1;
- // The owner user ID of the namespace
- google.protobuf.UInt32Value uid = 2;
- // The owner group ID of the namepace.
- google.protobuf.UInt32Value gid = 3;
- // The user namespace details that include the inode number of the namespace.
- Namespace ns = 4;
+ // Nested level of the user namespace. Init or host user namespace is at level 0.
+ google.protobuf.Int32Value level = 1;
+ // The owner user ID of the namespace
+ google.protobuf.UInt32Value uid = 2;
+ // The owner group ID of the namepace.
+ google.protobuf.UInt32Value gid = 3;
+ // The user namespace details that include the inode number of the namespace.
+ Namespace ns = 4;
}
message ProcessCredentials {
- // The real user ID of the process' owner.
- google.protobuf.UInt32Value uid = 1;
- // The real group ID of the process' owner.
- google.protobuf.UInt32Value gid = 2;
- // The effective user ID used for permission checks.
- google.protobuf.UInt32Value euid = 3;
- // The effective group ID used for permission checks.
- google.protobuf.UInt32Value egid = 4;
- // The saved user ID.
- google.protobuf.UInt32Value suid = 5;
- // The saved group ID.
- google.protobuf.UInt32Value sgid = 6;
- // the filesystem user ID used for filesystem access checks. Usually equals the euid.
- google.protobuf.UInt32Value fsuid = 7;
- // The filesystem group ID used for filesystem access checks. Usually equals the egid.
- google.protobuf.UInt32Value fsgid = 8;
- // Secure management flags
- repeated SecureBitsType securebits = 9;
- // Set of capabilities that define the permissions the process can execute with.
- Capabilities caps = 10;
- // User namespace where the UIDs, GIDs and capabilities are relative to.
- UserNamespace user_ns = 11;
+ // The real user ID of the process' owner.
+ google.protobuf.UInt32Value uid = 1;
+ // The real group ID of the process' owner.
+ google.protobuf.UInt32Value gid = 2;
+ // The effective user ID used for permission checks.
+ google.protobuf.UInt32Value euid = 3;
+ // The effective group ID used for permission checks.
+ google.protobuf.UInt32Value egid = 4;
+ // The saved user ID.
+ google.protobuf.UInt32Value suid = 5;
+ // The saved group ID.
+ google.protobuf.UInt32Value sgid = 6;
+ // the filesystem user ID used for filesystem access checks. Usually equals the euid.
+ google.protobuf.UInt32Value fsuid = 7;
+ // The filesystem group ID used for filesystem access checks. Usually equals the egid.
+ google.protobuf.UInt32Value fsgid = 8;
+ // Secure management flags
+ repeated SecureBitsType securebits = 9;
+ // Set of capabilities that define the permissions the process can execute with.
+ Capabilities caps = 10;
+ // User namespace where the UIDs, GIDs and capabilities are relative to.
+ UserNamespace user_ns = 11;
}
message InodeProperties {
- // The inode number
- uint64 number = 1;
- // The inode links on the file system. If zero means the file is only in memory
- google.protobuf.UInt32Value links = 2;
+ // The inode number
+ uint64 number = 1;
+ // The inode links on the file system. If zero means the file is only in memory
+ google.protobuf.UInt32Value links = 2;
}
message FileProperties {
- // Inode of the file
- InodeProperties inode = 1;
- // Path of the file
- string path = 2;
+ // Inode of the file
+ InodeProperties inode = 1;
+ // Path of the file
+ string path = 2;
}
message BinaryProperties {
- // If set then this is the set user ID used for execution
- google.protobuf.UInt32Value setuid = 1;
- // If set then this is the set group ID used for execution
- google.protobuf.UInt32Value setgid = 2;
- // The reasons why this binary execution changed privileges. Usually this happens when the process executes
- // a binary with the set-user-ID to root or file capability sets.
- // The final granted privileges can be listed inside the `process_credentials` or capabilities fields part of of the `process` object.
- repeated ProcessPrivilegesChanged privileges_changed = 3;
- // File properties in case the executed binary is:
- // 1. An anonymous shared memory file https://man7.org/linux/man-pages/man7/shm_overview.7.html.
- // 2. An anonymous file obtained with memfd API https://man7.org/linux/man-pages/man2/memfd_create.2.html.
- // 3. Or it was deleted from the file system.
- FileProperties file = 4;
+ // If set then this is the set user ID used for execution
+ google.protobuf.UInt32Value setuid = 1;
+ // If set then this is the set group ID used for execution
+ google.protobuf.UInt32Value setgid = 2;
+ // The reasons why this binary execution changed privileges. Usually this happens when the process executes
+ // a binary with the set-user-ID to root or file capability sets.
+ // The final granted privileges can be listed inside the `process_credentials` or capabilities fields part of of the `process` object.
+ repeated ProcessPrivilegesChanged privileges_changed = 3;
+ // File properties in case the executed binary is:
+ // 1. An anonymous shared memory file https://man7.org/linux/man-pages/man7/shm_overview.7.html.
+ // 2. An anonymous file obtained with memfd API https://man7.org/linux/man-pages/man2/memfd_create.2.html.
+ // 3. Or it was deleted from the file system.
+ FileProperties file = 4;
}
// User records
message UserRecord {
- // The UNIX username for this record. Corresponds to `pw_name` field of [struct passwd](https://man7.org/linux/man-pages/man3/getpwnam.3.html)
- // and the `sp_namp` field of [struct spwd](https://man7.org/linux/man-pages/man3/getspnam.3.html).
- string name = 1;
+ // The UNIX username for this record. Corresponds to `pw_name` field of [struct passwd](https://man7.org/linux/man-pages/man3/getpwnam.3.html)
+ // and the `sp_namp` field of [struct spwd](https://man7.org/linux/man-pages/man3/getspnam.3.html).
+ string name = 1;
}
message Process {
- // Exec ID uniquely identifies the process over time across all the nodes in the cluster.
- string exec_id = 1;
- // Process identifier from host PID namespace.
- google.protobuf.UInt32Value pid = 2;
- // The effective User identifier used for permission checks. This field maps to the
- // 'ProcessCredentials.euid' field. Run with the `--enable-process-cred` flag to
- // enable 'ProcessCredentials' and get all the User and Group identifiers.
- google.protobuf.UInt32Value uid = 3;
- // Current working directory of the process.
- string cwd = 4;
- // Absolute path of the executed binary.
- string binary = 5;
- // Arguments passed to the binary at execution.
- string arguments = 6;
- // Flags are for debugging purposes only and should not be considered a
- // reliable source of information. They hold various information about
- // which syscalls generated events, use of internal Tetragon buffers,
- // errors and more.
- // - `execve` This event is generated by an execve syscall for a new
- // process. See procFs for the other option. A correctly formatted event
- // should either set execve or procFS (described next).
- // - `procFS` This event is generated from a proc interface. This happens
- // at Tetragon init when existing processes are being loaded into Tetragon
- // event buffer. All events should have either execve or procFS set.
- // - `truncFilename` Indicates a truncated processes filename because the
- // buffer size is too small to contain the process filename. Consider
- // increasing buffer size to avoid this.
- // - `truncArgs` Indicates truncated the processes arguments because the
- // buffer size was too small to contain all exec args. Consider increasing
- // buffer size to avoid this.
- // - `taskWalk` Primarily useful for debugging. Indicates a walked process
- // hierarchy to find a parent process in the Tetragon buffer. This may
- // happen when we did not receive an exec event for the immediate parent of
- // a process. Typically means we are looking at a fork that in turn did
- // another fork we don't currently track fork events exactly and instead
- // push an event with the original parent exec data. This flag can provide
- // this insight into the event if needed.
- // - `miss` An error flag indicating we could not find parent info in the
- // Tetragon event buffer. If this is set it should be reported to Tetragon
- // developers for debugging. Tetragon will do its best to recover
- // information about the process from available kernel data structures
- // instead of using cached info in this case. However, args will not be
- // available.
- // - `needsAUID` An internal flag for Tetragon to indicate the audit has
- // not yet been resolved. The BPF hooks look at this flag to determine if
- // probing the audit system is necessary.
- // - `errorFilename` An error flag indicating an error happened while
- // reading the filename. If this is set it should be reported to Tetragon
- // developers for debugging.
- // - `errorArgs` An error flag indicating an error happened while reading
- // the process args. If this is set it should be reported to Tetragon
- // developers for debugging
- // - `needsCWD` An internal flag for Tetragon to indicate the current
- // working directory has not yet been resolved. The Tetragon hooks look at
- // this flag to determine if probing the CWD is necessary.
- // - `noCWDSupport` Indicates that CWD is removed from the event because
- // the buffer size is too small. Consider increasing buffer size to avoid
- // this.
- // - `rootCWD` Indicates that CWD is the root directory. This is necessary
- // to inform readers the CWD is not in the event buffer and is '/' instead.
- // - `errorCWD` An error flag indicating an error occurred while reading
- // the CWD of a process. If this is set it should be reported to Tetragon
- // developers for debugging.
- // - `clone` Indicates the process issued a clone before exec*. This is the
- // general flow to exec* a new process, however its possible to replace the
- // current process with a new process by doing an exec* without a clone. In
- // this case the flag will be omitted and the same PID will be used by the
- // kernel for both the old process and the newly exec'd process.
- string flags = 7;
- // Start time of the execution.
- google.protobuf.Timestamp start_time = 8;
- // Audit user ID, this ID is assigned to a user upon login and is inherited
- // by every process even when the user's identity changes. For example, by
- // switching user accounts with su - john.
- google.protobuf.UInt32Value auid = 9;
- // Information about the the Kubernetes Pod where the event originated.
- Pod pod = 10;
- // The 15 first digits of the container ID.
- string docker = 11;
- // Exec ID of the parent process.
- string parent_exec_id = 12;
- // Reference counter from the Tetragon process cache.
- uint32 refcnt = 13;
- // Set of capabilities that define the permissions the process can execute with.
- Capabilities cap = 14;
- // Linux namespaces of the process, disabled by default, can be enabled by
- // the `--enable-process-ns` flag.
- Namespaces ns = 15;
- // Thread ID, note that for the thread group leader, tid is equal to pid.
- google.protobuf.UInt32Value tid = 16;
- // Process credentials, disabled by default, can be enabled by the
- // `--enable-process-cred` flag.
- ProcessCredentials process_credentials = 17;
- // Executed binary properties. This field is only available on ProcessExec events.
- BinaryProperties binary_properties = 18;
- // UserRecord contains user information about the event.
- // It is only supported when i) Tetragon is running as a systemd service or directly on the host, and
- // ii) when the flag `--username-metadata` is set to "unix". In this case, the information is retrieved from
- // the traditional user database `/etc/passwd` and no name services lookups are performed.
- // The resolution will only be attempted for processes in the host namespace.
- // Note that this resolution happens in user-space, which means that mapping might have changed
- // between the in-kernel BPF hook being executed and the username resolution.
- UserRecord user = 19;
- // If set to true, this process is containerized and is a member of the
- // process tree rooted at pid=1 in its PID namespace. This is useful if,
- // for example, you wish to discern whether a process was spawned using a
- // tool like nsenter or kubectl exec.
- google.protobuf.BoolValue in_init_tree = 20;
+ // Exec ID uniquely identifies the process over time across all the nodes in the cluster.
+ string exec_id = 1;
+ // Process identifier from host PID namespace.
+ google.protobuf.UInt32Value pid = 2;
+ // The effective User identifier used for permission checks. This field maps to the
+ // 'ProcessCredentials.euid' field. Run with the `--enable-process-cred` flag to
+ // enable 'ProcessCredentials' and get all the User and Group identifiers.
+ google.protobuf.UInt32Value uid = 3;
+ // Current working directory of the process.
+ string cwd = 4;
+ // Absolute path of the executed binary.
+ string binary = 5;
+ // Arguments passed to the binary at execution.
+ string arguments = 6;
+ // Flags are for debugging purposes only and should not be considered a
+ // reliable source of information. They hold various information about
+ // which syscalls generated events, use of internal Tetragon buffers,
+ // errors and more.
+ // - `execve` This event is generated by an execve syscall for a new
+ // process. See procFs for the other option. A correctly formatted event
+ // should either set execve or procFS (described next).
+ // - `procFS` This event is generated from a proc interface. This happens
+ // at Tetragon init when existing processes are being loaded into Tetragon
+ // event buffer. All events should have either execve or procFS set.
+ // - `truncFilename` Indicates a truncated processes filename because the
+ // buffer size is too small to contain the process filename. Consider
+ // increasing buffer size to avoid this.
+ // - `truncArgs` Indicates truncated the processes arguments because the
+ // buffer size was too small to contain all exec args. Consider increasing
+ // buffer size to avoid this.
+ // - `taskWalk` Primarily useful for debugging. Indicates a walked process
+ // hierarchy to find a parent process in the Tetragon buffer. This may
+ // happen when we did not receive an exec event for the immediate parent of
+ // a process. Typically means we are looking at a fork that in turn did
+ // another fork we don't currently track fork events exactly and instead
+ // push an event with the original parent exec data. This flag can provide
+ // this insight into the event if needed.
+ // - `miss` An error flag indicating we could not find parent info in the
+ // Tetragon event buffer. If this is set it should be reported to Tetragon
+ // developers for debugging. Tetragon will do its best to recover
+ // information about the process from available kernel data structures
+ // instead of using cached info in this case. However, args will not be
+ // available.
+ // - `needsAUID` An internal flag for Tetragon to indicate the audit has
+ // not yet been resolved. The BPF hooks look at this flag to determine if
+ // probing the audit system is necessary.
+ // - `errorFilename` An error flag indicating an error happened while
+ // reading the filename. If this is set it should be reported to Tetragon
+ // developers for debugging.
+ // - `errorArgs` An error flag indicating an error happened while reading
+ // the process args. If this is set it should be reported to Tetragon
+ // developers for debugging
+ // - `needsCWD` An internal flag for Tetragon to indicate the current
+ // working directory has not yet been resolved. The Tetragon hooks look at
+ // this flag to determine if probing the CWD is necessary.
+ // - `noCWDSupport` Indicates that CWD is removed from the event because
+ // the buffer size is too small. Consider increasing buffer size to avoid
+ // this.
+ // - `rootCWD` Indicates that CWD is the root directory. This is necessary
+ // to inform readers the CWD is not in the event buffer and is '/' instead.
+ // - `errorCWD` An error flag indicating an error occurred while reading
+ // the CWD of a process. If this is set it should be reported to Tetragon
+ // developers for debugging.
+ // - `clone` Indicates the process issued a clone before exec*. This is the
+ // general flow to exec* a new process, however its possible to replace the
+ // current process with a new process by doing an exec* without a clone. In
+ // this case the flag will be omitted and the same PID will be used by the
+ // kernel for both the old process and the newly exec'd process.
+ string flags = 7;
+ // Start time of the execution.
+ google.protobuf.Timestamp start_time = 8;
+ // Audit user ID, this ID is assigned to a user upon login and is inherited
+ // by every process even when the user's identity changes. For example, by
+ // switching user accounts with su - john.
+ google.protobuf.UInt32Value auid = 9;
+ // Information about the the Kubernetes Pod where the event originated.
+ Pod pod = 10;
+ // The 15 first digits of the container ID.
+ string docker = 11;
+ // Exec ID of the parent process.
+ string parent_exec_id = 12;
+ // Reference counter from the Tetragon process cache.
+ uint32 refcnt = 13;
+ // Set of capabilities that define the permissions the process can execute with.
+ Capabilities cap = 14;
+ // Linux namespaces of the process, disabled by default, can be enabled by
+ // the `--enable-process-ns` flag.
+ Namespaces ns = 15;
+ // Thread ID, note that for the thread group leader, tid is equal to pid.
+ google.protobuf.UInt32Value tid = 16;
+ // Process credentials, disabled by default, can be enabled by the
+ // `--enable-process-cred` flag.
+ ProcessCredentials process_credentials = 17;
+ // Executed binary properties. This field is only available on ProcessExec events.
+ BinaryProperties binary_properties = 18;
+ // UserRecord contains user information about the event.
+ // It is only supported when i) Tetragon is running as a systemd service or directly on the host, and
+ // ii) when the flag `--username-metadata` is set to "unix". In this case, the information is retrieved from
+ // the traditional user database `/etc/passwd` and no name services lookups are performed.
+ // The resolution will only be attempted for processes in the host namespace.
+ // Note that this resolution happens in user-space, which means that mapping might have changed
+ // between the in-kernel BPF hook being executed and the username resolution.
+ UserRecord user = 19;
+ // If set to true, this process is containerized and is a member of the
+ // process tree rooted at pid=1 in its PID namespace. This is useful if,
+ // for example, you wish to discern whether a process was spawned using a
+ // tool like nsenter or kubectl exec.
+ google.protobuf.BoolValue in_init_tree = 20;
}
message ProcessExec {
- // Process that triggered the exec.
- Process process = 1;
- // Immediate parent of the process.
- Process parent = 2;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 3;
+ // Process that triggered the exec.
+ Process process = 1;
+ // Immediate parent of the process.
+ Process parent = 2;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 3;
}
message ProcessExit {
- // Process that triggered the exit.
- Process process = 1;
- // Immediate parent of the process.
- Process parent = 2;
- // Signal that the process received when it exited, for example SIGKILL or
- // SIGTERM (list all signal names with `kill -l`). If there is no signal
- // handler implemented for a specific process, we report the exit status
- // code that can be found in the status field.
- string signal = 3;
- // Status code on process exit. For example, the status code can indicate
- // if an error was encountered or the program exited successfully.
- uint32 status = 4;
- // Date and time of the event.
- google.protobuf.Timestamp time = 5;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 6;
+ // Process that triggered the exit.
+ Process process = 1;
+ // Immediate parent of the process.
+ Process parent = 2;
+ // Signal that the process received when it exited, for example SIGKILL or
+ // SIGTERM (list all signal names with `kill -l`). If there is no signal
+ // handler implemented for a specific process, we report the exit status
+ // code that can be found in the status field.
+ string signal = 3;
+ // Status code on process exit. For example, the status code can indicate
+ // if an error was encountered or the program exited successfully.
+ uint32 status = 4;
+ // Date and time of the event.
+ google.protobuf.Timestamp time = 5;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 6;
}
message KprobeSock {
- string family = 1;
- string type = 2;
- string protocol = 3;
- uint32 mark = 4;
- uint32 priority = 5;
- string saddr = 6;
- string daddr = 7;
- uint32 sport = 8;
- uint32 dport = 9;
- uint64 cookie = 10;
- string state = 11;
+ string family = 1;
+ string type = 2;
+ string protocol = 3;
+ uint32 mark = 4;
+ uint32 priority = 5;
+ string saddr = 6;
+ string daddr = 7;
+ uint32 sport = 8;
+ uint32 dport = 9;
+ uint64 cookie = 10;
+ string state = 11;
}
message KprobeSkb {
- uint32 hash = 1;
- uint32 len = 2;
- uint32 priority = 3;
- uint32 mark = 4;
- string saddr = 5;
- string daddr = 6;
- uint32 sport = 7;
- uint32 dport = 8;
- uint32 proto = 9;
- uint32 sec_path_len = 10;
- uint32 sec_path_olen = 11;
- string protocol = 12;
- string family = 13;
+ uint32 hash = 1;
+ uint32 len = 2;
+ uint32 priority = 3;
+ uint32 mark = 4;
+ string saddr = 5;
+ string daddr = 6;
+ uint32 sport = 7;
+ uint32 dport = 8;
+ uint32 proto = 9;
+ uint32 sec_path_len = 10;
+ uint32 sec_path_olen = 11;
+ string protocol = 12;
+ string family = 13;
}
message KprobeSockaddr {
- string family = 1;
- string addr = 2;
- uint32 port = 3;
+ string family = 1;
+ string addr = 2;
+ uint32 port = 3;
}
message KprobeNetDev {
- string name = 1;
+ string name = 1;
}
message KprobePath {
- string mount = 1;
- string path = 2;
- string flags = 3;
- string permission = 4;
+ string mount = 1;
+ string path = 2;
+ string flags = 3;
+ string permission = 4;
}
message KprobeFile {
- string mount = 1;
- string path = 2;
- string flags = 3;
- string permission = 4;
+ string mount = 1;
+ string path = 2;
+ string flags = 3;
+ string permission = 4;
}
message KprobeTruncatedBytes {
- bytes bytes_arg = 1;
- uint64 orig_size = 2;
+ bytes bytes_arg = 1;
+ uint64 orig_size = 2;
}
message KprobeCred {
- repeated CapabilitiesType permitted = 1;
- repeated CapabilitiesType effective = 2;
- repeated CapabilitiesType inheritable = 3;
+ repeated CapabilitiesType permitted = 1;
+ repeated CapabilitiesType effective = 2;
+ repeated CapabilitiesType inheritable = 3;
}
message KprobeLinuxBinprm {
- string path = 1;
- string flags = 2;
- string permission = 3;
+ string path = 1;
+ string flags = 2;
+ string permission = 3;
}
message KprobeCapability {
- google.protobuf.Int32Value value = 1;
- string name = 2;
+ google.protobuf.Int32Value value = 1;
+ string name = 2;
}
message KprobeUserNamespace {
- google.protobuf.Int32Value level = 1;
- google.protobuf.UInt32Value owner = 2;
- google.protobuf.UInt32Value group = 3;
- Namespace ns = 4;
+ google.protobuf.Int32Value level = 1;
+ google.protobuf.UInt32Value owner = 2;
+ google.protobuf.UInt32Value group = 3;
+ Namespace ns = 4;
}
message KprobeBpfAttr {
- string ProgType = 1;
- uint32 InsnCnt = 2;
- string ProgName = 3;
+ string ProgType = 1;
+ uint32 InsnCnt = 2;
+ string ProgName = 3;
}
message KprobePerfEvent {
- string KprobeFunc = 1;
- string Type = 2;
- uint64 Config = 3;
- uint64 ProbeOffset = 4;
+ string KprobeFunc = 1;
+ string Type = 2;
+ uint64 Config = 3;
+ uint64 ProbeOffset = 4;
}
message KprobeBpfMap {
- string MapType = 1;
- uint32 KeySize = 2;
- uint32 ValueSize = 3;
- uint32 MaxEntries = 4;
- string MapName = 5;
+ string MapType = 1;
+ uint32 KeySize = 2;
+ uint32 ValueSize = 3;
+ uint32 MaxEntries = 4;
+ string MapName = 5;
}
message SyscallId {
- uint32 id = 1;
- string abi = 2;
+ uint32 id = 1;
+ string abi = 2;
}
message KprobeArgument {
- oneof arg {
- string string_arg = 1;
- int32 int_arg = 2;
- KprobeSkb skb_arg = 3;
- uint64 size_arg = 4;
- bytes bytes_arg = 5;
- KprobePath path_arg = 6;
- KprobeFile file_arg = 7;
- KprobeTruncatedBytes truncated_bytes_arg = 8;
- KprobeSock sock_arg = 9;
- KprobeCred cred_arg = 10;
- int64 long_arg = 11;
- KprobeBpfAttr bpf_attr_arg = 12;
- KprobePerfEvent perf_event_arg = 13;
- KprobeBpfMap bpf_map_arg = 14;
- uint32 uint_arg = 15;
- KprobeUserNamespace user_namespace_arg = 16 [deprecated = true];
- KprobeCapability capability_arg = 17;
- ProcessCredentials process_credentials_arg = 19;
- UserNamespace user_ns_arg = 20;
- KernelModule module_arg = 21;
- string kernel_cap_t_arg = 22; // Capabilities in hexadecimal format.
- string cap_inheritable_arg = 23; // Capabilities inherited by a forked process in hexadecimal format.
- string cap_permitted_arg = 24; // Capabilities that are currently permitted in hexadecimal format.
- string cap_effective_arg = 25; // Capabilities that are actually used in hexadecimal format.
- KprobeLinuxBinprm linux_binprm_arg = 26;
- KprobeNetDev net_dev_arg = 27;
- BpfCmd bpf_cmd_arg = 28;
- SyscallId syscall_id = 29;
+ oneof arg {
+ string string_arg = 1;
+ int32 int_arg = 2;
+ KprobeSkb skb_arg = 3;
+ uint64 size_arg = 4;
+ bytes bytes_arg = 5;
+ KprobePath path_arg = 6;
+ KprobeFile file_arg = 7;
+ KprobeTruncatedBytes truncated_bytes_arg = 8;
+ KprobeSock sock_arg = 9;
+ KprobeCred cred_arg = 10;
+ int64 long_arg = 11;
+ KprobeBpfAttr bpf_attr_arg = 12;
+ KprobePerfEvent perf_event_arg = 13;
+ KprobeBpfMap bpf_map_arg = 14;
+ uint32 uint_arg = 15;
+ KprobeUserNamespace user_namespace_arg = 16 [deprecated = true];
+ KprobeCapability capability_arg = 17;
+ ProcessCredentials process_credentials_arg = 19;
+ UserNamespace user_ns_arg = 20;
+ KernelModule module_arg = 21;
+ string kernel_cap_t_arg = 22; // Capabilities in hexadecimal format.
+ string cap_inheritable_arg = 23; // Capabilities inherited by a forked process in hexadecimal format.
+ string cap_permitted_arg = 24; // Capabilities that are currently permitted in hexadecimal format.
+ string cap_effective_arg = 25; // Capabilities that are actually used in hexadecimal format.
+ KprobeLinuxBinprm linux_binprm_arg = 26;
+ KprobeNetDev net_dev_arg = 27;
+ BpfCmd bpf_cmd_arg = 28;
+ SyscallId syscall_id = 29;
KprobeSockaddr sockaddr_arg = 30;
- }
- string label = 18;
+ }
+ string label = 18;
}
enum KprobeAction {
- // Unknown action
- KPROBE_ACTION_UNKNOWN = 0;
- // Post action creates an event (default action).
- KPROBE_ACTION_POST = 1;
- // Post action creates a mapping between file descriptors and file names.
- KPROBE_ACTION_FOLLOWFD = 2;
- // Sigkill action synchronously terminates the process.
- KPROBE_ACTION_SIGKILL = 3;
- // Post action removes a mapping between file descriptors and file names.
- KPROBE_ACTION_UNFOLLOWFD = 4;
- // Override action modifies the return value of the call.
- KPROBE_ACTION_OVERRIDE = 5;
- // Post action dupplicates a mapping between file descriptors and file
- // names.
- KPROBE_ACTION_COPYFD = 6;
- // GetURL action issue an HTTP Get request against an URL from userspace.
- KPROBE_ACTION_GETURL = 7;
- // GetURL action issue a DNS lookup against an URL from userspace.
- KPROBE_ACTION_DNSLOOKUP = 8;
- // NoPost action suppresses the transmission of the event to userspace.
- KPROBE_ACTION_NOPOST = 9;
- // Signal action sends specified signal to the process.
- KPROBE_ACTION_SIGNAL = 10;
- // TrackSock action tracks socket.
- KPROBE_ACTION_TRACKSOCK = 11;
- // UntrackSock action un-tracks socket.
- KPROBE_ACTION_UNTRACKSOCK = 12;
- // NotifyEnforcer action notifies enforcer sensor.
- KPROBE_ACTION_NOTIFYENFORCER = 13;
- // CleanupEnforcerNotification action cleanups any state left by NotifyEnforcer
- KPROBE_ACTION_CLEANUPENFORCERNOTIFICATION = 14;
+ // Unknown action
+ KPROBE_ACTION_UNKNOWN = 0;
+ // Post action creates an event (default action).
+ KPROBE_ACTION_POST = 1;
+ // Post action creates a mapping between file descriptors and file names.
+ KPROBE_ACTION_FOLLOWFD = 2;
+ // Sigkill action synchronously terminates the process.
+ KPROBE_ACTION_SIGKILL = 3;
+ // Post action removes a mapping between file descriptors and file names.
+ KPROBE_ACTION_UNFOLLOWFD = 4;
+ // Override action modifies the return value of the call.
+ KPROBE_ACTION_OVERRIDE = 5;
+ // Post action dupplicates a mapping between file descriptors and file
+ // names.
+ KPROBE_ACTION_COPYFD = 6;
+ // GetURL action issue an HTTP Get request against an URL from userspace.
+ KPROBE_ACTION_GETURL = 7;
+ // GetURL action issue a DNS lookup against an URL from userspace.
+ KPROBE_ACTION_DNSLOOKUP = 8;
+ // NoPost action suppresses the transmission of the event to userspace.
+ KPROBE_ACTION_NOPOST = 9;
+ // Signal action sends specified signal to the process.
+ KPROBE_ACTION_SIGNAL = 10;
+ // TrackSock action tracks socket.
+ KPROBE_ACTION_TRACKSOCK = 11;
+ // UntrackSock action un-tracks socket.
+ KPROBE_ACTION_UNTRACKSOCK = 12;
+ // NotifyEnforcer action notifies enforcer sensor.
+ KPROBE_ACTION_NOTIFYENFORCER = 13;
+ // CleanupEnforcerNotification action cleanups any state left by NotifyEnforcer
+ KPROBE_ACTION_CLEANUPENFORCERNOTIFICATION = 14;
}
message ProcessKprobe {
- // Process that triggered the kprobe.
- Process process = 1;
- // Immediate parent of the process.
- Process parent = 2;
- // Symbol on which the kprobe was attached.
- string function_name = 3;
- // Arguments definition of the observed kprobe.
- repeated KprobeArgument args = 4;
- // Return value definition of the observed kprobe.
- KprobeArgument return = 5;
- // Action performed when the kprobe matched.
- KprobeAction action = 6;
- // Kernel stack trace to the call.
- repeated StackTraceEntry kernel_stack_trace = 7;
- // Name of the Tracing Policy that created that kprobe.
- string policy_name = 8;
- // Action performed when the return kprobe executed.
- KprobeAction return_action = 9;
- // Short message of the Tracing Policy to inform users what is going on.
- string message = 10;
- // Tags of the Tracing Policy to categorize the event.
- repeated string tags = 11;
- // User-mode stack trace to the call.
- repeated StackTraceEntry user_stack_trace = 12;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 13;
+ // Process that triggered the kprobe.
+ Process process = 1;
+ // Immediate parent of the process.
+ Process parent = 2;
+ // Symbol on which the kprobe was attached.
+ string function_name = 3;
+ // Arguments definition of the observed kprobe.
+ repeated KprobeArgument args = 4;
+ // Return value definition of the observed kprobe.
+ KprobeArgument return = 5;
+ // Action performed when the kprobe matched.
+ KprobeAction action = 6;
+ // Kernel stack trace to the call.
+ repeated StackTraceEntry kernel_stack_trace = 7;
+ // Name of the Tracing Policy that created that kprobe.
+ string policy_name = 8;
+ // Action performed when the return kprobe executed.
+ KprobeAction return_action = 9;
+ // Short message of the Tracing Policy to inform users what is going on.
+ string message = 10;
+ // Tags of the Tracing Policy to categorize the event.
+ repeated string tags = 11;
+ // User-mode stack trace to the call.
+ repeated StackTraceEntry user_stack_trace = 12;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 13;
}
message ProcessTracepoint {
- // Process that triggered the tracepoint.
- Process process = 1;
- // Immediate parent of the process.
- Process parent = 2;
- // Subsystem of the tracepoint.
- string subsys = 4;
- // Event of the subsystem.
- string event = 5;
- // Arguments definition of the observed tracepoint.
- // TODO: once we implement all we want, rename KprobeArgument to GenericArgument
- repeated KprobeArgument args = 6;
- // Name of the policy that created that tracepoint.
- string policy_name = 7;
- // Action performed when the tracepoint matched.
- KprobeAction action = 8;
- // Short message of the Tracing Policy to inform users what is going on.
- string message = 9;
- // Tags of the Tracing Policy to categorize the event.
- repeated string tags = 10;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 11;
+ // Process that triggered the tracepoint.
+ Process process = 1;
+ // Immediate parent of the process.
+ Process parent = 2;
+ // Subsystem of the tracepoint.
+ string subsys = 4;
+ // Event of the subsystem.
+ string event = 5;
+ // Arguments definition of the observed tracepoint.
+ // TODO: once we implement all we want, rename KprobeArgument to GenericArgument
+ repeated KprobeArgument args = 6;
+ // Name of the policy that created that tracepoint.
+ string policy_name = 7;
+ // Action performed when the tracepoint matched.
+ KprobeAction action = 8;
+ // Short message of the Tracing Policy to inform users what is going on.
+ string message = 9;
+ // Tags of the Tracing Policy to categorize the event.
+ repeated string tags = 10;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 11;
}
message ProcessUprobe {
- Process process = 1;
- Process parent = 2;
- string path = 3;
- string symbol = 4;
- // Name of the policy that created that uprobe.
- string policy_name = 5;
- // Short message of the Tracing Policy to inform users what is going on.
- string message = 6;
- // Arguments definition of the observed uprobe.
- repeated KprobeArgument args = 7;
- // Tags of the Tracing Policy to categorize the event.
- repeated string tags = 8;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 9;
+ Process process = 1;
+ Process parent = 2;
+ string path = 3;
+ string symbol = 4;
+ // Name of the policy that created that uprobe.
+ string policy_name = 5;
+ // Short message of the Tracing Policy to inform users what is going on.
+ string message = 6;
+ // Arguments definition of the observed uprobe.
+ repeated KprobeArgument args = 7;
+ // Tags of the Tracing Policy to categorize the event.
+ repeated string tags = 8;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 9;
}
message ProcessLsm {
- Process process = 1;
- Process parent = 2;
- // LSM hook name.
- string function_name = 3;
- // Name of the policy that created that LSM hook.
- string policy_name = 5;
- // Short message of the Tracing Policy to inform users what is going on.
- string message = 6;
- // Arguments definition of the observed LSM hook.
- repeated KprobeArgument args = 7;
- // Action performed when the LSM hook matched.
- KprobeAction action = 8;
- // Tags of the Tracing Policy to categorize the event.
- repeated string tags = 9;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 10;
- // IMA file hash. Format algorithm:value.
- string ima_hash = 11;
+ Process process = 1;
+ Process parent = 2;
+ // LSM hook name.
+ string function_name = 3;
+ // Name of the policy that created that LSM hook.
+ string policy_name = 5;
+ // Short message of the Tracing Policy to inform users what is going on.
+ string message = 6;
+ // Arguments definition of the observed LSM hook.
+ repeated KprobeArgument args = 7;
+ // Action performed when the LSM hook matched.
+ KprobeAction action = 8;
+ // Tags of the Tracing Policy to categorize the event.
+ repeated string tags = 9;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 10;
+ // IMA file hash. Format algorithm:value.
+ string ima_hash = 11;
}
message KernelModule {
- // Kernel module name
- string name = 1;
- // If true the module signature was verified successfully. Depends on kernels compiled with
- // CONFIG_MODULE_SIG option, for details please read: https://www.kernel.org/doc/Documentation/admin-guide/module-signing.rst
- google.protobuf.BoolValue signature_ok = 2;
- // The module tainted flags that will be applied on the kernel. For further details please read: https://docs.kernel.org/admin-guide/tainted-kernels.html
- repeated TaintedBitsType tainted = 3;
+ // Kernel module name
+ string name = 1;
+ // If true the module signature was verified successfully. Depends on kernels compiled with
+ // CONFIG_MODULE_SIG option, for details please read: https://www.kernel.org/doc/Documentation/admin-guide/module-signing.rst
+ google.protobuf.BoolValue signature_ok = 2;
+ // The module tainted flags that will be applied on the kernel. For further details please read: https://docs.kernel.org/admin-guide/tainted-kernels.html
+ repeated TaintedBitsType tainted = 3;
}
message Test {
- uint64 arg0 = 1;
- uint64 arg1 = 2;
- uint64 arg2 = 3;
- uint64 arg3 = 4;
+ uint64 arg0 = 1;
+ uint64 arg1 = 2;
+ uint64 arg2 = 3;
+ uint64 arg3 = 4;
}
enum HealthStatusType {
- HEALTH_STATUS_TYPE_UNDEF = 0;
- HEALTH_STATUS_TYPE_STATUS = 1;
+ HEALTH_STATUS_TYPE_UNDEF = 0;
+ HEALTH_STATUS_TYPE_STATUS = 1;
}
enum HealthStatusResult {
- HEALTH_STATUS_UNDEF = 0;
- HEALTH_STATUS_RUNNING = 1;
- HEALTH_STATUS_STOPPED = 2;
- HEALTH_STATUS_ERROR = 3;
+ HEALTH_STATUS_UNDEF = 0;
+ HEALTH_STATUS_RUNNING = 1;
+ HEALTH_STATUS_STOPPED = 2;
+ HEALTH_STATUS_ERROR = 3;
}
message GetHealthStatusRequest {
- repeated HealthStatusType event_set = 1;
+ repeated HealthStatusType event_set = 1;
}
// Tainted bits to indicate if the kernel was tainted. For further details: https://docs.kernel.org/admin-guide/tainted-kernels.html
enum TaintedBitsType {
- TAINT_UNSET = 0;
+ TAINT_UNSET = 0;
- /* A proprietary module was loaded. */
- TAINT_PROPRIETARY_MODULE = 1;
+ /* A proprietary module was loaded. */
+ TAINT_PROPRIETARY_MODULE = 1;
- /* A module was force loaded. */
- TAINT_FORCED_MODULE = 2;
+ /* A module was force loaded. */
+ TAINT_FORCED_MODULE = 2;
- /* A module was force unloaded. */
- TAINT_FORCED_UNLOAD_MODULE = 4;
+ /* A module was force unloaded. */
+ TAINT_FORCED_UNLOAD_MODULE = 4;
- /* A staging driver was loaded. */
- TAINT_STAGED_MODULE = 1024;
+ /* A staging driver was loaded. */
+ TAINT_STAGED_MODULE = 1024;
- /* An out of tree module was loaded. */
- TAINT_OUT_OF_TREE_MODULE = 4096;
+ /* An out of tree module was loaded. */
+ TAINT_OUT_OF_TREE_MODULE = 4096;
- /* An unsigned module was loaded. Supported only on kernels built with CONFIG_MODULE_SIG option. */
- TAINT_UNSIGNED_MODULE = 8192;
+ /* An unsigned module was loaded. Supported only on kernels built with CONFIG_MODULE_SIG option. */
+ TAINT_UNSIGNED_MODULE = 8192;
- /* The kernel has been live patched. */
- TAINT_KERNEL_LIVE_PATCH_MODULE = 32768;
+ /* The kernel has been live patched. */
+ TAINT_KERNEL_LIVE_PATCH_MODULE = 32768;
- /* Loading a test module. */
- TAINT_TEST_MODULE = 262144;
+ /* Loading a test module. */
+ TAINT_TEST_MODULE = 262144;
}
message HealthStatus {
- HealthStatusType event = 1;
- HealthStatusResult status = 2;
- string details = 3;
+ HealthStatusType event = 1;
+ HealthStatusResult status = 2;
+ string details = 3;
}
message GetHealthStatusResponse {
- repeated HealthStatus health_status = 1;
+ repeated HealthStatus health_status = 1;
}
// loader sensor event triggered for loaded binary/library
message ProcessLoader {
- Process process = 1;
- string path = 2;
- bytes buildid = 3;
+ Process process = 1;
+ string path = 2;
+ bytes buildid = 3;
}
// RuntimeHookRequest synchronously propagates information to the agent about run-time state.
message RuntimeHookRequest {
- oneof event {
- CreateContainer createContainer = 1;
- }
+ oneof event {
+ CreateContainer createContainer = 1;
+ }
}
message RuntimeHookResponse {}
@@ -679,34 +680,34 @@ message RuntimeHookResponse {}
// annotations as a convenience, and may be left empty if the corresponding annotations are not
// found.
message CreateContainer {
- // cgroupsPath is the cgroups path for the container. The path is expected to be relative to the
- // cgroups mountpoint. See: https://github.com/opencontainers/runtime-spec/blob/58ec43f9fc39e0db229b653ae98295bfde74aeab/specs-go/config.go#L174
- string cgroupsPath = 1;
- // rootDir is the absolute path of the root directory of the container.
- // See: https://github.com/opencontainers/runtime-spec/blob/main/specs-go/config.go#L174
- string rootDir = 2;
- // annotations are the run-time annotations for the container
- // see https://github.com/opencontainers/runtime-spec/blob/main/config.md#annotations
- map annotations = 3;
- // containerName is the name of the container
- string containerName = 4;
- // containerID is the id of the container
- string containerID = 5;
- // podName is the pod name
- string podName = 6;
- // podUID is the pod uid
- string podUID = 7;
- // podNamespace is the namespace of the pod
- string podNamespace = 8;
+ // cgroupsPath is the cgroups path for the container. The path is expected to be relative to the
+ // cgroups mountpoint. See: https://github.com/opencontainers/runtime-spec/blob/58ec43f9fc39e0db229b653ae98295bfde74aeab/specs-go/config.go#L174
+ string cgroupsPath = 1;
+ // rootDir is the absolute path of the root directory of the container.
+ // See: https://github.com/opencontainers/runtime-spec/blob/main/specs-go/config.go#L174
+ string rootDir = 2;
+ // annotations are the run-time annotations for the container
+ // see https://github.com/opencontainers/runtime-spec/blob/main/config.md#annotations
+ map annotations = 3;
+ // containerName is the name of the container
+ string containerName = 4;
+ // containerID is the id of the container
+ string containerID = 5;
+ // podName is the pod name
+ string podName = 6;
+ // podUID is the pod uid
+ string podUID = 7;
+ // podNamespace is the namespace of the pod
+ string podNamespace = 8;
}
message StackTraceEntry {
- // linear address of the function in kernel or user space.
- uint64 address = 1;
- // offset is the offset into the native instructions for the function.
- uint64 offset = 2;
- // symbol is the symbol name of the function.
- string symbol = 3;
- // module path for user space addresses.
- string module = 4;
+ // linear address of the function in kernel or user space.
+ uint64 address = 1;
+ // offset is the offset into the native instructions for the function.
+ uint64 offset = 2;
+ // symbol is the symbol name of the function.
+ string symbol = 3;
+ // module path for user space addresses.
+ string module = 4;
}
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.pb.go b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.pb.go
index 2e848bf8ccb..bc59d51d5ec 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.pb.go
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/bpf.proto
package tetragon
@@ -502,7 +502,10 @@ var file_tetragon_bpf_proto_rawDesc = []byte{
0x15, 0x42, 0x50, 0x46, 0x5f, 0x50, 0x52, 0x4f, 0x47, 0x5f, 0x54, 0x59, 0x50, 0x45, 0x5f, 0x53,
0x59, 0x53, 0x43, 0x41, 0x4c, 0x4c, 0x10, 0x1f, 0x12, 0x1b, 0x0a, 0x17, 0x42, 0x50, 0x46, 0x5f,
0x50, 0x52, 0x4f, 0x47, 0x5f, 0x54, 0x59, 0x50, 0x45, 0x5f, 0x4e, 0x45, 0x54, 0x46, 0x49, 0x4c,
- 0x54, 0x45, 0x52, 0x10, 0x20, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x54, 0x45, 0x52, 0x10, 0x20, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e,
+ 0x63, 0x6f, 0x6d, 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -518,7 +521,7 @@ func file_tetragon_bpf_proto_rawDescGZIP() []byte {
}
var file_tetragon_bpf_proto_enumTypes = make([]protoimpl.EnumInfo, 2)
-var file_tetragon_bpf_proto_goTypes = []interface{}{
+var file_tetragon_bpf_proto_goTypes = []any{
(BpfCmd)(0), // 0: tetragon.BpfCmd
(BpfProgramType)(0), // 1: tetragon.BpfProgramType
}
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.proto b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.proto
index e74c4f3b479..486c4ed32e0 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.proto
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.proto
@@ -5,180 +5,182 @@ syntax = "proto3";
package tetragon;
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
+
enum BpfCmd {
- /* Create a map and return a file descriptor that refers to the
- map. */
- BPF_MAP_CREATE = 0;
+ /* Create a map and return a file descriptor that refers to the
+ map. */
+ BPF_MAP_CREATE = 0;
- /* Look up an element with a given key in the map referred to
- by the file descriptor map_fd. */
- BPF_MAP_LOOKUP_ELEM = 1;
+ /* Look up an element with a given key in the map referred to
+ by the file descriptor map_fd. */
+ BPF_MAP_LOOKUP_ELEM = 1;
- /* Create or update an element (key/value pair) in a specified map. */
- BPF_MAP_UPDATE_ELEM = 2;
+ /* Create or update an element (key/value pair) in a specified map. */
+ BPF_MAP_UPDATE_ELEM = 2;
- /* Look up and delete an element by key in a specified map. */
- BPF_MAP_DELETE_ELEM = 3;
+ /* Look up and delete an element by key in a specified map. */
+ BPF_MAP_DELETE_ELEM = 3;
- /* Look up an element by key in a specified map and return the key
- of the next element. Can be used to iterate over all elements
- in the map. */
- BPF_MAP_GET_NEXT_KEY = 4;
+ /* Look up an element by key in a specified map and return the key
+ of the next element. Can be used to iterate over all elements
+ in the map. */
+ BPF_MAP_GET_NEXT_KEY = 4;
- /* Verify and load an eBPF program, returning a new file descriptor
- associated with the program. */
- BPF_PROG_LOAD = 5;
+ /* Verify and load an eBPF program, returning a new file descriptor
+ associated with the program. */
+ BPF_PROG_LOAD = 5;
- /* Pin an eBPF program or map referred by the specified bpf_fd
- to the provided pathname on the filesystem. */
- BPF_OBJ_PIN = 6;
+ /* Pin an eBPF program or map referred by the specified bpf_fd
+ to the provided pathname on the filesystem. */
+ BPF_OBJ_PIN = 6;
- /* Open a file descriptor for the eBPF object pinned to the
- specified pathname. */
- BPF_OBJ_GET = 7;
+ /* Open a file descriptor for the eBPF object pinned to the
+ specified pathname. */
+ BPF_OBJ_GET = 7;
- /* Attach an eBPF program to a target_fd at the specified
- attach_type hook. */
- BPF_PROG_ATTACH = 8;
+ /* Attach an eBPF program to a target_fd at the specified
+ attach_type hook. */
+ BPF_PROG_ATTACH = 8;
- /* Detach the eBPF program associated with the target_fd at the
- hook specified by attach_type. */
- BPF_PROG_DETACH = 9;
+ /* Detach the eBPF program associated with the target_fd at the
+ hook specified by attach_type. */
+ BPF_PROG_DETACH = 9;
- /* Run the eBPF program associated with the prog_fd a repeat
- number of times against a provided program context ctx_in and
- data data_in, and return the modified program context
- ctx_out, data_out (for example, packet data), result of the
- execution retval, and duration of the test run. */
- BPF_PROG_TEST_RUN = 10;
+ /* Run the eBPF program associated with the prog_fd a repeat
+ number of times against a provided program context ctx_in and
+ data data_in, and return the modified program context
+ ctx_out, data_out (for example, packet data), result of the
+ execution retval, and duration of the test run. */
+ BPF_PROG_TEST_RUN = 10;
- /* Fetch the next eBPF program currently loaded into the kernel. */
- BPF_PROG_GET_NEXT_ID = 11;
+ /* Fetch the next eBPF program currently loaded into the kernel. */
+ BPF_PROG_GET_NEXT_ID = 11;
- /* Fetch the next eBPF map currently loaded into the kernel. */
- BPF_MAP_GET_NEXT_ID = 12;
+ /* Fetch the next eBPF map currently loaded into the kernel. */
+ BPF_MAP_GET_NEXT_ID = 12;
- /* Open a file descriptor for the eBPF program corresponding to prog_id. */
- BPF_PROG_GET_FD_BY_ID = 13;
+ /* Open a file descriptor for the eBPF program corresponding to prog_id. */
+ BPF_PROG_GET_FD_BY_ID = 13;
- /* Open a file descriptor for the eBPF map corresponding to map_id. */
- BPF_MAP_GET_FD_BY_ID = 14;
+ /* Open a file descriptor for the eBPF map corresponding to map_id. */
+ BPF_MAP_GET_FD_BY_ID = 14;
- /* Obtain information about the eBPF object corresponding to bpf_fd. */
- BPF_OBJ_GET_INFO_BY_FD = 15;
+ /* Obtain information about the eBPF object corresponding to bpf_fd. */
+ BPF_OBJ_GET_INFO_BY_FD = 15;
- /* Obtain information about eBPF programs associated with the specified
- attach_type hook. */
- BPF_PROG_QUERY = 16;
+ /* Obtain information about eBPF programs associated with the specified
+ attach_type hook. */
+ BPF_PROG_QUERY = 16;
- /* Attach an eBPF program to a tracepoint *name* to access kernel
- internal arguments of the tracepoint in their raw form. */
- BPF_RAW_TRACEPOINT_OPEN = 17;
+ /* Attach an eBPF program to a tracepoint *name* to access kernel
+ internal arguments of the tracepoint in their raw form. */
+ BPF_RAW_TRACEPOINT_OPEN = 17;
- /* Verify and load BPF Type Format (BTF) metadata into the kernel,
- returning a new file descriptor associated with the metadata. */
- BPF_BTF_LOAD = 18;
+ /* Verify and load BPF Type Format (BTF) metadata into the kernel,
+ returning a new file descriptor associated with the metadata. */
+ BPF_BTF_LOAD = 18;
- /* Open a file descriptor for the BPF Type Format (BTF)
- corresponding to btf_id. */
- BPF_BTF_GET_FD_BY_ID = 19;
+ /* Open a file descriptor for the BPF Type Format (BTF)
+ corresponding to btf_id. */
+ BPF_BTF_GET_FD_BY_ID = 19;
- /* Obtain information about eBPF programs associated with the target
- process identified by pid and fd. */
- BPF_TASK_FD_QUERY = 20;
+ /* Obtain information about eBPF programs associated with the target
+ process identified by pid and fd. */
+ BPF_TASK_FD_QUERY = 20;
- /* Look up an element with the given key in the map referred to
- by the file descriptor fd, and if found, delete the element. */
- BPF_MAP_LOOKUP_AND_DELETE_ELEM = 21;
+ /* Look up an element with the given key in the map referred to
+ by the file descriptor fd, and if found, delete the element. */
+ BPF_MAP_LOOKUP_AND_DELETE_ELEM = 21;
- /* Freeze the permissions of the specified map. */
- BPF_MAP_FREEZE = 22;
+ /* Freeze the permissions of the specified map. */
+ BPF_MAP_FREEZE = 22;
- /* Fetch the next BPF Type Format (BTF) object currently loaded into
- the kernel. */
- BPF_BTF_GET_NEXT_ID = 23;
+ /* Fetch the next BPF Type Format (BTF) object currently loaded into
+ the kernel. */
+ BPF_BTF_GET_NEXT_ID = 23;
- /* Iterate and fetch multiple elements in a map. */
- BPF_MAP_LOOKUP_BATCH = 24;
+ /* Iterate and fetch multiple elements in a map. */
+ BPF_MAP_LOOKUP_BATCH = 24;
- /* Iterate and delete all elements in a map. */
- BPF_MAP_LOOKUP_AND_DELETE_BATCH = 25;
+ /* Iterate and delete all elements in a map. */
+ BPF_MAP_LOOKUP_AND_DELETE_BATCH = 25;
- /* Update multiple elements in a map by key. */
- BPF_MAP_UPDATE_BATCH = 26;
+ /* Update multiple elements in a map by key. */
+ BPF_MAP_UPDATE_BATCH = 26;
- /* Delete multiple elements in a map by key. */
- BPF_MAP_DELETE_BATCH = 27;
+ /* Delete multiple elements in a map by key. */
+ BPF_MAP_DELETE_BATCH = 27;
- /* Attach an eBPF program to a target_fd at the specified
- attach_type hook and return a file descriptor handle for
- managing the link. */
- BPF_LINK_CREATE = 28;
+ /* Attach an eBPF program to a target_fd at the specified
+ attach_type hook and return a file descriptor handle for
+ managing the link. */
+ BPF_LINK_CREATE = 28;
- /* Update the eBPF program in the specified link_fd to
- new_prog_fd. */
- BPF_LINK_UPDATE = 29;
+ /* Update the eBPF program in the specified link_fd to
+ new_prog_fd. */
+ BPF_LINK_UPDATE = 29;
- /* Open a file descriptor for the eBPF Link corresponding to
- link_id. */
- BPF_LINK_GET_FD_BY_ID = 30;
+ /* Open a file descriptor for the eBPF Link corresponding to
+ link_id. */
+ BPF_LINK_GET_FD_BY_ID = 30;
- /* Fetch the next eBPF link currently loaded into the kernel. */
- BPF_LINK_GET_NEXT_ID = 31;
+ /* Fetch the next eBPF link currently loaded into the kernel. */
+ BPF_LINK_GET_NEXT_ID = 31;
- /* Enable eBPF runtime statistics gathering. */
- BPF_ENABLE_STATS = 32;
+ /* Enable eBPF runtime statistics gathering. */
+ BPF_ENABLE_STATS = 32;
- /* Create an iterator on top of the specified link_fd (as
- previously created using BPF_LINK_CREATE) and return a
- file descriptor that can be used to trigger the iteration. */
- BPF_ITER_CREATE = 33;
+ /* Create an iterator on top of the specified link_fd (as
+ previously created using BPF_LINK_CREATE) and return a
+ file descriptor that can be used to trigger the iteration. */
+ BPF_ITER_CREATE = 33;
- /* Forcefully detach the specified link_fd from its corresponding
- attachment point. */
- BPF_LINK_DETACH = 34;
+ /* Forcefully detach the specified link_fd from its corresponding
+ attachment point. */
+ BPF_LINK_DETACH = 34;
- /* Bind a map to the lifetime of an eBPF program. */
- BPF_PROG_BIND_MAP = 35;
+ /* Bind a map to the lifetime of an eBPF program. */
+ BPF_PROG_BIND_MAP = 35;
- /* Create BPF token with embedded information about what can be
- passed as an extra parameter to various bpf() syscall commands
- to grant BPF subsystem functionality to unprivileged processes. */
- BPF_TOKEN_CREATE = 36;
+ /* Create BPF token with embedded information about what can be
+ passed as an extra parameter to various bpf() syscall commands
+ to grant BPF subsystem functionality to unprivileged processes. */
+ BPF_TOKEN_CREATE = 36;
}
enum BpfProgramType {
- BPF_PROG_TYPE_UNSPEC = 0;
- BPF_PROG_TYPE_SOCKET_FILTER = 1;
- BPF_PROG_TYPE_KPROBE = 2;
- BPF_PROG_TYPE_SCHED_CLS = 3;
- BPF_PROG_TYPE_SCHED_ACT = 4;
- BPF_PROG_TYPE_TRACEPOINT = 5;
- BPF_PROG_TYPE_XDP = 6;
- BPF_PROG_TYPE_PERF_EVENT = 7;
- BPF_PROG_TYPE_CGROUP_SKB = 8;
- BPF_PROG_TYPE_CGROUP_SOCK = 9;
- BPF_PROG_TYPE_LWT_IN = 10;
- BPF_PROG_TYPE_LWT_OUT = 11;
- BPF_PROG_TYPE_LWT_XMIT = 12;
- BPF_PROG_TYPE_SOCK_OPS = 13;
- BPF_PROG_TYPE_SK_SKB = 14;
- BPF_PROG_TYPE_CGROUP_DEVICE = 15;
- BPF_PROG_TYPE_SK_MSG = 16;
- BPF_PROG_TYPE_RAW_TRACEPOINT = 17;
- BPF_PROG_TYPE_CGROUP_SOCK_ADDR = 18;
- BPF_PROG_TYPE_LWT_SEG6LOCAL = 19;
- BPF_PROG_TYPE_LIRC_MODE2 = 20;
- BPF_PROG_TYPE_SK_REUSEPORT = 21;
- BPF_PROG_TYPE_FLOW_DISSECTOR = 22;
- BPF_PROG_TYPE_CGROUP_SYSCTL = 23;
- BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE = 24;
- BPF_PROG_TYPE_CGROUP_SOCKOPT = 25;
- BPF_PROG_TYPE_TRACING = 26;
- BPF_PROG_TYPE_STRUCT_OPS = 27;
- BPF_PROG_TYPE_EXT = 28;
- BPF_PROG_TYPE_LSM = 29;
- BPF_PROG_TYPE_SK_LOOKUP = 30;
- BPF_PROG_TYPE_SYSCALL = 31;
- BPF_PROG_TYPE_NETFILTER = 32;
-};
+ BPF_PROG_TYPE_UNSPEC = 0;
+ BPF_PROG_TYPE_SOCKET_FILTER = 1;
+ BPF_PROG_TYPE_KPROBE = 2;
+ BPF_PROG_TYPE_SCHED_CLS = 3;
+ BPF_PROG_TYPE_SCHED_ACT = 4;
+ BPF_PROG_TYPE_TRACEPOINT = 5;
+ BPF_PROG_TYPE_XDP = 6;
+ BPF_PROG_TYPE_PERF_EVENT = 7;
+ BPF_PROG_TYPE_CGROUP_SKB = 8;
+ BPF_PROG_TYPE_CGROUP_SOCK = 9;
+ BPF_PROG_TYPE_LWT_IN = 10;
+ BPF_PROG_TYPE_LWT_OUT = 11;
+ BPF_PROG_TYPE_LWT_XMIT = 12;
+ BPF_PROG_TYPE_SOCK_OPS = 13;
+ BPF_PROG_TYPE_SK_SKB = 14;
+ BPF_PROG_TYPE_CGROUP_DEVICE = 15;
+ BPF_PROG_TYPE_SK_MSG = 16;
+ BPF_PROG_TYPE_RAW_TRACEPOINT = 17;
+ BPF_PROG_TYPE_CGROUP_SOCK_ADDR = 18;
+ BPF_PROG_TYPE_LWT_SEG6LOCAL = 19;
+ BPF_PROG_TYPE_LIRC_MODE2 = 20;
+ BPF_PROG_TYPE_SK_REUSEPORT = 21;
+ BPF_PROG_TYPE_FLOW_DISSECTOR = 22;
+ BPF_PROG_TYPE_CGROUP_SYSCTL = 23;
+ BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE = 24;
+ BPF_PROG_TYPE_CGROUP_SOCKOPT = 25;
+ BPF_PROG_TYPE_TRACING = 26;
+ BPF_PROG_TYPE_STRUCT_OPS = 27;
+ BPF_PROG_TYPE_EXT = 28;
+ BPF_PROG_TYPE_LSM = 29;
+ BPF_PROG_TYPE_SK_LOOKUP = 30;
+ BPF_PROG_TYPE_SYSCALL = 31;
+ BPF_PROG_TYPE_NETFILTER = 32;
+}
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.pb.go b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.pb.go
index 2663ed583b5..77f6b561283 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.pb.go
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/capabilities.proto
package tetragon
@@ -538,7 +538,10 @@ var file_tetragon_capabilities_proto_rawDesc = []byte{
0x49, 0x4c, 0x45, 0x5f, 0x53, 0x45, 0x54, 0x55, 0x49, 0x44, 0x10, 0x02, 0x12, 0x26, 0x0a, 0x22,
0x50, 0x52, 0x49, 0x56, 0x49, 0x4c, 0x45, 0x47, 0x45, 0x53, 0x5f, 0x52, 0x41, 0x49, 0x53, 0x45,
0x44, 0x5f, 0x45, 0x58, 0x45, 0x43, 0x5f, 0x46, 0x49, 0x4c, 0x45, 0x5f, 0x53, 0x45, 0x54, 0x47,
- 0x49, 0x44, 0x10, 0x03, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x49, 0x44, 0x10, 0x03, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63,
+ 0x6f, 0x6d, 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
+ 0x6f, 0x6e, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
+ 0x6f, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -554,7 +557,7 @@ func file_tetragon_capabilities_proto_rawDescGZIP() []byte {
}
var file_tetragon_capabilities_proto_enumTypes = make([]protoimpl.EnumInfo, 3)
-var file_tetragon_capabilities_proto_goTypes = []interface{}{
+var file_tetragon_capabilities_proto_goTypes = []any{
(CapabilitiesType)(0), // 0: tetragon.CapabilitiesType
(SecureBitsType)(0), // 1: tetragon.SecureBitsType
(ProcessPrivilegesChanged)(0), // 2: tetragon.ProcessPrivilegesChanged
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.proto b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.proto
index c453a534f44..032e16c815c 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.proto
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.proto
@@ -5,345 +5,347 @@ syntax = "proto3";
package tetragon;
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
+
enum CapabilitiesType {
- /* In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this
- overrides the restriction of changing file ownership and group
- ownership. */
- CAP_CHOWN = 0;
- /* Override all DAC access, including ACL execute access if
- [_POSIX_ACL] is defined. Excluding DAC access covered by
- CAP_LINUX_IMMUTABLE. */
- DAC_OVERRIDE = 1;
-
- /* Overrides all DAC restrictions regarding read and search on files
- and directories, including ACL restrictions if [_POSIX_ACL] is
- defined. Excluding DAC access covered by "$1"_LINUX_IMMUTABLE. */
- CAP_DAC_READ_SEARCH = 2;
-
- /* Overrides all restrictions about allowed operations on files, where
- file owner ID must be equal to the user ID, except where CAP_FSETID
- is applicable. It doesn't override MAC and DAC restrictions. */
- CAP_FOWNER = 3;
-
- /* Overrides the following restrictions that the effective user ID
- shall match the file owner ID when setting the S_ISUID and S_ISGID
- bits on that file; that the effective group ID (or one of the
- supplementary group IDs) shall match the file owner ID when setting
- the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are
- cleared on successful return from chown(2) (not implemented). */
- CAP_FSETID = 4;
-
- /* Overrides the restriction that the real or effective user ID of a
- process sending a signal must match the real or effective user ID
- of the process receiving the signal. */
- CAP_KILL = 5;
-
- /* Allows setgid(2) manipulation */
- /* Allows setgroups(2) */
- /* Allows forged gids on socket credentials passing. */
- CAP_SETGID = 6;
-
- /* Allows set*uid(2) manipulation (including fsuid). */
- /* Allows forged pids on socket credentials passing. */
- CAP_SETUID = 7;
-
- /**
- ** Linux-specific capabilities
- **/
-
- /* Without VFS support for capabilities:
- * Transfer any capability in your permitted set to any pid,
- * remove any capability in your permitted set from any pid
- * With VFS support for capabilities (neither of above, but)
- * Add any capability from current's capability bounding set
- * to the current process' inheritable set
- * Allow taking bits out of capability bounding set
- * Allow modification of the securebits for a process
- */
- CAP_SETPCAP = 8;
-
- /* Allow modification of S_IMMUTABLE and S_APPEND file attributes */
- CAP_LINUX_IMMUTABLE = 9;
-
- /* Allows binding to TCP/UDP sockets below 1024 */
- /* Allows binding to ATM VCIs below 32 */
- CAP_NET_BIND_SERVICE = 10;
-
- /* Allow broadcasting, listen to multicast */
- CAP_NET_BROADCAST = 11;
-
- /* Allow interface configuration */
- /* Allow administration of IP firewall, masquerading and accounting */
- /* Allow setting debug option on sockets */
- /* Allow modification of routing tables */
- /* Allow setting arbitrary process / process group ownership on
- sockets */
- /* Allow binding to any address for transparent proxying (also via NET_RAW) */
- /* Allow setting TOS (type of service) */
- /* Allow setting promiscuous mode */
- /* Allow clearing driver statistics */
- /* Allow multicasting */
- /* Allow read/write of device-specific registers */
- /* Allow activation of ATM control sockets */
- CAP_NET_ADMIN = 12;
-
- /* Allow use of RAW sockets */
- /* Allow use of PACKET sockets */
- /* Allow binding to any address for transparent proxying (also via NET_ADMIN) */
- CAP_NET_RAW = 13;
-
- /* Allow locking of shared memory segments */
- /* Allow mlock and mlockall (which doesn't really have anything to do
- with IPC) */
- CAP_IPC_LOCK = 14;
-
- /* Override IPC ownership checks */
- CAP_IPC_OWNER = 15;
-
- /* Insert and remove kernel modules - modify kernel without limit */
- CAP_SYS_MODULE = 16;
-
- /* Allow ioperm/iopl access */
- /* Allow sending USB messages to any device via /dev/bus/usb */
- CAP_SYS_RAWIO = 17;
-
- /* Allow use of chroot() */
- CAP_SYS_CHROOT = 18;
-
- /* Allow ptrace() of any process */
- CAP_SYS_PTRACE = 19;
- /* Allow configuration of process accounting */
- CAP_SYS_PACCT = 20;
-
- /* Allow configuration of the secure attention key */
- /* Allow administration of the random device */
- /* Allow examination and configuration of disk quotas */
- /* Allow setting the domainname */
- /* Allow setting the hostname */
- /* Allow calling bdflush() */
- /* Allow mount() and umount(), setting up new smb connection */
- /* Allow some autofs root ioctls */
- /* Allow nfsservctl */
- /* Allow VM86_REQUEST_IRQ */
- /* Allow to read/write pci config on alpha */
- /* Allow irix_prctl on mips (setstacksize) */
- /* Allow flushing all cache on m68k (sys_cacheflush) */
- /* Allow removing semaphores */
- /* Used instead of CAP_CHOWN to "chown" IPC message queues, semaphores and shared memory */
- /* Allow locking/unlocking of shared memory segment */
- /* Allow turning swap on/off */
- /* Allow forged pids on socket credentials passing */
- /* Allow setting readahead and flushing buffers on block devices */
- /* Allow setting geometry in floppy driver */
- /* Allow turning DMA on/off in xd driver */
- /* Allow administration of md devices (mostly the above, but some extra ioctls) */
- /* Allow tuning the ide driver */
- /* Allow access to the nvram device */
- /* Allow administration of apm_bios, serial and bttv (TV) device */
- /* Allow manufacturer commands in isdn CAPI support driver */
- /* Allow reading non-standardized portions of pci configuration space */
- /* Allow DDI debug ioctl on sbpcd driver */
- /* Allow setting up serial ports */
- /* Allow sending raw qic-117 commands */
- /* Allow enabling/disabling tagged queuing on SCSI controllers and sending
- arbitrary SCSI commands */
- /* Allow setting encryption key on loopback filesystem */
- /* Allow setting zone reclaim policy */
- /* Allow everything under CAP_BPF and CAP_PERFMON for backward compatibility */
- CAP_SYS_ADMIN = 21;
-
- /* Allow use of reboot() */
- CAP_SYS_BOOT = 22;
-
- /* Allow raising priority and setting priority on other (different
- UID) processes */
- /* Allow use of FIFO and round-robin (realtime) scheduling on own
- processes and setting the scheduling algorithm used by another
- process. */
- /* Allow setting cpu affinity on other processes */
- CAP_SYS_NICE = 23;
-
- /* Override resource limits. Set resource limits. */
- /* Override quota limits. */
- /* Override reserved space on ext2 filesystem */
- /* Modify data journaling mode on ext3 filesystem (uses journaling
- resources) */
- /* ext2 honors fsuid when checking for resource overrides, so
- you can override using fsuid too */
- /* Override size restrictions on IPC message queues */
- /* Allow more than 64hz interrupts from the real-time clock */
- /* Override max number of consoles on console allocation */
- /* Override max number of keymaps */
- /* Control memory reclaim behavior */
- CAP_SYS_RESOURCE = 24;
-
- /* Allow manipulation of system clock */
- /* Allow irix_stime on mips */
- /* Allow setting the real-time clock */
- CAP_SYS_TIME = 25;
-
- /* Allow configuration of tty devices */
- /* Allow vhangup() of tty */
- CAP_SYS_TTY_CONFIG = 26;
-
- /* Allow the privileged aspects of mknod() */
- CAP_MKNOD = 27;
-
- /* Allow taking of leases on files */
- CAP_LEASE = 28;
-
- /* Allow writing the audit log via unicast netlink socket */
- CAP_AUDIT_WRITE = 29;
-
- /* Allow configuration of audit via unicast netlink socket */
- CAP_AUDIT_CONTROL = 30;
-
- /* Set or remove capabilities on files */
- CAP_SETFCAP = 31;
-
- /* Override MAC access.
- The base kernel enforces no MAC policy.
- An LSM may enforce a MAC policy, and if it does and it chooses
- to implement capability based overrides of that policy, this is
- the capability it should use to do so. */
- CAP_MAC_OVERRIDE = 32;
-
- /* Allow MAC configuration or state changes.
- The base kernel requires no MAC configuration.
- An LSM may enforce a MAC policy, and if it does and it chooses
- to implement capability based checks on modifications to that
- policy or the data required to maintain it, this is the
- capability it should use to do so. */
- CAP_MAC_ADMIN = 33;
-
- /* Allow configuring the kernel's syslog (printk behaviour) */
- CAP_SYSLOG = 34;
-
- /* Allow triggering something that will wake the system */
- CAP_WAKE_ALARM = 35;
-
- /* Allow preventing system suspends */
- CAP_BLOCK_SUSPEND = 36;
-
- /* Allow reading the audit log via multicast netlink socket */
- CAP_AUDIT_READ = 37;
-
- /*
- * Allow system performance and observability privileged operations
- * using perf_events, i915_perf and other kernel subsystems
- */
- CAP_PERFMON = 38;
-
- /*
- * CAP_BPF allows the following BPF operations:
- * - Creating all types of BPF maps
- * - Advanced verifier features
- * - Indirect variable access
- * - Bounded loops
- * - BPF to BPF function calls
- * - Scalar precision tracking
- * - Larger complexity limits
- * - Dead code elimination
- * - And potentially other features
- * - Loading BPF Type Format (BTF) data
- * - Retrieve xlated and JITed code of BPF programs
- * - Use bpf_spin_lock() helper
- * CAP_PERFMON relaxes the verifier checks further:
- * - BPF progs can use of pointer-to-integer conversions
- * - speculation attack hardening measures are bypassed
- * - bpf_probe_read to read arbitrary kernel memory is allowed
- * - bpf_trace_printk to print kernel memory is allowed
- * CAP_SYS_ADMIN is required to use bpf_probe_write_user.
- * CAP_SYS_ADMIN is required to iterate system wide loaded
- * programs, maps, links, BTFs and convert their IDs to file descriptors.
- * CAP_PERFMON and CAP_BPF are required to load tracing programs.
- * CAP_NET_ADMIN and CAP_BPF are required to load networking programs.
- */
- CAP_BPF = 39;
-
- /* Allow checkpoint/restore related operations */
- /* Allow PID selection during clone3() */
- /* Allow writing to ns_last_pid */
- CAP_CHECKPOINT_RESTORE = 40;
+ /* In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this
+ overrides the restriction of changing file ownership and group
+ ownership. */
+ CAP_CHOWN = 0;
+ /* Override all DAC access, including ACL execute access if
+ [_POSIX_ACL] is defined. Excluding DAC access covered by
+ CAP_LINUX_IMMUTABLE. */
+ DAC_OVERRIDE = 1;
+
+ /* Overrides all DAC restrictions regarding read and search on files
+ and directories, including ACL restrictions if [_POSIX_ACL] is
+ defined. Excluding DAC access covered by "$1"_LINUX_IMMUTABLE. */
+ CAP_DAC_READ_SEARCH = 2;
+
+ /* Overrides all restrictions about allowed operations on files, where
+ file owner ID must be equal to the user ID, except where CAP_FSETID
+ is applicable. It doesn't override MAC and DAC restrictions. */
+ CAP_FOWNER = 3;
+
+ /* Overrides the following restrictions that the effective user ID
+ shall match the file owner ID when setting the S_ISUID and S_ISGID
+ bits on that file; that the effective group ID (or one of the
+ supplementary group IDs) shall match the file owner ID when setting
+ the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are
+ cleared on successful return from chown(2) (not implemented). */
+ CAP_FSETID = 4;
+
+ /* Overrides the restriction that the real or effective user ID of a
+ process sending a signal must match the real or effective user ID
+ of the process receiving the signal. */
+ CAP_KILL = 5;
+
+ /* Allows setgid(2) manipulation */
+ /* Allows setgroups(2) */
+ /* Allows forged gids on socket credentials passing. */
+ CAP_SETGID = 6;
+
+ /* Allows set*uid(2) manipulation (including fsuid). */
+ /* Allows forged pids on socket credentials passing. */
+ CAP_SETUID = 7;
+
+ /**
+ ** Linux-specific capabilities
+ **/
+
+ /* Without VFS support for capabilities:
+ * Transfer any capability in your permitted set to any pid,
+ * remove any capability in your permitted set from any pid
+ * With VFS support for capabilities (neither of above, but)
+ * Add any capability from current's capability bounding set
+ * to the current process' inheritable set
+ * Allow taking bits out of capability bounding set
+ * Allow modification of the securebits for a process
+ */
+ CAP_SETPCAP = 8;
+
+ /* Allow modification of S_IMMUTABLE and S_APPEND file attributes */
+ CAP_LINUX_IMMUTABLE = 9;
+
+ /* Allows binding to TCP/UDP sockets below 1024 */
+ /* Allows binding to ATM VCIs below 32 */
+ CAP_NET_BIND_SERVICE = 10;
+
+ /* Allow broadcasting, listen to multicast */
+ CAP_NET_BROADCAST = 11;
+
+ /* Allow interface configuration */
+ /* Allow administration of IP firewall, masquerading and accounting */
+ /* Allow setting debug option on sockets */
+ /* Allow modification of routing tables */
+ /* Allow setting arbitrary process / process group ownership on
+ sockets */
+ /* Allow binding to any address for transparent proxying (also via NET_RAW) */
+ /* Allow setting TOS (type of service) */
+ /* Allow setting promiscuous mode */
+ /* Allow clearing driver statistics */
+ /* Allow multicasting */
+ /* Allow read/write of device-specific registers */
+ /* Allow activation of ATM control sockets */
+ CAP_NET_ADMIN = 12;
+
+ /* Allow use of RAW sockets */
+ /* Allow use of PACKET sockets */
+ /* Allow binding to any address for transparent proxying (also via NET_ADMIN) */
+ CAP_NET_RAW = 13;
+
+ /* Allow locking of shared memory segments */
+ /* Allow mlock and mlockall (which doesn't really have anything to do
+ with IPC) */
+ CAP_IPC_LOCK = 14;
+
+ /* Override IPC ownership checks */
+ CAP_IPC_OWNER = 15;
+
+ /* Insert and remove kernel modules - modify kernel without limit */
+ CAP_SYS_MODULE = 16;
+
+ /* Allow ioperm/iopl access */
+ /* Allow sending USB messages to any device via /dev/bus/usb */
+ CAP_SYS_RAWIO = 17;
+
+ /* Allow use of chroot() */
+ CAP_SYS_CHROOT = 18;
+
+ /* Allow ptrace() of any process */
+ CAP_SYS_PTRACE = 19;
+ /* Allow configuration of process accounting */
+ CAP_SYS_PACCT = 20;
+
+ /* Allow configuration of the secure attention key */
+ /* Allow administration of the random device */
+ /* Allow examination and configuration of disk quotas */
+ /* Allow setting the domainname */
+ /* Allow setting the hostname */
+ /* Allow calling bdflush() */
+ /* Allow mount() and umount(), setting up new smb connection */
+ /* Allow some autofs root ioctls */
+ /* Allow nfsservctl */
+ /* Allow VM86_REQUEST_IRQ */
+ /* Allow to read/write pci config on alpha */
+ /* Allow irix_prctl on mips (setstacksize) */
+ /* Allow flushing all cache on m68k (sys_cacheflush) */
+ /* Allow removing semaphores */
+ /* Used instead of CAP_CHOWN to "chown" IPC message queues, semaphores and shared memory */
+ /* Allow locking/unlocking of shared memory segment */
+ /* Allow turning swap on/off */
+ /* Allow forged pids on socket credentials passing */
+ /* Allow setting readahead and flushing buffers on block devices */
+ /* Allow setting geometry in floppy driver */
+ /* Allow turning DMA on/off in xd driver */
+ /* Allow administration of md devices (mostly the above, but some extra ioctls) */
+ /* Allow tuning the ide driver */
+ /* Allow access to the nvram device */
+ /* Allow administration of apm_bios, serial and bttv (TV) device */
+ /* Allow manufacturer commands in isdn CAPI support driver */
+ /* Allow reading non-standardized portions of pci configuration space */
+ /* Allow DDI debug ioctl on sbpcd driver */
+ /* Allow setting up serial ports */
+ /* Allow sending raw qic-117 commands */
+ /* Allow enabling/disabling tagged queuing on SCSI controllers and sending
+ arbitrary SCSI commands */
+ /* Allow setting encryption key on loopback filesystem */
+ /* Allow setting zone reclaim policy */
+ /* Allow everything under CAP_BPF and CAP_PERFMON for backward compatibility */
+ CAP_SYS_ADMIN = 21;
+
+ /* Allow use of reboot() */
+ CAP_SYS_BOOT = 22;
+
+ /* Allow raising priority and setting priority on other (different
+ UID) processes */
+ /* Allow use of FIFO and round-robin (realtime) scheduling on own
+ processes and setting the scheduling algorithm used by another
+ process. */
+ /* Allow setting cpu affinity on other processes */
+ CAP_SYS_NICE = 23;
+
+ /* Override resource limits. Set resource limits. */
+ /* Override quota limits. */
+ /* Override reserved space on ext2 filesystem */
+ /* Modify data journaling mode on ext3 filesystem (uses journaling
+ resources) */
+ /* ext2 honors fsuid when checking for resource overrides, so
+ you can override using fsuid too */
+ /* Override size restrictions on IPC message queues */
+ /* Allow more than 64hz interrupts from the real-time clock */
+ /* Override max number of consoles on console allocation */
+ /* Override max number of keymaps */
+ /* Control memory reclaim behavior */
+ CAP_SYS_RESOURCE = 24;
+
+ /* Allow manipulation of system clock */
+ /* Allow irix_stime on mips */
+ /* Allow setting the real-time clock */
+ CAP_SYS_TIME = 25;
+
+ /* Allow configuration of tty devices */
+ /* Allow vhangup() of tty */
+ CAP_SYS_TTY_CONFIG = 26;
+
+ /* Allow the privileged aspects of mknod() */
+ CAP_MKNOD = 27;
+
+ /* Allow taking of leases on files */
+ CAP_LEASE = 28;
+
+ /* Allow writing the audit log via unicast netlink socket */
+ CAP_AUDIT_WRITE = 29;
+
+ /* Allow configuration of audit via unicast netlink socket */
+ CAP_AUDIT_CONTROL = 30;
+
+ /* Set or remove capabilities on files */
+ CAP_SETFCAP = 31;
+
+ /* Override MAC access.
+ The base kernel enforces no MAC policy.
+ An LSM may enforce a MAC policy, and if it does and it chooses
+ to implement capability based overrides of that policy, this is
+ the capability it should use to do so. */
+ CAP_MAC_OVERRIDE = 32;
+
+ /* Allow MAC configuration or state changes.
+ The base kernel requires no MAC configuration.
+ An LSM may enforce a MAC policy, and if it does and it chooses
+ to implement capability based checks on modifications to that
+ policy or the data required to maintain it, this is the
+ capability it should use to do so. */
+ CAP_MAC_ADMIN = 33;
+
+ /* Allow configuring the kernel's syslog (printk behaviour) */
+ CAP_SYSLOG = 34;
+
+ /* Allow triggering something that will wake the system */
+ CAP_WAKE_ALARM = 35;
+
+ /* Allow preventing system suspends */
+ CAP_BLOCK_SUSPEND = 36;
+
+ /* Allow reading the audit log via multicast netlink socket */
+ CAP_AUDIT_READ = 37;
+
+ /*
+ * Allow system performance and observability privileged operations
+ * using perf_events, i915_perf and other kernel subsystems
+ */
+ CAP_PERFMON = 38;
+
+ /*
+ * CAP_BPF allows the following BPF operations:
+ * - Creating all types of BPF maps
+ * - Advanced verifier features
+ * - Indirect variable access
+ * - Bounded loops
+ * - BPF to BPF function calls
+ * - Scalar precision tracking
+ * - Larger complexity limits
+ * - Dead code elimination
+ * - And potentially other features
+ * - Loading BPF Type Format (BTF) data
+ * - Retrieve xlated and JITed code of BPF programs
+ * - Use bpf_spin_lock() helper
+ * CAP_PERFMON relaxes the verifier checks further:
+ * - BPF progs can use of pointer-to-integer conversions
+ * - speculation attack hardening measures are bypassed
+ * - bpf_probe_read to read arbitrary kernel memory is allowed
+ * - bpf_trace_printk to print kernel memory is allowed
+ * CAP_SYS_ADMIN is required to use bpf_probe_write_user.
+ * CAP_SYS_ADMIN is required to iterate system wide loaded
+ * programs, maps, links, BTFs and convert their IDs to file descriptors.
+ * CAP_PERFMON and CAP_BPF are required to load tracing programs.
+ * CAP_NET_ADMIN and CAP_BPF are required to load networking programs.
+ */
+ CAP_BPF = 39;
+
+ /* Allow checkpoint/restore related operations */
+ /* Allow PID selection during clone3() */
+ /* Allow writing to ns_last_pid */
+ CAP_CHECKPOINT_RESTORE = 40;
}
enum SecureBitsType {
- SecBitNotSet = 0;
-
- /* When set UID 0 has no special privileges. When unset, inheritance
- of root-permissions and suid-root executable under compatibility mode
- is supported. If the effective uid of the new process is 0 then
- the effective and inheritable bitmasks of the executable file is raised.
- If the real uid is 0, the effective (legacy) bit of the executable file
- is raised. */
- SecBitNoRoot = 1;
-
- /* Make bit-0 SecBitNoRoot immutable */
- SecBitNoRootLocked = 2;
-
- /* When set, setuid to/from uid 0 does not trigger capability-"fixup".
- When unset, to provide compatiblility with old programs relying on
- set*uid to gain/lose privilege, transitions to/from uid 0 cause
- capabilities to be gained/lost. */
- SecBitNoSetUidFixup = 4;
-
- /* Make bit-2 SecBitNoSetUidFixup immutable */
- SecBitNoSetUidFixupLocked = 8;
-
- /* When set, a process can retain its capabilities even after
- transitioning to a non-root user (the set-uid fixup suppressed by
- bit 2). Bit-4 is cleared when a process calls exec(); setting both
- bit 4 and 5 will create a barrier through exec that no exec()'d
- child can use this feature again. */
- SecBitKeepCaps = 16;
-
- /* Make bit-4 SecBitKeepCaps immutable */
- SecBitKeepCapsLocked = 32;
-
- /* When set, a process cannot add new capabilities to its ambient set. */
- SecBitNoCapAmbientRaise = 64;
-
- /* Make bit-6 SecBitNoCapAmbientRaise immutable */
- SecBitNoCapAmbientRaiseLocked = 128;
+ SecBitNotSet = 0;
+
+ /* When set UID 0 has no special privileges. When unset, inheritance
+ of root-permissions and suid-root executable under compatibility mode
+ is supported. If the effective uid of the new process is 0 then
+ the effective and inheritable bitmasks of the executable file is raised.
+ If the real uid is 0, the effective (legacy) bit of the executable file
+ is raised. */
+ SecBitNoRoot = 1;
+
+ /* Make bit-0 SecBitNoRoot immutable */
+ SecBitNoRootLocked = 2;
+
+ /* When set, setuid to/from uid 0 does not trigger capability-"fixup".
+ When unset, to provide compatiblility with old programs relying on
+ set*uid to gain/lose privilege, transitions to/from uid 0 cause
+ capabilities to be gained/lost. */
+ SecBitNoSetUidFixup = 4;
+
+ /* Make bit-2 SecBitNoSetUidFixup immutable */
+ SecBitNoSetUidFixupLocked = 8;
+
+ /* When set, a process can retain its capabilities even after
+ transitioning to a non-root user (the set-uid fixup suppressed by
+ bit 2). Bit-4 is cleared when a process calls exec(); setting both
+ bit 4 and 5 will create a barrier through exec that no exec()'d
+ child can use this feature again. */
+ SecBitKeepCaps = 16;
+
+ /* Make bit-4 SecBitKeepCaps immutable */
+ SecBitKeepCapsLocked = 32;
+
+ /* When set, a process cannot add new capabilities to its ambient set. */
+ SecBitNoCapAmbientRaise = 64;
+
+ /* Make bit-6 SecBitNoCapAmbientRaise immutable */
+ SecBitNoCapAmbientRaiseLocked = 128;
}
// Reasons of why the process privileges changed.
enum ProcessPrivilegesChanged {
- PRIVILEGES_CHANGED_UNSET = 0;
-
- // A privilege elevation happened due to the execution of a binary with file capability sets.
- // The kernel supports associating capability sets with an executable file using `setcap` command.
- // The file capability sets are stored in an extended attribute (see https://man7.org/linux/man-pages/man7/xattr.7.html)
- // named `security.capability`. The file capability sets, in conjunction with the capability sets
- // of the process, determine the process capabilities and privileges after the `execve` system call.
- // For further reference, please check sections `File capability extended attribute versioning` and
- // `Namespaced file capabilities` of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html.
- // The new granted capabilities can be listed inside the `process` object.
- PRIVILEGES_RAISED_EXEC_FILE_CAP = 1;
-
- // A privilege elevation happened due to the execution of a binary with set-user-ID to root.
- // When a process with nonzero UIDs executes a binary with a set-user-ID to root also
- // known as suid-root executable, then the kernel switches the effective user ID to 0 (root) which
- // is a privilege elevation operation since it grants access to resources owned by the root user.
- // The effective user ID is listed inside the `process_credentials` part of the `process` object.
- // For further reading, section `Capabilities and execution of programs by root` of https://man7.org/linux/man-pages/man7/capabilities.7.html.
- // Afterward the kernel recalculates the capability sets of the process and grants all capabilities
- // in the permitted and effective capability sets, except those masked out by the capability bounding set.
- // If the binary also have file capability sets then these bits are honored and the process gains just
- // the capabilities granted by the file capability sets (i.e., not all capabilities, as it would occur
- // when executing a set-user-ID to root binary that does not have any associated file capabilities). This
- // is described in section `Set-user-ID-root programs that have file capabilities` of https://man7.org/linux/man-pages/man7/capabilities.7.html.
- // The new granted capabilities can be listed inside the `process` object.
- // There is one exception for the special treatments of set-user-ID to root execution receiving all
- // capabilities, if the `SecBitNoRoot` bit of the Secure bits is set, then the kernel does not grant
- // any capability. Please check section: `The securebits flags: establishing a capabilities-only environment`
- // of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html
- PRIVILEGES_RAISED_EXEC_FILE_SETUID = 2;
-
- // A privilege elevation happened due to the execution of a binary with set-group-ID to root.
- // When a process with nonzero GIDs executes a binary with a set-group-ID to root, the kernel switches
- // the effective group ID to 0 (root) which is a privilege elevation operation since it grants access to
- // resources owned by the root group.
- // The effective group ID is listed inside the `process_credentials` part of the `process` object.
- PRIVILEGES_RAISED_EXEC_FILE_SETGID = 3;
+ PRIVILEGES_CHANGED_UNSET = 0;
+
+ // A privilege elevation happened due to the execution of a binary with file capability sets.
+ // The kernel supports associating capability sets with an executable file using `setcap` command.
+ // The file capability sets are stored in an extended attribute (see https://man7.org/linux/man-pages/man7/xattr.7.html)
+ // named `security.capability`. The file capability sets, in conjunction with the capability sets
+ // of the process, determine the process capabilities and privileges after the `execve` system call.
+ // For further reference, please check sections `File capability extended attribute versioning` and
+ // `Namespaced file capabilities` of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html.
+ // The new granted capabilities can be listed inside the `process` object.
+ PRIVILEGES_RAISED_EXEC_FILE_CAP = 1;
+
+ // A privilege elevation happened due to the execution of a binary with set-user-ID to root.
+ // When a process with nonzero UIDs executes a binary with a set-user-ID to root also
+ // known as suid-root executable, then the kernel switches the effective user ID to 0 (root) which
+ // is a privilege elevation operation since it grants access to resources owned by the root user.
+ // The effective user ID is listed inside the `process_credentials` part of the `process` object.
+ // For further reading, section `Capabilities and execution of programs by root` of https://man7.org/linux/man-pages/man7/capabilities.7.html.
+ // Afterward the kernel recalculates the capability sets of the process and grants all capabilities
+ // in the permitted and effective capability sets, except those masked out by the capability bounding set.
+ // If the binary also have file capability sets then these bits are honored and the process gains just
+ // the capabilities granted by the file capability sets (i.e., not all capabilities, as it would occur
+ // when executing a set-user-ID to root binary that does not have any associated file capabilities). This
+ // is described in section `Set-user-ID-root programs that have file capabilities` of https://man7.org/linux/man-pages/man7/capabilities.7.html.
+ // The new granted capabilities can be listed inside the `process` object.
+ // There is one exception for the special treatments of set-user-ID to root execution receiving all
+ // capabilities, if the `SecBitNoRoot` bit of the Secure bits is set, then the kernel does not grant
+ // any capability. Please check section: `The securebits flags: establishing a capabilities-only environment`
+ // of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html
+ PRIVILEGES_RAISED_EXEC_FILE_SETUID = 2;
+
+ // A privilege elevation happened due to the execution of a binary with set-group-ID to root.
+ // When a process with nonzero GIDs executes a binary with a set-group-ID to root, the kernel switches
+ // the effective group ID to 0 (root) which is a privilege elevation operation since it grants access to
+ // resources owned by the root group.
+ // The effective group ID is listed inside the `process_credentials` part of the `process` object.
+ PRIVILEGES_RAISED_EXEC_FILE_SETGID = 3;
}
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.go b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.go
index 4afb4b6e824..875c85f2172 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.go
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/events.proto
package tetragon
@@ -201,14 +201,11 @@ func (ThrottleType) EnumDescriptor() ([]byte, []int) {
}
type Filter struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- BinaryRegex []string `protobuf:"bytes,1,rep,name=binary_regex,json=binaryRegex,proto3" json:"binary_regex,omitempty"`
- Namespace []string `protobuf:"bytes,2,rep,name=namespace,proto3" json:"namespace,omitempty"`
- HealthCheck *wrapperspb.BoolValue `protobuf:"bytes,3,opt,name=health_check,json=healthCheck,proto3" json:"health_check,omitempty"`
- Pid []uint32 `protobuf:"varint,4,rep,packed,name=pid,proto3" json:"pid,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ BinaryRegex []string `protobuf:"bytes,1,rep,name=binary_regex,json=binaryRegex,proto3" json:"binary_regex,omitempty"`
+ Namespace []string `protobuf:"bytes,2,rep,name=namespace,proto3" json:"namespace,omitempty"`
+ HealthCheck *wrapperspb.BoolValue `protobuf:"bytes,3,opt,name=health_check,json=healthCheck,proto3" json:"health_check,omitempty"`
+ Pid []uint32 `protobuf:"varint,4,rep,packed,name=pid,proto3" json:"pid,omitempty"`
// Filter by the PID of a process and any of its descendants. Note that this filter is
// intended for testing and development purposes only and should not be used in
// production. In particular, PID cycling in the OS over longer periods of time may
@@ -248,15 +245,15 @@ type Filter struct {
InInitTree *wrapperspb.BoolValue `protobuf:"bytes,16,opt,name=in_init_tree,json=inInitTree,proto3" json:"in_init_tree,omitempty"`
// Filter ancestor processes' binaries using RE2 regular expression syntax.
AncestorBinaryRegex []string `protobuf:"bytes,17,rep,name=ancestor_binary_regex,json=ancestorBinaryRegex,proto3" json:"ancestor_binary_regex,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Filter) Reset() {
*x = Filter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Filter) String() string {
@@ -267,7 +264,7 @@ func (*Filter) ProtoMessage() {}
func (x *Filter) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -406,25 +403,22 @@ func (x *Filter) GetAncestorBinaryRegex() []string {
// permitted filter matches, but the effective filter does not, the filter will
// NOT match.
type CapFilter struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Filter over the set of permitted capabilities.
Permitted *CapFilterSet `protobuf:"bytes,1,opt,name=permitted,proto3" json:"permitted,omitempty"`
// Filter over the set of effective capabilities.
Effective *CapFilterSet `protobuf:"bytes,2,opt,name=effective,proto3" json:"effective,omitempty"`
// Filter over the set of inheritable capabilities.
- Inheritable *CapFilterSet `protobuf:"bytes,3,opt,name=inheritable,proto3" json:"inheritable,omitempty"`
+ Inheritable *CapFilterSet `protobuf:"bytes,3,opt,name=inheritable,proto3" json:"inheritable,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *CapFilter) Reset() {
*x = CapFilter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *CapFilter) String() string {
@@ -435,7 +429,7 @@ func (*CapFilter) ProtoMessage() {}
func (x *CapFilter) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -473,10 +467,7 @@ func (x *CapFilter) GetInheritable() *CapFilterSet {
// Capability set to filter over. NOTE: you may specify only ONE set here.
type CapFilterSet struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Match if the capability set contains any of the capabilities defined in this filter.
Any []CapabilitiesType `protobuf:"varint,1,rep,packed,name=any,proto3,enum=tetragon.CapabilitiesType" json:"any,omitempty"`
// Match if the capability set contains all of the capabilities defined in this filter.
@@ -484,16 +475,16 @@ type CapFilterSet struct {
// Match if the capability set exactly matches all of the capabilities defined in this filter.
Exactly []CapabilitiesType `protobuf:"varint,3,rep,packed,name=exactly,proto3,enum=tetragon.CapabilitiesType" json:"exactly,omitempty"`
// Match if the capability set contains none of the capabilities defined in this filter.
- None []CapabilitiesType `protobuf:"varint,4,rep,packed,name=none,proto3,enum=tetragon.CapabilitiesType" json:"none,omitempty"`
+ None []CapabilitiesType `protobuf:"varint,4,rep,packed,name=none,proto3,enum=tetragon.CapabilitiesType" json:"none,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *CapFilterSet) Reset() {
*x = CapFilterSet{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *CapFilterSet) String() string {
@@ -504,7 +495,7 @@ func (*CapFilterSet) ProtoMessage() {}
func (x *CapFilterSet) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -548,10 +539,7 @@ func (x *CapFilterSet) GetNone() []CapabilitiesType {
}
type RedactionFilter struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Deprecated, do not use.
//
// Deprecated: Marked as deprecated in tetragon/events.proto.
@@ -559,16 +547,16 @@ type RedactionFilter struct {
// RE2 regular expressions to use for redaction. Strings inside capture groups are redacted.
Redact []string `protobuf:"bytes,2,rep,name=redact,proto3" json:"redact,omitempty"`
// RE2 regular expression to match binary name. If supplied, redactions will only be applied to matching processes.
- BinaryRegex []string `protobuf:"bytes,3,rep,name=binary_regex,json=binaryRegex,proto3" json:"binary_regex,omitempty"`
+ BinaryRegex []string `protobuf:"bytes,3,rep,name=binary_regex,json=binaryRegex,proto3" json:"binary_regex,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RedactionFilter) Reset() {
*x = RedactionFilter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RedactionFilter) String() string {
@@ -579,7 +567,7 @@ func (*RedactionFilter) ProtoMessage() {}
func (x *RedactionFilter) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -617,10 +605,7 @@ func (x *RedactionFilter) GetBinaryRegex() []string {
}
type FieldFilter struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Event types to filter or undefined to filter over all event types.
EventSet []EventType `protobuf:"varint,1,rep,packed,name=event_set,json=eventSet,proto3,enum=tetragon.EventType" json:"event_set,omitempty"`
// Fields to include or exclude.
@@ -629,15 +614,15 @@ type FieldFilter struct {
Action FieldFilterAction `protobuf:"varint,3,opt,name=action,proto3,enum=tetragon.FieldFilterAction" json:"action,omitempty"`
// Whether or not the event set filter should be inverted.
InvertEventSet *wrapperspb.BoolValue `protobuf:"bytes,4,opt,name=invert_event_set,json=invertEventSet,proto3" json:"invert_event_set,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *FieldFilter) Reset() {
*x = FieldFilter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *FieldFilter) String() string {
@@ -648,7 +633,7 @@ func (*FieldFilter) ProtoMessage() {}
func (x *FieldFilter) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -692,10 +677,7 @@ func (x *FieldFilter) GetInvertEventSet() *wrapperspb.BoolValue {
}
type GetEventsRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// allow_list specifies a list of filters to apply to only return certain
// events. If multiple filters are specified, at least one of them has to
// match for an event to be included in the results.
@@ -714,16 +696,16 @@ type GetEventsRequest struct {
// Fields to include or exclude for events in the GetEventsResponse. Omitting this
// field implies that all fields will be included. Exclusion always takes precedence
// over inclusion in the case of conflicts.
- FieldFilters []*FieldFilter `protobuf:"bytes,4,rep,name=field_filters,json=fieldFilters,proto3" json:"field_filters,omitempty"`
+ FieldFilters []*FieldFilter `protobuf:"bytes,4,rep,name=field_filters,json=fieldFilters,proto3" json:"field_filters,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetEventsRequest) Reset() {
*x = GetEventsRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetEventsRequest) String() string {
@@ -734,7 +716,7 @@ func (*GetEventsRequest) ProtoMessage() {}
func (x *GetEventsRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -779,25 +761,22 @@ func (x *GetEventsRequest) GetFieldFilters() []*FieldFilter {
// AggregationOptions defines configuration options for aggregating events.
type AggregationOptions struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Aggregation window size. Defaults to 15 seconds if this field is not set.
WindowSize *durationpb.Duration `protobuf:"bytes,1,opt,name=window_size,json=windowSize,proto3" json:"window_size,omitempty"`
// Size of the buffer for the aggregator to receive incoming events. If the
// buffer becomes full, the aggregator will log a warning and start dropping
// incoming events.
ChannelBufferSize uint64 `protobuf:"varint,2,opt,name=channel_buffer_size,json=channelBufferSize,proto3" json:"channel_buffer_size,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *AggregationOptions) Reset() {
*x = AggregationOptions{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AggregationOptions) String() string {
@@ -808,7 +787,7 @@ func (*AggregationOptions) ProtoMessage() {}
func (x *AggregationOptions) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -839,21 +818,18 @@ func (x *AggregationOptions) GetChannelBufferSize() uint64 {
// AggregationInfo contains information about aggregation results.
type AggregationInfo struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Total count of events in this aggregation time window.
- Count uint64 `protobuf:"varint,1,opt,name=count,proto3" json:"count,omitempty"`
+ Count uint64 `protobuf:"varint,1,opt,name=count,proto3" json:"count,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *AggregationInfo) Reset() {
*x = AggregationInfo{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[7]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[7]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AggregationInfo) String() string {
@@ -864,7 +840,7 @@ func (*AggregationInfo) ProtoMessage() {}
func (x *AggregationInfo) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[7]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -887,20 +863,17 @@ func (x *AggregationInfo) GetCount() uint64 {
}
type RateLimitInfo struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- NumberOfDroppedProcessEvents uint64 `protobuf:"varint,1,opt,name=number_of_dropped_process_events,json=numberOfDroppedProcessEvents,proto3" json:"number_of_dropped_process_events,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ NumberOfDroppedProcessEvents uint64 `protobuf:"varint,1,opt,name=number_of_dropped_process_events,json=numberOfDroppedProcessEvents,proto3" json:"number_of_dropped_process_events,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RateLimitInfo) Reset() {
*x = RateLimitInfo{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[8]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[8]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RateLimitInfo) String() string {
@@ -911,7 +884,7 @@ func (*RateLimitInfo) ProtoMessage() {}
func (x *RateLimitInfo) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[8]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -934,23 +907,20 @@ func (x *RateLimitInfo) GetNumberOfDroppedProcessEvents() uint64 {
}
type ProcessThrottle struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Throttle type
Type ThrottleType `protobuf:"varint,1,opt,name=type,proto3,enum=tetragon.ThrottleType" json:"type,omitempty"`
// Cgroup name
- Cgroup string `protobuf:"bytes,2,opt,name=cgroup,proto3" json:"cgroup,omitempty"`
+ Cgroup string `protobuf:"bytes,2,opt,name=cgroup,proto3" json:"cgroup,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessThrottle) Reset() {
*x = ProcessThrottle{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[9]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[9]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessThrottle) String() string {
@@ -961,7 +931,7 @@ func (*ProcessThrottle) ProtoMessage() {}
func (x *ProcessThrottle) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[9]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -991,15 +961,12 @@ func (x *ProcessThrottle) GetCgroup() string {
}
type GetEventsResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// The type-specific fields of an event.
//
// NOTE: Numbers must stay in sync with enum EventType.
//
- // Types that are assignable to Event:
+ // Types that are valid to be assigned to Event:
//
// *GetEventsResponse_ProcessExec
// *GetEventsResponse_ProcessExit
@@ -1022,16 +989,16 @@ type GetEventsResponse struct {
// is set only for aggregated responses.
AggregationInfo *AggregationInfo `protobuf:"bytes,1002,opt,name=aggregation_info,json=aggregationInfo,proto3" json:"aggregation_info,omitempty"`
// Name of the cluster where this event was observed.
- ClusterName string `protobuf:"bytes,1003,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"`
+ ClusterName string `protobuf:"bytes,1003,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetEventsResponse) Reset() {
*x = GetEventsResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[10]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[10]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetEventsResponse) String() string {
@@ -1042,7 +1009,7 @@ func (*GetEventsResponse) ProtoMessage() {}
func (x *GetEventsResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[10]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1057,79 +1024,99 @@ func (*GetEventsResponse) Descriptor() ([]byte, []int) {
return file_tetragon_events_proto_rawDescGZIP(), []int{10}
}
-func (m *GetEventsResponse) GetEvent() isGetEventsResponse_Event {
- if m != nil {
- return m.Event
+func (x *GetEventsResponse) GetEvent() isGetEventsResponse_Event {
+ if x != nil {
+ return x.Event
}
return nil
}
func (x *GetEventsResponse) GetProcessExec() *ProcessExec {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessExec); ok {
- return x.ProcessExec
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessExec); ok {
+ return x.ProcessExec
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessExit() *ProcessExit {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessExit); ok {
- return x.ProcessExit
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessExit); ok {
+ return x.ProcessExit
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessKprobe() *ProcessKprobe {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessKprobe); ok {
- return x.ProcessKprobe
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessKprobe); ok {
+ return x.ProcessKprobe
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessTracepoint() *ProcessTracepoint {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessTracepoint); ok {
- return x.ProcessTracepoint
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessTracepoint); ok {
+ return x.ProcessTracepoint
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessLoader() *ProcessLoader {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessLoader); ok {
- return x.ProcessLoader
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessLoader); ok {
+ return x.ProcessLoader
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessUprobe() *ProcessUprobe {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessUprobe); ok {
- return x.ProcessUprobe
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessUprobe); ok {
+ return x.ProcessUprobe
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessThrottle() *ProcessThrottle {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessThrottle); ok {
- return x.ProcessThrottle
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessThrottle); ok {
+ return x.ProcessThrottle
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessLsm() *ProcessLsm {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessLsm); ok {
- return x.ProcessLsm
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessLsm); ok {
+ return x.ProcessLsm
+ }
}
return nil
}
func (x *GetEventsResponse) GetTest() *Test {
- if x, ok := x.GetEvent().(*GetEventsResponse_Test); ok {
- return x.Test
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_Test); ok {
+ return x.Test
+ }
}
return nil
}
func (x *GetEventsResponse) GetRateLimitInfo() *RateLimitInfo {
- if x, ok := x.GetEvent().(*GetEventsResponse_RateLimitInfo); ok {
- return x.RateLimitInfo
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_RateLimitInfo); ok {
+ return x.RateLimitInfo
+ }
}
return nil
}
@@ -1238,18 +1225,18 @@ var File_tetragon_events_proto protoreflect.FileDescriptor
var file_tetragon_events_proto_rawDesc = []byte{
0x0a, 0x15, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x65, 0x76, 0x65, 0x6e, 0x74,
0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x12, 0x08, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f,
- 0x6e, 0x1a, 0x17, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x74, 0x65, 0x74, 0x72,
- 0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1b, 0x74, 0x65, 0x74, 0x72,
- 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x63, 0x61, 0x70, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x69, 0x65,
- 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f,
- 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x64, 0x75, 0x72, 0x61, 0x74, 0x69, 0x6f,
- 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f,
- 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x77, 0x72, 0x61, 0x70, 0x70, 0x65, 0x72,
- 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1f, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f,
- 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x74, 0x69, 0x6d, 0x65, 0x73, 0x74, 0x61,
- 0x6d, 0x70, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x20, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65,
- 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x66, 0x69, 0x65, 0x6c, 0x64, 0x5f,
- 0x6d, 0x61, 0x73, 0x6b, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0xc1, 0x05, 0x0a, 0x06, 0x46,
+ 0x6e, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62,
+ 0x75, 0x66, 0x2f, 0x64, 0x75, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74,
+ 0x6f, 0x1a, 0x20, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62,
+ 0x75, 0x66, 0x2f, 0x66, 0x69, 0x65, 0x6c, 0x64, 0x5f, 0x6d, 0x61, 0x73, 0x6b, 0x2e, 0x70, 0x72,
+ 0x6f, 0x74, 0x6f, 0x1a, 0x1f, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74,
+ 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x74, 0x69, 0x6d, 0x65, 0x73, 0x74, 0x61, 0x6d, 0x70, 0x2e, 0x70,
+ 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f,
+ 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x77, 0x72, 0x61, 0x70, 0x70, 0x65, 0x72, 0x73, 0x2e, 0x70,
+ 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1b, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x63,
+ 0x61, 0x70, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x69, 0x65, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74,
+ 0x6f, 0x1a, 0x17, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x74, 0x65, 0x74, 0x72,
+ 0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0xc1, 0x05, 0x0a, 0x06, 0x46,
0x69, 0x6c, 0x74, 0x65, 0x72, 0x12, 0x21, 0x0a, 0x0c, 0x62, 0x69, 0x6e, 0x61, 0x72, 0x79, 0x5f,
0x72, 0x65, 0x67, 0x65, 0x78, 0x18, 0x01, 0x20, 0x03, 0x28, 0x09, 0x52, 0x0b, 0x62, 0x69, 0x6e,
0x61, 0x72, 0x79, 0x52, 0x65, 0x67, 0x65, 0x78, 0x12, 0x1c, 0x0a, 0x09, 0x6e, 0x61, 0x6d, 0x65,
@@ -1455,8 +1442,10 @@ var file_tetragon_events_proto_rawDesc = []byte{
0x10, 0x54, 0x48, 0x52, 0x4f, 0x54, 0x54, 0x4c, 0x45, 0x5f, 0x55, 0x4e, 0x4b, 0x4e, 0x4f, 0x57,
0x4e, 0x10, 0x00, 0x12, 0x12, 0x0a, 0x0e, 0x54, 0x48, 0x52, 0x4f, 0x54, 0x54, 0x4c, 0x45, 0x5f,
0x53, 0x54, 0x41, 0x52, 0x54, 0x10, 0x01, 0x12, 0x11, 0x0a, 0x0d, 0x54, 0x48, 0x52, 0x4f, 0x54,
- 0x54, 0x4c, 0x45, 0x5f, 0x53, 0x54, 0x4f, 0x50, 0x10, 0x02, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74,
- 0x6f, 0x33,
+ 0x54, 0x4c, 0x45, 0x5f, 0x53, 0x54, 0x4f, 0x50, 0x10, 0x02, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69,
+ 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d, 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f,
+ 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f,
+ 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -1473,7 +1462,7 @@ func file_tetragon_events_proto_rawDescGZIP() []byte {
var file_tetragon_events_proto_enumTypes = make([]protoimpl.EnumInfo, 3)
var file_tetragon_events_proto_msgTypes = make([]protoimpl.MessageInfo, 11)
-var file_tetragon_events_proto_goTypes = []interface{}{
+var file_tetragon_events_proto_goTypes = []any{
(EventType)(0), // 0: tetragon.EventType
(FieldFilterAction)(0), // 1: tetragon.FieldFilterAction
(ThrottleType)(0), // 2: tetragon.ThrottleType
@@ -1549,143 +1538,9 @@ func file_tetragon_events_proto_init() {
if File_tetragon_events_proto != nil {
return
}
- file_tetragon_tetragon_proto_init()
file_tetragon_capabilities_proto_init()
- if !protoimpl.UnsafeEnabled {
- file_tetragon_events_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Filter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*CapFilter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*CapFilterSet); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RedactionFilter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*FieldFilter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetEventsRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AggregationOptions); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AggregationInfo); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RateLimitInfo); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessThrottle); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetEventsResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
- file_tetragon_events_proto_msgTypes[10].OneofWrappers = []interface{}{
+ file_tetragon_tetragon_proto_init()
+ file_tetragon_events_proto_msgTypes[10].OneofWrappers = []any{
(*GetEventsResponse_ProcessExec)(nil),
(*GetEventsResponse_ProcessExit)(nil),
(*GetEventsResponse_ProcessKprobe)(nil),
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.json.go b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.json.go
index 589d91748f7..40cc0c35b86 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.json.go
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.json.go
@@ -1,3 +1,6 @@
+// SPDX-License-Identifier: Apache-2.0
+// Copyright Authors of Hubble
+
// Code generated by protoc-gen-go-json. DO NOT EDIT.
// source: tetragon/events.proto
@@ -10,175 +13,131 @@ import (
// MarshalJSON implements json.Marshaler
func (msg *Filter) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Filter) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *CapFilter) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *CapFilter) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *CapFilterSet) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *CapFilterSet) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RedactionFilter) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RedactionFilter) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *FieldFilter) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *FieldFilter) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetEventsRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetEventsRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *AggregationOptions) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *AggregationOptions) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *AggregationInfo) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *AggregationInfo) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RateLimitInfo) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RateLimitInfo) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessThrottle) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessThrottle) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetEventsResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetEventsResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.proto b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.proto
index 98d7b555e3c..1a7f143912d 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.proto
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.proto
@@ -5,78 +5,80 @@ syntax = "proto3";
package tetragon;
-import "tetragon/tetragon.proto";
-import "tetragon/capabilities.proto";
import "google/protobuf/duration.proto";
-import "google/protobuf/wrappers.proto";
-import "google/protobuf/timestamp.proto";
import "google/protobuf/field_mask.proto";
+import "google/protobuf/timestamp.proto";
+import "google/protobuf/wrappers.proto";
+import "tetragon/capabilities.proto";
+import "tetragon/tetragon.proto";
+
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
// Represents the type of a Tetragon event.
//
// NOTE: EventType constants must be in sync with the numbers used in the
// GetEventsResponse event oneof.
enum EventType {
- reserved 2 to 4, 6 to 8, 13 to 26;
- UNDEF = 0;
-
- PROCESS_EXEC = 1;
- PROCESS_EXIT = 5;
- PROCESS_KPROBE = 9;
- PROCESS_TRACEPOINT = 10;
- PROCESS_LOADER = 11;
- PROCESS_UPROBE = 12;
- PROCESS_THROTTLE = 27;
- PROCESS_LSM = 28;
-
- TEST = 40000;
- RATE_LIMIT_INFO = 40001;
+ reserved 2 to 4, 6 to 8, 13 to 26;
+ UNDEF = 0;
+
+ PROCESS_EXEC = 1;
+ PROCESS_EXIT = 5;
+ PROCESS_KPROBE = 9;
+ PROCESS_TRACEPOINT = 10;
+ PROCESS_LOADER = 11;
+ PROCESS_UPROBE = 12;
+ PROCESS_THROTTLE = 27;
+ PROCESS_LSM = 28;
+
+ TEST = 40000;
+ RATE_LIMIT_INFO = 40001;
}
message Filter {
- repeated string binary_regex = 1;
- repeated string namespace = 2;
- google.protobuf.BoolValue health_check = 3;
- repeated uint32 pid = 4;
- // Filter by the PID of a process and any of its descendants. Note that this filter is
- // intended for testing and development purposes only and should not be used in
- // production. In particular, PID cycling in the OS over longer periods of time may
- // cause unexpected events to pass this filter.
- repeated uint32 pid_set = 5;
- repeated EventType event_set = 6;
- // Filter by process.pod.name field using RE2 regular expression syntax:
- // https://github.com/google/re2/wiki/Syntax
- repeated string pod_regex = 7;
- // Filter by process.arguments field using RE2 regular expression syntax:
- // https://github.com/google/re2/wiki/Syntax
- repeated string arguments_regex = 8;
- // Filter events by pod labels using Kubernetes label selector syntax:
- // https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors
- // Note that this filter never matches events without the pod field (i.e.
- // host process events).
- repeated string labels = 9;
- // Filter events by tracing policy names
- repeated string policy_names = 10;
- // Filter events by Linux process capability
- CapFilter capabilities = 11;
- // Filter parent process' binary using RE2 regular expression syntax.
- repeated string parent_binary_regex = 12;
- // Filter using CEL expressions. CEL filters support IP and CIDR notiation extensions from the k8s project.
- // See https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#IP and https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#CIDR for details.
- repeated string cel_expression = 13;
- // Filter by process.parent.arguments field using RE2 regular expression syntax:
- // https://github.com/google/re2/wiki/Syntax
- repeated string parent_arguments_regex = 14;
- // Filter by the container ID in the process.docker field using RE2 regular expression syntax:
- // https://github.com/google/re2/wiki/Syntax
- repeated string container_id = 15;
- // Filter containerized processes based on whether they are descendants of
- // the container's init process. This can be used, for example, to watch
- // for processes injected into a container via docker exec, kubectl exec, or
- // similar mechanisms.
- google.protobuf.BoolValue in_init_tree = 16;
- // Filter ancestor processes' binaries using RE2 regular expression syntax.
- repeated string ancestor_binary_regex = 17;
+ repeated string binary_regex = 1;
+ repeated string namespace = 2;
+ google.protobuf.BoolValue health_check = 3;
+ repeated uint32 pid = 4;
+ // Filter by the PID of a process and any of its descendants. Note that this filter is
+ // intended for testing and development purposes only and should not be used in
+ // production. In particular, PID cycling in the OS over longer periods of time may
+ // cause unexpected events to pass this filter.
+ repeated uint32 pid_set = 5;
+ repeated EventType event_set = 6;
+ // Filter by process.pod.name field using RE2 regular expression syntax:
+ // https://github.com/google/re2/wiki/Syntax
+ repeated string pod_regex = 7;
+ // Filter by process.arguments field using RE2 regular expression syntax:
+ // https://github.com/google/re2/wiki/Syntax
+ repeated string arguments_regex = 8;
+ // Filter events by pod labels using Kubernetes label selector syntax:
+ // https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors
+ // Note that this filter never matches events without the pod field (i.e.
+ // host process events).
+ repeated string labels = 9;
+ // Filter events by tracing policy names
+ repeated string policy_names = 10;
+ // Filter events by Linux process capability
+ CapFilter capabilities = 11;
+ // Filter parent process' binary using RE2 regular expression syntax.
+ repeated string parent_binary_regex = 12;
+ // Filter using CEL expressions. CEL filters support IP and CIDR notiation extensions from the k8s project.
+ // See https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#IP and https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#CIDR for details.
+ repeated string cel_expression = 13;
+ // Filter by process.parent.arguments field using RE2 regular expression syntax:
+ // https://github.com/google/re2/wiki/Syntax
+ repeated string parent_arguments_regex = 14;
+ // Filter by the container ID in the process.docker field using RE2 regular expression syntax:
+ // https://github.com/google/re2/wiki/Syntax
+ repeated string container_id = 15;
+ // Filter containerized processes based on whether they are descendants of
+ // the container's init process. This can be used, for example, to watch
+ // for processes injected into a container via docker exec, kubectl exec, or
+ // similar mechanisms.
+ google.protobuf.BoolValue in_init_tree = 16;
+ // Filter ancestor processes' binaries using RE2 regular expression syntax.
+ repeated string ancestor_binary_regex = 17;
}
// Filter over a set of Linux process capabilities. See `message Capabilities`
@@ -84,142 +86,142 @@ message Filter {
// permitted filter matches, but the effective filter does not, the filter will
// NOT match.
message CapFilter {
- // Filter over the set of permitted capabilities.
- CapFilterSet permitted = 1;
- // Filter over the set of effective capabilities.
- CapFilterSet effective = 2;
- // Filter over the set of inheritable capabilities.
- CapFilterSet inheritable = 3;
+ // Filter over the set of permitted capabilities.
+ CapFilterSet permitted = 1;
+ // Filter over the set of effective capabilities.
+ CapFilterSet effective = 2;
+ // Filter over the set of inheritable capabilities.
+ CapFilterSet inheritable = 3;
}
// Capability set to filter over. NOTE: you may specify only ONE set here.
message CapFilterSet {
- // Match if the capability set contains any of the capabilities defined in this filter.
- repeated CapabilitiesType any = 1;
- // Match if the capability set contains all of the capabilities defined in this filter.
- repeated CapabilitiesType all = 2;
- // Match if the capability set exactly matches all of the capabilities defined in this filter.
- repeated CapabilitiesType exactly = 3;
- // Match if the capability set contains none of the capabilities defined in this filter.
- repeated CapabilitiesType none = 4;
+ // Match if the capability set contains any of the capabilities defined in this filter.
+ repeated CapabilitiesType any = 1;
+ // Match if the capability set contains all of the capabilities defined in this filter.
+ repeated CapabilitiesType all = 2;
+ // Match if the capability set exactly matches all of the capabilities defined in this filter.
+ repeated CapabilitiesType exactly = 3;
+ // Match if the capability set contains none of the capabilities defined in this filter.
+ repeated CapabilitiesType none = 4;
}
message RedactionFilter {
- // Deprecated, do not use.
- repeated Filter match = 1 [deprecated=true];
- // RE2 regular expressions to use for redaction. Strings inside capture groups are redacted.
- repeated string redact = 2;
- // RE2 regular expression to match binary name. If supplied, redactions will only be applied to matching processes.
- repeated string binary_regex = 3;
+ // Deprecated, do not use.
+ repeated Filter match = 1 [deprecated = true];
+ // RE2 regular expressions to use for redaction. Strings inside capture groups are redacted.
+ repeated string redact = 2;
+ // RE2 regular expression to match binary name. If supplied, redactions will only be applied to matching processes.
+ repeated string binary_regex = 3;
}
// Determines the behavior of a field filter
enum FieldFilterAction {
- INCLUDE = 0;
- EXCLUDE = 1;
+ INCLUDE = 0;
+ EXCLUDE = 1;
}
message FieldFilter {
- // Event types to filter or undefined to filter over all event types.
- repeated EventType event_set = 1;
- // Fields to include or exclude.
- google.protobuf.FieldMask fields = 2;
- // Whether to include or exclude fields.
- FieldFilterAction action = 3;
- // Whether or not the event set filter should be inverted.
- google.protobuf.BoolValue invert_event_set = 4;
+ // Event types to filter or undefined to filter over all event types.
+ repeated EventType event_set = 1;
+ // Fields to include or exclude.
+ google.protobuf.FieldMask fields = 2;
+ // Whether to include or exclude fields.
+ FieldFilterAction action = 3;
+ // Whether or not the event set filter should be inverted.
+ google.protobuf.BoolValue invert_event_set = 4;
}
message GetEventsRequest {
- // allow_list specifies a list of filters to apply to only return certain
- // events. If multiple filters are specified, at least one of them has to
- // match for an event to be included in the results.
- repeated Filter allow_list = 1;
- // deny_list specifies a list of filters to apply to exclude certain events
- // from the results. If multiple filters are specified, at least one of
- // them has to match for an event to be excluded.
- // If both allow_list and deny_list are specified, the results contain the
- // set difference allow_list - deny_list.
- repeated Filter deny_list = 2;
- // aggregation_options configures aggregation options for this request.
- // If this field is not set, responses will not be aggregated.
- // Note that currently only process_accept and process_connect events are
- // aggregated. Other events remain unaggregated.
- AggregationOptions aggregation_options = 3;
- // Fields to include or exclude for events in the GetEventsResponse. Omitting this
- // field implies that all fields will be included. Exclusion always takes precedence
- // over inclusion in the case of conflicts.
- repeated FieldFilter field_filters = 4;
+ // allow_list specifies a list of filters to apply to only return certain
+ // events. If multiple filters are specified, at least one of them has to
+ // match for an event to be included in the results.
+ repeated Filter allow_list = 1;
+ // deny_list specifies a list of filters to apply to exclude certain events
+ // from the results. If multiple filters are specified, at least one of
+ // them has to match for an event to be excluded.
+ // If both allow_list and deny_list are specified, the results contain the
+ // set difference allow_list - deny_list.
+ repeated Filter deny_list = 2;
+ // aggregation_options configures aggregation options for this request.
+ // If this field is not set, responses will not be aggregated.
+ // Note that currently only process_accept and process_connect events are
+ // aggregated. Other events remain unaggregated.
+ AggregationOptions aggregation_options = 3;
+ // Fields to include or exclude for events in the GetEventsResponse. Omitting this
+ // field implies that all fields will be included. Exclusion always takes precedence
+ // over inclusion in the case of conflicts.
+ repeated FieldFilter field_filters = 4;
}
// AggregationOptions defines configuration options for aggregating events.
message AggregationOptions {
- // Aggregation window size. Defaults to 15 seconds if this field is not set.
- google.protobuf.Duration window_size = 1;
- // Size of the buffer for the aggregator to receive incoming events. If the
- // buffer becomes full, the aggregator will log a warning and start dropping
- // incoming events.
- uint64 channel_buffer_size = 2;
+ // Aggregation window size. Defaults to 15 seconds if this field is not set.
+ google.protobuf.Duration window_size = 1;
+ // Size of the buffer for the aggregator to receive incoming events. If the
+ // buffer becomes full, the aggregator will log a warning and start dropping
+ // incoming events.
+ uint64 channel_buffer_size = 2;
}
// AggregationInfo contains information about aggregation results.
message AggregationInfo {
- // Total count of events in this aggregation time window.
- uint64 count = 1;
+ // Total count of events in this aggregation time window.
+ uint64 count = 1;
}
message RateLimitInfo {
- uint64 number_of_dropped_process_events = 1;
+ uint64 number_of_dropped_process_events = 1;
}
enum ThrottleType {
- THROTTLE_UNKNOWN = 0;
- THROTTLE_START = 1;
- THROTTLE_STOP = 2;
+ THROTTLE_UNKNOWN = 0;
+ THROTTLE_START = 1;
+ THROTTLE_STOP = 2;
}
message ProcessThrottle {
- // Throttle type
- ThrottleType type = 1;
- // Cgroup name
- string cgroup = 2;
+ // Throttle type
+ ThrottleType type = 1;
+ // Cgroup name
+ string cgroup = 2;
}
message GetEventsResponse {
- reserved 2 to 4, 6 to 8, 13 to 26;
- // The type-specific fields of an event.
- //
- // NOTE: Numbers must stay in sync with enum EventType.
- oneof event {
- // ProcessExec event includes information about the execution of
- // binaries and other related process metadata.
- ProcessExec process_exec = 1;
- // ProcessExit event indicates how and when a process terminates.
- ProcessExit process_exit = 5;
- // ProcessKprobe event contains information about the pre-defined
- // functions and the process that invoked them.
- ProcessKprobe process_kprobe = 9;
- // ProcessTracepoint contains information about the pre-defined
- // tracepoint and the process that invoked them.
- ProcessTracepoint process_tracepoint = 10;
- ProcessLoader process_loader = 11;
- ProcessUprobe process_uprobe = 12;
- ProcessThrottle process_throttle = 27;
- ProcessLsm process_lsm = 28;
-
- Test test = 40000;
- RateLimitInfo rate_limit_info = 40001;
- }
- // Name of the node where this event was observed.
- string node_name = 1000;
- // Timestamp at which this event was observed.
- // For an aggregated response, this field to set to the timestamp at which
- // the event was observed for the first time in a given aggregation time window.
- google.protobuf.Timestamp time = 1001;
-
- // aggregation_info contains information about aggregation results. This field
- // is set only for aggregated responses.
- AggregationInfo aggregation_info = 1002;
- // Name of the cluster where this event was observed.
- string cluster_name = 1003;
+ reserved 2 to 4, 6 to 8, 13 to 26;
+ // The type-specific fields of an event.
+ //
+ // NOTE: Numbers must stay in sync with enum EventType.
+ oneof event {
+ // ProcessExec event includes information about the execution of
+ // binaries and other related process metadata.
+ ProcessExec process_exec = 1;
+ // ProcessExit event indicates how and when a process terminates.
+ ProcessExit process_exit = 5;
+ // ProcessKprobe event contains information about the pre-defined
+ // functions and the process that invoked them.
+ ProcessKprobe process_kprobe = 9;
+ // ProcessTracepoint contains information about the pre-defined
+ // tracepoint and the process that invoked them.
+ ProcessTracepoint process_tracepoint = 10;
+ ProcessLoader process_loader = 11;
+ ProcessUprobe process_uprobe = 12;
+ ProcessThrottle process_throttle = 27;
+ ProcessLsm process_lsm = 28;
+
+ Test test = 40000;
+ RateLimitInfo rate_limit_info = 40001;
+ }
+ // Name of the node where this event was observed.
+ string node_name = 1000;
+ // Timestamp at which this event was observed.
+ // For an aggregated response, this field to set to the timestamp at which
+ // the event was observed for the first time in a given aggregation time window.
+ google.protobuf.Timestamp time = 1001;
+
+ // aggregation_info contains information about aggregation results. This field
+ // is set only for aggregated responses.
+ AggregationInfo aggregation_info = 1002;
+ // Name of the cluster where this event was observed.
+ string cluster_name = 1003;
}
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.go b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.go
index b01b79ee8b4..b814832d19f 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.go
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/sensors.proto
package tetragon
@@ -201,18 +201,16 @@ func (LogLevel) EnumDescriptor() ([]byte, []int) {
}
type ListSensorsRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ListSensorsRequest) Reset() {
*x = ListSensorsRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ListSensorsRequest) String() string {
@@ -223,7 +221,7 @@ func (*ListSensorsRequest) ProtoMessage() {}
func (x *ListSensorsRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -239,25 +237,22 @@ func (*ListSensorsRequest) Descriptor() ([]byte, []int) {
}
type SensorStatus struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// name is the name of the sensor
Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
// enabled marks whether the sensor is enabled
Enabled bool `protobuf:"varint,2,opt,name=enabled,proto3" json:"enabled,omitempty"`
// collection is the collection the sensor belongs to (typically a tracing policy)
- Collection string `protobuf:"bytes,3,opt,name=collection,proto3" json:"collection,omitempty"`
+ Collection string `protobuf:"bytes,3,opt,name=collection,proto3" json:"collection,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *SensorStatus) Reset() {
*x = SensorStatus{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *SensorStatus) String() string {
@@ -268,7 +263,7 @@ func (*SensorStatus) ProtoMessage() {}
func (x *SensorStatus) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -305,20 +300,17 @@ func (x *SensorStatus) GetCollection() string {
}
type ListSensorsResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Sensors []*SensorStatus `protobuf:"bytes,1,rep,name=sensors,proto3" json:"sensors,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Sensors []*SensorStatus `protobuf:"bytes,1,rep,name=sensors,proto3" json:"sensors,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *ListSensorsResponse) Reset() {
*x = ListSensorsResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ListSensorsResponse) String() string {
@@ -329,7 +321,7 @@ func (*ListSensorsResponse) ProtoMessage() {}
func (x *ListSensorsResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -352,18 +344,16 @@ func (x *ListSensorsResponse) GetSensors() []*SensorStatus {
}
type ListTracingPoliciesRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ListTracingPoliciesRequest) Reset() {
*x = ListTracingPoliciesRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ListTracingPoliciesRequest) String() string {
@@ -374,7 +364,7 @@ func (*ListTracingPoliciesRequest) ProtoMessage() {}
func (x *ListTracingPoliciesRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -390,10 +380,7 @@ func (*ListTracingPoliciesRequest) Descriptor() ([]byte, []int) {
}
type TracingPolicyStatus struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// id is the id of the policy
Id uint64 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
// name is the name of the policy
@@ -416,15 +403,15 @@ type TracingPolicyStatus struct {
State TracingPolicyState `protobuf:"varint,9,opt,name=state,proto3,enum=tetragon.TracingPolicyState" json:"state,omitempty"`
// the amount of kernel memory in bytes used by policy's sensors non-shared BPF maps (memlock)
KernelMemoryBytes uint64 `protobuf:"varint,10,opt,name=kernel_memory_bytes,json=kernelMemoryBytes,proto3" json:"kernel_memory_bytes,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *TracingPolicyStatus) Reset() {
*x = TracingPolicyStatus{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *TracingPolicyStatus) String() string {
@@ -435,7 +422,7 @@ func (*TracingPolicyStatus) ProtoMessage() {}
func (x *TracingPolicyStatus) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -522,20 +509,17 @@ func (x *TracingPolicyStatus) GetKernelMemoryBytes() uint64 {
}
type ListTracingPoliciesResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Policies []*TracingPolicyStatus `protobuf:"bytes,1,rep,name=policies,proto3" json:"policies,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Policies []*TracingPolicyStatus `protobuf:"bytes,1,rep,name=policies,proto3" json:"policies,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *ListTracingPoliciesResponse) Reset() {
*x = ListTracingPoliciesResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ListTracingPoliciesResponse) String() string {
@@ -546,7 +530,7 @@ func (*ListTracingPoliciesResponse) ProtoMessage() {}
func (x *ListTracingPoliciesResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -569,20 +553,17 @@ func (x *ListTracingPoliciesResponse) GetPolicies() []*TracingPolicyStatus {
}
type AddTracingPolicyRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Yaml string `protobuf:"bytes,1,opt,name=yaml,proto3" json:"yaml,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Yaml string `protobuf:"bytes,1,opt,name=yaml,proto3" json:"yaml,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *AddTracingPolicyRequest) Reset() {
*x = AddTracingPolicyRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AddTracingPolicyRequest) String() string {
@@ -593,7 +574,7 @@ func (*AddTracingPolicyRequest) ProtoMessage() {}
func (x *AddTracingPolicyRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -616,18 +597,16 @@ func (x *AddTracingPolicyRequest) GetYaml() string {
}
type AddTracingPolicyResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *AddTracingPolicyResponse) Reset() {
*x = AddTracingPolicyResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[7]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[7]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AddTracingPolicyResponse) String() string {
@@ -638,7 +617,7 @@ func (*AddTracingPolicyResponse) ProtoMessage() {}
func (x *AddTracingPolicyResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[7]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -654,21 +633,18 @@ func (*AddTracingPolicyResponse) Descriptor() ([]byte, []int) {
}
type DeleteTracingPolicyRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
- Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *DeleteTracingPolicyRequest) Reset() {
*x = DeleteTracingPolicyRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[8]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[8]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DeleteTracingPolicyRequest) String() string {
@@ -679,7 +655,7 @@ func (*DeleteTracingPolicyRequest) ProtoMessage() {}
func (x *DeleteTracingPolicyRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[8]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -709,18 +685,16 @@ func (x *DeleteTracingPolicyRequest) GetNamespace() string {
}
type DeleteTracingPolicyResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *DeleteTracingPolicyResponse) Reset() {
*x = DeleteTracingPolicyResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[9]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[9]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DeleteTracingPolicyResponse) String() string {
@@ -731,7 +705,7 @@ func (*DeleteTracingPolicyResponse) ProtoMessage() {}
func (x *DeleteTracingPolicyResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[9]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -747,21 +721,18 @@ func (*DeleteTracingPolicyResponse) Descriptor() ([]byte, []int) {
}
type EnableTracingPolicyRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
- Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *EnableTracingPolicyRequest) Reset() {
*x = EnableTracingPolicyRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[10]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[10]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EnableTracingPolicyRequest) String() string {
@@ -772,7 +743,7 @@ func (*EnableTracingPolicyRequest) ProtoMessage() {}
func (x *EnableTracingPolicyRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[10]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -802,18 +773,16 @@ func (x *EnableTracingPolicyRequest) GetNamespace() string {
}
type EnableTracingPolicyResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *EnableTracingPolicyResponse) Reset() {
*x = EnableTracingPolicyResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[11]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[11]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EnableTracingPolicyResponse) String() string {
@@ -824,7 +793,7 @@ func (*EnableTracingPolicyResponse) ProtoMessage() {}
func (x *EnableTracingPolicyResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[11]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -840,21 +809,18 @@ func (*EnableTracingPolicyResponse) Descriptor() ([]byte, []int) {
}
type DisableTracingPolicyRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
- Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *DisableTracingPolicyRequest) Reset() {
*x = DisableTracingPolicyRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[12]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[12]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DisableTracingPolicyRequest) String() string {
@@ -865,7 +831,7 @@ func (*DisableTracingPolicyRequest) ProtoMessage() {}
func (x *DisableTracingPolicyRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[12]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -895,18 +861,16 @@ func (x *DisableTracingPolicyRequest) GetNamespace() string {
}
type DisableTracingPolicyResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *DisableTracingPolicyResponse) Reset() {
*x = DisableTracingPolicyResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[13]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[13]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DisableTracingPolicyResponse) String() string {
@@ -917,7 +881,7 @@ func (*DisableTracingPolicyResponse) ProtoMessage() {}
func (x *DisableTracingPolicyResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[13]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -933,20 +897,17 @@ func (*DisableTracingPolicyResponse) Descriptor() ([]byte, []int) {
}
type RemoveSensorRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *RemoveSensorRequest) Reset() {
*x = RemoveSensorRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[14]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[14]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RemoveSensorRequest) String() string {
@@ -957,7 +918,7 @@ func (*RemoveSensorRequest) ProtoMessage() {}
func (x *RemoveSensorRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[14]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -980,18 +941,16 @@ func (x *RemoveSensorRequest) GetName() string {
}
type RemoveSensorResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RemoveSensorResponse) Reset() {
*x = RemoveSensorResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[15]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[15]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RemoveSensorResponse) String() string {
@@ -1002,7 +961,7 @@ func (*RemoveSensorResponse) ProtoMessage() {}
func (x *RemoveSensorResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[15]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1018,20 +977,17 @@ func (*RemoveSensorResponse) Descriptor() ([]byte, []int) {
}
type EnableSensorRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *EnableSensorRequest) Reset() {
*x = EnableSensorRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[16]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[16]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EnableSensorRequest) String() string {
@@ -1042,7 +998,7 @@ func (*EnableSensorRequest) ProtoMessage() {}
func (x *EnableSensorRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[16]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1065,18 +1021,16 @@ func (x *EnableSensorRequest) GetName() string {
}
type EnableSensorResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *EnableSensorResponse) Reset() {
*x = EnableSensorResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[17]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[17]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EnableSensorResponse) String() string {
@@ -1087,7 +1041,7 @@ func (*EnableSensorResponse) ProtoMessage() {}
func (x *EnableSensorResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[17]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1103,20 +1057,17 @@ func (*EnableSensorResponse) Descriptor() ([]byte, []int) {
}
type DisableSensorRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *DisableSensorRequest) Reset() {
*x = DisableSensorRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[18]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[18]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DisableSensorRequest) String() string {
@@ -1127,7 +1078,7 @@ func (*DisableSensorRequest) ProtoMessage() {}
func (x *DisableSensorRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[18]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1150,18 +1101,16 @@ func (x *DisableSensorRequest) GetName() string {
}
type DisableSensorResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *DisableSensorResponse) Reset() {
*x = DisableSensorResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[19]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[19]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DisableSensorResponse) String() string {
@@ -1172,7 +1121,7 @@ func (*DisableSensorResponse) ProtoMessage() {}
func (x *DisableSensorResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[19]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1188,20 +1137,17 @@ func (*DisableSensorResponse) Descriptor() ([]byte, []int) {
}
type GetStackTraceTreeRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetStackTraceTreeRequest) Reset() {
*x = GetStackTraceTreeRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[20]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[20]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetStackTraceTreeRequest) String() string {
@@ -1212,7 +1158,7 @@ func (*GetStackTraceTreeRequest) ProtoMessage() {}
func (x *GetStackTraceTreeRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[20]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1235,20 +1181,17 @@ func (x *GetStackTraceTreeRequest) GetName() string {
}
type GetStackTraceTreeResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Root *StackTraceNode `protobuf:"bytes,1,opt,name=root,proto3" json:"root,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Root *StackTraceNode `protobuf:"bytes,1,opt,name=root,proto3" json:"root,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetStackTraceTreeResponse) Reset() {
*x = GetStackTraceTreeResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[21]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[21]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetStackTraceTreeResponse) String() string {
@@ -1259,7 +1202,7 @@ func (*GetStackTraceTreeResponse) ProtoMessage() {}
func (x *GetStackTraceTreeResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[21]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1282,18 +1225,16 @@ func (x *GetStackTraceTreeResponse) GetRoot() *StackTraceNode {
}
type GetVersionRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetVersionRequest) Reset() {
*x = GetVersionRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[22]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[22]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetVersionRequest) String() string {
@@ -1304,7 +1245,7 @@ func (*GetVersionRequest) ProtoMessage() {}
func (x *GetVersionRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[22]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1320,20 +1261,17 @@ func (*GetVersionRequest) Descriptor() ([]byte, []int) {
}
type GetVersionResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Version string `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Version string `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetVersionResponse) Reset() {
*x = GetVersionResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[23]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[23]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetVersionResponse) String() string {
@@ -1344,7 +1282,7 @@ func (*GetVersionResponse) ProtoMessage() {}
func (x *GetVersionResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[23]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1367,21 +1305,18 @@ func (x *GetVersionResponse) GetVersion() string {
}
type DumpProcessCacheReqArgs struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- SkipZeroRefcnt bool `protobuf:"varint,1,opt,name=skip_zero_refcnt,json=skipZeroRefcnt,proto3" json:"skip_zero_refcnt,omitempty"`
- ExcludeExecveMapProcesses bool `protobuf:"varint,2,opt,name=exclude_execve_map_processes,json=excludeExecveMapProcesses,proto3" json:"exclude_execve_map_processes,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ SkipZeroRefcnt bool `protobuf:"varint,1,opt,name=skip_zero_refcnt,json=skipZeroRefcnt,proto3" json:"skip_zero_refcnt,omitempty"`
+ ExcludeExecveMapProcesses bool `protobuf:"varint,2,opt,name=exclude_execve_map_processes,json=excludeExecveMapProcesses,proto3" json:"exclude_execve_map_processes,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *DumpProcessCacheReqArgs) Reset() {
*x = DumpProcessCacheReqArgs{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[24]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[24]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DumpProcessCacheReqArgs) String() string {
@@ -1392,7 +1327,7 @@ func (*DumpProcessCacheReqArgs) ProtoMessage() {}
func (x *DumpProcessCacheReqArgs) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[24]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1422,10 +1357,7 @@ func (x *DumpProcessCacheReqArgs) GetExcludeExecveMapProcesses() bool {
}
type ProcessInternal struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
Color string `protobuf:"bytes,2,opt,name=color,proto3" json:"color,omitempty"`
Refcnt *wrapperspb.UInt32Value `protobuf:"bytes,3,opt,name=refcnt,proto3" json:"refcnt,omitempty"`
@@ -1437,16 +1369,16 @@ type ProcessInternal struct {
// - "parent--": parent decreased refcnt (i.e. a process exits that has this process as a parent)
// - "ancestor++": ancestor increased refcnt (i.e. a process starts that has this process as an ancestor)
// - "ancestor--": ancestor decreased refcnt (i.e. a process exits that has this process as an ancestor)
- RefcntOps map[string]int32 `protobuf:"bytes,4,rep,name=refcnt_ops,json=refcntOps,proto3" json:"refcnt_ops,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"varint,2,opt,name=value,proto3"`
+ RefcntOps map[string]int32 `protobuf:"bytes,4,rep,name=refcnt_ops,json=refcntOps,proto3" json:"refcnt_ops,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"varint,2,opt,name=value"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessInternal) Reset() {
*x = ProcessInternal{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[25]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[25]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessInternal) String() string {
@@ -1457,7 +1389,7 @@ func (*ProcessInternal) ProtoMessage() {}
func (x *ProcessInternal) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[25]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1501,20 +1433,17 @@ func (x *ProcessInternal) GetRefcntOps() map[string]int32 {
}
type DumpProcessCacheResArgs struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Processes []*ProcessInternal `protobuf:"bytes,1,rep,name=processes,proto3" json:"processes,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Processes []*ProcessInternal `protobuf:"bytes,1,rep,name=processes,proto3" json:"processes,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *DumpProcessCacheResArgs) Reset() {
*x = DumpProcessCacheResArgs{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[26]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[26]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DumpProcessCacheResArgs) String() string {
@@ -1525,7 +1454,7 @@ func (*DumpProcessCacheResArgs) ProtoMessage() {}
func (x *DumpProcessCacheResArgs) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[26]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1548,24 +1477,21 @@ func (x *DumpProcessCacheResArgs) GetProcesses() []*ProcessInternal {
}
type GetDebugRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
+ // Types that are valid to be assigned to Arg:
//
// *GetDebugRequest_Dump
- Arg isGetDebugRequest_Arg `protobuf_oneof:"arg"`
+ Arg isGetDebugRequest_Arg `protobuf_oneof:"arg"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetDebugRequest) Reset() {
*x = GetDebugRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[27]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[27]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetDebugRequest) String() string {
@@ -1576,7 +1502,7 @@ func (*GetDebugRequest) ProtoMessage() {}
func (x *GetDebugRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[27]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1598,16 +1524,18 @@ func (x *GetDebugRequest) GetFlag() ConfigFlag {
return ConfigFlag_CONFIG_FLAG_LOG_LEVEL
}
-func (m *GetDebugRequest) GetArg() isGetDebugRequest_Arg {
- if m != nil {
- return m.Arg
+func (x *GetDebugRequest) GetArg() isGetDebugRequest_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *GetDebugRequest) GetDump() *DumpProcessCacheReqArgs {
- if x, ok := x.GetArg().(*GetDebugRequest_Dump); ok {
- return x.Dump
+ if x != nil {
+ if x, ok := x.Arg.(*GetDebugRequest_Dump); ok {
+ return x.Dump
+ }
}
return nil
}
@@ -1623,25 +1551,22 @@ type GetDebugRequest_Dump struct {
func (*GetDebugRequest_Dump) isGetDebugRequest_Arg() {}
type GetDebugResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
+ // Types that are valid to be assigned to Arg:
//
// *GetDebugResponse_Level
// *GetDebugResponse_Processes
- Arg isGetDebugResponse_Arg `protobuf_oneof:"arg"`
+ Arg isGetDebugResponse_Arg `protobuf_oneof:"arg"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetDebugResponse) Reset() {
*x = GetDebugResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[28]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[28]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetDebugResponse) String() string {
@@ -1652,7 +1577,7 @@ func (*GetDebugResponse) ProtoMessage() {}
func (x *GetDebugResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[28]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1674,23 +1599,27 @@ func (x *GetDebugResponse) GetFlag() ConfigFlag {
return ConfigFlag_CONFIG_FLAG_LOG_LEVEL
}
-func (m *GetDebugResponse) GetArg() isGetDebugResponse_Arg {
- if m != nil {
- return m.Arg
+func (x *GetDebugResponse) GetArg() isGetDebugResponse_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *GetDebugResponse) GetLevel() LogLevel {
- if x, ok := x.GetArg().(*GetDebugResponse_Level); ok {
- return x.Level
+ if x != nil {
+ if x, ok := x.Arg.(*GetDebugResponse_Level); ok {
+ return x.Level
+ }
}
return LogLevel_LOG_LEVEL_PANIC
}
func (x *GetDebugResponse) GetProcesses() *DumpProcessCacheResArgs {
- if x, ok := x.GetArg().(*GetDebugResponse_Processes); ok {
- return x.Processes
+ if x != nil {
+ if x, ok := x.Arg.(*GetDebugResponse_Processes); ok {
+ return x.Processes
+ }
}
return nil
}
@@ -1712,24 +1641,21 @@ func (*GetDebugResponse_Level) isGetDebugResponse_Arg() {}
func (*GetDebugResponse_Processes) isGetDebugResponse_Arg() {}
type SetDebugRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
+ // Types that are valid to be assigned to Arg:
//
// *SetDebugRequest_Level
- Arg isSetDebugRequest_Arg `protobuf_oneof:"arg"`
+ Arg isSetDebugRequest_Arg `protobuf_oneof:"arg"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *SetDebugRequest) Reset() {
*x = SetDebugRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[29]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[29]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *SetDebugRequest) String() string {
@@ -1740,7 +1666,7 @@ func (*SetDebugRequest) ProtoMessage() {}
func (x *SetDebugRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[29]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1762,16 +1688,18 @@ func (x *SetDebugRequest) GetFlag() ConfigFlag {
return ConfigFlag_CONFIG_FLAG_LOG_LEVEL
}
-func (m *SetDebugRequest) GetArg() isSetDebugRequest_Arg {
- if m != nil {
- return m.Arg
+func (x *SetDebugRequest) GetArg() isSetDebugRequest_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *SetDebugRequest) GetLevel() LogLevel {
- if x, ok := x.GetArg().(*SetDebugRequest_Level); ok {
- return x.Level
+ if x != nil {
+ if x, ok := x.Arg.(*SetDebugRequest_Level); ok {
+ return x.Level
+ }
}
return LogLevel_LOG_LEVEL_PANIC
}
@@ -1787,24 +1715,21 @@ type SetDebugRequest_Level struct {
func (*SetDebugRequest_Level) isSetDebugRequest_Arg() {}
type SetDebugResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
+ // Types that are valid to be assigned to Arg:
//
// *SetDebugResponse_Level
- Arg isSetDebugResponse_Arg `protobuf_oneof:"arg"`
+ Arg isSetDebugResponse_Arg `protobuf_oneof:"arg"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *SetDebugResponse) Reset() {
*x = SetDebugResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[30]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[30]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *SetDebugResponse) String() string {
@@ -1815,7 +1740,7 @@ func (*SetDebugResponse) ProtoMessage() {}
func (x *SetDebugResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[30]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1837,16 +1762,18 @@ func (x *SetDebugResponse) GetFlag() ConfigFlag {
return ConfigFlag_CONFIG_FLAG_LOG_LEVEL
}
-func (m *SetDebugResponse) GetArg() isSetDebugResponse_Arg {
- if m != nil {
- return m.Arg
+func (x *SetDebugResponse) GetArg() isSetDebugResponse_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *SetDebugResponse) GetLevel() LogLevel {
- if x, ok := x.GetArg().(*SetDebugResponse_Level); ok {
- return x.Level
+ if x != nil {
+ if x, ok := x.Arg.(*SetDebugResponse_Level); ok {
+ return x.Level
+ }
}
return LogLevel_LOG_LEVEL_PANIC
}
@@ -1868,11 +1795,11 @@ var file_tetragon_sensors_proto_rawDesc = []byte{
0x72, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x12, 0x08, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
0x6f, 0x6e, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f,
0x62, 0x75, 0x66, 0x2f, 0x77, 0x72, 0x61, 0x70, 0x70, 0x65, 0x72, 0x73, 0x2e, 0x70, 0x72, 0x6f,
- 0x74, 0x6f, 0x1a, 0x17, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x74, 0x65, 0x74,
- 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x14, 0x74, 0x65, 0x74,
- 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x73, 0x74, 0x61, 0x63, 0x6b, 0x2e, 0x70, 0x72, 0x6f, 0x74,
- 0x6f, 0x1a, 0x15, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x65, 0x76, 0x65, 0x6e,
- 0x74, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0x14, 0x0a, 0x12, 0x4c, 0x69, 0x73, 0x74,
+ 0x74, 0x6f, 0x1a, 0x15, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x65, 0x76, 0x65,
+ 0x6e, 0x74, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x14, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x2f, 0x73, 0x74, 0x61, 0x63, 0x6b, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a,
+ 0x17, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
+ 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0x14, 0x0a, 0x12, 0x4c, 0x69, 0x73, 0x74,
0x53, 0x65, 0x6e, 0x73, 0x6f, 0x72, 0x73, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x22, 0x5c,
0x0a, 0x0c, 0x53, 0x65, 0x6e, 0x73, 0x6f, 0x72, 0x53, 0x74, 0x61, 0x74, 0x75, 0x73, 0x12, 0x12,
0x0a, 0x04, 0x6e, 0x61, 0x6d, 0x65, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x04, 0x6e, 0x61,
@@ -2140,7 +2067,10 @@ var file_tetragon_sensors_proto_rawDesc = []byte{
0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x53, 0x65, 0x74, 0x44, 0x65, 0x62, 0x75, 0x67, 0x52, 0x65, 0x71,
0x75, 0x65, 0x73, 0x74, 0x1a, 0x1a, 0x2e, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2e,
0x53, 0x65, 0x74, 0x44, 0x65, 0x62, 0x75, 0x67, 0x52, 0x65, 0x73, 0x70, 0x6f, 0x6e, 0x73, 0x65,
- 0x22, 0x00, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x22, 0x00, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d,
+ 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e,
+ 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e,
+ 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -2157,7 +2087,7 @@ func file_tetragon_sensors_proto_rawDescGZIP() []byte {
var file_tetragon_sensors_proto_enumTypes = make([]protoimpl.EnumInfo, 3)
var file_tetragon_sensors_proto_msgTypes = make([]protoimpl.MessageInfo, 32)
-var file_tetragon_sensors_proto_goTypes = []interface{}{
+var file_tetragon_sensors_proto_goTypes = []any{
(TracingPolicyState)(0), // 0: tetragon.TracingPolicyState
(ConfigFlag)(0), // 1: tetragon.ConfigFlag
(LogLevel)(0), // 2: tetragon.LogLevel
@@ -2265,394 +2195,20 @@ func file_tetragon_sensors_proto_init() {
if File_tetragon_sensors_proto != nil {
return
}
- file_tetragon_tetragon_proto_init()
- file_tetragon_stack_proto_init()
file_tetragon_events_proto_init()
- if !protoimpl.UnsafeEnabled {
- file_tetragon_sensors_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ListSensorsRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*SensorStatus); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ListSensorsResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ListTracingPoliciesRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*TracingPolicyStatus); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ListTracingPoliciesResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AddTracingPolicyRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AddTracingPolicyResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DeleteTracingPolicyRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DeleteTracingPolicyResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EnableTracingPolicyRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[11].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EnableTracingPolicyResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[12].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DisableTracingPolicyRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[13].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DisableTracingPolicyResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[14].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RemoveSensorRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[15].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RemoveSensorResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[16].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EnableSensorRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[17].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EnableSensorResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[18].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DisableSensorRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[19].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DisableSensorResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[20].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetStackTraceTreeRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[21].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetStackTraceTreeResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[22].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetVersionRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[23].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetVersionResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[24].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DumpProcessCacheReqArgs); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[25].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessInternal); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[26].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DumpProcessCacheResArgs); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[27].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetDebugRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[28].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetDebugResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[29].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*SetDebugRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[30].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*SetDebugResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
- file_tetragon_sensors_proto_msgTypes[27].OneofWrappers = []interface{}{
+ file_tetragon_stack_proto_init()
+ file_tetragon_tetragon_proto_init()
+ file_tetragon_sensors_proto_msgTypes[27].OneofWrappers = []any{
(*GetDebugRequest_Dump)(nil),
}
- file_tetragon_sensors_proto_msgTypes[28].OneofWrappers = []interface{}{
+ file_tetragon_sensors_proto_msgTypes[28].OneofWrappers = []any{
(*GetDebugResponse_Level)(nil),
(*GetDebugResponse_Processes)(nil),
}
- file_tetragon_sensors_proto_msgTypes[29].OneofWrappers = []interface{}{
+ file_tetragon_sensors_proto_msgTypes[29].OneofWrappers = []any{
(*SetDebugRequest_Level)(nil),
}
- file_tetragon_sensors_proto_msgTypes[30].OneofWrappers = []interface{}{
+ file_tetragon_sensors_proto_msgTypes[30].OneofWrappers = []any{
(*SetDebugResponse_Level)(nil),
}
type x struct{}
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.json.go b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.json.go
index 30babc0f87b..13c3e29ca9e 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.json.go
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.json.go
@@ -1,3 +1,6 @@
+// SPDX-License-Identifier: Apache-2.0
+// Copyright Authors of Hubble
+
// Code generated by protoc-gen-go-json. DO NOT EDIT.
// source: tetragon/sensors.proto
@@ -10,495 +13,371 @@ import (
// MarshalJSON implements json.Marshaler
func (msg *ListSensorsRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ListSensorsRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *SensorStatus) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *SensorStatus) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ListSensorsResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ListSensorsResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ListTracingPoliciesRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ListTracingPoliciesRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *TracingPolicyStatus) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *TracingPolicyStatus) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ListTracingPoliciesResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ListTracingPoliciesResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *AddTracingPolicyRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *AddTracingPolicyRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *AddTracingPolicyResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *AddTracingPolicyResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DeleteTracingPolicyRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DeleteTracingPolicyRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DeleteTracingPolicyResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DeleteTracingPolicyResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *EnableTracingPolicyRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *EnableTracingPolicyRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *EnableTracingPolicyResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *EnableTracingPolicyResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DisableTracingPolicyRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DisableTracingPolicyRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DisableTracingPolicyResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DisableTracingPolicyResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RemoveSensorRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RemoveSensorRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RemoveSensorResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RemoveSensorResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *EnableSensorRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *EnableSensorRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *EnableSensorResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *EnableSensorResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DisableSensorRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DisableSensorRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DisableSensorResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DisableSensorResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetStackTraceTreeRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetStackTraceTreeRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetStackTraceTreeResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetStackTraceTreeResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetVersionRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetVersionRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetVersionResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetVersionResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DumpProcessCacheReqArgs) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DumpProcessCacheReqArgs) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessInternal) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessInternal) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DumpProcessCacheResArgs) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DumpProcessCacheResArgs) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetDebugRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetDebugRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetDebugResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetDebugResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *SetDebugRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *SetDebugRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *SetDebugResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *SetDebugResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.proto b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.proto
index 49652b82527..730bfb0adbe 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.proto
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.proto
@@ -3,228 +3,228 @@
syntax = "proto3";
-import "google/protobuf/wrappers.proto";
-
package tetragon;
-import "tetragon/tetragon.proto";
-import "tetragon/stack.proto";
+import "google/protobuf/wrappers.proto";
import "tetragon/events.proto";
+import "tetragon/stack.proto";
+import "tetragon/tetragon.proto";
+
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
/**
* Sensors
*/
-message ListSensorsRequest { }
+message ListSensorsRequest {}
message SensorStatus {
- // name is the name of the sensor
- string name = 1;
- // enabled marks whether the sensor is enabled
- bool enabled = 2;
- // collection is the collection the sensor belongs to (typically a tracing policy)
- string collection = 3;
+ // name is the name of the sensor
+ string name = 1;
+ // enabled marks whether the sensor is enabled
+ bool enabled = 2;
+ // collection is the collection the sensor belongs to (typically a tracing policy)
+ string collection = 3;
}
message ListSensorsResponse {
- repeated SensorStatus sensors = 1;
+ repeated SensorStatus sensors = 1;
}
-message ListTracingPoliciesRequest { }
+message ListTracingPoliciesRequest {}
enum TracingPolicyState {
- // unknown state
- TP_STATE_UNKNOWN = 0;
- // loaded and enabled
- TP_STATE_ENABLED = 1;
- // loaded but disabled
- TP_STATE_DISABLED = 2;
- // failed to load
- TP_STATE_LOAD_ERROR = 3;
- // failed during lifetime
- TP_STATE_ERROR = 4;
- // in the process of loading
- TP_STATE_LOADING = 5;
- // in the process of unloading
- TP_STATE_UNLOADING = 6;
+ // unknown state
+ TP_STATE_UNKNOWN = 0;
+ // loaded and enabled
+ TP_STATE_ENABLED = 1;
+ // loaded but disabled
+ TP_STATE_DISABLED = 2;
+ // failed to load
+ TP_STATE_LOAD_ERROR = 3;
+ // failed during lifetime
+ TP_STATE_ERROR = 4;
+ // in the process of loading
+ TP_STATE_LOADING = 5;
+ // in the process of unloading
+ TP_STATE_UNLOADING = 6;
}
message TracingPolicyStatus {
- // id is the id of the policy
- uint64 id = 1;
- // name is the name of the policy
- string name = 2;
- // namespace is the namespace of the policy (or empty of the policy is global)
- string namespace = 3;
- // info is additional information about the policy
- string info = 4;
- // sensors loaded in the scope of this policy
- repeated string sensors = 5;
- // indicating if the policy is enabled. Deprecated: use 'state' instead.
- bool enabled = 6 [deprecated = true];
- // filter ID of the policy used for k8s filtering
- uint64 filter_id = 7;
- // potential error of the policy
- string error = 8;
- // current state of the tracing policy
- TracingPolicyState state = 9;
- // the amount of kernel memory in bytes used by policy's sensors non-shared BPF maps (memlock)
- uint64 kernel_memory_bytes = 10;
+ // id is the id of the policy
+ uint64 id = 1;
+ // name is the name of the policy
+ string name = 2;
+ // namespace is the namespace of the policy (or empty of the policy is global)
+ string namespace = 3;
+ // info is additional information about the policy
+ string info = 4;
+ // sensors loaded in the scope of this policy
+ repeated string sensors = 5;
+ // indicating if the policy is enabled. Deprecated: use 'state' instead.
+ bool enabled = 6 [deprecated = true];
+ // filter ID of the policy used for k8s filtering
+ uint64 filter_id = 7;
+ // potential error of the policy
+ string error = 8;
+ // current state of the tracing policy
+ TracingPolicyState state = 9;
+ // the amount of kernel memory in bytes used by policy's sensors non-shared BPF maps (memlock)
+ uint64 kernel_memory_bytes = 10;
}
message ListTracingPoliciesResponse {
- repeated TracingPolicyStatus policies = 1;
+ repeated TracingPolicyStatus policies = 1;
}
message AddTracingPolicyRequest {
- string yaml = 1;
+ string yaml = 1;
}
message AddTracingPolicyResponse {}
message DeleteTracingPolicyRequest {
- string name = 1;
- string namespace = 2;
+ string name = 1;
+ string namespace = 2;
}
message DeleteTracingPolicyResponse {}
message EnableTracingPolicyRequest {
- string name = 1;
- string namespace = 2;
+ string name = 1;
+ string namespace = 2;
}
message EnableTracingPolicyResponse {}
message DisableTracingPolicyRequest {
- string name = 1;
- string namespace = 2;
+ string name = 1;
+ string namespace = 2;
}
message DisableTracingPolicyResponse {}
message RemoveSensorRequest {
- string name = 1;
+ string name = 1;
}
message RemoveSensorResponse {}
-
message EnableSensorRequest {
- string name = 1;
+ string name = 1;
}
message EnableSensorResponse {}
message DisableSensorRequest {
- string name = 1;
+ string name = 1;
}
-message DisableSensorResponse { }
+message DisableSensorResponse {}
message GetStackTraceTreeRequest {
- string name = 1;
+ string name = 1;
}
message GetStackTraceTreeResponse {
- StackTraceNode root = 1;
+ StackTraceNode root = 1;
}
-message GetVersionRequest{}
-message GetVersionResponse{
- string version = 1;
+message GetVersionRequest {}
+message GetVersionResponse {
+ string version = 1;
}
// For now, we only want to support debug-related config flags to be configurable.
enum ConfigFlag {
- CONFIG_FLAG_LOG_LEVEL = 0;
- CONFIG_FLAG_DUMP_PROCESS_CACHE = 1;
+ CONFIG_FLAG_LOG_LEVEL = 0;
+ CONFIG_FLAG_DUMP_PROCESS_CACHE = 1;
}
enum LogLevel {
- LOG_LEVEL_PANIC = 0;
- LOG_LEVEL_FATAL = 1;
- LOG_LEVEL_ERROR = 2;
- LOG_LEVEL_WARN = 3;
- LOG_LEVEL_INFO = 4;
- LOG_LEVEL_DEBUG = 5;
- LOG_LEVEL_TRACE = 6;
+ LOG_LEVEL_PANIC = 0;
+ LOG_LEVEL_FATAL = 1;
+ LOG_LEVEL_ERROR = 2;
+ LOG_LEVEL_WARN = 3;
+ LOG_LEVEL_INFO = 4;
+ LOG_LEVEL_DEBUG = 5;
+ LOG_LEVEL_TRACE = 6;
}
message DumpProcessCacheReqArgs {
- bool skip_zero_refcnt = 1;
- bool exclude_execve_map_processes = 2;
+ bool skip_zero_refcnt = 1;
+ bool exclude_execve_map_processes = 2;
}
message ProcessInternal {
- Process process = 1;
- string color = 2;
- google.protobuf.UInt32Value refcnt = 3;
- // refcnt_ops is a map of operations to refcnt change
- // keys can be:
- // - "process++": process increased refcnt (i.e. this process starts)
- // - "process--": process decreased refcnt (i.e. this process exits)
- // - "parent++": parent increased refcnt (i.e. a process starts that has this process as a parent)
- // - "parent--": parent decreased refcnt (i.e. a process exits that has this process as a parent)
- // - "ancestor++": ancestor increased refcnt (i.e. a process starts that has this process as an ancestor)
- // - "ancestor--": ancestor decreased refcnt (i.e. a process exits that has this process as an ancestor)
- map refcnt_ops = 4;
+ Process process = 1;
+ string color = 2;
+ google.protobuf.UInt32Value refcnt = 3;
+ // refcnt_ops is a map of operations to refcnt change
+ // keys can be:
+ // - "process++": process increased refcnt (i.e. this process starts)
+ // - "process--": process decreased refcnt (i.e. this process exits)
+ // - "parent++": parent increased refcnt (i.e. a process starts that has this process as a parent)
+ // - "parent--": parent decreased refcnt (i.e. a process exits that has this process as a parent)
+ // - "ancestor++": ancestor increased refcnt (i.e. a process starts that has this process as an ancestor)
+ // - "ancestor--": ancestor decreased refcnt (i.e. a process exits that has this process as an ancestor)
+ map refcnt_ops = 4;
}
message DumpProcessCacheResArgs {
- repeated ProcessInternal processes = 1;
+ repeated ProcessInternal processes = 1;
}
-message GetDebugRequest{
- ConfigFlag flag = 1;
- oneof arg {
- DumpProcessCacheReqArgs dump = 2;
- }
+message GetDebugRequest {
+ ConfigFlag flag = 1;
+ oneof arg {
+ DumpProcessCacheReqArgs dump = 2;
+ }
}
-message GetDebugResponse{
- ConfigFlag flag = 1;
- oneof arg {
- LogLevel level = 2;
- DumpProcessCacheResArgs processes = 3;
- }
+message GetDebugResponse {
+ ConfigFlag flag = 1;
+ oneof arg {
+ LogLevel level = 2;
+ DumpProcessCacheResArgs processes = 3;
+ }
}
-message SetDebugRequest{
- ConfigFlag flag = 1;
- oneof arg {
- LogLevel level = 2;
- }
+message SetDebugRequest {
+ ConfigFlag flag = 1;
+ oneof arg {
+ LogLevel level = 2;
+ }
}
-message SetDebugResponse{
- ConfigFlag flag = 1;
- oneof arg {
- LogLevel level = 2;
- }
+message SetDebugResponse {
+ ConfigFlag flag = 1;
+ oneof arg {
+ LogLevel level = 2;
+ }
}
service FineGuidanceSensors {
- rpc GetEvents(GetEventsRequest) returns (stream GetEventsResponse) {}
- rpc GetHealth(GetHealthStatusRequest) returns (GetHealthStatusResponse) {}
-
- rpc AddTracingPolicy(AddTracingPolicyRequest) returns (AddTracingPolicyResponse) {}
- rpc DeleteTracingPolicy(DeleteTracingPolicyRequest) returns (DeleteTracingPolicyResponse) {}
- rpc ListTracingPolicies(ListTracingPoliciesRequest) returns (ListTracingPoliciesResponse) {}
- rpc EnableTracingPolicy(EnableTracingPolicyRequest) returns (EnableTracingPolicyResponse) {}
- rpc DisableTracingPolicy(DisableTracingPolicyRequest) returns (DisableTracingPolicyResponse) {}
-
- rpc ListSensors(ListSensorsRequest) returns (ListSensorsResponse) {
- option deprecated = true;
- }
- rpc EnableSensor(EnableSensorRequest) returns (EnableSensorResponse) {
- option deprecated = true;
- }
- rpc DisableSensor(DisableSensorRequest) returns (DisableSensorResponse) {
- option deprecated = true;
- }
- rpc RemoveSensor(RemoveSensorRequest) returns (RemoveSensorResponse) {
- option deprecated = true;
- }
-
- rpc GetStackTraceTree(GetStackTraceTreeRequest) returns (GetStackTraceTreeResponse) {}
-
- rpc GetVersion(GetVersionRequest) returns (GetVersionResponse) {}
-
- rpc RuntimeHook(RuntimeHookRequest) returns (RuntimeHookResponse) {}
-
- rpc GetDebug(GetDebugRequest) returns (GetDebugResponse) {}
- rpc SetDebug(SetDebugRequest) returns (SetDebugResponse) {}
+ rpc GetEvents(GetEventsRequest) returns (stream GetEventsResponse) {}
+ rpc GetHealth(GetHealthStatusRequest) returns (GetHealthStatusResponse) {}
+
+ rpc AddTracingPolicy(AddTracingPolicyRequest) returns (AddTracingPolicyResponse) {}
+ rpc DeleteTracingPolicy(DeleteTracingPolicyRequest) returns (DeleteTracingPolicyResponse) {}
+ rpc ListTracingPolicies(ListTracingPoliciesRequest) returns (ListTracingPoliciesResponse) {}
+ rpc EnableTracingPolicy(EnableTracingPolicyRequest) returns (EnableTracingPolicyResponse) {}
+ rpc DisableTracingPolicy(DisableTracingPolicyRequest) returns (DisableTracingPolicyResponse) {}
+
+ rpc ListSensors(ListSensorsRequest) returns (ListSensorsResponse) {
+ option deprecated = true;
+ }
+ rpc EnableSensor(EnableSensorRequest) returns (EnableSensorResponse) {
+ option deprecated = true;
+ }
+ rpc DisableSensor(DisableSensorRequest) returns (DisableSensorResponse) {
+ option deprecated = true;
+ }
+ rpc RemoveSensor(RemoveSensorRequest) returns (RemoveSensorResponse) {
+ option deprecated = true;
+ }
+
+ rpc GetStackTraceTree(GetStackTraceTreeRequest) returns (GetStackTraceTreeResponse) {}
+
+ rpc GetVersion(GetVersionRequest) returns (GetVersionResponse) {}
+
+ rpc RuntimeHook(RuntimeHookRequest) returns (RuntimeHookResponse) {}
+
+ rpc GetDebug(GetDebugRequest) returns (GetDebugResponse) {}
+ rpc SetDebug(SetDebugRequest) returns (SetDebugResponse) {}
}
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.go b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.go
index 71cfb183e12..9e3b6926991 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.go
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/stack.proto
package tetragon
@@ -24,21 +24,18 @@ const (
)
type StackAddress struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Address uint64 `protobuf:"varint,1,opt,name=address,proto3" json:"address,omitempty"`
+ Symbol string `protobuf:"bytes,2,opt,name=symbol,proto3" json:"symbol,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Address uint64 `protobuf:"varint,1,opt,name=address,proto3" json:"address,omitempty"`
- Symbol string `protobuf:"bytes,2,opt,name=symbol,proto3" json:"symbol,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *StackAddress) Reset() {
*x = StackAddress{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_stack_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_stack_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackAddress) String() string {
@@ -49,7 +46,7 @@ func (*StackAddress) ProtoMessage() {}
func (x *StackAddress) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_stack_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -79,20 +76,17 @@ func (x *StackAddress) GetSymbol() string {
}
type StackTrace struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Addresses []*StackAddress `protobuf:"bytes,1,rep,name=addresses,proto3" json:"addresses,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Addresses []*StackAddress `protobuf:"bytes,1,rep,name=addresses,proto3" json:"addresses,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *StackTrace) Reset() {
*x = StackTrace{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_stack_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_stack_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackTrace) String() string {
@@ -103,7 +97,7 @@ func (*StackTrace) ProtoMessage() {}
func (x *StackTrace) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_stack_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -126,21 +120,18 @@ func (x *StackTrace) GetAddresses() []*StackAddress {
}
type StackTraceLabel struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Key string `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
+ Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Key string `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
- Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *StackTraceLabel) Reset() {
*x = StackTraceLabel{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_stack_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_stack_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackTraceLabel) String() string {
@@ -151,7 +142,7 @@ func (*StackTraceLabel) ProtoMessage() {}
func (x *StackTraceLabel) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_stack_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -181,23 +172,20 @@ func (x *StackTraceLabel) GetCount() uint64 {
}
type StackTraceNode struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Address *StackAddress `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
+ Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
+ Labels []*StackTraceLabel `protobuf:"bytes,3,rep,name=labels,proto3" json:"labels,omitempty"`
+ Children []*StackTraceNode `protobuf:"bytes,4,rep,name=children,proto3" json:"children,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Address *StackAddress `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
- Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
- Labels []*StackTraceLabel `protobuf:"bytes,3,rep,name=labels,proto3" json:"labels,omitempty"`
- Children []*StackTraceNode `protobuf:"bytes,4,rep,name=children,proto3" json:"children,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *StackTraceNode) Reset() {
*x = StackTraceNode{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_stack_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_stack_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackTraceNode) String() string {
@@ -208,7 +196,7 @@ func (*StackTraceNode) ProtoMessage() {}
func (x *StackTraceNode) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_stack_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -280,7 +268,10 @@ var file_tetragon_stack_proto_rawDesc = []byte{
0x34, 0x0a, 0x08, 0x63, 0x68, 0x69, 0x6c, 0x64, 0x72, 0x65, 0x6e, 0x18, 0x04, 0x20, 0x03, 0x28,
0x0b, 0x32, 0x18, 0x2e, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x53, 0x74, 0x61,
0x63, 0x6b, 0x54, 0x72, 0x61, 0x63, 0x65, 0x4e, 0x6f, 0x64, 0x65, 0x52, 0x08, 0x63, 0x68, 0x69,
- 0x6c, 0x64, 0x72, 0x65, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x6c, 0x64, 0x72, 0x65, 0x6e, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e,
+ 0x63, 0x6f, 0x6d, 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -296,7 +287,7 @@ func file_tetragon_stack_proto_rawDescGZIP() []byte {
}
var file_tetragon_stack_proto_msgTypes = make([]protoimpl.MessageInfo, 4)
-var file_tetragon_stack_proto_goTypes = []interface{}{
+var file_tetragon_stack_proto_goTypes = []any{
(*StackAddress)(nil), // 0: tetragon.StackAddress
(*StackTrace)(nil), // 1: tetragon.StackTrace
(*StackTraceLabel)(nil), // 2: tetragon.StackTraceLabel
@@ -319,56 +310,6 @@ func file_tetragon_stack_proto_init() {
if File_tetragon_stack_proto != nil {
return
}
- if !protoimpl.UnsafeEnabled {
- file_tetragon_stack_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackAddress); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_stack_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackTrace); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_stack_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackTraceLabel); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_stack_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackTraceNode); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.json.go b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.json.go
index 0b8702114d8..187183c6960 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.json.go
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.json.go
@@ -1,3 +1,6 @@
+// SPDX-License-Identifier: Apache-2.0
+// Copyright Authors of Hubble
+
// Code generated by protoc-gen-go-json. DO NOT EDIT.
// source: tetragon/stack.proto
@@ -10,63 +13,47 @@ import (
// MarshalJSON implements json.Marshaler
func (msg *StackAddress) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackAddress) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *StackTrace) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackTrace) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *StackTraceLabel) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackTraceLabel) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *StackTraceNode) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackTraceNode) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.proto b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.proto
index e73a7d6e524..f0f90beff46 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.proto
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.proto
@@ -5,27 +5,29 @@ syntax = "proto3";
package tetragon;
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
+
/**
* Stack traces
*/
message StackAddress {
- uint64 address = 1;
- string symbol = 2;
+ uint64 address = 1;
+ string symbol = 2;
}
message StackTrace {
- repeated StackAddress addresses = 1;
+ repeated StackAddress addresses = 1;
}
message StackTraceLabel {
- string key = 1;
- uint64 count = 2;
+ string key = 1;
+ uint64 count = 2;
}
message StackTraceNode {
- StackAddress address = 1;
- uint64 count = 2;
- repeated StackTraceLabel labels = 3;
- repeated StackTraceNode children = 4;
+ StackAddress address = 1;
+ uint64 count = 2;
+ repeated StackTraceLabel labels = 3;
+ repeated StackTraceNode children = 4;
}
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.go b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.go
index eb38ea4d355..4190cc342e8 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.go
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/tetragon.proto
package tetragon
@@ -301,24 +301,21 @@ func (TaintedBitsType) EnumDescriptor() ([]byte, []int) {
}
type Image struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Identifier of the container image composed of the registry path and the
// sha256.
Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
// Name of the container image composed of the registry path and the tag.
- Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
+ Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Image) Reset() {
*x = Image{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Image) String() string {
@@ -329,7 +326,7 @@ func (*Image) ProtoMessage() {}
func (x *Image) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -359,10 +356,7 @@ func (x *Image) GetName() string {
}
type Container struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Identifier of the container.
Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
// Name of the container.
@@ -380,15 +374,15 @@ type Container struct {
// and "ls" are considered a match.
// 2. The arguments field exactly matches the rest of the exec command list.
MaybeExecProbe bool `protobuf:"varint,13,opt,name=maybe_exec_probe,json=maybeExecProbe,proto3" json:"maybe_exec_probe,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Container) Reset() {
*x = Container{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Container) String() string {
@@ -399,7 +393,7 @@ func (*Container) ProtoMessage() {}
func (x *Container) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -457,10 +451,7 @@ func (x *Container) GetMaybeExecProbe() bool {
}
type Pod struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Kubernetes namespace of the Pod.
Namespace string `protobuf:"bytes,1,opt,name=namespace,proto3" json:"namespace,omitempty"`
// Name of the Pod.
@@ -469,20 +460,20 @@ type Pod struct {
// originates.
Container *Container `protobuf:"bytes,4,opt,name=container,proto3" json:"container,omitempty"`
// Contains all the labels of the pod.
- PodLabels map[string]string `protobuf:"bytes,5,rep,name=pod_labels,json=podLabels,proto3" json:"pod_labels,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"`
+ PodLabels map[string]string `protobuf:"bytes,5,rep,name=pod_labels,json=podLabels,proto3" json:"pod_labels,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"`
// Kubernetes workload of the Pod.
Workload string `protobuf:"bytes,6,opt,name=workload,proto3" json:"workload,omitempty"`
// Kubernetes workload kind (e.g. "Deployment", "DaemonSet") of the Pod.
- WorkloadKind string `protobuf:"bytes,7,opt,name=workload_kind,json=workloadKind,proto3" json:"workload_kind,omitempty"`
+ WorkloadKind string `protobuf:"bytes,7,opt,name=workload_kind,json=workloadKind,proto3" json:"workload_kind,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Pod) Reset() {
*x = Pod{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Pod) String() string {
@@ -493,7 +484,7 @@ func (*Pod) ProtoMessage() {}
func (x *Pod) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -551,10 +542,7 @@ func (x *Pod) GetWorkloadKind() string {
}
type Capabilities struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Permitted set indicates what capabilities the process can use. This is a
// limiting superset for the effective capabilities that the thread may
// assume. It is also a limiting superset for the capabilities that may be
@@ -567,16 +555,16 @@ type Capabilities struct {
Effective []CapabilitiesType `protobuf:"varint,2,rep,packed,name=effective,proto3,enum=tetragon.CapabilitiesType" json:"effective,omitempty"`
// Inheritable set indicates which capabilities will be inherited by the
// current process when running as a root user.
- Inheritable []CapabilitiesType `protobuf:"varint,3,rep,packed,name=inheritable,proto3,enum=tetragon.CapabilitiesType" json:"inheritable,omitempty"`
+ Inheritable []CapabilitiesType `protobuf:"varint,3,rep,packed,name=inheritable,proto3,enum=tetragon.CapabilitiesType" json:"inheritable,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Capabilities) Reset() {
*x = Capabilities{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Capabilities) String() string {
@@ -587,7 +575,7 @@ func (*Capabilities) ProtoMessage() {}
func (x *Capabilities) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -624,23 +612,20 @@ func (x *Capabilities) GetInheritable() []CapabilitiesType {
}
type Namespace struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Inode number of the namespace.
Inum uint32 `protobuf:"varint,1,opt,name=inum,proto3" json:"inum,omitempty"`
// Indicates if namespace belongs to host.
- IsHost bool `protobuf:"varint,2,opt,name=is_host,json=isHost,proto3" json:"is_host,omitempty"`
+ IsHost bool `protobuf:"varint,2,opt,name=is_host,json=isHost,proto3" json:"is_host,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Namespace) Reset() {
*x = Namespace{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Namespace) String() string {
@@ -651,7 +636,7 @@ func (*Namespace) ProtoMessage() {}
func (x *Namespace) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -681,10 +666,7 @@ func (x *Namespace) GetIsHost() bool {
}
type Namespaces struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Hostname and NIS domain name.
Uts *Namespace `protobuf:"bytes,1,opt,name=uts,proto3" json:"uts,omitempty"`
// System V IPC, POSIX message queues.
@@ -704,16 +686,16 @@ type Namespaces struct {
// Cgroup root directory.
Cgroup *Namespace `protobuf:"bytes,9,opt,name=cgroup,proto3" json:"cgroup,omitempty"`
// User and group IDs.
- User *Namespace `protobuf:"bytes,10,opt,name=user,proto3" json:"user,omitempty"`
+ User *Namespace `protobuf:"bytes,10,opt,name=user,proto3" json:"user,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Namespaces) Reset() {
*x = Namespaces{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Namespaces) String() string {
@@ -724,7 +706,7 @@ func (*Namespaces) ProtoMessage() {}
func (x *Namespaces) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -810,10 +792,7 @@ func (x *Namespaces) GetUser() *Namespace {
}
type UserNamespace struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Nested level of the user namespace. Init or host user namespace is at level 0.
Level *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=level,proto3" json:"level,omitempty"`
// The owner user ID of the namespace
@@ -821,16 +800,16 @@ type UserNamespace struct {
// The owner group ID of the namepace.
Gid *wrapperspb.UInt32Value `protobuf:"bytes,3,opt,name=gid,proto3" json:"gid,omitempty"`
// The user namespace details that include the inode number of the namespace.
- Ns *Namespace `protobuf:"bytes,4,opt,name=ns,proto3" json:"ns,omitempty"`
+ Ns *Namespace `protobuf:"bytes,4,opt,name=ns,proto3" json:"ns,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *UserNamespace) Reset() {
*x = UserNamespace{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *UserNamespace) String() string {
@@ -841,7 +820,7 @@ func (*UserNamespace) ProtoMessage() {}
func (x *UserNamespace) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -885,10 +864,7 @@ func (x *UserNamespace) GetNs() *Namespace {
}
type ProcessCredentials struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// The real user ID of the process' owner.
Uid *wrapperspb.UInt32Value `protobuf:"bytes,1,opt,name=uid,proto3" json:"uid,omitempty"`
// The real group ID of the process' owner.
@@ -910,16 +886,16 @@ type ProcessCredentials struct {
// Set of capabilities that define the permissions the process can execute with.
Caps *Capabilities `protobuf:"bytes,10,opt,name=caps,proto3" json:"caps,omitempty"`
// User namespace where the UIDs, GIDs and capabilities are relative to.
- UserNs *UserNamespace `protobuf:"bytes,11,opt,name=user_ns,json=userNs,proto3" json:"user_ns,omitempty"`
+ UserNs *UserNamespace `protobuf:"bytes,11,opt,name=user_ns,json=userNs,proto3" json:"user_ns,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessCredentials) Reset() {
*x = ProcessCredentials{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[7]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[7]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessCredentials) String() string {
@@ -930,7 +906,7 @@ func (*ProcessCredentials) ProtoMessage() {}
func (x *ProcessCredentials) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[7]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1023,23 +999,20 @@ func (x *ProcessCredentials) GetUserNs() *UserNamespace {
}
type InodeProperties struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// The inode number
Number uint64 `protobuf:"varint,1,opt,name=number,proto3" json:"number,omitempty"`
// The inode links on the file system. If zero means the file is only in memory
- Links *wrapperspb.UInt32Value `protobuf:"bytes,2,opt,name=links,proto3" json:"links,omitempty"`
+ Links *wrapperspb.UInt32Value `protobuf:"bytes,2,opt,name=links,proto3" json:"links,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *InodeProperties) Reset() {
*x = InodeProperties{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[8]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[8]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *InodeProperties) String() string {
@@ -1050,7 +1023,7 @@ func (*InodeProperties) ProtoMessage() {}
func (x *InodeProperties) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[8]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1080,23 +1053,20 @@ func (x *InodeProperties) GetLinks() *wrapperspb.UInt32Value {
}
type FileProperties struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Inode of the file
Inode *InodeProperties `protobuf:"bytes,1,opt,name=inode,proto3" json:"inode,omitempty"`
// Path of the file
- Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *FileProperties) Reset() {
*x = FileProperties{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[9]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[9]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *FileProperties) String() string {
@@ -1107,7 +1077,7 @@ func (*FileProperties) ProtoMessage() {}
func (x *FileProperties) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[9]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1137,10 +1107,7 @@ func (x *FileProperties) GetPath() string {
}
type BinaryProperties struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// If set then this is the set user ID used for execution
Setuid *wrapperspb.UInt32Value `protobuf:"bytes,1,opt,name=setuid,proto3" json:"setuid,omitempty"`
// If set then this is the set group ID used for execution
@@ -1153,16 +1120,16 @@ type BinaryProperties struct {
// 1. An anonymous shared memory file https://man7.org/linux/man-pages/man7/shm_overview.7.html.
// 2. An anonymous file obtained with memfd API https://man7.org/linux/man-pages/man2/memfd_create.2.html.
// 3. Or it was deleted from the file system.
- File *FileProperties `protobuf:"bytes,4,opt,name=file,proto3" json:"file,omitempty"`
+ File *FileProperties `protobuf:"bytes,4,opt,name=file,proto3" json:"file,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *BinaryProperties) Reset() {
*x = BinaryProperties{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[10]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[10]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *BinaryProperties) String() string {
@@ -1173,7 +1140,7 @@ func (*BinaryProperties) ProtoMessage() {}
func (x *BinaryProperties) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[10]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1218,22 +1185,19 @@ func (x *BinaryProperties) GetFile() *FileProperties {
// User records
type UserRecord struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// The UNIX username for this record. Corresponds to `pw_name` field of [struct passwd](https://man7.org/linux/man-pages/man3/getpwnam.3.html)
// and the `sp_namp` field of [struct spwd](https://man7.org/linux/man-pages/man3/getspnam.3.html).
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *UserRecord) Reset() {
*x = UserRecord{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[11]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[11]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *UserRecord) String() string {
@@ -1244,7 +1208,7 @@ func (*UserRecord) ProtoMessage() {}
func (x *UserRecord) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[11]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1267,10 +1231,7 @@ func (x *UserRecord) GetName() string {
}
type Process struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Exec ID uniquely identifies the process over time across all the nodes in the cluster.
ExecId string `protobuf:"bytes,1,opt,name=exec_id,json=execId,proto3" json:"exec_id,omitempty"`
// Process identifier from host PID namespace.
@@ -1378,16 +1339,16 @@ type Process struct {
// process tree rooted at pid=1 in its PID namespace. This is useful if,
// for example, you wish to discern whether a process was spawned using a
// tool like nsenter or kubectl exec.
- InInitTree *wrapperspb.BoolValue `protobuf:"bytes,20,opt,name=in_init_tree,json=inInitTree,proto3" json:"in_init_tree,omitempty"`
+ InInitTree *wrapperspb.BoolValue `protobuf:"bytes,20,opt,name=in_init_tree,json=inInitTree,proto3" json:"in_init_tree,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Process) Reset() {
*x = Process{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[12]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[12]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Process) String() string {
@@ -1398,7 +1359,7 @@ func (*Process) ProtoMessage() {}
func (x *Process) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[12]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1554,25 +1515,22 @@ func (x *Process) GetInInitTree() *wrapperspb.BoolValue {
}
type ProcessExec struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Process that triggered the exec.
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
// Immediate parent of the process.
Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,3,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,3,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessExec) Reset() {
*x = ProcessExec{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[13]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[13]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessExec) String() string {
@@ -1583,7 +1541,7 @@ func (*ProcessExec) ProtoMessage() {}
func (x *ProcessExec) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[13]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1620,10 +1578,7 @@ func (x *ProcessExec) GetAncestors() []*Process {
}
type ProcessExit struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Process that triggered the exit.
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
// Immediate parent of the process.
@@ -1639,16 +1594,16 @@ type ProcessExit struct {
// Date and time of the event.
Time *timestamppb.Timestamp `protobuf:"bytes,5,opt,name=time,proto3" json:"time,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,6,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,6,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessExit) Reset() {
*x = ProcessExit{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[14]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[14]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessExit) String() string {
@@ -1659,7 +1614,7 @@ func (*ProcessExit) ProtoMessage() {}
func (x *ProcessExit) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[14]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1717,30 +1672,27 @@ func (x *ProcessExit) GetAncestors() []*Process {
}
type KprobeSock struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Family string `protobuf:"bytes,1,opt,name=family,proto3" json:"family,omitempty"`
+ Type string `protobuf:"bytes,2,opt,name=type,proto3" json:"type,omitempty"`
+ Protocol string `protobuf:"bytes,3,opt,name=protocol,proto3" json:"protocol,omitempty"`
+ Mark uint32 `protobuf:"varint,4,opt,name=mark,proto3" json:"mark,omitempty"`
+ Priority uint32 `protobuf:"varint,5,opt,name=priority,proto3" json:"priority,omitempty"`
+ Saddr string `protobuf:"bytes,6,opt,name=saddr,proto3" json:"saddr,omitempty"`
+ Daddr string `protobuf:"bytes,7,opt,name=daddr,proto3" json:"daddr,omitempty"`
+ Sport uint32 `protobuf:"varint,8,opt,name=sport,proto3" json:"sport,omitempty"`
+ Dport uint32 `protobuf:"varint,9,opt,name=dport,proto3" json:"dport,omitempty"`
+ Cookie uint64 `protobuf:"varint,10,opt,name=cookie,proto3" json:"cookie,omitempty"`
+ State string `protobuf:"bytes,11,opt,name=state,proto3" json:"state,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Family string `protobuf:"bytes,1,opt,name=family,proto3" json:"family,omitempty"`
- Type string `protobuf:"bytes,2,opt,name=type,proto3" json:"type,omitempty"`
- Protocol string `protobuf:"bytes,3,opt,name=protocol,proto3" json:"protocol,omitempty"`
- Mark uint32 `protobuf:"varint,4,opt,name=mark,proto3" json:"mark,omitempty"`
- Priority uint32 `protobuf:"varint,5,opt,name=priority,proto3" json:"priority,omitempty"`
- Saddr string `protobuf:"bytes,6,opt,name=saddr,proto3" json:"saddr,omitempty"`
- Daddr string `protobuf:"bytes,7,opt,name=daddr,proto3" json:"daddr,omitempty"`
- Sport uint32 `protobuf:"varint,8,opt,name=sport,proto3" json:"sport,omitempty"`
- Dport uint32 `protobuf:"varint,9,opt,name=dport,proto3" json:"dport,omitempty"`
- Cookie uint64 `protobuf:"varint,10,opt,name=cookie,proto3" json:"cookie,omitempty"`
- State string `protobuf:"bytes,11,opt,name=state,proto3" json:"state,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeSock) Reset() {
*x = KprobeSock{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[15]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[15]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeSock) String() string {
@@ -1751,7 +1703,7 @@ func (*KprobeSock) ProtoMessage() {}
func (x *KprobeSock) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[15]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1844,32 +1796,29 @@ func (x *KprobeSock) GetState() string {
}
type KprobeSkb struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Hash uint32 `protobuf:"varint,1,opt,name=hash,proto3" json:"hash,omitempty"`
+ Len uint32 `protobuf:"varint,2,opt,name=len,proto3" json:"len,omitempty"`
+ Priority uint32 `protobuf:"varint,3,opt,name=priority,proto3" json:"priority,omitempty"`
+ Mark uint32 `protobuf:"varint,4,opt,name=mark,proto3" json:"mark,omitempty"`
+ Saddr string `protobuf:"bytes,5,opt,name=saddr,proto3" json:"saddr,omitempty"`
+ Daddr string `protobuf:"bytes,6,opt,name=daddr,proto3" json:"daddr,omitempty"`
+ Sport uint32 `protobuf:"varint,7,opt,name=sport,proto3" json:"sport,omitempty"`
+ Dport uint32 `protobuf:"varint,8,opt,name=dport,proto3" json:"dport,omitempty"`
+ Proto uint32 `protobuf:"varint,9,opt,name=proto,proto3" json:"proto,omitempty"`
+ SecPathLen uint32 `protobuf:"varint,10,opt,name=sec_path_len,json=secPathLen,proto3" json:"sec_path_len,omitempty"`
+ SecPathOlen uint32 `protobuf:"varint,11,opt,name=sec_path_olen,json=secPathOlen,proto3" json:"sec_path_olen,omitempty"`
+ Protocol string `protobuf:"bytes,12,opt,name=protocol,proto3" json:"protocol,omitempty"`
+ Family string `protobuf:"bytes,13,opt,name=family,proto3" json:"family,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Hash uint32 `protobuf:"varint,1,opt,name=hash,proto3" json:"hash,omitempty"`
- Len uint32 `protobuf:"varint,2,opt,name=len,proto3" json:"len,omitempty"`
- Priority uint32 `protobuf:"varint,3,opt,name=priority,proto3" json:"priority,omitempty"`
- Mark uint32 `protobuf:"varint,4,opt,name=mark,proto3" json:"mark,omitempty"`
- Saddr string `protobuf:"bytes,5,opt,name=saddr,proto3" json:"saddr,omitempty"`
- Daddr string `protobuf:"bytes,6,opt,name=daddr,proto3" json:"daddr,omitempty"`
- Sport uint32 `protobuf:"varint,7,opt,name=sport,proto3" json:"sport,omitempty"`
- Dport uint32 `protobuf:"varint,8,opt,name=dport,proto3" json:"dport,omitempty"`
- Proto uint32 `protobuf:"varint,9,opt,name=proto,proto3" json:"proto,omitempty"`
- SecPathLen uint32 `protobuf:"varint,10,opt,name=sec_path_len,json=secPathLen,proto3" json:"sec_path_len,omitempty"`
- SecPathOlen uint32 `protobuf:"varint,11,opt,name=sec_path_olen,json=secPathOlen,proto3" json:"sec_path_olen,omitempty"`
- Protocol string `protobuf:"bytes,12,opt,name=protocol,proto3" json:"protocol,omitempty"`
- Family string `protobuf:"bytes,13,opt,name=family,proto3" json:"family,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeSkb) Reset() {
*x = KprobeSkb{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[16]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[16]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeSkb) String() string {
@@ -1880,7 +1829,7 @@ func (*KprobeSkb) ProtoMessage() {}
func (x *KprobeSkb) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[16]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1987,22 +1936,19 @@ func (x *KprobeSkb) GetFamily() string {
}
type KprobeSockaddr struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Family string `protobuf:"bytes,1,opt,name=family,proto3" json:"family,omitempty"`
+ Addr string `protobuf:"bytes,2,opt,name=addr,proto3" json:"addr,omitempty"`
+ Port uint32 `protobuf:"varint,3,opt,name=port,proto3" json:"port,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Family string `protobuf:"bytes,1,opt,name=family,proto3" json:"family,omitempty"`
- Addr string `protobuf:"bytes,2,opt,name=addr,proto3" json:"addr,omitempty"`
- Port uint32 `protobuf:"varint,3,opt,name=port,proto3" json:"port,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeSockaddr) Reset() {
*x = KprobeSockaddr{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[17]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[17]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeSockaddr) String() string {
@@ -2013,7 +1959,7 @@ func (*KprobeSockaddr) ProtoMessage() {}
func (x *KprobeSockaddr) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[17]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2050,20 +1996,17 @@ func (x *KprobeSockaddr) GetPort() uint32 {
}
type KprobeNetDev struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeNetDev) Reset() {
*x = KprobeNetDev{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[18]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[18]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeNetDev) String() string {
@@ -2074,7 +2017,7 @@ func (*KprobeNetDev) ProtoMessage() {}
func (x *KprobeNetDev) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[18]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2097,23 +2040,20 @@ func (x *KprobeNetDev) GetName() string {
}
type KprobePath struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Mount string `protobuf:"bytes,1,opt,name=mount,proto3" json:"mount,omitempty"`
+ Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ Flags string `protobuf:"bytes,3,opt,name=flags,proto3" json:"flags,omitempty"`
+ Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Mount string `protobuf:"bytes,1,opt,name=mount,proto3" json:"mount,omitempty"`
- Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
- Flags string `protobuf:"bytes,3,opt,name=flags,proto3" json:"flags,omitempty"`
- Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobePath) Reset() {
*x = KprobePath{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[19]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[19]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobePath) String() string {
@@ -2124,7 +2064,7 @@ func (*KprobePath) ProtoMessage() {}
func (x *KprobePath) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[19]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2168,23 +2108,20 @@ func (x *KprobePath) GetPermission() string {
}
type KprobeFile struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Mount string `protobuf:"bytes,1,opt,name=mount,proto3" json:"mount,omitempty"`
+ Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ Flags string `protobuf:"bytes,3,opt,name=flags,proto3" json:"flags,omitempty"`
+ Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Mount string `protobuf:"bytes,1,opt,name=mount,proto3" json:"mount,omitempty"`
- Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
- Flags string `protobuf:"bytes,3,opt,name=flags,proto3" json:"flags,omitempty"`
- Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeFile) Reset() {
*x = KprobeFile{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[20]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[20]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeFile) String() string {
@@ -2195,7 +2132,7 @@ func (*KprobeFile) ProtoMessage() {}
func (x *KprobeFile) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[20]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2239,21 +2176,18 @@ func (x *KprobeFile) GetPermission() string {
}
type KprobeTruncatedBytes struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ BytesArg []byte `protobuf:"bytes,1,opt,name=bytes_arg,json=bytesArg,proto3" json:"bytes_arg,omitempty"`
+ OrigSize uint64 `protobuf:"varint,2,opt,name=orig_size,json=origSize,proto3" json:"orig_size,omitempty"`
unknownFields protoimpl.UnknownFields
-
- BytesArg []byte `protobuf:"bytes,1,opt,name=bytes_arg,json=bytesArg,proto3" json:"bytes_arg,omitempty"`
- OrigSize uint64 `protobuf:"varint,2,opt,name=orig_size,json=origSize,proto3" json:"orig_size,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeTruncatedBytes) Reset() {
*x = KprobeTruncatedBytes{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[21]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[21]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeTruncatedBytes) String() string {
@@ -2264,7 +2198,7 @@ func (*KprobeTruncatedBytes) ProtoMessage() {}
func (x *KprobeTruncatedBytes) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[21]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2294,22 +2228,19 @@ func (x *KprobeTruncatedBytes) GetOrigSize() uint64 {
}
type KprobeCred struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Permitted []CapabilitiesType `protobuf:"varint,1,rep,packed,name=permitted,proto3,enum=tetragon.CapabilitiesType" json:"permitted,omitempty"`
+ Effective []CapabilitiesType `protobuf:"varint,2,rep,packed,name=effective,proto3,enum=tetragon.CapabilitiesType" json:"effective,omitempty"`
+ Inheritable []CapabilitiesType `protobuf:"varint,3,rep,packed,name=inheritable,proto3,enum=tetragon.CapabilitiesType" json:"inheritable,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Permitted []CapabilitiesType `protobuf:"varint,1,rep,packed,name=permitted,proto3,enum=tetragon.CapabilitiesType" json:"permitted,omitempty"`
- Effective []CapabilitiesType `protobuf:"varint,2,rep,packed,name=effective,proto3,enum=tetragon.CapabilitiesType" json:"effective,omitempty"`
- Inheritable []CapabilitiesType `protobuf:"varint,3,rep,packed,name=inheritable,proto3,enum=tetragon.CapabilitiesType" json:"inheritable,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeCred) Reset() {
*x = KprobeCred{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[22]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[22]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeCred) String() string {
@@ -2320,7 +2251,7 @@ func (*KprobeCred) ProtoMessage() {}
func (x *KprobeCred) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[22]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2357,22 +2288,19 @@ func (x *KprobeCred) GetInheritable() []CapabilitiesType {
}
type KprobeLinuxBinprm struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Path string `protobuf:"bytes,1,opt,name=path,proto3" json:"path,omitempty"`
+ Flags string `protobuf:"bytes,2,opt,name=flags,proto3" json:"flags,omitempty"`
+ Permission string `protobuf:"bytes,3,opt,name=permission,proto3" json:"permission,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Path string `protobuf:"bytes,1,opt,name=path,proto3" json:"path,omitempty"`
- Flags string `protobuf:"bytes,2,opt,name=flags,proto3" json:"flags,omitempty"`
- Permission string `protobuf:"bytes,3,opt,name=permission,proto3" json:"permission,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeLinuxBinprm) Reset() {
*x = KprobeLinuxBinprm{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[23]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[23]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeLinuxBinprm) String() string {
@@ -2383,7 +2311,7 @@ func (*KprobeLinuxBinprm) ProtoMessage() {}
func (x *KprobeLinuxBinprm) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[23]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2420,21 +2348,18 @@ func (x *KprobeLinuxBinprm) GetPermission() string {
}
type KprobeCapability struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Value *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=value,proto3" json:"value,omitempty"`
+ Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Value *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=value,proto3" json:"value,omitempty"`
- Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeCapability) Reset() {
*x = KprobeCapability{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[24]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[24]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeCapability) String() string {
@@ -2445,7 +2370,7 @@ func (*KprobeCapability) ProtoMessage() {}
func (x *KprobeCapability) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[24]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2475,23 +2400,20 @@ func (x *KprobeCapability) GetName() string {
}
type KprobeUserNamespace struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Level *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=level,proto3" json:"level,omitempty"`
+ Owner *wrapperspb.UInt32Value `protobuf:"bytes,2,opt,name=owner,proto3" json:"owner,omitempty"`
+ Group *wrapperspb.UInt32Value `protobuf:"bytes,3,opt,name=group,proto3" json:"group,omitempty"`
+ Ns *Namespace `protobuf:"bytes,4,opt,name=ns,proto3" json:"ns,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Level *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=level,proto3" json:"level,omitempty"`
- Owner *wrapperspb.UInt32Value `protobuf:"bytes,2,opt,name=owner,proto3" json:"owner,omitempty"`
- Group *wrapperspb.UInt32Value `protobuf:"bytes,3,opt,name=group,proto3" json:"group,omitempty"`
- Ns *Namespace `protobuf:"bytes,4,opt,name=ns,proto3" json:"ns,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeUserNamespace) Reset() {
*x = KprobeUserNamespace{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[25]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[25]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeUserNamespace) String() string {
@@ -2502,7 +2424,7 @@ func (*KprobeUserNamespace) ProtoMessage() {}
func (x *KprobeUserNamespace) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[25]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2546,22 +2468,19 @@ func (x *KprobeUserNamespace) GetNs() *Namespace {
}
type KprobeBpfAttr struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ ProgType string `protobuf:"bytes,1,opt,name=ProgType,proto3" json:"ProgType,omitempty"`
+ InsnCnt uint32 `protobuf:"varint,2,opt,name=InsnCnt,proto3" json:"InsnCnt,omitempty"`
+ ProgName string `protobuf:"bytes,3,opt,name=ProgName,proto3" json:"ProgName,omitempty"`
unknownFields protoimpl.UnknownFields
-
- ProgType string `protobuf:"bytes,1,opt,name=ProgType,proto3" json:"ProgType,omitempty"`
- InsnCnt uint32 `protobuf:"varint,2,opt,name=InsnCnt,proto3" json:"InsnCnt,omitempty"`
- ProgName string `protobuf:"bytes,3,opt,name=ProgName,proto3" json:"ProgName,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeBpfAttr) Reset() {
*x = KprobeBpfAttr{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[26]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[26]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeBpfAttr) String() string {
@@ -2572,7 +2491,7 @@ func (*KprobeBpfAttr) ProtoMessage() {}
func (x *KprobeBpfAttr) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[26]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2609,23 +2528,20 @@ func (x *KprobeBpfAttr) GetProgName() string {
}
type KprobePerfEvent struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ KprobeFunc string `protobuf:"bytes,1,opt,name=KprobeFunc,proto3" json:"KprobeFunc,omitempty"`
+ Type string `protobuf:"bytes,2,opt,name=Type,proto3" json:"Type,omitempty"`
+ Config uint64 `protobuf:"varint,3,opt,name=Config,proto3" json:"Config,omitempty"`
+ ProbeOffset uint64 `protobuf:"varint,4,opt,name=ProbeOffset,proto3" json:"ProbeOffset,omitempty"`
unknownFields protoimpl.UnknownFields
-
- KprobeFunc string `protobuf:"bytes,1,opt,name=KprobeFunc,proto3" json:"KprobeFunc,omitempty"`
- Type string `protobuf:"bytes,2,opt,name=Type,proto3" json:"Type,omitempty"`
- Config uint64 `protobuf:"varint,3,opt,name=Config,proto3" json:"Config,omitempty"`
- ProbeOffset uint64 `protobuf:"varint,4,opt,name=ProbeOffset,proto3" json:"ProbeOffset,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobePerfEvent) Reset() {
*x = KprobePerfEvent{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[27]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[27]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobePerfEvent) String() string {
@@ -2636,7 +2552,7 @@ func (*KprobePerfEvent) ProtoMessage() {}
func (x *KprobePerfEvent) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[27]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2680,24 +2596,21 @@ func (x *KprobePerfEvent) GetProbeOffset() uint64 {
}
type KprobeBpfMap struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ MapType string `protobuf:"bytes,1,opt,name=MapType,proto3" json:"MapType,omitempty"`
+ KeySize uint32 `protobuf:"varint,2,opt,name=KeySize,proto3" json:"KeySize,omitempty"`
+ ValueSize uint32 `protobuf:"varint,3,opt,name=ValueSize,proto3" json:"ValueSize,omitempty"`
+ MaxEntries uint32 `protobuf:"varint,4,opt,name=MaxEntries,proto3" json:"MaxEntries,omitempty"`
+ MapName string `protobuf:"bytes,5,opt,name=MapName,proto3" json:"MapName,omitempty"`
unknownFields protoimpl.UnknownFields
-
- MapType string `protobuf:"bytes,1,opt,name=MapType,proto3" json:"MapType,omitempty"`
- KeySize uint32 `protobuf:"varint,2,opt,name=KeySize,proto3" json:"KeySize,omitempty"`
- ValueSize uint32 `protobuf:"varint,3,opt,name=ValueSize,proto3" json:"ValueSize,omitempty"`
- MaxEntries uint32 `protobuf:"varint,4,opt,name=MaxEntries,proto3" json:"MaxEntries,omitempty"`
- MapName string `protobuf:"bytes,5,opt,name=MapName,proto3" json:"MapName,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeBpfMap) Reset() {
*x = KprobeBpfMap{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[28]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[28]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeBpfMap) String() string {
@@ -2708,7 +2621,7 @@ func (*KprobeBpfMap) ProtoMessage() {}
func (x *KprobeBpfMap) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[28]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2759,21 +2672,18 @@ func (x *KprobeBpfMap) GetMapName() string {
}
type SyscallId struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Id uint32 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
+ Abi string `protobuf:"bytes,2,opt,name=abi,proto3" json:"abi,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Id uint32 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
- Abi string `protobuf:"bytes,2,opt,name=abi,proto3" json:"abi,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *SyscallId) Reset() {
*x = SyscallId{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[29]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[29]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *SyscallId) String() string {
@@ -2784,7 +2694,7 @@ func (*SyscallId) ProtoMessage() {}
func (x *SyscallId) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[29]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2814,11 +2724,8 @@ func (x *SyscallId) GetAbi() string {
}
type KprobeArgument struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ // Types that are valid to be assigned to Arg:
//
// *KprobeArgument_StringArg
// *KprobeArgument_IntArg
@@ -2849,17 +2756,17 @@ type KprobeArgument struct {
// *KprobeArgument_BpfCmdArg
// *KprobeArgument_SyscallId
// *KprobeArgument_SockaddrArg
- Arg isKprobeArgument_Arg `protobuf_oneof:"arg"`
- Label string `protobuf:"bytes,18,opt,name=label,proto3" json:"label,omitempty"`
+ Arg isKprobeArgument_Arg `protobuf_oneof:"arg"`
+ Label string `protobuf:"bytes,18,opt,name=label,proto3" json:"label,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeArgument) Reset() {
*x = KprobeArgument{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[30]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[30]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeArgument) String() string {
@@ -2870,7 +2777,7 @@ func (*KprobeArgument) ProtoMessage() {}
func (x *KprobeArgument) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[30]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2885,213 +2792,271 @@ func (*KprobeArgument) Descriptor() ([]byte, []int) {
return file_tetragon_tetragon_proto_rawDescGZIP(), []int{30}
}
-func (m *KprobeArgument) GetArg() isKprobeArgument_Arg {
- if m != nil {
- return m.Arg
+func (x *KprobeArgument) GetArg() isKprobeArgument_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *KprobeArgument) GetStringArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_StringArg); ok {
- return x.StringArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_StringArg); ok {
+ return x.StringArg
+ }
}
return ""
}
func (x *KprobeArgument) GetIntArg() int32 {
- if x, ok := x.GetArg().(*KprobeArgument_IntArg); ok {
- return x.IntArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_IntArg); ok {
+ return x.IntArg
+ }
}
return 0
}
func (x *KprobeArgument) GetSkbArg() *KprobeSkb {
- if x, ok := x.GetArg().(*KprobeArgument_SkbArg); ok {
- return x.SkbArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SkbArg); ok {
+ return x.SkbArg
+ }
}
return nil
}
func (x *KprobeArgument) GetSizeArg() uint64 {
- if x, ok := x.GetArg().(*KprobeArgument_SizeArg); ok {
- return x.SizeArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SizeArg); ok {
+ return x.SizeArg
+ }
}
return 0
}
func (x *KprobeArgument) GetBytesArg() []byte {
- if x, ok := x.GetArg().(*KprobeArgument_BytesArg); ok {
- return x.BytesArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_BytesArg); ok {
+ return x.BytesArg
+ }
}
return nil
}
func (x *KprobeArgument) GetPathArg() *KprobePath {
- if x, ok := x.GetArg().(*KprobeArgument_PathArg); ok {
- return x.PathArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_PathArg); ok {
+ return x.PathArg
+ }
}
return nil
}
func (x *KprobeArgument) GetFileArg() *KprobeFile {
- if x, ok := x.GetArg().(*KprobeArgument_FileArg); ok {
- return x.FileArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_FileArg); ok {
+ return x.FileArg
+ }
}
return nil
}
func (x *KprobeArgument) GetTruncatedBytesArg() *KprobeTruncatedBytes {
- if x, ok := x.GetArg().(*KprobeArgument_TruncatedBytesArg); ok {
- return x.TruncatedBytesArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_TruncatedBytesArg); ok {
+ return x.TruncatedBytesArg
+ }
}
return nil
}
func (x *KprobeArgument) GetSockArg() *KprobeSock {
- if x, ok := x.GetArg().(*KprobeArgument_SockArg); ok {
- return x.SockArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SockArg); ok {
+ return x.SockArg
+ }
}
return nil
}
func (x *KprobeArgument) GetCredArg() *KprobeCred {
- if x, ok := x.GetArg().(*KprobeArgument_CredArg); ok {
- return x.CredArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CredArg); ok {
+ return x.CredArg
+ }
}
return nil
}
func (x *KprobeArgument) GetLongArg() int64 {
- if x, ok := x.GetArg().(*KprobeArgument_LongArg); ok {
- return x.LongArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_LongArg); ok {
+ return x.LongArg
+ }
}
return 0
}
func (x *KprobeArgument) GetBpfAttrArg() *KprobeBpfAttr {
- if x, ok := x.GetArg().(*KprobeArgument_BpfAttrArg); ok {
- return x.BpfAttrArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_BpfAttrArg); ok {
+ return x.BpfAttrArg
+ }
}
return nil
}
func (x *KprobeArgument) GetPerfEventArg() *KprobePerfEvent {
- if x, ok := x.GetArg().(*KprobeArgument_PerfEventArg); ok {
- return x.PerfEventArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_PerfEventArg); ok {
+ return x.PerfEventArg
+ }
}
return nil
}
func (x *KprobeArgument) GetBpfMapArg() *KprobeBpfMap {
- if x, ok := x.GetArg().(*KprobeArgument_BpfMapArg); ok {
- return x.BpfMapArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_BpfMapArg); ok {
+ return x.BpfMapArg
+ }
}
return nil
}
func (x *KprobeArgument) GetUintArg() uint32 {
- if x, ok := x.GetArg().(*KprobeArgument_UintArg); ok {
- return x.UintArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_UintArg); ok {
+ return x.UintArg
+ }
}
return 0
}
// Deprecated: Marked as deprecated in tetragon/tetragon.proto.
func (x *KprobeArgument) GetUserNamespaceArg() *KprobeUserNamespace {
- if x, ok := x.GetArg().(*KprobeArgument_UserNamespaceArg); ok {
- return x.UserNamespaceArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_UserNamespaceArg); ok {
+ return x.UserNamespaceArg
+ }
}
return nil
}
func (x *KprobeArgument) GetCapabilityArg() *KprobeCapability {
- if x, ok := x.GetArg().(*KprobeArgument_CapabilityArg); ok {
- return x.CapabilityArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CapabilityArg); ok {
+ return x.CapabilityArg
+ }
}
return nil
}
func (x *KprobeArgument) GetProcessCredentialsArg() *ProcessCredentials {
- if x, ok := x.GetArg().(*KprobeArgument_ProcessCredentialsArg); ok {
- return x.ProcessCredentialsArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_ProcessCredentialsArg); ok {
+ return x.ProcessCredentialsArg
+ }
}
return nil
}
func (x *KprobeArgument) GetUserNsArg() *UserNamespace {
- if x, ok := x.GetArg().(*KprobeArgument_UserNsArg); ok {
- return x.UserNsArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_UserNsArg); ok {
+ return x.UserNsArg
+ }
}
return nil
}
func (x *KprobeArgument) GetModuleArg() *KernelModule {
- if x, ok := x.GetArg().(*KprobeArgument_ModuleArg); ok {
- return x.ModuleArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_ModuleArg); ok {
+ return x.ModuleArg
+ }
}
return nil
}
func (x *KprobeArgument) GetKernelCapTArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_KernelCapTArg); ok {
- return x.KernelCapTArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_KernelCapTArg); ok {
+ return x.KernelCapTArg
+ }
}
return ""
}
func (x *KprobeArgument) GetCapInheritableArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_CapInheritableArg); ok {
- return x.CapInheritableArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CapInheritableArg); ok {
+ return x.CapInheritableArg
+ }
}
return ""
}
func (x *KprobeArgument) GetCapPermittedArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_CapPermittedArg); ok {
- return x.CapPermittedArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CapPermittedArg); ok {
+ return x.CapPermittedArg
+ }
}
return ""
}
func (x *KprobeArgument) GetCapEffectiveArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_CapEffectiveArg); ok {
- return x.CapEffectiveArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CapEffectiveArg); ok {
+ return x.CapEffectiveArg
+ }
}
return ""
}
func (x *KprobeArgument) GetLinuxBinprmArg() *KprobeLinuxBinprm {
- if x, ok := x.GetArg().(*KprobeArgument_LinuxBinprmArg); ok {
- return x.LinuxBinprmArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_LinuxBinprmArg); ok {
+ return x.LinuxBinprmArg
+ }
}
return nil
}
func (x *KprobeArgument) GetNetDevArg() *KprobeNetDev {
- if x, ok := x.GetArg().(*KprobeArgument_NetDevArg); ok {
- return x.NetDevArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_NetDevArg); ok {
+ return x.NetDevArg
+ }
}
return nil
}
func (x *KprobeArgument) GetBpfCmdArg() BpfCmd {
- if x, ok := x.GetArg().(*KprobeArgument_BpfCmdArg); ok {
- return x.BpfCmdArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_BpfCmdArg); ok {
+ return x.BpfCmdArg
+ }
}
return BpfCmd_BPF_MAP_CREATE
}
func (x *KprobeArgument) GetSyscallId() *SyscallId {
- if x, ok := x.GetArg().(*KprobeArgument_SyscallId); ok {
- return x.SyscallId
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SyscallId); ok {
+ return x.SyscallId
+ }
}
return nil
}
func (x *KprobeArgument) GetSockaddrArg() *KprobeSockaddr {
- if x, ok := x.GetArg().(*KprobeArgument_SockaddrArg); ok {
- return x.SockaddrArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SockaddrArg); ok {
+ return x.SockaddrArg
+ }
}
return nil
}
@@ -3283,10 +3248,7 @@ func (*KprobeArgument_SyscallId) isKprobeArgument_Arg() {}
func (*KprobeArgument_SockaddrArg) isKprobeArgument_Arg() {}
type ProcessKprobe struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Process that triggered the kprobe.
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
// Immediate parent of the process.
@@ -3312,16 +3274,16 @@ type ProcessKprobe struct {
// User-mode stack trace to the call.
UserStackTrace []*StackTraceEntry `protobuf:"bytes,12,rep,name=user_stack_trace,json=userStackTrace,proto3" json:"user_stack_trace,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,13,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,13,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessKprobe) Reset() {
*x = ProcessKprobe{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[31]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[31]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessKprobe) String() string {
@@ -3332,7 +3294,7 @@ func (*ProcessKprobe) ProtoMessage() {}
func (x *ProcessKprobe) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[31]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3439,10 +3401,7 @@ func (x *ProcessKprobe) GetAncestors() []*Process {
}
type ProcessTracepoint struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Process that triggered the tracepoint.
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
// Immediate parent of the process.
@@ -3463,16 +3422,16 @@ type ProcessTracepoint struct {
// Tags of the Tracing Policy to categorize the event.
Tags []string `protobuf:"bytes,10,rep,name=tags,proto3" json:"tags,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,11,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,11,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessTracepoint) Reset() {
*x = ProcessTracepoint{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[32]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[32]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessTracepoint) String() string {
@@ -3483,7 +3442,7 @@ func (*ProcessTracepoint) ProtoMessage() {}
func (x *ProcessTracepoint) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[32]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3569,14 +3528,11 @@ func (x *ProcessTracepoint) GetAncestors() []*Process {
}
type ProcessUprobe struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
- Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
- Path string `protobuf:"bytes,3,opt,name=path,proto3" json:"path,omitempty"`
- Symbol string `protobuf:"bytes,4,opt,name=symbol,proto3" json:"symbol,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
+ Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
+ Path string `protobuf:"bytes,3,opt,name=path,proto3" json:"path,omitempty"`
+ Symbol string `protobuf:"bytes,4,opt,name=symbol,proto3" json:"symbol,omitempty"`
// Name of the policy that created that uprobe.
PolicyName string `protobuf:"bytes,5,opt,name=policy_name,json=policyName,proto3" json:"policy_name,omitempty"`
// Short message of the Tracing Policy to inform users what is going on.
@@ -3586,16 +3542,16 @@ type ProcessUprobe struct {
// Tags of the Tracing Policy to categorize the event.
Tags []string `protobuf:"bytes,8,rep,name=tags,proto3" json:"tags,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,9,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,9,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessUprobe) Reset() {
*x = ProcessUprobe{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[33]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[33]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessUprobe) String() string {
@@ -3606,7 +3562,7 @@ func (*ProcessUprobe) ProtoMessage() {}
func (x *ProcessUprobe) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[33]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3685,12 +3641,9 @@ func (x *ProcessUprobe) GetAncestors() []*Process {
}
type ProcessLsm struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
- Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
+ Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
// LSM hook name.
FunctionName string `protobuf:"bytes,3,opt,name=function_name,json=functionName,proto3" json:"function_name,omitempty"`
// Name of the policy that created that LSM hook.
@@ -3706,16 +3659,16 @@ type ProcessLsm struct {
// Ancestors of the process beyond the immediate parent.
Ancestors []*Process `protobuf:"bytes,10,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
// IMA file hash. Format algorithm:value.
- ImaHash string `protobuf:"bytes,11,opt,name=ima_hash,json=imaHash,proto3" json:"ima_hash,omitempty"`
+ ImaHash string `protobuf:"bytes,11,opt,name=ima_hash,json=imaHash,proto3" json:"ima_hash,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessLsm) Reset() {
*x = ProcessLsm{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[34]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[34]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessLsm) String() string {
@@ -3726,7 +3679,7 @@ func (*ProcessLsm) ProtoMessage() {}
func (x *ProcessLsm) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[34]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3812,26 +3765,23 @@ func (x *ProcessLsm) GetImaHash() string {
}
type KernelModule struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Kernel module name
Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
// If true the module signature was verified successfully. Depends on kernels compiled with
// CONFIG_MODULE_SIG option, for details please read: https://www.kernel.org/doc/Documentation/admin-guide/module-signing.rst
SignatureOk *wrapperspb.BoolValue `protobuf:"bytes,2,opt,name=signature_ok,json=signatureOk,proto3" json:"signature_ok,omitempty"`
// The module tainted flags that will be applied on the kernel. For further details please read: https://docs.kernel.org/admin-guide/tainted-kernels.html
- Tainted []TaintedBitsType `protobuf:"varint,3,rep,packed,name=tainted,proto3,enum=tetragon.TaintedBitsType" json:"tainted,omitempty"`
+ Tainted []TaintedBitsType `protobuf:"varint,3,rep,packed,name=tainted,proto3,enum=tetragon.TaintedBitsType" json:"tainted,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *KernelModule) Reset() {
*x = KernelModule{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[35]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[35]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KernelModule) String() string {
@@ -3842,7 +3792,7 @@ func (*KernelModule) ProtoMessage() {}
func (x *KernelModule) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[35]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3879,23 +3829,20 @@ func (x *KernelModule) GetTainted() []TaintedBitsType {
}
type Test struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Arg0 uint64 `protobuf:"varint,1,opt,name=arg0,proto3" json:"arg0,omitempty"`
+ Arg1 uint64 `protobuf:"varint,2,opt,name=arg1,proto3" json:"arg1,omitempty"`
+ Arg2 uint64 `protobuf:"varint,3,opt,name=arg2,proto3" json:"arg2,omitempty"`
+ Arg3 uint64 `protobuf:"varint,4,opt,name=arg3,proto3" json:"arg3,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Arg0 uint64 `protobuf:"varint,1,opt,name=arg0,proto3" json:"arg0,omitempty"`
- Arg1 uint64 `protobuf:"varint,2,opt,name=arg1,proto3" json:"arg1,omitempty"`
- Arg2 uint64 `protobuf:"varint,3,opt,name=arg2,proto3" json:"arg2,omitempty"`
- Arg3 uint64 `protobuf:"varint,4,opt,name=arg3,proto3" json:"arg3,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *Test) Reset() {
*x = Test{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[36]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[36]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Test) String() string {
@@ -3906,7 +3853,7 @@ func (*Test) ProtoMessage() {}
func (x *Test) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[36]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3950,20 +3897,17 @@ func (x *Test) GetArg3() uint64 {
}
type GetHealthStatusRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ EventSet []HealthStatusType `protobuf:"varint,1,rep,packed,name=event_set,json=eventSet,proto3,enum=tetragon.HealthStatusType" json:"event_set,omitempty"`
unknownFields protoimpl.UnknownFields
-
- EventSet []HealthStatusType `protobuf:"varint,1,rep,packed,name=event_set,json=eventSet,proto3,enum=tetragon.HealthStatusType" json:"event_set,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetHealthStatusRequest) Reset() {
*x = GetHealthStatusRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[37]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[37]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetHealthStatusRequest) String() string {
@@ -3974,7 +3918,7 @@ func (*GetHealthStatusRequest) ProtoMessage() {}
func (x *GetHealthStatusRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[37]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3997,22 +3941,19 @@ func (x *GetHealthStatusRequest) GetEventSet() []HealthStatusType {
}
type HealthStatus struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Event HealthStatusType `protobuf:"varint,1,opt,name=event,proto3,enum=tetragon.HealthStatusType" json:"event,omitempty"`
+ Status HealthStatusResult `protobuf:"varint,2,opt,name=status,proto3,enum=tetragon.HealthStatusResult" json:"status,omitempty"`
+ Details string `protobuf:"bytes,3,opt,name=details,proto3" json:"details,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Event HealthStatusType `protobuf:"varint,1,opt,name=event,proto3,enum=tetragon.HealthStatusType" json:"event,omitempty"`
- Status HealthStatusResult `protobuf:"varint,2,opt,name=status,proto3,enum=tetragon.HealthStatusResult" json:"status,omitempty"`
- Details string `protobuf:"bytes,3,opt,name=details,proto3" json:"details,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *HealthStatus) Reset() {
*x = HealthStatus{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[38]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[38]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *HealthStatus) String() string {
@@ -4023,7 +3964,7 @@ func (*HealthStatus) ProtoMessage() {}
func (x *HealthStatus) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[38]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4060,20 +4001,17 @@ func (x *HealthStatus) GetDetails() string {
}
type GetHealthStatusResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ HealthStatus []*HealthStatus `protobuf:"bytes,1,rep,name=health_status,json=healthStatus,proto3" json:"health_status,omitempty"`
unknownFields protoimpl.UnknownFields
-
- HealthStatus []*HealthStatus `protobuf:"bytes,1,rep,name=health_status,json=healthStatus,proto3" json:"health_status,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetHealthStatusResponse) Reset() {
*x = GetHealthStatusResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[39]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[39]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetHealthStatusResponse) String() string {
@@ -4084,7 +4022,7 @@ func (*GetHealthStatusResponse) ProtoMessage() {}
func (x *GetHealthStatusResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[39]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4108,22 +4046,19 @@ func (x *GetHealthStatusResponse) GetHealthStatus() []*HealthStatus {
// loader sensor event triggered for loaded binary/library
type ProcessLoader struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
+ Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ Buildid []byte `protobuf:"bytes,3,opt,name=buildid,proto3" json:"buildid,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
- Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
- Buildid []byte `protobuf:"bytes,3,opt,name=buildid,proto3" json:"buildid,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessLoader) Reset() {
*x = ProcessLoader{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[40]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[40]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessLoader) String() string {
@@ -4134,7 +4069,7 @@ func (*ProcessLoader) ProtoMessage() {}
func (x *ProcessLoader) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[40]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4172,23 +4107,20 @@ func (x *ProcessLoader) GetBuildid() []byte {
// RuntimeHookRequest synchronously propagates information to the agent about run-time state.
type RuntimeHookRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- // Types that are assignable to Event:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ // Types that are valid to be assigned to Event:
//
// *RuntimeHookRequest_CreateContainer
- Event isRuntimeHookRequest_Event `protobuf_oneof:"event"`
+ Event isRuntimeHookRequest_Event `protobuf_oneof:"event"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RuntimeHookRequest) Reset() {
*x = RuntimeHookRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[41]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[41]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RuntimeHookRequest) String() string {
@@ -4199,7 +4131,7 @@ func (*RuntimeHookRequest) ProtoMessage() {}
func (x *RuntimeHookRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[41]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4214,16 +4146,18 @@ func (*RuntimeHookRequest) Descriptor() ([]byte, []int) {
return file_tetragon_tetragon_proto_rawDescGZIP(), []int{41}
}
-func (m *RuntimeHookRequest) GetEvent() isRuntimeHookRequest_Event {
- if m != nil {
- return m.Event
+func (x *RuntimeHookRequest) GetEvent() isRuntimeHookRequest_Event {
+ if x != nil {
+ return x.Event
}
return nil
}
func (x *RuntimeHookRequest) GetCreateContainer() *CreateContainer {
- if x, ok := x.GetEvent().(*RuntimeHookRequest_CreateContainer); ok {
- return x.CreateContainer
+ if x != nil {
+ if x, ok := x.Event.(*RuntimeHookRequest_CreateContainer); ok {
+ return x.CreateContainer
+ }
}
return nil
}
@@ -4239,18 +4173,16 @@ type RuntimeHookRequest_CreateContainer struct {
func (*RuntimeHookRequest_CreateContainer) isRuntimeHookRequest_Event() {}
type RuntimeHookResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RuntimeHookResponse) Reset() {
*x = RuntimeHookResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[42]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[42]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RuntimeHookResponse) String() string {
@@ -4261,7 +4193,7 @@ func (*RuntimeHookResponse) ProtoMessage() {}
func (x *RuntimeHookResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[42]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4285,10 +4217,7 @@ func (*RuntimeHookResponse) Descriptor() ([]byte, []int) {
// annotations as a convenience, and may be left empty if the corresponding annotations are not
// found.
type CreateContainer struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// cgroupsPath is the cgroups path for the container. The path is expected to be relative to the
// cgroups mountpoint. See: https://github.com/opencontainers/runtime-spec/blob/58ec43f9fc39e0db229b653ae98295bfde74aeab/specs-go/config.go#L174
CgroupsPath string `protobuf:"bytes,1,opt,name=cgroupsPath,proto3" json:"cgroupsPath,omitempty"`
@@ -4297,7 +4226,7 @@ type CreateContainer struct {
RootDir string `protobuf:"bytes,2,opt,name=rootDir,proto3" json:"rootDir,omitempty"`
// annotations are the run-time annotations for the container
// see https://github.com/opencontainers/runtime-spec/blob/main/config.md#annotations
- Annotations map[string]string `protobuf:"bytes,3,rep,name=annotations,proto3" json:"annotations,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"`
+ Annotations map[string]string `protobuf:"bytes,3,rep,name=annotations,proto3" json:"annotations,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"`
// containerName is the name of the container
ContainerName string `protobuf:"bytes,4,opt,name=containerName,proto3" json:"containerName,omitempty"`
// containerID is the id of the container
@@ -4307,16 +4236,16 @@ type CreateContainer struct {
// podUID is the pod uid
PodUID string `protobuf:"bytes,7,opt,name=podUID,proto3" json:"podUID,omitempty"`
// podNamespace is the namespace of the pod
- PodNamespace string `protobuf:"bytes,8,opt,name=podNamespace,proto3" json:"podNamespace,omitempty"`
+ PodNamespace string `protobuf:"bytes,8,opt,name=podNamespace,proto3" json:"podNamespace,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *CreateContainer) Reset() {
*x = CreateContainer{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[43]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[43]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *CreateContainer) String() string {
@@ -4327,7 +4256,7 @@ func (*CreateContainer) ProtoMessage() {}
func (x *CreateContainer) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[43]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4399,10 +4328,7 @@ func (x *CreateContainer) GetPodNamespace() string {
}
type StackTraceEntry struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// linear address of the function in kernel or user space.
Address uint64 `protobuf:"varint,1,opt,name=address,proto3" json:"address,omitempty"`
// offset is the offset into the native instructions for the function.
@@ -4410,16 +4336,16 @@ type StackTraceEntry struct {
// symbol is the symbol name of the function.
Symbol string `protobuf:"bytes,3,opt,name=symbol,proto3" json:"symbol,omitempty"`
// module path for user space addresses.
- Module string `protobuf:"bytes,4,opt,name=module,proto3" json:"module,omitempty"`
+ Module string `protobuf:"bytes,4,opt,name=module,proto3" json:"module,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *StackTraceEntry) Reset() {
*x = StackTraceEntry{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[44]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[44]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackTraceEntry) String() string {
@@ -4430,7 +4356,7 @@ func (*StackTraceEntry) ProtoMessage() {}
func (x *StackTraceEntry) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[44]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4482,9 +4408,9 @@ var file_tetragon_tetragon_proto_rawDesc = []byte{
0x6f, 0x62, 0x75, 0x66, 0x2f, 0x74, 0x69, 0x6d, 0x65, 0x73, 0x74, 0x61, 0x6d, 0x70, 0x2e, 0x70,
0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f,
0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x77, 0x72, 0x61, 0x70, 0x70, 0x65, 0x72, 0x73, 0x2e, 0x70,
- 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1b, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x63,
- 0x61, 0x70, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x69, 0x65, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74,
- 0x6f, 0x1a, 0x12, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x62, 0x70, 0x66, 0x2e,
+ 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x12, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x62,
+ 0x70, 0x66, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1b, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
+ 0x6f, 0x6e, 0x2f, 0x63, 0x61, 0x70, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x69, 0x65, 0x73, 0x2e,
0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0x2b, 0x0a, 0x05, 0x49, 0x6d, 0x61, 0x67, 0x65, 0x12, 0x0e,
0x0a, 0x02, 0x69, 0x64, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x02, 0x69, 0x64, 0x12, 0x12,
0x0a, 0x04, 0x6e, 0x61, 0x6d, 0x65, 0x18, 0x02, 0x20, 0x01, 0x28, 0x09, 0x52, 0x04, 0x6e, 0x61,
@@ -5195,7 +5121,10 @@ var file_tetragon_tetragon_proto_rawDesc = []byte{
0x4e, 0x45, 0x4c, 0x5f, 0x4c, 0x49, 0x56, 0x45, 0x5f, 0x50, 0x41, 0x54, 0x43, 0x48, 0x5f, 0x4d,
0x4f, 0x44, 0x55, 0x4c, 0x45, 0x10, 0x80, 0x80, 0x02, 0x12, 0x17, 0x0a, 0x11, 0x54, 0x41, 0x49,
0x4e, 0x54, 0x5f, 0x54, 0x45, 0x53, 0x54, 0x5f, 0x4d, 0x4f, 0x44, 0x55, 0x4c, 0x45, 0x10, 0x80,
- 0x80, 0x10, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x80, 0x10, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d,
+ 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e,
+ 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e,
+ 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -5212,7 +5141,7 @@ func file_tetragon_tetragon_proto_rawDescGZIP() []byte {
var file_tetragon_tetragon_proto_enumTypes = make([]protoimpl.EnumInfo, 4)
var file_tetragon_tetragon_proto_msgTypes = make([]protoimpl.MessageInfo, 47)
-var file_tetragon_tetragon_proto_goTypes = []interface{}{
+var file_tetragon_tetragon_proto_goTypes = []any{
(KprobeAction)(0), // 0: tetragon.KprobeAction
(HealthStatusType)(0), // 1: tetragon.HealthStatusType
(HealthStatusResult)(0), // 2: tetragon.HealthStatusResult
@@ -5403,551 +5332,9 @@ func file_tetragon_tetragon_proto_init() {
if File_tetragon_tetragon_proto != nil {
return
}
- file_tetragon_capabilities_proto_init()
file_tetragon_bpf_proto_init()
- if !protoimpl.UnsafeEnabled {
- file_tetragon_tetragon_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Image); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Container); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Pod); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Capabilities); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Namespace); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Namespaces); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*UserNamespace); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessCredentials); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*InodeProperties); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*FileProperties); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*BinaryProperties); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[11].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*UserRecord); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[12].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Process); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[13].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessExec); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[14].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessExit); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[15].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeSock); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[16].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeSkb); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[17].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeSockaddr); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[18].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeNetDev); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[19].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobePath); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[20].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeFile); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[21].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeTruncatedBytes); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[22].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeCred); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[23].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeLinuxBinprm); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[24].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeCapability); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[25].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeUserNamespace); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[26].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeBpfAttr); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[27].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobePerfEvent); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[28].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeBpfMap); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[29].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*SyscallId); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[30].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeArgument); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[31].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessKprobe); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[32].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessTracepoint); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[33].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessUprobe); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[34].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessLsm); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[35].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KernelModule); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[36].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Test); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[37].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetHealthStatusRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[38].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*HealthStatus); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[39].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetHealthStatusResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[40].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessLoader); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[41].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RuntimeHookRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[42].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RuntimeHookResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[43].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*CreateContainer); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[44].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackTraceEntry); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
- file_tetragon_tetragon_proto_msgTypes[30].OneofWrappers = []interface{}{
+ file_tetragon_capabilities_proto_init()
+ file_tetragon_tetragon_proto_msgTypes[30].OneofWrappers = []any{
(*KprobeArgument_StringArg)(nil),
(*KprobeArgument_IntArg)(nil),
(*KprobeArgument_SkbArg)(nil),
@@ -5978,7 +5365,7 @@ func file_tetragon_tetragon_proto_init() {
(*KprobeArgument_SyscallId)(nil),
(*KprobeArgument_SockaddrArg)(nil),
}
- file_tetragon_tetragon_proto_msgTypes[41].OneofWrappers = []interface{}{
+ file_tetragon_tetragon_proto_msgTypes[41].OneofWrappers = []any{
(*RuntimeHookRequest_CreateContainer)(nil),
}
type x struct{}
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.json.go b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.json.go
index d920b7d3884..cb4f2b112f4 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.json.go
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.json.go
@@ -1,3 +1,6 @@
+// SPDX-License-Identifier: Apache-2.0
+// Copyright Authors of Hubble
+
// Code generated by protoc-gen-go-json. DO NOT EDIT.
// source: tetragon/tetragon.proto
@@ -10,719 +13,539 @@ import (
// MarshalJSON implements json.Marshaler
func (msg *Image) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Image) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Container) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Container) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Pod) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Pod) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Capabilities) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Capabilities) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Namespace) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Namespace) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Namespaces) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Namespaces) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *UserNamespace) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *UserNamespace) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessCredentials) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessCredentials) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *InodeProperties) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *InodeProperties) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *FileProperties) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *FileProperties) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *BinaryProperties) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *BinaryProperties) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *UserRecord) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *UserRecord) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Process) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Process) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessExec) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessExec) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessExit) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessExit) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeSock) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeSock) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeSkb) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeSkb) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeSockaddr) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeSockaddr) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeNetDev) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeNetDev) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobePath) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobePath) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeFile) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeFile) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeTruncatedBytes) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeTruncatedBytes) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeCred) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeCred) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeLinuxBinprm) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeLinuxBinprm) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeCapability) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeCapability) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeUserNamespace) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeUserNamespace) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeBpfAttr) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeBpfAttr) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobePerfEvent) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobePerfEvent) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeBpfMap) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeBpfMap) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *SyscallId) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *SyscallId) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeArgument) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeArgument) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessKprobe) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessKprobe) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessTracepoint) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessTracepoint) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessUprobe) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessUprobe) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessLsm) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessLsm) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KernelModule) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KernelModule) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Test) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Test) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetHealthStatusRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetHealthStatusRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *HealthStatus) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *HealthStatus) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetHealthStatusResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetHealthStatusResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessLoader) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessLoader) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RuntimeHookRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RuntimeHookRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RuntimeHookResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RuntimeHookResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *CreateContainer) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *CreateContainer) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *StackTraceEntry) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackTraceEntry) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
diff --git a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.proto b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.proto
index 5bb56159d0b..bdb9d8e46eb 100644
--- a/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.proto
+++ b/contrib/tetragon-rthooks/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.proto
@@ -3,669 +3,670 @@
syntax = "proto3";
-import "google/protobuf/timestamp.proto";
-import "google/protobuf/wrappers.proto";
-
package tetragon;
-import "tetragon/capabilities.proto";
+import "google/protobuf/timestamp.proto";
+import "google/protobuf/wrappers.proto";
import "tetragon/bpf.proto";
+import "tetragon/capabilities.proto";
+
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
message Image {
- // Identifier of the container image composed of the registry path and the
- // sha256.
- string id = 1;
- // Name of the container image composed of the registry path and the tag.
- string name = 2;
+ // Identifier of the container image composed of the registry path and the
+ // sha256.
+ string id = 1;
+ // Name of the container image composed of the registry path and the tag.
+ string name = 2;
}
message Container {
- // Identifier of the container.
- string id = 1;
- // Name of the container.
- string name = 2;
- // Image of the container.
- Image image = 3;
- // Start time of the container.
- google.protobuf.Timestamp start_time = 4;
- // Process identifier in the container namespace.
- google.protobuf.UInt32Value pid = 5;
- // If this is set true, it means that the process might have been originated from
- // a Kubernetes exec probe. For this field to be true, the following must be true:
- // 1. The binary field matches the first element of the exec command list for either
- // liveness or readiness probe excluding the basename. For example, "/bin/ls"
- // and "ls" are considered a match.
- // 2. The arguments field exactly matches the rest of the exec command list.
- bool maybe_exec_probe = 13;
+ // Identifier of the container.
+ string id = 1;
+ // Name of the container.
+ string name = 2;
+ // Image of the container.
+ Image image = 3;
+ // Start time of the container.
+ google.protobuf.Timestamp start_time = 4;
+ // Process identifier in the container namespace.
+ google.protobuf.UInt32Value pid = 5;
+ // If this is set true, it means that the process might have been originated from
+ // a Kubernetes exec probe. For this field to be true, the following must be true:
+ // 1. The binary field matches the first element of the exec command list for either
+ // liveness or readiness probe excluding the basename. For example, "/bin/ls"
+ // and "ls" are considered a match.
+ // 2. The arguments field exactly matches the rest of the exec command list.
+ bool maybe_exec_probe = 13;
}
message Pod {
- // Kubernetes namespace of the Pod.
- string namespace = 1;
- // Name of the Pod.
- string name = 2;
- // Container of the Pod from which the process that triggered the event
- // originates.
- Container container = 4;
- // Contains all the labels of the pod.
- map pod_labels = 5;
- // Kubernetes workload of the Pod.
- string workload = 6;
- // Kubernetes workload kind (e.g. "Deployment", "DaemonSet") of the Pod.
- string workload_kind = 7;
+ // Kubernetes namespace of the Pod.
+ string namespace = 1;
+ // Name of the Pod.
+ string name = 2;
+ // Container of the Pod from which the process that triggered the event
+ // originates.
+ Container container = 4;
+ // Contains all the labels of the pod.
+ map pod_labels = 5;
+ // Kubernetes workload of the Pod.
+ string workload = 6;
+ // Kubernetes workload kind (e.g. "Deployment", "DaemonSet") of the Pod.
+ string workload_kind = 7;
}
message Capabilities {
- // Permitted set indicates what capabilities the process can use. This is a
- // limiting superset for the effective capabilities that the thread may
- // assume. It is also a limiting superset for the capabilities that may be
- // added to the inheritable set by a thread without the CAP_SETPCAP in its
- // effective set.
- repeated CapabilitiesType permitted = 1;
- // Effective set indicates what capabilities are active in a process. This
- // is the set used by the kernel to perform permission checks for the
- // thread.
- repeated CapabilitiesType effective = 2;
- // Inheritable set indicates which capabilities will be inherited by the
- // current process when running as a root user.
- repeated CapabilitiesType inheritable = 3;
+ // Permitted set indicates what capabilities the process can use. This is a
+ // limiting superset for the effective capabilities that the thread may
+ // assume. It is also a limiting superset for the capabilities that may be
+ // added to the inheritable set by a thread without the CAP_SETPCAP in its
+ // effective set.
+ repeated CapabilitiesType permitted = 1;
+ // Effective set indicates what capabilities are active in a process. This
+ // is the set used by the kernel to perform permission checks for the
+ // thread.
+ repeated CapabilitiesType effective = 2;
+ // Inheritable set indicates which capabilities will be inherited by the
+ // current process when running as a root user.
+ repeated CapabilitiesType inheritable = 3;
}
message Namespace {
- // Inode number of the namespace.
- uint32 inum = 1;
- // Indicates if namespace belongs to host.
- bool is_host = 2;
+ // Inode number of the namespace.
+ uint32 inum = 1;
+ // Indicates if namespace belongs to host.
+ bool is_host = 2;
}
message Namespaces {
- // Hostname and NIS domain name.
- Namespace uts = 1;
- // System V IPC, POSIX message queues.
- Namespace ipc = 2;
- // Mount points.
- Namespace mnt = 3;
- // Process IDs.
- Namespace pid = 4;
- // Process IDs for children processes.
- Namespace pid_for_children = 5;
- // Network devices, stacks, ports, etc.
- Namespace net = 6;
- // Boot and monotonic clocks.
- Namespace time = 7;
- // Boot and monotonic clocks for children processes.
- Namespace time_for_children = 8;
- // Cgroup root directory.
- Namespace cgroup = 9;
- // User and group IDs.
- Namespace user = 10;
+ // Hostname and NIS domain name.
+ Namespace uts = 1;
+ // System V IPC, POSIX message queues.
+ Namespace ipc = 2;
+ // Mount points.
+ Namespace mnt = 3;
+ // Process IDs.
+ Namespace pid = 4;
+ // Process IDs for children processes.
+ Namespace pid_for_children = 5;
+ // Network devices, stacks, ports, etc.
+ Namespace net = 6;
+ // Boot and monotonic clocks.
+ Namespace time = 7;
+ // Boot and monotonic clocks for children processes.
+ Namespace time_for_children = 8;
+ // Cgroup root directory.
+ Namespace cgroup = 9;
+ // User and group IDs.
+ Namespace user = 10;
}
message UserNamespace {
- // Nested level of the user namespace. Init or host user namespace is at level 0.
- google.protobuf.Int32Value level = 1;
- // The owner user ID of the namespace
- google.protobuf.UInt32Value uid = 2;
- // The owner group ID of the namepace.
- google.protobuf.UInt32Value gid = 3;
- // The user namespace details that include the inode number of the namespace.
- Namespace ns = 4;
+ // Nested level of the user namespace. Init or host user namespace is at level 0.
+ google.protobuf.Int32Value level = 1;
+ // The owner user ID of the namespace
+ google.protobuf.UInt32Value uid = 2;
+ // The owner group ID of the namepace.
+ google.protobuf.UInt32Value gid = 3;
+ // The user namespace details that include the inode number of the namespace.
+ Namespace ns = 4;
}
message ProcessCredentials {
- // The real user ID of the process' owner.
- google.protobuf.UInt32Value uid = 1;
- // The real group ID of the process' owner.
- google.protobuf.UInt32Value gid = 2;
- // The effective user ID used for permission checks.
- google.protobuf.UInt32Value euid = 3;
- // The effective group ID used for permission checks.
- google.protobuf.UInt32Value egid = 4;
- // The saved user ID.
- google.protobuf.UInt32Value suid = 5;
- // The saved group ID.
- google.protobuf.UInt32Value sgid = 6;
- // the filesystem user ID used for filesystem access checks. Usually equals the euid.
- google.protobuf.UInt32Value fsuid = 7;
- // The filesystem group ID used for filesystem access checks. Usually equals the egid.
- google.protobuf.UInt32Value fsgid = 8;
- // Secure management flags
- repeated SecureBitsType securebits = 9;
- // Set of capabilities that define the permissions the process can execute with.
- Capabilities caps = 10;
- // User namespace where the UIDs, GIDs and capabilities are relative to.
- UserNamespace user_ns = 11;
+ // The real user ID of the process' owner.
+ google.protobuf.UInt32Value uid = 1;
+ // The real group ID of the process' owner.
+ google.protobuf.UInt32Value gid = 2;
+ // The effective user ID used for permission checks.
+ google.protobuf.UInt32Value euid = 3;
+ // The effective group ID used for permission checks.
+ google.protobuf.UInt32Value egid = 4;
+ // The saved user ID.
+ google.protobuf.UInt32Value suid = 5;
+ // The saved group ID.
+ google.protobuf.UInt32Value sgid = 6;
+ // the filesystem user ID used for filesystem access checks. Usually equals the euid.
+ google.protobuf.UInt32Value fsuid = 7;
+ // The filesystem group ID used for filesystem access checks. Usually equals the egid.
+ google.protobuf.UInt32Value fsgid = 8;
+ // Secure management flags
+ repeated SecureBitsType securebits = 9;
+ // Set of capabilities that define the permissions the process can execute with.
+ Capabilities caps = 10;
+ // User namespace where the UIDs, GIDs and capabilities are relative to.
+ UserNamespace user_ns = 11;
}
message InodeProperties {
- // The inode number
- uint64 number = 1;
- // The inode links on the file system. If zero means the file is only in memory
- google.protobuf.UInt32Value links = 2;
+ // The inode number
+ uint64 number = 1;
+ // The inode links on the file system. If zero means the file is only in memory
+ google.protobuf.UInt32Value links = 2;
}
message FileProperties {
- // Inode of the file
- InodeProperties inode = 1;
- // Path of the file
- string path = 2;
+ // Inode of the file
+ InodeProperties inode = 1;
+ // Path of the file
+ string path = 2;
}
message BinaryProperties {
- // If set then this is the set user ID used for execution
- google.protobuf.UInt32Value setuid = 1;
- // If set then this is the set group ID used for execution
- google.protobuf.UInt32Value setgid = 2;
- // The reasons why this binary execution changed privileges. Usually this happens when the process executes
- // a binary with the set-user-ID to root or file capability sets.
- // The final granted privileges can be listed inside the `process_credentials` or capabilities fields part of of the `process` object.
- repeated ProcessPrivilegesChanged privileges_changed = 3;
- // File properties in case the executed binary is:
- // 1. An anonymous shared memory file https://man7.org/linux/man-pages/man7/shm_overview.7.html.
- // 2. An anonymous file obtained with memfd API https://man7.org/linux/man-pages/man2/memfd_create.2.html.
- // 3. Or it was deleted from the file system.
- FileProperties file = 4;
+ // If set then this is the set user ID used for execution
+ google.protobuf.UInt32Value setuid = 1;
+ // If set then this is the set group ID used for execution
+ google.protobuf.UInt32Value setgid = 2;
+ // The reasons why this binary execution changed privileges. Usually this happens when the process executes
+ // a binary with the set-user-ID to root or file capability sets.
+ // The final granted privileges can be listed inside the `process_credentials` or capabilities fields part of of the `process` object.
+ repeated ProcessPrivilegesChanged privileges_changed = 3;
+ // File properties in case the executed binary is:
+ // 1. An anonymous shared memory file https://man7.org/linux/man-pages/man7/shm_overview.7.html.
+ // 2. An anonymous file obtained with memfd API https://man7.org/linux/man-pages/man2/memfd_create.2.html.
+ // 3. Or it was deleted from the file system.
+ FileProperties file = 4;
}
// User records
message UserRecord {
- // The UNIX username for this record. Corresponds to `pw_name` field of [struct passwd](https://man7.org/linux/man-pages/man3/getpwnam.3.html)
- // and the `sp_namp` field of [struct spwd](https://man7.org/linux/man-pages/man3/getspnam.3.html).
- string name = 1;
+ // The UNIX username for this record. Corresponds to `pw_name` field of [struct passwd](https://man7.org/linux/man-pages/man3/getpwnam.3.html)
+ // and the `sp_namp` field of [struct spwd](https://man7.org/linux/man-pages/man3/getspnam.3.html).
+ string name = 1;
}
message Process {
- // Exec ID uniquely identifies the process over time across all the nodes in the cluster.
- string exec_id = 1;
- // Process identifier from host PID namespace.
- google.protobuf.UInt32Value pid = 2;
- // The effective User identifier used for permission checks. This field maps to the
- // 'ProcessCredentials.euid' field. Run with the `--enable-process-cred` flag to
- // enable 'ProcessCredentials' and get all the User and Group identifiers.
- google.protobuf.UInt32Value uid = 3;
- // Current working directory of the process.
- string cwd = 4;
- // Absolute path of the executed binary.
- string binary = 5;
- // Arguments passed to the binary at execution.
- string arguments = 6;
- // Flags are for debugging purposes only and should not be considered a
- // reliable source of information. They hold various information about
- // which syscalls generated events, use of internal Tetragon buffers,
- // errors and more.
- // - `execve` This event is generated by an execve syscall for a new
- // process. See procFs for the other option. A correctly formatted event
- // should either set execve or procFS (described next).
- // - `procFS` This event is generated from a proc interface. This happens
- // at Tetragon init when existing processes are being loaded into Tetragon
- // event buffer. All events should have either execve or procFS set.
- // - `truncFilename` Indicates a truncated processes filename because the
- // buffer size is too small to contain the process filename. Consider
- // increasing buffer size to avoid this.
- // - `truncArgs` Indicates truncated the processes arguments because the
- // buffer size was too small to contain all exec args. Consider increasing
- // buffer size to avoid this.
- // - `taskWalk` Primarily useful for debugging. Indicates a walked process
- // hierarchy to find a parent process in the Tetragon buffer. This may
- // happen when we did not receive an exec event for the immediate parent of
- // a process. Typically means we are looking at a fork that in turn did
- // another fork we don't currently track fork events exactly and instead
- // push an event with the original parent exec data. This flag can provide
- // this insight into the event if needed.
- // - `miss` An error flag indicating we could not find parent info in the
- // Tetragon event buffer. If this is set it should be reported to Tetragon
- // developers for debugging. Tetragon will do its best to recover
- // information about the process from available kernel data structures
- // instead of using cached info in this case. However, args will not be
- // available.
- // - `needsAUID` An internal flag for Tetragon to indicate the audit has
- // not yet been resolved. The BPF hooks look at this flag to determine if
- // probing the audit system is necessary.
- // - `errorFilename` An error flag indicating an error happened while
- // reading the filename. If this is set it should be reported to Tetragon
- // developers for debugging.
- // - `errorArgs` An error flag indicating an error happened while reading
- // the process args. If this is set it should be reported to Tetragon
- // developers for debugging
- // - `needsCWD` An internal flag for Tetragon to indicate the current
- // working directory has not yet been resolved. The Tetragon hooks look at
- // this flag to determine if probing the CWD is necessary.
- // - `noCWDSupport` Indicates that CWD is removed from the event because
- // the buffer size is too small. Consider increasing buffer size to avoid
- // this.
- // - `rootCWD` Indicates that CWD is the root directory. This is necessary
- // to inform readers the CWD is not in the event buffer and is '/' instead.
- // - `errorCWD` An error flag indicating an error occurred while reading
- // the CWD of a process. If this is set it should be reported to Tetragon
- // developers for debugging.
- // - `clone` Indicates the process issued a clone before exec*. This is the
- // general flow to exec* a new process, however its possible to replace the
- // current process with a new process by doing an exec* without a clone. In
- // this case the flag will be omitted and the same PID will be used by the
- // kernel for both the old process and the newly exec'd process.
- string flags = 7;
- // Start time of the execution.
- google.protobuf.Timestamp start_time = 8;
- // Audit user ID, this ID is assigned to a user upon login and is inherited
- // by every process even when the user's identity changes. For example, by
- // switching user accounts with su - john.
- google.protobuf.UInt32Value auid = 9;
- // Information about the the Kubernetes Pod where the event originated.
- Pod pod = 10;
- // The 15 first digits of the container ID.
- string docker = 11;
- // Exec ID of the parent process.
- string parent_exec_id = 12;
- // Reference counter from the Tetragon process cache.
- uint32 refcnt = 13;
- // Set of capabilities that define the permissions the process can execute with.
- Capabilities cap = 14;
- // Linux namespaces of the process, disabled by default, can be enabled by
- // the `--enable-process-ns` flag.
- Namespaces ns = 15;
- // Thread ID, note that for the thread group leader, tid is equal to pid.
- google.protobuf.UInt32Value tid = 16;
- // Process credentials, disabled by default, can be enabled by the
- // `--enable-process-cred` flag.
- ProcessCredentials process_credentials = 17;
- // Executed binary properties. This field is only available on ProcessExec events.
- BinaryProperties binary_properties = 18;
- // UserRecord contains user information about the event.
- // It is only supported when i) Tetragon is running as a systemd service or directly on the host, and
- // ii) when the flag `--username-metadata` is set to "unix". In this case, the information is retrieved from
- // the traditional user database `/etc/passwd` and no name services lookups are performed.
- // The resolution will only be attempted for processes in the host namespace.
- // Note that this resolution happens in user-space, which means that mapping might have changed
- // between the in-kernel BPF hook being executed and the username resolution.
- UserRecord user = 19;
- // If set to true, this process is containerized and is a member of the
- // process tree rooted at pid=1 in its PID namespace. This is useful if,
- // for example, you wish to discern whether a process was spawned using a
- // tool like nsenter or kubectl exec.
- google.protobuf.BoolValue in_init_tree = 20;
+ // Exec ID uniquely identifies the process over time across all the nodes in the cluster.
+ string exec_id = 1;
+ // Process identifier from host PID namespace.
+ google.protobuf.UInt32Value pid = 2;
+ // The effective User identifier used for permission checks. This field maps to the
+ // 'ProcessCredentials.euid' field. Run with the `--enable-process-cred` flag to
+ // enable 'ProcessCredentials' and get all the User and Group identifiers.
+ google.protobuf.UInt32Value uid = 3;
+ // Current working directory of the process.
+ string cwd = 4;
+ // Absolute path of the executed binary.
+ string binary = 5;
+ // Arguments passed to the binary at execution.
+ string arguments = 6;
+ // Flags are for debugging purposes only and should not be considered a
+ // reliable source of information. They hold various information about
+ // which syscalls generated events, use of internal Tetragon buffers,
+ // errors and more.
+ // - `execve` This event is generated by an execve syscall for a new
+ // process. See procFs for the other option. A correctly formatted event
+ // should either set execve or procFS (described next).
+ // - `procFS` This event is generated from a proc interface. This happens
+ // at Tetragon init when existing processes are being loaded into Tetragon
+ // event buffer. All events should have either execve or procFS set.
+ // - `truncFilename` Indicates a truncated processes filename because the
+ // buffer size is too small to contain the process filename. Consider
+ // increasing buffer size to avoid this.
+ // - `truncArgs` Indicates truncated the processes arguments because the
+ // buffer size was too small to contain all exec args. Consider increasing
+ // buffer size to avoid this.
+ // - `taskWalk` Primarily useful for debugging. Indicates a walked process
+ // hierarchy to find a parent process in the Tetragon buffer. This may
+ // happen when we did not receive an exec event for the immediate parent of
+ // a process. Typically means we are looking at a fork that in turn did
+ // another fork we don't currently track fork events exactly and instead
+ // push an event with the original parent exec data. This flag can provide
+ // this insight into the event if needed.
+ // - `miss` An error flag indicating we could not find parent info in the
+ // Tetragon event buffer. If this is set it should be reported to Tetragon
+ // developers for debugging. Tetragon will do its best to recover
+ // information about the process from available kernel data structures
+ // instead of using cached info in this case. However, args will not be
+ // available.
+ // - `needsAUID` An internal flag for Tetragon to indicate the audit has
+ // not yet been resolved. The BPF hooks look at this flag to determine if
+ // probing the audit system is necessary.
+ // - `errorFilename` An error flag indicating an error happened while
+ // reading the filename. If this is set it should be reported to Tetragon
+ // developers for debugging.
+ // - `errorArgs` An error flag indicating an error happened while reading
+ // the process args. If this is set it should be reported to Tetragon
+ // developers for debugging
+ // - `needsCWD` An internal flag for Tetragon to indicate the current
+ // working directory has not yet been resolved. The Tetragon hooks look at
+ // this flag to determine if probing the CWD is necessary.
+ // - `noCWDSupport` Indicates that CWD is removed from the event because
+ // the buffer size is too small. Consider increasing buffer size to avoid
+ // this.
+ // - `rootCWD` Indicates that CWD is the root directory. This is necessary
+ // to inform readers the CWD is not in the event buffer and is '/' instead.
+ // - `errorCWD` An error flag indicating an error occurred while reading
+ // the CWD of a process. If this is set it should be reported to Tetragon
+ // developers for debugging.
+ // - `clone` Indicates the process issued a clone before exec*. This is the
+ // general flow to exec* a new process, however its possible to replace the
+ // current process with a new process by doing an exec* without a clone. In
+ // this case the flag will be omitted and the same PID will be used by the
+ // kernel for both the old process and the newly exec'd process.
+ string flags = 7;
+ // Start time of the execution.
+ google.protobuf.Timestamp start_time = 8;
+ // Audit user ID, this ID is assigned to a user upon login and is inherited
+ // by every process even when the user's identity changes. For example, by
+ // switching user accounts with su - john.
+ google.protobuf.UInt32Value auid = 9;
+ // Information about the the Kubernetes Pod where the event originated.
+ Pod pod = 10;
+ // The 15 first digits of the container ID.
+ string docker = 11;
+ // Exec ID of the parent process.
+ string parent_exec_id = 12;
+ // Reference counter from the Tetragon process cache.
+ uint32 refcnt = 13;
+ // Set of capabilities that define the permissions the process can execute with.
+ Capabilities cap = 14;
+ // Linux namespaces of the process, disabled by default, can be enabled by
+ // the `--enable-process-ns` flag.
+ Namespaces ns = 15;
+ // Thread ID, note that for the thread group leader, tid is equal to pid.
+ google.protobuf.UInt32Value tid = 16;
+ // Process credentials, disabled by default, can be enabled by the
+ // `--enable-process-cred` flag.
+ ProcessCredentials process_credentials = 17;
+ // Executed binary properties. This field is only available on ProcessExec events.
+ BinaryProperties binary_properties = 18;
+ // UserRecord contains user information about the event.
+ // It is only supported when i) Tetragon is running as a systemd service or directly on the host, and
+ // ii) when the flag `--username-metadata` is set to "unix". In this case, the information is retrieved from
+ // the traditional user database `/etc/passwd` and no name services lookups are performed.
+ // The resolution will only be attempted for processes in the host namespace.
+ // Note that this resolution happens in user-space, which means that mapping might have changed
+ // between the in-kernel BPF hook being executed and the username resolution.
+ UserRecord user = 19;
+ // If set to true, this process is containerized and is a member of the
+ // process tree rooted at pid=1 in its PID namespace. This is useful if,
+ // for example, you wish to discern whether a process was spawned using a
+ // tool like nsenter or kubectl exec.
+ google.protobuf.BoolValue in_init_tree = 20;
}
message ProcessExec {
- // Process that triggered the exec.
- Process process = 1;
- // Immediate parent of the process.
- Process parent = 2;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 3;
+ // Process that triggered the exec.
+ Process process = 1;
+ // Immediate parent of the process.
+ Process parent = 2;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 3;
}
message ProcessExit {
- // Process that triggered the exit.
- Process process = 1;
- // Immediate parent of the process.
- Process parent = 2;
- // Signal that the process received when it exited, for example SIGKILL or
- // SIGTERM (list all signal names with `kill -l`). If there is no signal
- // handler implemented for a specific process, we report the exit status
- // code that can be found in the status field.
- string signal = 3;
- // Status code on process exit. For example, the status code can indicate
- // if an error was encountered or the program exited successfully.
- uint32 status = 4;
- // Date and time of the event.
- google.protobuf.Timestamp time = 5;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 6;
+ // Process that triggered the exit.
+ Process process = 1;
+ // Immediate parent of the process.
+ Process parent = 2;
+ // Signal that the process received when it exited, for example SIGKILL or
+ // SIGTERM (list all signal names with `kill -l`). If there is no signal
+ // handler implemented for a specific process, we report the exit status
+ // code that can be found in the status field.
+ string signal = 3;
+ // Status code on process exit. For example, the status code can indicate
+ // if an error was encountered or the program exited successfully.
+ uint32 status = 4;
+ // Date and time of the event.
+ google.protobuf.Timestamp time = 5;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 6;
}
message KprobeSock {
- string family = 1;
- string type = 2;
- string protocol = 3;
- uint32 mark = 4;
- uint32 priority = 5;
- string saddr = 6;
- string daddr = 7;
- uint32 sport = 8;
- uint32 dport = 9;
- uint64 cookie = 10;
- string state = 11;
+ string family = 1;
+ string type = 2;
+ string protocol = 3;
+ uint32 mark = 4;
+ uint32 priority = 5;
+ string saddr = 6;
+ string daddr = 7;
+ uint32 sport = 8;
+ uint32 dport = 9;
+ uint64 cookie = 10;
+ string state = 11;
}
message KprobeSkb {
- uint32 hash = 1;
- uint32 len = 2;
- uint32 priority = 3;
- uint32 mark = 4;
- string saddr = 5;
- string daddr = 6;
- uint32 sport = 7;
- uint32 dport = 8;
- uint32 proto = 9;
- uint32 sec_path_len = 10;
- uint32 sec_path_olen = 11;
- string protocol = 12;
- string family = 13;
+ uint32 hash = 1;
+ uint32 len = 2;
+ uint32 priority = 3;
+ uint32 mark = 4;
+ string saddr = 5;
+ string daddr = 6;
+ uint32 sport = 7;
+ uint32 dport = 8;
+ uint32 proto = 9;
+ uint32 sec_path_len = 10;
+ uint32 sec_path_olen = 11;
+ string protocol = 12;
+ string family = 13;
}
message KprobeSockaddr {
- string family = 1;
- string addr = 2;
- uint32 port = 3;
+ string family = 1;
+ string addr = 2;
+ uint32 port = 3;
}
message KprobeNetDev {
- string name = 1;
+ string name = 1;
}
message KprobePath {
- string mount = 1;
- string path = 2;
- string flags = 3;
- string permission = 4;
+ string mount = 1;
+ string path = 2;
+ string flags = 3;
+ string permission = 4;
}
message KprobeFile {
- string mount = 1;
- string path = 2;
- string flags = 3;
- string permission = 4;
+ string mount = 1;
+ string path = 2;
+ string flags = 3;
+ string permission = 4;
}
message KprobeTruncatedBytes {
- bytes bytes_arg = 1;
- uint64 orig_size = 2;
+ bytes bytes_arg = 1;
+ uint64 orig_size = 2;
}
message KprobeCred {
- repeated CapabilitiesType permitted = 1;
- repeated CapabilitiesType effective = 2;
- repeated CapabilitiesType inheritable = 3;
+ repeated CapabilitiesType permitted = 1;
+ repeated CapabilitiesType effective = 2;
+ repeated CapabilitiesType inheritable = 3;
}
message KprobeLinuxBinprm {
- string path = 1;
- string flags = 2;
- string permission = 3;
+ string path = 1;
+ string flags = 2;
+ string permission = 3;
}
message KprobeCapability {
- google.protobuf.Int32Value value = 1;
- string name = 2;
+ google.protobuf.Int32Value value = 1;
+ string name = 2;
}
message KprobeUserNamespace {
- google.protobuf.Int32Value level = 1;
- google.protobuf.UInt32Value owner = 2;
- google.protobuf.UInt32Value group = 3;
- Namespace ns = 4;
+ google.protobuf.Int32Value level = 1;
+ google.protobuf.UInt32Value owner = 2;
+ google.protobuf.UInt32Value group = 3;
+ Namespace ns = 4;
}
message KprobeBpfAttr {
- string ProgType = 1;
- uint32 InsnCnt = 2;
- string ProgName = 3;
+ string ProgType = 1;
+ uint32 InsnCnt = 2;
+ string ProgName = 3;
}
message KprobePerfEvent {
- string KprobeFunc = 1;
- string Type = 2;
- uint64 Config = 3;
- uint64 ProbeOffset = 4;
+ string KprobeFunc = 1;
+ string Type = 2;
+ uint64 Config = 3;
+ uint64 ProbeOffset = 4;
}
message KprobeBpfMap {
- string MapType = 1;
- uint32 KeySize = 2;
- uint32 ValueSize = 3;
- uint32 MaxEntries = 4;
- string MapName = 5;
+ string MapType = 1;
+ uint32 KeySize = 2;
+ uint32 ValueSize = 3;
+ uint32 MaxEntries = 4;
+ string MapName = 5;
}
message SyscallId {
- uint32 id = 1;
- string abi = 2;
+ uint32 id = 1;
+ string abi = 2;
}
message KprobeArgument {
- oneof arg {
- string string_arg = 1;
- int32 int_arg = 2;
- KprobeSkb skb_arg = 3;
- uint64 size_arg = 4;
- bytes bytes_arg = 5;
- KprobePath path_arg = 6;
- KprobeFile file_arg = 7;
- KprobeTruncatedBytes truncated_bytes_arg = 8;
- KprobeSock sock_arg = 9;
- KprobeCred cred_arg = 10;
- int64 long_arg = 11;
- KprobeBpfAttr bpf_attr_arg = 12;
- KprobePerfEvent perf_event_arg = 13;
- KprobeBpfMap bpf_map_arg = 14;
- uint32 uint_arg = 15;
- KprobeUserNamespace user_namespace_arg = 16 [deprecated = true];
- KprobeCapability capability_arg = 17;
- ProcessCredentials process_credentials_arg = 19;
- UserNamespace user_ns_arg = 20;
- KernelModule module_arg = 21;
- string kernel_cap_t_arg = 22; // Capabilities in hexadecimal format.
- string cap_inheritable_arg = 23; // Capabilities inherited by a forked process in hexadecimal format.
- string cap_permitted_arg = 24; // Capabilities that are currently permitted in hexadecimal format.
- string cap_effective_arg = 25; // Capabilities that are actually used in hexadecimal format.
- KprobeLinuxBinprm linux_binprm_arg = 26;
- KprobeNetDev net_dev_arg = 27;
- BpfCmd bpf_cmd_arg = 28;
- SyscallId syscall_id = 29;
+ oneof arg {
+ string string_arg = 1;
+ int32 int_arg = 2;
+ KprobeSkb skb_arg = 3;
+ uint64 size_arg = 4;
+ bytes bytes_arg = 5;
+ KprobePath path_arg = 6;
+ KprobeFile file_arg = 7;
+ KprobeTruncatedBytes truncated_bytes_arg = 8;
+ KprobeSock sock_arg = 9;
+ KprobeCred cred_arg = 10;
+ int64 long_arg = 11;
+ KprobeBpfAttr bpf_attr_arg = 12;
+ KprobePerfEvent perf_event_arg = 13;
+ KprobeBpfMap bpf_map_arg = 14;
+ uint32 uint_arg = 15;
+ KprobeUserNamespace user_namespace_arg = 16 [deprecated = true];
+ KprobeCapability capability_arg = 17;
+ ProcessCredentials process_credentials_arg = 19;
+ UserNamespace user_ns_arg = 20;
+ KernelModule module_arg = 21;
+ string kernel_cap_t_arg = 22; // Capabilities in hexadecimal format.
+ string cap_inheritable_arg = 23; // Capabilities inherited by a forked process in hexadecimal format.
+ string cap_permitted_arg = 24; // Capabilities that are currently permitted in hexadecimal format.
+ string cap_effective_arg = 25; // Capabilities that are actually used in hexadecimal format.
+ KprobeLinuxBinprm linux_binprm_arg = 26;
+ KprobeNetDev net_dev_arg = 27;
+ BpfCmd bpf_cmd_arg = 28;
+ SyscallId syscall_id = 29;
KprobeSockaddr sockaddr_arg = 30;
- }
- string label = 18;
+ }
+ string label = 18;
}
enum KprobeAction {
- // Unknown action
- KPROBE_ACTION_UNKNOWN = 0;
- // Post action creates an event (default action).
- KPROBE_ACTION_POST = 1;
- // Post action creates a mapping between file descriptors and file names.
- KPROBE_ACTION_FOLLOWFD = 2;
- // Sigkill action synchronously terminates the process.
- KPROBE_ACTION_SIGKILL = 3;
- // Post action removes a mapping between file descriptors and file names.
- KPROBE_ACTION_UNFOLLOWFD = 4;
- // Override action modifies the return value of the call.
- KPROBE_ACTION_OVERRIDE = 5;
- // Post action dupplicates a mapping between file descriptors and file
- // names.
- KPROBE_ACTION_COPYFD = 6;
- // GetURL action issue an HTTP Get request against an URL from userspace.
- KPROBE_ACTION_GETURL = 7;
- // GetURL action issue a DNS lookup against an URL from userspace.
- KPROBE_ACTION_DNSLOOKUP = 8;
- // NoPost action suppresses the transmission of the event to userspace.
- KPROBE_ACTION_NOPOST = 9;
- // Signal action sends specified signal to the process.
- KPROBE_ACTION_SIGNAL = 10;
- // TrackSock action tracks socket.
- KPROBE_ACTION_TRACKSOCK = 11;
- // UntrackSock action un-tracks socket.
- KPROBE_ACTION_UNTRACKSOCK = 12;
- // NotifyEnforcer action notifies enforcer sensor.
- KPROBE_ACTION_NOTIFYENFORCER = 13;
- // CleanupEnforcerNotification action cleanups any state left by NotifyEnforcer
- KPROBE_ACTION_CLEANUPENFORCERNOTIFICATION = 14;
+ // Unknown action
+ KPROBE_ACTION_UNKNOWN = 0;
+ // Post action creates an event (default action).
+ KPROBE_ACTION_POST = 1;
+ // Post action creates a mapping between file descriptors and file names.
+ KPROBE_ACTION_FOLLOWFD = 2;
+ // Sigkill action synchronously terminates the process.
+ KPROBE_ACTION_SIGKILL = 3;
+ // Post action removes a mapping between file descriptors and file names.
+ KPROBE_ACTION_UNFOLLOWFD = 4;
+ // Override action modifies the return value of the call.
+ KPROBE_ACTION_OVERRIDE = 5;
+ // Post action dupplicates a mapping between file descriptors and file
+ // names.
+ KPROBE_ACTION_COPYFD = 6;
+ // GetURL action issue an HTTP Get request against an URL from userspace.
+ KPROBE_ACTION_GETURL = 7;
+ // GetURL action issue a DNS lookup against an URL from userspace.
+ KPROBE_ACTION_DNSLOOKUP = 8;
+ // NoPost action suppresses the transmission of the event to userspace.
+ KPROBE_ACTION_NOPOST = 9;
+ // Signal action sends specified signal to the process.
+ KPROBE_ACTION_SIGNAL = 10;
+ // TrackSock action tracks socket.
+ KPROBE_ACTION_TRACKSOCK = 11;
+ // UntrackSock action un-tracks socket.
+ KPROBE_ACTION_UNTRACKSOCK = 12;
+ // NotifyEnforcer action notifies enforcer sensor.
+ KPROBE_ACTION_NOTIFYENFORCER = 13;
+ // CleanupEnforcerNotification action cleanups any state left by NotifyEnforcer
+ KPROBE_ACTION_CLEANUPENFORCERNOTIFICATION = 14;
}
message ProcessKprobe {
- // Process that triggered the kprobe.
- Process process = 1;
- // Immediate parent of the process.
- Process parent = 2;
- // Symbol on which the kprobe was attached.
- string function_name = 3;
- // Arguments definition of the observed kprobe.
- repeated KprobeArgument args = 4;
- // Return value definition of the observed kprobe.
- KprobeArgument return = 5;
- // Action performed when the kprobe matched.
- KprobeAction action = 6;
- // Kernel stack trace to the call.
- repeated StackTraceEntry kernel_stack_trace = 7;
- // Name of the Tracing Policy that created that kprobe.
- string policy_name = 8;
- // Action performed when the return kprobe executed.
- KprobeAction return_action = 9;
- // Short message of the Tracing Policy to inform users what is going on.
- string message = 10;
- // Tags of the Tracing Policy to categorize the event.
- repeated string tags = 11;
- // User-mode stack trace to the call.
- repeated StackTraceEntry user_stack_trace = 12;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 13;
+ // Process that triggered the kprobe.
+ Process process = 1;
+ // Immediate parent of the process.
+ Process parent = 2;
+ // Symbol on which the kprobe was attached.
+ string function_name = 3;
+ // Arguments definition of the observed kprobe.
+ repeated KprobeArgument args = 4;
+ // Return value definition of the observed kprobe.
+ KprobeArgument return = 5;
+ // Action performed when the kprobe matched.
+ KprobeAction action = 6;
+ // Kernel stack trace to the call.
+ repeated StackTraceEntry kernel_stack_trace = 7;
+ // Name of the Tracing Policy that created that kprobe.
+ string policy_name = 8;
+ // Action performed when the return kprobe executed.
+ KprobeAction return_action = 9;
+ // Short message of the Tracing Policy to inform users what is going on.
+ string message = 10;
+ // Tags of the Tracing Policy to categorize the event.
+ repeated string tags = 11;
+ // User-mode stack trace to the call.
+ repeated StackTraceEntry user_stack_trace = 12;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 13;
}
message ProcessTracepoint {
- // Process that triggered the tracepoint.
- Process process = 1;
- // Immediate parent of the process.
- Process parent = 2;
- // Subsystem of the tracepoint.
- string subsys = 4;
- // Event of the subsystem.
- string event = 5;
- // Arguments definition of the observed tracepoint.
- // TODO: once we implement all we want, rename KprobeArgument to GenericArgument
- repeated KprobeArgument args = 6;
- // Name of the policy that created that tracepoint.
- string policy_name = 7;
- // Action performed when the tracepoint matched.
- KprobeAction action = 8;
- // Short message of the Tracing Policy to inform users what is going on.
- string message = 9;
- // Tags of the Tracing Policy to categorize the event.
- repeated string tags = 10;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 11;
+ // Process that triggered the tracepoint.
+ Process process = 1;
+ // Immediate parent of the process.
+ Process parent = 2;
+ // Subsystem of the tracepoint.
+ string subsys = 4;
+ // Event of the subsystem.
+ string event = 5;
+ // Arguments definition of the observed tracepoint.
+ // TODO: once we implement all we want, rename KprobeArgument to GenericArgument
+ repeated KprobeArgument args = 6;
+ // Name of the policy that created that tracepoint.
+ string policy_name = 7;
+ // Action performed when the tracepoint matched.
+ KprobeAction action = 8;
+ // Short message of the Tracing Policy to inform users what is going on.
+ string message = 9;
+ // Tags of the Tracing Policy to categorize the event.
+ repeated string tags = 10;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 11;
}
message ProcessUprobe {
- Process process = 1;
- Process parent = 2;
- string path = 3;
- string symbol = 4;
- // Name of the policy that created that uprobe.
- string policy_name = 5;
- // Short message of the Tracing Policy to inform users what is going on.
- string message = 6;
- // Arguments definition of the observed uprobe.
- repeated KprobeArgument args = 7;
- // Tags of the Tracing Policy to categorize the event.
- repeated string tags = 8;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 9;
+ Process process = 1;
+ Process parent = 2;
+ string path = 3;
+ string symbol = 4;
+ // Name of the policy that created that uprobe.
+ string policy_name = 5;
+ // Short message of the Tracing Policy to inform users what is going on.
+ string message = 6;
+ // Arguments definition of the observed uprobe.
+ repeated KprobeArgument args = 7;
+ // Tags of the Tracing Policy to categorize the event.
+ repeated string tags = 8;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 9;
}
message ProcessLsm {
- Process process = 1;
- Process parent = 2;
- // LSM hook name.
- string function_name = 3;
- // Name of the policy that created that LSM hook.
- string policy_name = 5;
- // Short message of the Tracing Policy to inform users what is going on.
- string message = 6;
- // Arguments definition of the observed LSM hook.
- repeated KprobeArgument args = 7;
- // Action performed when the LSM hook matched.
- KprobeAction action = 8;
- // Tags of the Tracing Policy to categorize the event.
- repeated string tags = 9;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 10;
- // IMA file hash. Format algorithm:value.
- string ima_hash = 11;
+ Process process = 1;
+ Process parent = 2;
+ // LSM hook name.
+ string function_name = 3;
+ // Name of the policy that created that LSM hook.
+ string policy_name = 5;
+ // Short message of the Tracing Policy to inform users what is going on.
+ string message = 6;
+ // Arguments definition of the observed LSM hook.
+ repeated KprobeArgument args = 7;
+ // Action performed when the LSM hook matched.
+ KprobeAction action = 8;
+ // Tags of the Tracing Policy to categorize the event.
+ repeated string tags = 9;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 10;
+ // IMA file hash. Format algorithm:value.
+ string ima_hash = 11;
}
message KernelModule {
- // Kernel module name
- string name = 1;
- // If true the module signature was verified successfully. Depends on kernels compiled with
- // CONFIG_MODULE_SIG option, for details please read: https://www.kernel.org/doc/Documentation/admin-guide/module-signing.rst
- google.protobuf.BoolValue signature_ok = 2;
- // The module tainted flags that will be applied on the kernel. For further details please read: https://docs.kernel.org/admin-guide/tainted-kernels.html
- repeated TaintedBitsType tainted = 3;
+ // Kernel module name
+ string name = 1;
+ // If true the module signature was verified successfully. Depends on kernels compiled with
+ // CONFIG_MODULE_SIG option, for details please read: https://www.kernel.org/doc/Documentation/admin-guide/module-signing.rst
+ google.protobuf.BoolValue signature_ok = 2;
+ // The module tainted flags that will be applied on the kernel. For further details please read: https://docs.kernel.org/admin-guide/tainted-kernels.html
+ repeated TaintedBitsType tainted = 3;
}
message Test {
- uint64 arg0 = 1;
- uint64 arg1 = 2;
- uint64 arg2 = 3;
- uint64 arg3 = 4;
+ uint64 arg0 = 1;
+ uint64 arg1 = 2;
+ uint64 arg2 = 3;
+ uint64 arg3 = 4;
}
enum HealthStatusType {
- HEALTH_STATUS_TYPE_UNDEF = 0;
- HEALTH_STATUS_TYPE_STATUS = 1;
+ HEALTH_STATUS_TYPE_UNDEF = 0;
+ HEALTH_STATUS_TYPE_STATUS = 1;
}
enum HealthStatusResult {
- HEALTH_STATUS_UNDEF = 0;
- HEALTH_STATUS_RUNNING = 1;
- HEALTH_STATUS_STOPPED = 2;
- HEALTH_STATUS_ERROR = 3;
+ HEALTH_STATUS_UNDEF = 0;
+ HEALTH_STATUS_RUNNING = 1;
+ HEALTH_STATUS_STOPPED = 2;
+ HEALTH_STATUS_ERROR = 3;
}
message GetHealthStatusRequest {
- repeated HealthStatusType event_set = 1;
+ repeated HealthStatusType event_set = 1;
}
// Tainted bits to indicate if the kernel was tainted. For further details: https://docs.kernel.org/admin-guide/tainted-kernels.html
enum TaintedBitsType {
- TAINT_UNSET = 0;
+ TAINT_UNSET = 0;
- /* A proprietary module was loaded. */
- TAINT_PROPRIETARY_MODULE = 1;
+ /* A proprietary module was loaded. */
+ TAINT_PROPRIETARY_MODULE = 1;
- /* A module was force loaded. */
- TAINT_FORCED_MODULE = 2;
+ /* A module was force loaded. */
+ TAINT_FORCED_MODULE = 2;
- /* A module was force unloaded. */
- TAINT_FORCED_UNLOAD_MODULE = 4;
+ /* A module was force unloaded. */
+ TAINT_FORCED_UNLOAD_MODULE = 4;
- /* A staging driver was loaded. */
- TAINT_STAGED_MODULE = 1024;
+ /* A staging driver was loaded. */
+ TAINT_STAGED_MODULE = 1024;
- /* An out of tree module was loaded. */
- TAINT_OUT_OF_TREE_MODULE = 4096;
+ /* An out of tree module was loaded. */
+ TAINT_OUT_OF_TREE_MODULE = 4096;
- /* An unsigned module was loaded. Supported only on kernels built with CONFIG_MODULE_SIG option. */
- TAINT_UNSIGNED_MODULE = 8192;
+ /* An unsigned module was loaded. Supported only on kernels built with CONFIG_MODULE_SIG option. */
+ TAINT_UNSIGNED_MODULE = 8192;
- /* The kernel has been live patched. */
- TAINT_KERNEL_LIVE_PATCH_MODULE = 32768;
+ /* The kernel has been live patched. */
+ TAINT_KERNEL_LIVE_PATCH_MODULE = 32768;
- /* Loading a test module. */
- TAINT_TEST_MODULE = 262144;
+ /* Loading a test module. */
+ TAINT_TEST_MODULE = 262144;
}
message HealthStatus {
- HealthStatusType event = 1;
- HealthStatusResult status = 2;
- string details = 3;
+ HealthStatusType event = 1;
+ HealthStatusResult status = 2;
+ string details = 3;
}
message GetHealthStatusResponse {
- repeated HealthStatus health_status = 1;
+ repeated HealthStatus health_status = 1;
}
// loader sensor event triggered for loaded binary/library
message ProcessLoader {
- Process process = 1;
- string path = 2;
- bytes buildid = 3;
+ Process process = 1;
+ string path = 2;
+ bytes buildid = 3;
}
// RuntimeHookRequest synchronously propagates information to the agent about run-time state.
message RuntimeHookRequest {
- oneof event {
- CreateContainer createContainer = 1;
- }
+ oneof event {
+ CreateContainer createContainer = 1;
+ }
}
message RuntimeHookResponse {}
@@ -679,34 +680,34 @@ message RuntimeHookResponse {}
// annotations as a convenience, and may be left empty if the corresponding annotations are not
// found.
message CreateContainer {
- // cgroupsPath is the cgroups path for the container. The path is expected to be relative to the
- // cgroups mountpoint. See: https://github.com/opencontainers/runtime-spec/blob/58ec43f9fc39e0db229b653ae98295bfde74aeab/specs-go/config.go#L174
- string cgroupsPath = 1;
- // rootDir is the absolute path of the root directory of the container.
- // See: https://github.com/opencontainers/runtime-spec/blob/main/specs-go/config.go#L174
- string rootDir = 2;
- // annotations are the run-time annotations for the container
- // see https://github.com/opencontainers/runtime-spec/blob/main/config.md#annotations
- map annotations = 3;
- // containerName is the name of the container
- string containerName = 4;
- // containerID is the id of the container
- string containerID = 5;
- // podName is the pod name
- string podName = 6;
- // podUID is the pod uid
- string podUID = 7;
- // podNamespace is the namespace of the pod
- string podNamespace = 8;
+ // cgroupsPath is the cgroups path for the container. The path is expected to be relative to the
+ // cgroups mountpoint. See: https://github.com/opencontainers/runtime-spec/blob/58ec43f9fc39e0db229b653ae98295bfde74aeab/specs-go/config.go#L174
+ string cgroupsPath = 1;
+ // rootDir is the absolute path of the root directory of the container.
+ // See: https://github.com/opencontainers/runtime-spec/blob/main/specs-go/config.go#L174
+ string rootDir = 2;
+ // annotations are the run-time annotations for the container
+ // see https://github.com/opencontainers/runtime-spec/blob/main/config.md#annotations
+ map annotations = 3;
+ // containerName is the name of the container
+ string containerName = 4;
+ // containerID is the id of the container
+ string containerID = 5;
+ // podName is the pod name
+ string podName = 6;
+ // podUID is the pod uid
+ string podUID = 7;
+ // podNamespace is the namespace of the pod
+ string podNamespace = 8;
}
message StackTraceEntry {
- // linear address of the function in kernel or user space.
- uint64 address = 1;
- // offset is the offset into the native instructions for the function.
- uint64 offset = 2;
- // symbol is the symbol name of the function.
- string symbol = 3;
- // module path for user space addresses.
- string module = 4;
+ // linear address of the function in kernel or user space.
+ uint64 address = 1;
+ // offset is the offset into the native instructions for the function.
+ uint64 offset = 2;
+ // symbol is the symbol name of the function.
+ string symbol = 3;
+ // module path for user space addresses.
+ string module = 4;
}
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.pb.go b/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.pb.go
index 2e848bf8ccb..bc59d51d5ec 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.pb.go
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/bpf.proto
package tetragon
@@ -502,7 +502,10 @@ var file_tetragon_bpf_proto_rawDesc = []byte{
0x15, 0x42, 0x50, 0x46, 0x5f, 0x50, 0x52, 0x4f, 0x47, 0x5f, 0x54, 0x59, 0x50, 0x45, 0x5f, 0x53,
0x59, 0x53, 0x43, 0x41, 0x4c, 0x4c, 0x10, 0x1f, 0x12, 0x1b, 0x0a, 0x17, 0x42, 0x50, 0x46, 0x5f,
0x50, 0x52, 0x4f, 0x47, 0x5f, 0x54, 0x59, 0x50, 0x45, 0x5f, 0x4e, 0x45, 0x54, 0x46, 0x49, 0x4c,
- 0x54, 0x45, 0x52, 0x10, 0x20, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x54, 0x45, 0x52, 0x10, 0x20, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e,
+ 0x63, 0x6f, 0x6d, 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -518,7 +521,7 @@ func file_tetragon_bpf_proto_rawDescGZIP() []byte {
}
var file_tetragon_bpf_proto_enumTypes = make([]protoimpl.EnumInfo, 2)
-var file_tetragon_bpf_proto_goTypes = []interface{}{
+var file_tetragon_bpf_proto_goTypes = []any{
(BpfCmd)(0), // 0: tetragon.BpfCmd
(BpfProgramType)(0), // 1: tetragon.BpfProgramType
}
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.proto b/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.proto
index e74c4f3b479..486c4ed32e0 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.proto
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/bpf.proto
@@ -5,180 +5,182 @@ syntax = "proto3";
package tetragon;
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
+
enum BpfCmd {
- /* Create a map and return a file descriptor that refers to the
- map. */
- BPF_MAP_CREATE = 0;
+ /* Create a map and return a file descriptor that refers to the
+ map. */
+ BPF_MAP_CREATE = 0;
- /* Look up an element with a given key in the map referred to
- by the file descriptor map_fd. */
- BPF_MAP_LOOKUP_ELEM = 1;
+ /* Look up an element with a given key in the map referred to
+ by the file descriptor map_fd. */
+ BPF_MAP_LOOKUP_ELEM = 1;
- /* Create or update an element (key/value pair) in a specified map. */
- BPF_MAP_UPDATE_ELEM = 2;
+ /* Create or update an element (key/value pair) in a specified map. */
+ BPF_MAP_UPDATE_ELEM = 2;
- /* Look up and delete an element by key in a specified map. */
- BPF_MAP_DELETE_ELEM = 3;
+ /* Look up and delete an element by key in a specified map. */
+ BPF_MAP_DELETE_ELEM = 3;
- /* Look up an element by key in a specified map and return the key
- of the next element. Can be used to iterate over all elements
- in the map. */
- BPF_MAP_GET_NEXT_KEY = 4;
+ /* Look up an element by key in a specified map and return the key
+ of the next element. Can be used to iterate over all elements
+ in the map. */
+ BPF_MAP_GET_NEXT_KEY = 4;
- /* Verify and load an eBPF program, returning a new file descriptor
- associated with the program. */
- BPF_PROG_LOAD = 5;
+ /* Verify and load an eBPF program, returning a new file descriptor
+ associated with the program. */
+ BPF_PROG_LOAD = 5;
- /* Pin an eBPF program or map referred by the specified bpf_fd
- to the provided pathname on the filesystem. */
- BPF_OBJ_PIN = 6;
+ /* Pin an eBPF program or map referred by the specified bpf_fd
+ to the provided pathname on the filesystem. */
+ BPF_OBJ_PIN = 6;
- /* Open a file descriptor for the eBPF object pinned to the
- specified pathname. */
- BPF_OBJ_GET = 7;
+ /* Open a file descriptor for the eBPF object pinned to the
+ specified pathname. */
+ BPF_OBJ_GET = 7;
- /* Attach an eBPF program to a target_fd at the specified
- attach_type hook. */
- BPF_PROG_ATTACH = 8;
+ /* Attach an eBPF program to a target_fd at the specified
+ attach_type hook. */
+ BPF_PROG_ATTACH = 8;
- /* Detach the eBPF program associated with the target_fd at the
- hook specified by attach_type. */
- BPF_PROG_DETACH = 9;
+ /* Detach the eBPF program associated with the target_fd at the
+ hook specified by attach_type. */
+ BPF_PROG_DETACH = 9;
- /* Run the eBPF program associated with the prog_fd a repeat
- number of times against a provided program context ctx_in and
- data data_in, and return the modified program context
- ctx_out, data_out (for example, packet data), result of the
- execution retval, and duration of the test run. */
- BPF_PROG_TEST_RUN = 10;
+ /* Run the eBPF program associated with the prog_fd a repeat
+ number of times against a provided program context ctx_in and
+ data data_in, and return the modified program context
+ ctx_out, data_out (for example, packet data), result of the
+ execution retval, and duration of the test run. */
+ BPF_PROG_TEST_RUN = 10;
- /* Fetch the next eBPF program currently loaded into the kernel. */
- BPF_PROG_GET_NEXT_ID = 11;
+ /* Fetch the next eBPF program currently loaded into the kernel. */
+ BPF_PROG_GET_NEXT_ID = 11;
- /* Fetch the next eBPF map currently loaded into the kernel. */
- BPF_MAP_GET_NEXT_ID = 12;
+ /* Fetch the next eBPF map currently loaded into the kernel. */
+ BPF_MAP_GET_NEXT_ID = 12;
- /* Open a file descriptor for the eBPF program corresponding to prog_id. */
- BPF_PROG_GET_FD_BY_ID = 13;
+ /* Open a file descriptor for the eBPF program corresponding to prog_id. */
+ BPF_PROG_GET_FD_BY_ID = 13;
- /* Open a file descriptor for the eBPF map corresponding to map_id. */
- BPF_MAP_GET_FD_BY_ID = 14;
+ /* Open a file descriptor for the eBPF map corresponding to map_id. */
+ BPF_MAP_GET_FD_BY_ID = 14;
- /* Obtain information about the eBPF object corresponding to bpf_fd. */
- BPF_OBJ_GET_INFO_BY_FD = 15;
+ /* Obtain information about the eBPF object corresponding to bpf_fd. */
+ BPF_OBJ_GET_INFO_BY_FD = 15;
- /* Obtain information about eBPF programs associated with the specified
- attach_type hook. */
- BPF_PROG_QUERY = 16;
+ /* Obtain information about eBPF programs associated with the specified
+ attach_type hook. */
+ BPF_PROG_QUERY = 16;
- /* Attach an eBPF program to a tracepoint *name* to access kernel
- internal arguments of the tracepoint in their raw form. */
- BPF_RAW_TRACEPOINT_OPEN = 17;
+ /* Attach an eBPF program to a tracepoint *name* to access kernel
+ internal arguments of the tracepoint in their raw form. */
+ BPF_RAW_TRACEPOINT_OPEN = 17;
- /* Verify and load BPF Type Format (BTF) metadata into the kernel,
- returning a new file descriptor associated with the metadata. */
- BPF_BTF_LOAD = 18;
+ /* Verify and load BPF Type Format (BTF) metadata into the kernel,
+ returning a new file descriptor associated with the metadata. */
+ BPF_BTF_LOAD = 18;
- /* Open a file descriptor for the BPF Type Format (BTF)
- corresponding to btf_id. */
- BPF_BTF_GET_FD_BY_ID = 19;
+ /* Open a file descriptor for the BPF Type Format (BTF)
+ corresponding to btf_id. */
+ BPF_BTF_GET_FD_BY_ID = 19;
- /* Obtain information about eBPF programs associated with the target
- process identified by pid and fd. */
- BPF_TASK_FD_QUERY = 20;
+ /* Obtain information about eBPF programs associated with the target
+ process identified by pid and fd. */
+ BPF_TASK_FD_QUERY = 20;
- /* Look up an element with the given key in the map referred to
- by the file descriptor fd, and if found, delete the element. */
- BPF_MAP_LOOKUP_AND_DELETE_ELEM = 21;
+ /* Look up an element with the given key in the map referred to
+ by the file descriptor fd, and if found, delete the element. */
+ BPF_MAP_LOOKUP_AND_DELETE_ELEM = 21;
- /* Freeze the permissions of the specified map. */
- BPF_MAP_FREEZE = 22;
+ /* Freeze the permissions of the specified map. */
+ BPF_MAP_FREEZE = 22;
- /* Fetch the next BPF Type Format (BTF) object currently loaded into
- the kernel. */
- BPF_BTF_GET_NEXT_ID = 23;
+ /* Fetch the next BPF Type Format (BTF) object currently loaded into
+ the kernel. */
+ BPF_BTF_GET_NEXT_ID = 23;
- /* Iterate and fetch multiple elements in a map. */
- BPF_MAP_LOOKUP_BATCH = 24;
+ /* Iterate and fetch multiple elements in a map. */
+ BPF_MAP_LOOKUP_BATCH = 24;
- /* Iterate and delete all elements in a map. */
- BPF_MAP_LOOKUP_AND_DELETE_BATCH = 25;
+ /* Iterate and delete all elements in a map. */
+ BPF_MAP_LOOKUP_AND_DELETE_BATCH = 25;
- /* Update multiple elements in a map by key. */
- BPF_MAP_UPDATE_BATCH = 26;
+ /* Update multiple elements in a map by key. */
+ BPF_MAP_UPDATE_BATCH = 26;
- /* Delete multiple elements in a map by key. */
- BPF_MAP_DELETE_BATCH = 27;
+ /* Delete multiple elements in a map by key. */
+ BPF_MAP_DELETE_BATCH = 27;
- /* Attach an eBPF program to a target_fd at the specified
- attach_type hook and return a file descriptor handle for
- managing the link. */
- BPF_LINK_CREATE = 28;
+ /* Attach an eBPF program to a target_fd at the specified
+ attach_type hook and return a file descriptor handle for
+ managing the link. */
+ BPF_LINK_CREATE = 28;
- /* Update the eBPF program in the specified link_fd to
- new_prog_fd. */
- BPF_LINK_UPDATE = 29;
+ /* Update the eBPF program in the specified link_fd to
+ new_prog_fd. */
+ BPF_LINK_UPDATE = 29;
- /* Open a file descriptor for the eBPF Link corresponding to
- link_id. */
- BPF_LINK_GET_FD_BY_ID = 30;
+ /* Open a file descriptor for the eBPF Link corresponding to
+ link_id. */
+ BPF_LINK_GET_FD_BY_ID = 30;
- /* Fetch the next eBPF link currently loaded into the kernel. */
- BPF_LINK_GET_NEXT_ID = 31;
+ /* Fetch the next eBPF link currently loaded into the kernel. */
+ BPF_LINK_GET_NEXT_ID = 31;
- /* Enable eBPF runtime statistics gathering. */
- BPF_ENABLE_STATS = 32;
+ /* Enable eBPF runtime statistics gathering. */
+ BPF_ENABLE_STATS = 32;
- /* Create an iterator on top of the specified link_fd (as
- previously created using BPF_LINK_CREATE) and return a
- file descriptor that can be used to trigger the iteration. */
- BPF_ITER_CREATE = 33;
+ /* Create an iterator on top of the specified link_fd (as
+ previously created using BPF_LINK_CREATE) and return a
+ file descriptor that can be used to trigger the iteration. */
+ BPF_ITER_CREATE = 33;
- /* Forcefully detach the specified link_fd from its corresponding
- attachment point. */
- BPF_LINK_DETACH = 34;
+ /* Forcefully detach the specified link_fd from its corresponding
+ attachment point. */
+ BPF_LINK_DETACH = 34;
- /* Bind a map to the lifetime of an eBPF program. */
- BPF_PROG_BIND_MAP = 35;
+ /* Bind a map to the lifetime of an eBPF program. */
+ BPF_PROG_BIND_MAP = 35;
- /* Create BPF token with embedded information about what can be
- passed as an extra parameter to various bpf() syscall commands
- to grant BPF subsystem functionality to unprivileged processes. */
- BPF_TOKEN_CREATE = 36;
+ /* Create BPF token with embedded information about what can be
+ passed as an extra parameter to various bpf() syscall commands
+ to grant BPF subsystem functionality to unprivileged processes. */
+ BPF_TOKEN_CREATE = 36;
}
enum BpfProgramType {
- BPF_PROG_TYPE_UNSPEC = 0;
- BPF_PROG_TYPE_SOCKET_FILTER = 1;
- BPF_PROG_TYPE_KPROBE = 2;
- BPF_PROG_TYPE_SCHED_CLS = 3;
- BPF_PROG_TYPE_SCHED_ACT = 4;
- BPF_PROG_TYPE_TRACEPOINT = 5;
- BPF_PROG_TYPE_XDP = 6;
- BPF_PROG_TYPE_PERF_EVENT = 7;
- BPF_PROG_TYPE_CGROUP_SKB = 8;
- BPF_PROG_TYPE_CGROUP_SOCK = 9;
- BPF_PROG_TYPE_LWT_IN = 10;
- BPF_PROG_TYPE_LWT_OUT = 11;
- BPF_PROG_TYPE_LWT_XMIT = 12;
- BPF_PROG_TYPE_SOCK_OPS = 13;
- BPF_PROG_TYPE_SK_SKB = 14;
- BPF_PROG_TYPE_CGROUP_DEVICE = 15;
- BPF_PROG_TYPE_SK_MSG = 16;
- BPF_PROG_TYPE_RAW_TRACEPOINT = 17;
- BPF_PROG_TYPE_CGROUP_SOCK_ADDR = 18;
- BPF_PROG_TYPE_LWT_SEG6LOCAL = 19;
- BPF_PROG_TYPE_LIRC_MODE2 = 20;
- BPF_PROG_TYPE_SK_REUSEPORT = 21;
- BPF_PROG_TYPE_FLOW_DISSECTOR = 22;
- BPF_PROG_TYPE_CGROUP_SYSCTL = 23;
- BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE = 24;
- BPF_PROG_TYPE_CGROUP_SOCKOPT = 25;
- BPF_PROG_TYPE_TRACING = 26;
- BPF_PROG_TYPE_STRUCT_OPS = 27;
- BPF_PROG_TYPE_EXT = 28;
- BPF_PROG_TYPE_LSM = 29;
- BPF_PROG_TYPE_SK_LOOKUP = 30;
- BPF_PROG_TYPE_SYSCALL = 31;
- BPF_PROG_TYPE_NETFILTER = 32;
-};
+ BPF_PROG_TYPE_UNSPEC = 0;
+ BPF_PROG_TYPE_SOCKET_FILTER = 1;
+ BPF_PROG_TYPE_KPROBE = 2;
+ BPF_PROG_TYPE_SCHED_CLS = 3;
+ BPF_PROG_TYPE_SCHED_ACT = 4;
+ BPF_PROG_TYPE_TRACEPOINT = 5;
+ BPF_PROG_TYPE_XDP = 6;
+ BPF_PROG_TYPE_PERF_EVENT = 7;
+ BPF_PROG_TYPE_CGROUP_SKB = 8;
+ BPF_PROG_TYPE_CGROUP_SOCK = 9;
+ BPF_PROG_TYPE_LWT_IN = 10;
+ BPF_PROG_TYPE_LWT_OUT = 11;
+ BPF_PROG_TYPE_LWT_XMIT = 12;
+ BPF_PROG_TYPE_SOCK_OPS = 13;
+ BPF_PROG_TYPE_SK_SKB = 14;
+ BPF_PROG_TYPE_CGROUP_DEVICE = 15;
+ BPF_PROG_TYPE_SK_MSG = 16;
+ BPF_PROG_TYPE_RAW_TRACEPOINT = 17;
+ BPF_PROG_TYPE_CGROUP_SOCK_ADDR = 18;
+ BPF_PROG_TYPE_LWT_SEG6LOCAL = 19;
+ BPF_PROG_TYPE_LIRC_MODE2 = 20;
+ BPF_PROG_TYPE_SK_REUSEPORT = 21;
+ BPF_PROG_TYPE_FLOW_DISSECTOR = 22;
+ BPF_PROG_TYPE_CGROUP_SYSCTL = 23;
+ BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE = 24;
+ BPF_PROG_TYPE_CGROUP_SOCKOPT = 25;
+ BPF_PROG_TYPE_TRACING = 26;
+ BPF_PROG_TYPE_STRUCT_OPS = 27;
+ BPF_PROG_TYPE_EXT = 28;
+ BPF_PROG_TYPE_LSM = 29;
+ BPF_PROG_TYPE_SK_LOOKUP = 30;
+ BPF_PROG_TYPE_SYSCALL = 31;
+ BPF_PROG_TYPE_NETFILTER = 32;
+}
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.pb.go b/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.pb.go
index 2663ed583b5..77f6b561283 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.pb.go
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/capabilities.proto
package tetragon
@@ -538,7 +538,10 @@ var file_tetragon_capabilities_proto_rawDesc = []byte{
0x49, 0x4c, 0x45, 0x5f, 0x53, 0x45, 0x54, 0x55, 0x49, 0x44, 0x10, 0x02, 0x12, 0x26, 0x0a, 0x22,
0x50, 0x52, 0x49, 0x56, 0x49, 0x4c, 0x45, 0x47, 0x45, 0x53, 0x5f, 0x52, 0x41, 0x49, 0x53, 0x45,
0x44, 0x5f, 0x45, 0x58, 0x45, 0x43, 0x5f, 0x46, 0x49, 0x4c, 0x45, 0x5f, 0x53, 0x45, 0x54, 0x47,
- 0x49, 0x44, 0x10, 0x03, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x49, 0x44, 0x10, 0x03, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63,
+ 0x6f, 0x6d, 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
+ 0x6f, 0x6e, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
+ 0x6f, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -554,7 +557,7 @@ func file_tetragon_capabilities_proto_rawDescGZIP() []byte {
}
var file_tetragon_capabilities_proto_enumTypes = make([]protoimpl.EnumInfo, 3)
-var file_tetragon_capabilities_proto_goTypes = []interface{}{
+var file_tetragon_capabilities_proto_goTypes = []any{
(CapabilitiesType)(0), // 0: tetragon.CapabilitiesType
(SecureBitsType)(0), // 1: tetragon.SecureBitsType
(ProcessPrivilegesChanged)(0), // 2: tetragon.ProcessPrivilegesChanged
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.proto b/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.proto
index c453a534f44..032e16c815c 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.proto
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/capabilities.proto
@@ -5,345 +5,347 @@ syntax = "proto3";
package tetragon;
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
+
enum CapabilitiesType {
- /* In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this
- overrides the restriction of changing file ownership and group
- ownership. */
- CAP_CHOWN = 0;
- /* Override all DAC access, including ACL execute access if
- [_POSIX_ACL] is defined. Excluding DAC access covered by
- CAP_LINUX_IMMUTABLE. */
- DAC_OVERRIDE = 1;
-
- /* Overrides all DAC restrictions regarding read and search on files
- and directories, including ACL restrictions if [_POSIX_ACL] is
- defined. Excluding DAC access covered by "$1"_LINUX_IMMUTABLE. */
- CAP_DAC_READ_SEARCH = 2;
-
- /* Overrides all restrictions about allowed operations on files, where
- file owner ID must be equal to the user ID, except where CAP_FSETID
- is applicable. It doesn't override MAC and DAC restrictions. */
- CAP_FOWNER = 3;
-
- /* Overrides the following restrictions that the effective user ID
- shall match the file owner ID when setting the S_ISUID and S_ISGID
- bits on that file; that the effective group ID (or one of the
- supplementary group IDs) shall match the file owner ID when setting
- the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are
- cleared on successful return from chown(2) (not implemented). */
- CAP_FSETID = 4;
-
- /* Overrides the restriction that the real or effective user ID of a
- process sending a signal must match the real or effective user ID
- of the process receiving the signal. */
- CAP_KILL = 5;
-
- /* Allows setgid(2) manipulation */
- /* Allows setgroups(2) */
- /* Allows forged gids on socket credentials passing. */
- CAP_SETGID = 6;
-
- /* Allows set*uid(2) manipulation (including fsuid). */
- /* Allows forged pids on socket credentials passing. */
- CAP_SETUID = 7;
-
- /**
- ** Linux-specific capabilities
- **/
-
- /* Without VFS support for capabilities:
- * Transfer any capability in your permitted set to any pid,
- * remove any capability in your permitted set from any pid
- * With VFS support for capabilities (neither of above, but)
- * Add any capability from current's capability bounding set
- * to the current process' inheritable set
- * Allow taking bits out of capability bounding set
- * Allow modification of the securebits for a process
- */
- CAP_SETPCAP = 8;
-
- /* Allow modification of S_IMMUTABLE and S_APPEND file attributes */
- CAP_LINUX_IMMUTABLE = 9;
-
- /* Allows binding to TCP/UDP sockets below 1024 */
- /* Allows binding to ATM VCIs below 32 */
- CAP_NET_BIND_SERVICE = 10;
-
- /* Allow broadcasting, listen to multicast */
- CAP_NET_BROADCAST = 11;
-
- /* Allow interface configuration */
- /* Allow administration of IP firewall, masquerading and accounting */
- /* Allow setting debug option on sockets */
- /* Allow modification of routing tables */
- /* Allow setting arbitrary process / process group ownership on
- sockets */
- /* Allow binding to any address for transparent proxying (also via NET_RAW) */
- /* Allow setting TOS (type of service) */
- /* Allow setting promiscuous mode */
- /* Allow clearing driver statistics */
- /* Allow multicasting */
- /* Allow read/write of device-specific registers */
- /* Allow activation of ATM control sockets */
- CAP_NET_ADMIN = 12;
-
- /* Allow use of RAW sockets */
- /* Allow use of PACKET sockets */
- /* Allow binding to any address for transparent proxying (also via NET_ADMIN) */
- CAP_NET_RAW = 13;
-
- /* Allow locking of shared memory segments */
- /* Allow mlock and mlockall (which doesn't really have anything to do
- with IPC) */
- CAP_IPC_LOCK = 14;
-
- /* Override IPC ownership checks */
- CAP_IPC_OWNER = 15;
-
- /* Insert and remove kernel modules - modify kernel without limit */
- CAP_SYS_MODULE = 16;
-
- /* Allow ioperm/iopl access */
- /* Allow sending USB messages to any device via /dev/bus/usb */
- CAP_SYS_RAWIO = 17;
-
- /* Allow use of chroot() */
- CAP_SYS_CHROOT = 18;
-
- /* Allow ptrace() of any process */
- CAP_SYS_PTRACE = 19;
- /* Allow configuration of process accounting */
- CAP_SYS_PACCT = 20;
-
- /* Allow configuration of the secure attention key */
- /* Allow administration of the random device */
- /* Allow examination and configuration of disk quotas */
- /* Allow setting the domainname */
- /* Allow setting the hostname */
- /* Allow calling bdflush() */
- /* Allow mount() and umount(), setting up new smb connection */
- /* Allow some autofs root ioctls */
- /* Allow nfsservctl */
- /* Allow VM86_REQUEST_IRQ */
- /* Allow to read/write pci config on alpha */
- /* Allow irix_prctl on mips (setstacksize) */
- /* Allow flushing all cache on m68k (sys_cacheflush) */
- /* Allow removing semaphores */
- /* Used instead of CAP_CHOWN to "chown" IPC message queues, semaphores and shared memory */
- /* Allow locking/unlocking of shared memory segment */
- /* Allow turning swap on/off */
- /* Allow forged pids on socket credentials passing */
- /* Allow setting readahead and flushing buffers on block devices */
- /* Allow setting geometry in floppy driver */
- /* Allow turning DMA on/off in xd driver */
- /* Allow administration of md devices (mostly the above, but some extra ioctls) */
- /* Allow tuning the ide driver */
- /* Allow access to the nvram device */
- /* Allow administration of apm_bios, serial and bttv (TV) device */
- /* Allow manufacturer commands in isdn CAPI support driver */
- /* Allow reading non-standardized portions of pci configuration space */
- /* Allow DDI debug ioctl on sbpcd driver */
- /* Allow setting up serial ports */
- /* Allow sending raw qic-117 commands */
- /* Allow enabling/disabling tagged queuing on SCSI controllers and sending
- arbitrary SCSI commands */
- /* Allow setting encryption key on loopback filesystem */
- /* Allow setting zone reclaim policy */
- /* Allow everything under CAP_BPF and CAP_PERFMON for backward compatibility */
- CAP_SYS_ADMIN = 21;
-
- /* Allow use of reboot() */
- CAP_SYS_BOOT = 22;
-
- /* Allow raising priority and setting priority on other (different
- UID) processes */
- /* Allow use of FIFO and round-robin (realtime) scheduling on own
- processes and setting the scheduling algorithm used by another
- process. */
- /* Allow setting cpu affinity on other processes */
- CAP_SYS_NICE = 23;
-
- /* Override resource limits. Set resource limits. */
- /* Override quota limits. */
- /* Override reserved space on ext2 filesystem */
- /* Modify data journaling mode on ext3 filesystem (uses journaling
- resources) */
- /* ext2 honors fsuid when checking for resource overrides, so
- you can override using fsuid too */
- /* Override size restrictions on IPC message queues */
- /* Allow more than 64hz interrupts from the real-time clock */
- /* Override max number of consoles on console allocation */
- /* Override max number of keymaps */
- /* Control memory reclaim behavior */
- CAP_SYS_RESOURCE = 24;
-
- /* Allow manipulation of system clock */
- /* Allow irix_stime on mips */
- /* Allow setting the real-time clock */
- CAP_SYS_TIME = 25;
-
- /* Allow configuration of tty devices */
- /* Allow vhangup() of tty */
- CAP_SYS_TTY_CONFIG = 26;
-
- /* Allow the privileged aspects of mknod() */
- CAP_MKNOD = 27;
-
- /* Allow taking of leases on files */
- CAP_LEASE = 28;
-
- /* Allow writing the audit log via unicast netlink socket */
- CAP_AUDIT_WRITE = 29;
-
- /* Allow configuration of audit via unicast netlink socket */
- CAP_AUDIT_CONTROL = 30;
-
- /* Set or remove capabilities on files */
- CAP_SETFCAP = 31;
-
- /* Override MAC access.
- The base kernel enforces no MAC policy.
- An LSM may enforce a MAC policy, and if it does and it chooses
- to implement capability based overrides of that policy, this is
- the capability it should use to do so. */
- CAP_MAC_OVERRIDE = 32;
-
- /* Allow MAC configuration or state changes.
- The base kernel requires no MAC configuration.
- An LSM may enforce a MAC policy, and if it does and it chooses
- to implement capability based checks on modifications to that
- policy or the data required to maintain it, this is the
- capability it should use to do so. */
- CAP_MAC_ADMIN = 33;
-
- /* Allow configuring the kernel's syslog (printk behaviour) */
- CAP_SYSLOG = 34;
-
- /* Allow triggering something that will wake the system */
- CAP_WAKE_ALARM = 35;
-
- /* Allow preventing system suspends */
- CAP_BLOCK_SUSPEND = 36;
-
- /* Allow reading the audit log via multicast netlink socket */
- CAP_AUDIT_READ = 37;
-
- /*
- * Allow system performance and observability privileged operations
- * using perf_events, i915_perf and other kernel subsystems
- */
- CAP_PERFMON = 38;
-
- /*
- * CAP_BPF allows the following BPF operations:
- * - Creating all types of BPF maps
- * - Advanced verifier features
- * - Indirect variable access
- * - Bounded loops
- * - BPF to BPF function calls
- * - Scalar precision tracking
- * - Larger complexity limits
- * - Dead code elimination
- * - And potentially other features
- * - Loading BPF Type Format (BTF) data
- * - Retrieve xlated and JITed code of BPF programs
- * - Use bpf_spin_lock() helper
- * CAP_PERFMON relaxes the verifier checks further:
- * - BPF progs can use of pointer-to-integer conversions
- * - speculation attack hardening measures are bypassed
- * - bpf_probe_read to read arbitrary kernel memory is allowed
- * - bpf_trace_printk to print kernel memory is allowed
- * CAP_SYS_ADMIN is required to use bpf_probe_write_user.
- * CAP_SYS_ADMIN is required to iterate system wide loaded
- * programs, maps, links, BTFs and convert their IDs to file descriptors.
- * CAP_PERFMON and CAP_BPF are required to load tracing programs.
- * CAP_NET_ADMIN and CAP_BPF are required to load networking programs.
- */
- CAP_BPF = 39;
-
- /* Allow checkpoint/restore related operations */
- /* Allow PID selection during clone3() */
- /* Allow writing to ns_last_pid */
- CAP_CHECKPOINT_RESTORE = 40;
+ /* In a system with the [_POSIX_CHOWN_RESTRICTED] option defined, this
+ overrides the restriction of changing file ownership and group
+ ownership. */
+ CAP_CHOWN = 0;
+ /* Override all DAC access, including ACL execute access if
+ [_POSIX_ACL] is defined. Excluding DAC access covered by
+ CAP_LINUX_IMMUTABLE. */
+ DAC_OVERRIDE = 1;
+
+ /* Overrides all DAC restrictions regarding read and search on files
+ and directories, including ACL restrictions if [_POSIX_ACL] is
+ defined. Excluding DAC access covered by "$1"_LINUX_IMMUTABLE. */
+ CAP_DAC_READ_SEARCH = 2;
+
+ /* Overrides all restrictions about allowed operations on files, where
+ file owner ID must be equal to the user ID, except where CAP_FSETID
+ is applicable. It doesn't override MAC and DAC restrictions. */
+ CAP_FOWNER = 3;
+
+ /* Overrides the following restrictions that the effective user ID
+ shall match the file owner ID when setting the S_ISUID and S_ISGID
+ bits on that file; that the effective group ID (or one of the
+ supplementary group IDs) shall match the file owner ID when setting
+ the S_ISGID bit on that file; that the S_ISUID and S_ISGID bits are
+ cleared on successful return from chown(2) (not implemented). */
+ CAP_FSETID = 4;
+
+ /* Overrides the restriction that the real or effective user ID of a
+ process sending a signal must match the real or effective user ID
+ of the process receiving the signal. */
+ CAP_KILL = 5;
+
+ /* Allows setgid(2) manipulation */
+ /* Allows setgroups(2) */
+ /* Allows forged gids on socket credentials passing. */
+ CAP_SETGID = 6;
+
+ /* Allows set*uid(2) manipulation (including fsuid). */
+ /* Allows forged pids on socket credentials passing. */
+ CAP_SETUID = 7;
+
+ /**
+ ** Linux-specific capabilities
+ **/
+
+ /* Without VFS support for capabilities:
+ * Transfer any capability in your permitted set to any pid,
+ * remove any capability in your permitted set from any pid
+ * With VFS support for capabilities (neither of above, but)
+ * Add any capability from current's capability bounding set
+ * to the current process' inheritable set
+ * Allow taking bits out of capability bounding set
+ * Allow modification of the securebits for a process
+ */
+ CAP_SETPCAP = 8;
+
+ /* Allow modification of S_IMMUTABLE and S_APPEND file attributes */
+ CAP_LINUX_IMMUTABLE = 9;
+
+ /* Allows binding to TCP/UDP sockets below 1024 */
+ /* Allows binding to ATM VCIs below 32 */
+ CAP_NET_BIND_SERVICE = 10;
+
+ /* Allow broadcasting, listen to multicast */
+ CAP_NET_BROADCAST = 11;
+
+ /* Allow interface configuration */
+ /* Allow administration of IP firewall, masquerading and accounting */
+ /* Allow setting debug option on sockets */
+ /* Allow modification of routing tables */
+ /* Allow setting arbitrary process / process group ownership on
+ sockets */
+ /* Allow binding to any address for transparent proxying (also via NET_RAW) */
+ /* Allow setting TOS (type of service) */
+ /* Allow setting promiscuous mode */
+ /* Allow clearing driver statistics */
+ /* Allow multicasting */
+ /* Allow read/write of device-specific registers */
+ /* Allow activation of ATM control sockets */
+ CAP_NET_ADMIN = 12;
+
+ /* Allow use of RAW sockets */
+ /* Allow use of PACKET sockets */
+ /* Allow binding to any address for transparent proxying (also via NET_ADMIN) */
+ CAP_NET_RAW = 13;
+
+ /* Allow locking of shared memory segments */
+ /* Allow mlock and mlockall (which doesn't really have anything to do
+ with IPC) */
+ CAP_IPC_LOCK = 14;
+
+ /* Override IPC ownership checks */
+ CAP_IPC_OWNER = 15;
+
+ /* Insert and remove kernel modules - modify kernel without limit */
+ CAP_SYS_MODULE = 16;
+
+ /* Allow ioperm/iopl access */
+ /* Allow sending USB messages to any device via /dev/bus/usb */
+ CAP_SYS_RAWIO = 17;
+
+ /* Allow use of chroot() */
+ CAP_SYS_CHROOT = 18;
+
+ /* Allow ptrace() of any process */
+ CAP_SYS_PTRACE = 19;
+ /* Allow configuration of process accounting */
+ CAP_SYS_PACCT = 20;
+
+ /* Allow configuration of the secure attention key */
+ /* Allow administration of the random device */
+ /* Allow examination and configuration of disk quotas */
+ /* Allow setting the domainname */
+ /* Allow setting the hostname */
+ /* Allow calling bdflush() */
+ /* Allow mount() and umount(), setting up new smb connection */
+ /* Allow some autofs root ioctls */
+ /* Allow nfsservctl */
+ /* Allow VM86_REQUEST_IRQ */
+ /* Allow to read/write pci config on alpha */
+ /* Allow irix_prctl on mips (setstacksize) */
+ /* Allow flushing all cache on m68k (sys_cacheflush) */
+ /* Allow removing semaphores */
+ /* Used instead of CAP_CHOWN to "chown" IPC message queues, semaphores and shared memory */
+ /* Allow locking/unlocking of shared memory segment */
+ /* Allow turning swap on/off */
+ /* Allow forged pids on socket credentials passing */
+ /* Allow setting readahead and flushing buffers on block devices */
+ /* Allow setting geometry in floppy driver */
+ /* Allow turning DMA on/off in xd driver */
+ /* Allow administration of md devices (mostly the above, but some extra ioctls) */
+ /* Allow tuning the ide driver */
+ /* Allow access to the nvram device */
+ /* Allow administration of apm_bios, serial and bttv (TV) device */
+ /* Allow manufacturer commands in isdn CAPI support driver */
+ /* Allow reading non-standardized portions of pci configuration space */
+ /* Allow DDI debug ioctl on sbpcd driver */
+ /* Allow setting up serial ports */
+ /* Allow sending raw qic-117 commands */
+ /* Allow enabling/disabling tagged queuing on SCSI controllers and sending
+ arbitrary SCSI commands */
+ /* Allow setting encryption key on loopback filesystem */
+ /* Allow setting zone reclaim policy */
+ /* Allow everything under CAP_BPF and CAP_PERFMON for backward compatibility */
+ CAP_SYS_ADMIN = 21;
+
+ /* Allow use of reboot() */
+ CAP_SYS_BOOT = 22;
+
+ /* Allow raising priority and setting priority on other (different
+ UID) processes */
+ /* Allow use of FIFO and round-robin (realtime) scheduling on own
+ processes and setting the scheduling algorithm used by another
+ process. */
+ /* Allow setting cpu affinity on other processes */
+ CAP_SYS_NICE = 23;
+
+ /* Override resource limits. Set resource limits. */
+ /* Override quota limits. */
+ /* Override reserved space on ext2 filesystem */
+ /* Modify data journaling mode on ext3 filesystem (uses journaling
+ resources) */
+ /* ext2 honors fsuid when checking for resource overrides, so
+ you can override using fsuid too */
+ /* Override size restrictions on IPC message queues */
+ /* Allow more than 64hz interrupts from the real-time clock */
+ /* Override max number of consoles on console allocation */
+ /* Override max number of keymaps */
+ /* Control memory reclaim behavior */
+ CAP_SYS_RESOURCE = 24;
+
+ /* Allow manipulation of system clock */
+ /* Allow irix_stime on mips */
+ /* Allow setting the real-time clock */
+ CAP_SYS_TIME = 25;
+
+ /* Allow configuration of tty devices */
+ /* Allow vhangup() of tty */
+ CAP_SYS_TTY_CONFIG = 26;
+
+ /* Allow the privileged aspects of mknod() */
+ CAP_MKNOD = 27;
+
+ /* Allow taking of leases on files */
+ CAP_LEASE = 28;
+
+ /* Allow writing the audit log via unicast netlink socket */
+ CAP_AUDIT_WRITE = 29;
+
+ /* Allow configuration of audit via unicast netlink socket */
+ CAP_AUDIT_CONTROL = 30;
+
+ /* Set or remove capabilities on files */
+ CAP_SETFCAP = 31;
+
+ /* Override MAC access.
+ The base kernel enforces no MAC policy.
+ An LSM may enforce a MAC policy, and if it does and it chooses
+ to implement capability based overrides of that policy, this is
+ the capability it should use to do so. */
+ CAP_MAC_OVERRIDE = 32;
+
+ /* Allow MAC configuration or state changes.
+ The base kernel requires no MAC configuration.
+ An LSM may enforce a MAC policy, and if it does and it chooses
+ to implement capability based checks on modifications to that
+ policy or the data required to maintain it, this is the
+ capability it should use to do so. */
+ CAP_MAC_ADMIN = 33;
+
+ /* Allow configuring the kernel's syslog (printk behaviour) */
+ CAP_SYSLOG = 34;
+
+ /* Allow triggering something that will wake the system */
+ CAP_WAKE_ALARM = 35;
+
+ /* Allow preventing system suspends */
+ CAP_BLOCK_SUSPEND = 36;
+
+ /* Allow reading the audit log via multicast netlink socket */
+ CAP_AUDIT_READ = 37;
+
+ /*
+ * Allow system performance and observability privileged operations
+ * using perf_events, i915_perf and other kernel subsystems
+ */
+ CAP_PERFMON = 38;
+
+ /*
+ * CAP_BPF allows the following BPF operations:
+ * - Creating all types of BPF maps
+ * - Advanced verifier features
+ * - Indirect variable access
+ * - Bounded loops
+ * - BPF to BPF function calls
+ * - Scalar precision tracking
+ * - Larger complexity limits
+ * - Dead code elimination
+ * - And potentially other features
+ * - Loading BPF Type Format (BTF) data
+ * - Retrieve xlated and JITed code of BPF programs
+ * - Use bpf_spin_lock() helper
+ * CAP_PERFMON relaxes the verifier checks further:
+ * - BPF progs can use of pointer-to-integer conversions
+ * - speculation attack hardening measures are bypassed
+ * - bpf_probe_read to read arbitrary kernel memory is allowed
+ * - bpf_trace_printk to print kernel memory is allowed
+ * CAP_SYS_ADMIN is required to use bpf_probe_write_user.
+ * CAP_SYS_ADMIN is required to iterate system wide loaded
+ * programs, maps, links, BTFs and convert their IDs to file descriptors.
+ * CAP_PERFMON and CAP_BPF are required to load tracing programs.
+ * CAP_NET_ADMIN and CAP_BPF are required to load networking programs.
+ */
+ CAP_BPF = 39;
+
+ /* Allow checkpoint/restore related operations */
+ /* Allow PID selection during clone3() */
+ /* Allow writing to ns_last_pid */
+ CAP_CHECKPOINT_RESTORE = 40;
}
enum SecureBitsType {
- SecBitNotSet = 0;
-
- /* When set UID 0 has no special privileges. When unset, inheritance
- of root-permissions and suid-root executable under compatibility mode
- is supported. If the effective uid of the new process is 0 then
- the effective and inheritable bitmasks of the executable file is raised.
- If the real uid is 0, the effective (legacy) bit of the executable file
- is raised. */
- SecBitNoRoot = 1;
-
- /* Make bit-0 SecBitNoRoot immutable */
- SecBitNoRootLocked = 2;
-
- /* When set, setuid to/from uid 0 does not trigger capability-"fixup".
- When unset, to provide compatiblility with old programs relying on
- set*uid to gain/lose privilege, transitions to/from uid 0 cause
- capabilities to be gained/lost. */
- SecBitNoSetUidFixup = 4;
-
- /* Make bit-2 SecBitNoSetUidFixup immutable */
- SecBitNoSetUidFixupLocked = 8;
-
- /* When set, a process can retain its capabilities even after
- transitioning to a non-root user (the set-uid fixup suppressed by
- bit 2). Bit-4 is cleared when a process calls exec(); setting both
- bit 4 and 5 will create a barrier through exec that no exec()'d
- child can use this feature again. */
- SecBitKeepCaps = 16;
-
- /* Make bit-4 SecBitKeepCaps immutable */
- SecBitKeepCapsLocked = 32;
-
- /* When set, a process cannot add new capabilities to its ambient set. */
- SecBitNoCapAmbientRaise = 64;
-
- /* Make bit-6 SecBitNoCapAmbientRaise immutable */
- SecBitNoCapAmbientRaiseLocked = 128;
+ SecBitNotSet = 0;
+
+ /* When set UID 0 has no special privileges. When unset, inheritance
+ of root-permissions and suid-root executable under compatibility mode
+ is supported. If the effective uid of the new process is 0 then
+ the effective and inheritable bitmasks of the executable file is raised.
+ If the real uid is 0, the effective (legacy) bit of the executable file
+ is raised. */
+ SecBitNoRoot = 1;
+
+ /* Make bit-0 SecBitNoRoot immutable */
+ SecBitNoRootLocked = 2;
+
+ /* When set, setuid to/from uid 0 does not trigger capability-"fixup".
+ When unset, to provide compatiblility with old programs relying on
+ set*uid to gain/lose privilege, transitions to/from uid 0 cause
+ capabilities to be gained/lost. */
+ SecBitNoSetUidFixup = 4;
+
+ /* Make bit-2 SecBitNoSetUidFixup immutable */
+ SecBitNoSetUidFixupLocked = 8;
+
+ /* When set, a process can retain its capabilities even after
+ transitioning to a non-root user (the set-uid fixup suppressed by
+ bit 2). Bit-4 is cleared when a process calls exec(); setting both
+ bit 4 and 5 will create a barrier through exec that no exec()'d
+ child can use this feature again. */
+ SecBitKeepCaps = 16;
+
+ /* Make bit-4 SecBitKeepCaps immutable */
+ SecBitKeepCapsLocked = 32;
+
+ /* When set, a process cannot add new capabilities to its ambient set. */
+ SecBitNoCapAmbientRaise = 64;
+
+ /* Make bit-6 SecBitNoCapAmbientRaise immutable */
+ SecBitNoCapAmbientRaiseLocked = 128;
}
// Reasons of why the process privileges changed.
enum ProcessPrivilegesChanged {
- PRIVILEGES_CHANGED_UNSET = 0;
-
- // A privilege elevation happened due to the execution of a binary with file capability sets.
- // The kernel supports associating capability sets with an executable file using `setcap` command.
- // The file capability sets are stored in an extended attribute (see https://man7.org/linux/man-pages/man7/xattr.7.html)
- // named `security.capability`. The file capability sets, in conjunction with the capability sets
- // of the process, determine the process capabilities and privileges after the `execve` system call.
- // For further reference, please check sections `File capability extended attribute versioning` and
- // `Namespaced file capabilities` of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html.
- // The new granted capabilities can be listed inside the `process` object.
- PRIVILEGES_RAISED_EXEC_FILE_CAP = 1;
-
- // A privilege elevation happened due to the execution of a binary with set-user-ID to root.
- // When a process with nonzero UIDs executes a binary with a set-user-ID to root also
- // known as suid-root executable, then the kernel switches the effective user ID to 0 (root) which
- // is a privilege elevation operation since it grants access to resources owned by the root user.
- // The effective user ID is listed inside the `process_credentials` part of the `process` object.
- // For further reading, section `Capabilities and execution of programs by root` of https://man7.org/linux/man-pages/man7/capabilities.7.html.
- // Afterward the kernel recalculates the capability sets of the process and grants all capabilities
- // in the permitted and effective capability sets, except those masked out by the capability bounding set.
- // If the binary also have file capability sets then these bits are honored and the process gains just
- // the capabilities granted by the file capability sets (i.e., not all capabilities, as it would occur
- // when executing a set-user-ID to root binary that does not have any associated file capabilities). This
- // is described in section `Set-user-ID-root programs that have file capabilities` of https://man7.org/linux/man-pages/man7/capabilities.7.html.
- // The new granted capabilities can be listed inside the `process` object.
- // There is one exception for the special treatments of set-user-ID to root execution receiving all
- // capabilities, if the `SecBitNoRoot` bit of the Secure bits is set, then the kernel does not grant
- // any capability. Please check section: `The securebits flags: establishing a capabilities-only environment`
- // of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html
- PRIVILEGES_RAISED_EXEC_FILE_SETUID = 2;
-
- // A privilege elevation happened due to the execution of a binary with set-group-ID to root.
- // When a process with nonzero GIDs executes a binary with a set-group-ID to root, the kernel switches
- // the effective group ID to 0 (root) which is a privilege elevation operation since it grants access to
- // resources owned by the root group.
- // The effective group ID is listed inside the `process_credentials` part of the `process` object.
- PRIVILEGES_RAISED_EXEC_FILE_SETGID = 3;
+ PRIVILEGES_CHANGED_UNSET = 0;
+
+ // A privilege elevation happened due to the execution of a binary with file capability sets.
+ // The kernel supports associating capability sets with an executable file using `setcap` command.
+ // The file capability sets are stored in an extended attribute (see https://man7.org/linux/man-pages/man7/xattr.7.html)
+ // named `security.capability`. The file capability sets, in conjunction with the capability sets
+ // of the process, determine the process capabilities and privileges after the `execve` system call.
+ // For further reference, please check sections `File capability extended attribute versioning` and
+ // `Namespaced file capabilities` of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html.
+ // The new granted capabilities can be listed inside the `process` object.
+ PRIVILEGES_RAISED_EXEC_FILE_CAP = 1;
+
+ // A privilege elevation happened due to the execution of a binary with set-user-ID to root.
+ // When a process with nonzero UIDs executes a binary with a set-user-ID to root also
+ // known as suid-root executable, then the kernel switches the effective user ID to 0 (root) which
+ // is a privilege elevation operation since it grants access to resources owned by the root user.
+ // The effective user ID is listed inside the `process_credentials` part of the `process` object.
+ // For further reading, section `Capabilities and execution of programs by root` of https://man7.org/linux/man-pages/man7/capabilities.7.html.
+ // Afterward the kernel recalculates the capability sets of the process and grants all capabilities
+ // in the permitted and effective capability sets, except those masked out by the capability bounding set.
+ // If the binary also have file capability sets then these bits are honored and the process gains just
+ // the capabilities granted by the file capability sets (i.e., not all capabilities, as it would occur
+ // when executing a set-user-ID to root binary that does not have any associated file capabilities). This
+ // is described in section `Set-user-ID-root programs that have file capabilities` of https://man7.org/linux/man-pages/man7/capabilities.7.html.
+ // The new granted capabilities can be listed inside the `process` object.
+ // There is one exception for the special treatments of set-user-ID to root execution receiving all
+ // capabilities, if the `SecBitNoRoot` bit of the Secure bits is set, then the kernel does not grant
+ // any capability. Please check section: `The securebits flags: establishing a capabilities-only environment`
+ // of the capabilities man pages: https://man7.org/linux/man-pages/man7/capabilities.7.html
+ PRIVILEGES_RAISED_EXEC_FILE_SETUID = 2;
+
+ // A privilege elevation happened due to the execution of a binary with set-group-ID to root.
+ // When a process with nonzero GIDs executes a binary with a set-group-ID to root, the kernel switches
+ // the effective group ID to 0 (root) which is a privilege elevation operation since it grants access to
+ // resources owned by the root group.
+ // The effective group ID is listed inside the `process_credentials` part of the `process` object.
+ PRIVILEGES_RAISED_EXEC_FILE_SETGID = 3;
}
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.go b/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.go
index 4afb4b6e824..875c85f2172 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.go
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/events.proto
package tetragon
@@ -201,14 +201,11 @@ func (ThrottleType) EnumDescriptor() ([]byte, []int) {
}
type Filter struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- BinaryRegex []string `protobuf:"bytes,1,rep,name=binary_regex,json=binaryRegex,proto3" json:"binary_regex,omitempty"`
- Namespace []string `protobuf:"bytes,2,rep,name=namespace,proto3" json:"namespace,omitempty"`
- HealthCheck *wrapperspb.BoolValue `protobuf:"bytes,3,opt,name=health_check,json=healthCheck,proto3" json:"health_check,omitempty"`
- Pid []uint32 `protobuf:"varint,4,rep,packed,name=pid,proto3" json:"pid,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ BinaryRegex []string `protobuf:"bytes,1,rep,name=binary_regex,json=binaryRegex,proto3" json:"binary_regex,omitempty"`
+ Namespace []string `protobuf:"bytes,2,rep,name=namespace,proto3" json:"namespace,omitempty"`
+ HealthCheck *wrapperspb.BoolValue `protobuf:"bytes,3,opt,name=health_check,json=healthCheck,proto3" json:"health_check,omitempty"`
+ Pid []uint32 `protobuf:"varint,4,rep,packed,name=pid,proto3" json:"pid,omitempty"`
// Filter by the PID of a process and any of its descendants. Note that this filter is
// intended for testing and development purposes only and should not be used in
// production. In particular, PID cycling in the OS over longer periods of time may
@@ -248,15 +245,15 @@ type Filter struct {
InInitTree *wrapperspb.BoolValue `protobuf:"bytes,16,opt,name=in_init_tree,json=inInitTree,proto3" json:"in_init_tree,omitempty"`
// Filter ancestor processes' binaries using RE2 regular expression syntax.
AncestorBinaryRegex []string `protobuf:"bytes,17,rep,name=ancestor_binary_regex,json=ancestorBinaryRegex,proto3" json:"ancestor_binary_regex,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Filter) Reset() {
*x = Filter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Filter) String() string {
@@ -267,7 +264,7 @@ func (*Filter) ProtoMessage() {}
func (x *Filter) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -406,25 +403,22 @@ func (x *Filter) GetAncestorBinaryRegex() []string {
// permitted filter matches, but the effective filter does not, the filter will
// NOT match.
type CapFilter struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Filter over the set of permitted capabilities.
Permitted *CapFilterSet `protobuf:"bytes,1,opt,name=permitted,proto3" json:"permitted,omitempty"`
// Filter over the set of effective capabilities.
Effective *CapFilterSet `protobuf:"bytes,2,opt,name=effective,proto3" json:"effective,omitempty"`
// Filter over the set of inheritable capabilities.
- Inheritable *CapFilterSet `protobuf:"bytes,3,opt,name=inheritable,proto3" json:"inheritable,omitempty"`
+ Inheritable *CapFilterSet `protobuf:"bytes,3,opt,name=inheritable,proto3" json:"inheritable,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *CapFilter) Reset() {
*x = CapFilter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *CapFilter) String() string {
@@ -435,7 +429,7 @@ func (*CapFilter) ProtoMessage() {}
func (x *CapFilter) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -473,10 +467,7 @@ func (x *CapFilter) GetInheritable() *CapFilterSet {
// Capability set to filter over. NOTE: you may specify only ONE set here.
type CapFilterSet struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Match if the capability set contains any of the capabilities defined in this filter.
Any []CapabilitiesType `protobuf:"varint,1,rep,packed,name=any,proto3,enum=tetragon.CapabilitiesType" json:"any,omitempty"`
// Match if the capability set contains all of the capabilities defined in this filter.
@@ -484,16 +475,16 @@ type CapFilterSet struct {
// Match if the capability set exactly matches all of the capabilities defined in this filter.
Exactly []CapabilitiesType `protobuf:"varint,3,rep,packed,name=exactly,proto3,enum=tetragon.CapabilitiesType" json:"exactly,omitempty"`
// Match if the capability set contains none of the capabilities defined in this filter.
- None []CapabilitiesType `protobuf:"varint,4,rep,packed,name=none,proto3,enum=tetragon.CapabilitiesType" json:"none,omitempty"`
+ None []CapabilitiesType `protobuf:"varint,4,rep,packed,name=none,proto3,enum=tetragon.CapabilitiesType" json:"none,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *CapFilterSet) Reset() {
*x = CapFilterSet{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *CapFilterSet) String() string {
@@ -504,7 +495,7 @@ func (*CapFilterSet) ProtoMessage() {}
func (x *CapFilterSet) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -548,10 +539,7 @@ func (x *CapFilterSet) GetNone() []CapabilitiesType {
}
type RedactionFilter struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Deprecated, do not use.
//
// Deprecated: Marked as deprecated in tetragon/events.proto.
@@ -559,16 +547,16 @@ type RedactionFilter struct {
// RE2 regular expressions to use for redaction. Strings inside capture groups are redacted.
Redact []string `protobuf:"bytes,2,rep,name=redact,proto3" json:"redact,omitempty"`
// RE2 regular expression to match binary name. If supplied, redactions will only be applied to matching processes.
- BinaryRegex []string `protobuf:"bytes,3,rep,name=binary_regex,json=binaryRegex,proto3" json:"binary_regex,omitempty"`
+ BinaryRegex []string `protobuf:"bytes,3,rep,name=binary_regex,json=binaryRegex,proto3" json:"binary_regex,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RedactionFilter) Reset() {
*x = RedactionFilter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RedactionFilter) String() string {
@@ -579,7 +567,7 @@ func (*RedactionFilter) ProtoMessage() {}
func (x *RedactionFilter) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -617,10 +605,7 @@ func (x *RedactionFilter) GetBinaryRegex() []string {
}
type FieldFilter struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Event types to filter or undefined to filter over all event types.
EventSet []EventType `protobuf:"varint,1,rep,packed,name=event_set,json=eventSet,proto3,enum=tetragon.EventType" json:"event_set,omitempty"`
// Fields to include or exclude.
@@ -629,15 +614,15 @@ type FieldFilter struct {
Action FieldFilterAction `protobuf:"varint,3,opt,name=action,proto3,enum=tetragon.FieldFilterAction" json:"action,omitempty"`
// Whether or not the event set filter should be inverted.
InvertEventSet *wrapperspb.BoolValue `protobuf:"bytes,4,opt,name=invert_event_set,json=invertEventSet,proto3" json:"invert_event_set,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *FieldFilter) Reset() {
*x = FieldFilter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *FieldFilter) String() string {
@@ -648,7 +633,7 @@ func (*FieldFilter) ProtoMessage() {}
func (x *FieldFilter) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -692,10 +677,7 @@ func (x *FieldFilter) GetInvertEventSet() *wrapperspb.BoolValue {
}
type GetEventsRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// allow_list specifies a list of filters to apply to only return certain
// events. If multiple filters are specified, at least one of them has to
// match for an event to be included in the results.
@@ -714,16 +696,16 @@ type GetEventsRequest struct {
// Fields to include or exclude for events in the GetEventsResponse. Omitting this
// field implies that all fields will be included. Exclusion always takes precedence
// over inclusion in the case of conflicts.
- FieldFilters []*FieldFilter `protobuf:"bytes,4,rep,name=field_filters,json=fieldFilters,proto3" json:"field_filters,omitempty"`
+ FieldFilters []*FieldFilter `protobuf:"bytes,4,rep,name=field_filters,json=fieldFilters,proto3" json:"field_filters,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetEventsRequest) Reset() {
*x = GetEventsRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetEventsRequest) String() string {
@@ -734,7 +716,7 @@ func (*GetEventsRequest) ProtoMessage() {}
func (x *GetEventsRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -779,25 +761,22 @@ func (x *GetEventsRequest) GetFieldFilters() []*FieldFilter {
// AggregationOptions defines configuration options for aggregating events.
type AggregationOptions struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Aggregation window size. Defaults to 15 seconds if this field is not set.
WindowSize *durationpb.Duration `protobuf:"bytes,1,opt,name=window_size,json=windowSize,proto3" json:"window_size,omitempty"`
// Size of the buffer for the aggregator to receive incoming events. If the
// buffer becomes full, the aggregator will log a warning and start dropping
// incoming events.
ChannelBufferSize uint64 `protobuf:"varint,2,opt,name=channel_buffer_size,json=channelBufferSize,proto3" json:"channel_buffer_size,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *AggregationOptions) Reset() {
*x = AggregationOptions{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AggregationOptions) String() string {
@@ -808,7 +787,7 @@ func (*AggregationOptions) ProtoMessage() {}
func (x *AggregationOptions) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -839,21 +818,18 @@ func (x *AggregationOptions) GetChannelBufferSize() uint64 {
// AggregationInfo contains information about aggregation results.
type AggregationInfo struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Total count of events in this aggregation time window.
- Count uint64 `protobuf:"varint,1,opt,name=count,proto3" json:"count,omitempty"`
+ Count uint64 `protobuf:"varint,1,opt,name=count,proto3" json:"count,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *AggregationInfo) Reset() {
*x = AggregationInfo{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[7]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[7]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AggregationInfo) String() string {
@@ -864,7 +840,7 @@ func (*AggregationInfo) ProtoMessage() {}
func (x *AggregationInfo) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[7]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -887,20 +863,17 @@ func (x *AggregationInfo) GetCount() uint64 {
}
type RateLimitInfo struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- NumberOfDroppedProcessEvents uint64 `protobuf:"varint,1,opt,name=number_of_dropped_process_events,json=numberOfDroppedProcessEvents,proto3" json:"number_of_dropped_process_events,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ NumberOfDroppedProcessEvents uint64 `protobuf:"varint,1,opt,name=number_of_dropped_process_events,json=numberOfDroppedProcessEvents,proto3" json:"number_of_dropped_process_events,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RateLimitInfo) Reset() {
*x = RateLimitInfo{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[8]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[8]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RateLimitInfo) String() string {
@@ -911,7 +884,7 @@ func (*RateLimitInfo) ProtoMessage() {}
func (x *RateLimitInfo) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[8]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -934,23 +907,20 @@ func (x *RateLimitInfo) GetNumberOfDroppedProcessEvents() uint64 {
}
type ProcessThrottle struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Throttle type
Type ThrottleType `protobuf:"varint,1,opt,name=type,proto3,enum=tetragon.ThrottleType" json:"type,omitempty"`
// Cgroup name
- Cgroup string `protobuf:"bytes,2,opt,name=cgroup,proto3" json:"cgroup,omitempty"`
+ Cgroup string `protobuf:"bytes,2,opt,name=cgroup,proto3" json:"cgroup,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessThrottle) Reset() {
*x = ProcessThrottle{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[9]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[9]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessThrottle) String() string {
@@ -961,7 +931,7 @@ func (*ProcessThrottle) ProtoMessage() {}
func (x *ProcessThrottle) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[9]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -991,15 +961,12 @@ func (x *ProcessThrottle) GetCgroup() string {
}
type GetEventsResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// The type-specific fields of an event.
//
// NOTE: Numbers must stay in sync with enum EventType.
//
- // Types that are assignable to Event:
+ // Types that are valid to be assigned to Event:
//
// *GetEventsResponse_ProcessExec
// *GetEventsResponse_ProcessExit
@@ -1022,16 +989,16 @@ type GetEventsResponse struct {
// is set only for aggregated responses.
AggregationInfo *AggregationInfo `protobuf:"bytes,1002,opt,name=aggregation_info,json=aggregationInfo,proto3" json:"aggregation_info,omitempty"`
// Name of the cluster where this event was observed.
- ClusterName string `protobuf:"bytes,1003,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"`
+ ClusterName string `protobuf:"bytes,1003,opt,name=cluster_name,json=clusterName,proto3" json:"cluster_name,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetEventsResponse) Reset() {
*x = GetEventsResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_events_proto_msgTypes[10]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_events_proto_msgTypes[10]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetEventsResponse) String() string {
@@ -1042,7 +1009,7 @@ func (*GetEventsResponse) ProtoMessage() {}
func (x *GetEventsResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_events_proto_msgTypes[10]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1057,79 +1024,99 @@ func (*GetEventsResponse) Descriptor() ([]byte, []int) {
return file_tetragon_events_proto_rawDescGZIP(), []int{10}
}
-func (m *GetEventsResponse) GetEvent() isGetEventsResponse_Event {
- if m != nil {
- return m.Event
+func (x *GetEventsResponse) GetEvent() isGetEventsResponse_Event {
+ if x != nil {
+ return x.Event
}
return nil
}
func (x *GetEventsResponse) GetProcessExec() *ProcessExec {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessExec); ok {
- return x.ProcessExec
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessExec); ok {
+ return x.ProcessExec
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessExit() *ProcessExit {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessExit); ok {
- return x.ProcessExit
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessExit); ok {
+ return x.ProcessExit
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessKprobe() *ProcessKprobe {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessKprobe); ok {
- return x.ProcessKprobe
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessKprobe); ok {
+ return x.ProcessKprobe
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessTracepoint() *ProcessTracepoint {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessTracepoint); ok {
- return x.ProcessTracepoint
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessTracepoint); ok {
+ return x.ProcessTracepoint
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessLoader() *ProcessLoader {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessLoader); ok {
- return x.ProcessLoader
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessLoader); ok {
+ return x.ProcessLoader
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessUprobe() *ProcessUprobe {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessUprobe); ok {
- return x.ProcessUprobe
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessUprobe); ok {
+ return x.ProcessUprobe
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessThrottle() *ProcessThrottle {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessThrottle); ok {
- return x.ProcessThrottle
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessThrottle); ok {
+ return x.ProcessThrottle
+ }
}
return nil
}
func (x *GetEventsResponse) GetProcessLsm() *ProcessLsm {
- if x, ok := x.GetEvent().(*GetEventsResponse_ProcessLsm); ok {
- return x.ProcessLsm
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_ProcessLsm); ok {
+ return x.ProcessLsm
+ }
}
return nil
}
func (x *GetEventsResponse) GetTest() *Test {
- if x, ok := x.GetEvent().(*GetEventsResponse_Test); ok {
- return x.Test
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_Test); ok {
+ return x.Test
+ }
}
return nil
}
func (x *GetEventsResponse) GetRateLimitInfo() *RateLimitInfo {
- if x, ok := x.GetEvent().(*GetEventsResponse_RateLimitInfo); ok {
- return x.RateLimitInfo
+ if x != nil {
+ if x, ok := x.Event.(*GetEventsResponse_RateLimitInfo); ok {
+ return x.RateLimitInfo
+ }
}
return nil
}
@@ -1238,18 +1225,18 @@ var File_tetragon_events_proto protoreflect.FileDescriptor
var file_tetragon_events_proto_rawDesc = []byte{
0x0a, 0x15, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x65, 0x76, 0x65, 0x6e, 0x74,
0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x12, 0x08, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f,
- 0x6e, 0x1a, 0x17, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x74, 0x65, 0x74, 0x72,
- 0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1b, 0x74, 0x65, 0x74, 0x72,
- 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x63, 0x61, 0x70, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x69, 0x65,
- 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f,
- 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x64, 0x75, 0x72, 0x61, 0x74, 0x69, 0x6f,
- 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f,
- 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x77, 0x72, 0x61, 0x70, 0x70, 0x65, 0x72,
- 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1f, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f,
- 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x74, 0x69, 0x6d, 0x65, 0x73, 0x74, 0x61,
- 0x6d, 0x70, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x20, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65,
- 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x66, 0x69, 0x65, 0x6c, 0x64, 0x5f,
- 0x6d, 0x61, 0x73, 0x6b, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0xc1, 0x05, 0x0a, 0x06, 0x46,
+ 0x6e, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62,
+ 0x75, 0x66, 0x2f, 0x64, 0x75, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74,
+ 0x6f, 0x1a, 0x20, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62,
+ 0x75, 0x66, 0x2f, 0x66, 0x69, 0x65, 0x6c, 0x64, 0x5f, 0x6d, 0x61, 0x73, 0x6b, 0x2e, 0x70, 0x72,
+ 0x6f, 0x74, 0x6f, 0x1a, 0x1f, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74,
+ 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x74, 0x69, 0x6d, 0x65, 0x73, 0x74, 0x61, 0x6d, 0x70, 0x2e, 0x70,
+ 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f,
+ 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x77, 0x72, 0x61, 0x70, 0x70, 0x65, 0x72, 0x73, 0x2e, 0x70,
+ 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1b, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x63,
+ 0x61, 0x70, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x69, 0x65, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74,
+ 0x6f, 0x1a, 0x17, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x74, 0x65, 0x74, 0x72,
+ 0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0xc1, 0x05, 0x0a, 0x06, 0x46,
0x69, 0x6c, 0x74, 0x65, 0x72, 0x12, 0x21, 0x0a, 0x0c, 0x62, 0x69, 0x6e, 0x61, 0x72, 0x79, 0x5f,
0x72, 0x65, 0x67, 0x65, 0x78, 0x18, 0x01, 0x20, 0x03, 0x28, 0x09, 0x52, 0x0b, 0x62, 0x69, 0x6e,
0x61, 0x72, 0x79, 0x52, 0x65, 0x67, 0x65, 0x78, 0x12, 0x1c, 0x0a, 0x09, 0x6e, 0x61, 0x6d, 0x65,
@@ -1455,8 +1442,10 @@ var file_tetragon_events_proto_rawDesc = []byte{
0x10, 0x54, 0x48, 0x52, 0x4f, 0x54, 0x54, 0x4c, 0x45, 0x5f, 0x55, 0x4e, 0x4b, 0x4e, 0x4f, 0x57,
0x4e, 0x10, 0x00, 0x12, 0x12, 0x0a, 0x0e, 0x54, 0x48, 0x52, 0x4f, 0x54, 0x54, 0x4c, 0x45, 0x5f,
0x53, 0x54, 0x41, 0x52, 0x54, 0x10, 0x01, 0x12, 0x11, 0x0a, 0x0d, 0x54, 0x48, 0x52, 0x4f, 0x54,
- 0x54, 0x4c, 0x45, 0x5f, 0x53, 0x54, 0x4f, 0x50, 0x10, 0x02, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74,
- 0x6f, 0x33,
+ 0x54, 0x4c, 0x45, 0x5f, 0x53, 0x54, 0x4f, 0x50, 0x10, 0x02, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69,
+ 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d, 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f,
+ 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f,
+ 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -1473,7 +1462,7 @@ func file_tetragon_events_proto_rawDescGZIP() []byte {
var file_tetragon_events_proto_enumTypes = make([]protoimpl.EnumInfo, 3)
var file_tetragon_events_proto_msgTypes = make([]protoimpl.MessageInfo, 11)
-var file_tetragon_events_proto_goTypes = []interface{}{
+var file_tetragon_events_proto_goTypes = []any{
(EventType)(0), // 0: tetragon.EventType
(FieldFilterAction)(0), // 1: tetragon.FieldFilterAction
(ThrottleType)(0), // 2: tetragon.ThrottleType
@@ -1549,143 +1538,9 @@ func file_tetragon_events_proto_init() {
if File_tetragon_events_proto != nil {
return
}
- file_tetragon_tetragon_proto_init()
file_tetragon_capabilities_proto_init()
- if !protoimpl.UnsafeEnabled {
- file_tetragon_events_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Filter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*CapFilter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*CapFilterSet); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RedactionFilter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*FieldFilter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetEventsRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AggregationOptions); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AggregationInfo); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RateLimitInfo); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessThrottle); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_events_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetEventsResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
- file_tetragon_events_proto_msgTypes[10].OneofWrappers = []interface{}{
+ file_tetragon_tetragon_proto_init()
+ file_tetragon_events_proto_msgTypes[10].OneofWrappers = []any{
(*GetEventsResponse_ProcessExec)(nil),
(*GetEventsResponse_ProcessExit)(nil),
(*GetEventsResponse_ProcessKprobe)(nil),
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.json.go b/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.json.go
index 589d91748f7..40cc0c35b86 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.json.go
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.pb.json.go
@@ -1,3 +1,6 @@
+// SPDX-License-Identifier: Apache-2.0
+// Copyright Authors of Hubble
+
// Code generated by protoc-gen-go-json. DO NOT EDIT.
// source: tetragon/events.proto
@@ -10,175 +13,131 @@ import (
// MarshalJSON implements json.Marshaler
func (msg *Filter) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Filter) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *CapFilter) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *CapFilter) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *CapFilterSet) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *CapFilterSet) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RedactionFilter) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RedactionFilter) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *FieldFilter) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *FieldFilter) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetEventsRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetEventsRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *AggregationOptions) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *AggregationOptions) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *AggregationInfo) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *AggregationInfo) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RateLimitInfo) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RateLimitInfo) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessThrottle) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessThrottle) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetEventsResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetEventsResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.proto b/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.proto
index 98d7b555e3c..1a7f143912d 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.proto
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/events.proto
@@ -5,78 +5,80 @@ syntax = "proto3";
package tetragon;
-import "tetragon/tetragon.proto";
-import "tetragon/capabilities.proto";
import "google/protobuf/duration.proto";
-import "google/protobuf/wrappers.proto";
-import "google/protobuf/timestamp.proto";
import "google/protobuf/field_mask.proto";
+import "google/protobuf/timestamp.proto";
+import "google/protobuf/wrappers.proto";
+import "tetragon/capabilities.proto";
+import "tetragon/tetragon.proto";
+
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
// Represents the type of a Tetragon event.
//
// NOTE: EventType constants must be in sync with the numbers used in the
// GetEventsResponse event oneof.
enum EventType {
- reserved 2 to 4, 6 to 8, 13 to 26;
- UNDEF = 0;
-
- PROCESS_EXEC = 1;
- PROCESS_EXIT = 5;
- PROCESS_KPROBE = 9;
- PROCESS_TRACEPOINT = 10;
- PROCESS_LOADER = 11;
- PROCESS_UPROBE = 12;
- PROCESS_THROTTLE = 27;
- PROCESS_LSM = 28;
-
- TEST = 40000;
- RATE_LIMIT_INFO = 40001;
+ reserved 2 to 4, 6 to 8, 13 to 26;
+ UNDEF = 0;
+
+ PROCESS_EXEC = 1;
+ PROCESS_EXIT = 5;
+ PROCESS_KPROBE = 9;
+ PROCESS_TRACEPOINT = 10;
+ PROCESS_LOADER = 11;
+ PROCESS_UPROBE = 12;
+ PROCESS_THROTTLE = 27;
+ PROCESS_LSM = 28;
+
+ TEST = 40000;
+ RATE_LIMIT_INFO = 40001;
}
message Filter {
- repeated string binary_regex = 1;
- repeated string namespace = 2;
- google.protobuf.BoolValue health_check = 3;
- repeated uint32 pid = 4;
- // Filter by the PID of a process and any of its descendants. Note that this filter is
- // intended for testing and development purposes only and should not be used in
- // production. In particular, PID cycling in the OS over longer periods of time may
- // cause unexpected events to pass this filter.
- repeated uint32 pid_set = 5;
- repeated EventType event_set = 6;
- // Filter by process.pod.name field using RE2 regular expression syntax:
- // https://github.com/google/re2/wiki/Syntax
- repeated string pod_regex = 7;
- // Filter by process.arguments field using RE2 regular expression syntax:
- // https://github.com/google/re2/wiki/Syntax
- repeated string arguments_regex = 8;
- // Filter events by pod labels using Kubernetes label selector syntax:
- // https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors
- // Note that this filter never matches events without the pod field (i.e.
- // host process events).
- repeated string labels = 9;
- // Filter events by tracing policy names
- repeated string policy_names = 10;
- // Filter events by Linux process capability
- CapFilter capabilities = 11;
- // Filter parent process' binary using RE2 regular expression syntax.
- repeated string parent_binary_regex = 12;
- // Filter using CEL expressions. CEL filters support IP and CIDR notiation extensions from the k8s project.
- // See https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#IP and https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#CIDR for details.
- repeated string cel_expression = 13;
- // Filter by process.parent.arguments field using RE2 regular expression syntax:
- // https://github.com/google/re2/wiki/Syntax
- repeated string parent_arguments_regex = 14;
- // Filter by the container ID in the process.docker field using RE2 regular expression syntax:
- // https://github.com/google/re2/wiki/Syntax
- repeated string container_id = 15;
- // Filter containerized processes based on whether they are descendants of
- // the container's init process. This can be used, for example, to watch
- // for processes injected into a container via docker exec, kubectl exec, or
- // similar mechanisms.
- google.protobuf.BoolValue in_init_tree = 16;
- // Filter ancestor processes' binaries using RE2 regular expression syntax.
- repeated string ancestor_binary_regex = 17;
+ repeated string binary_regex = 1;
+ repeated string namespace = 2;
+ google.protobuf.BoolValue health_check = 3;
+ repeated uint32 pid = 4;
+ // Filter by the PID of a process and any of its descendants. Note that this filter is
+ // intended for testing and development purposes only and should not be used in
+ // production. In particular, PID cycling in the OS over longer periods of time may
+ // cause unexpected events to pass this filter.
+ repeated uint32 pid_set = 5;
+ repeated EventType event_set = 6;
+ // Filter by process.pod.name field using RE2 regular expression syntax:
+ // https://github.com/google/re2/wiki/Syntax
+ repeated string pod_regex = 7;
+ // Filter by process.arguments field using RE2 regular expression syntax:
+ // https://github.com/google/re2/wiki/Syntax
+ repeated string arguments_regex = 8;
+ // Filter events by pod labels using Kubernetes label selector syntax:
+ // https://kubernetes.io/docs/concepts/overview/working-with-objects/labels/#label-selectors
+ // Note that this filter never matches events without the pod field (i.e.
+ // host process events).
+ repeated string labels = 9;
+ // Filter events by tracing policy names
+ repeated string policy_names = 10;
+ // Filter events by Linux process capability
+ CapFilter capabilities = 11;
+ // Filter parent process' binary using RE2 regular expression syntax.
+ repeated string parent_binary_regex = 12;
+ // Filter using CEL expressions. CEL filters support IP and CIDR notiation extensions from the k8s project.
+ // See https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#IP and https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#CIDR for details.
+ repeated string cel_expression = 13;
+ // Filter by process.parent.arguments field using RE2 regular expression syntax:
+ // https://github.com/google/re2/wiki/Syntax
+ repeated string parent_arguments_regex = 14;
+ // Filter by the container ID in the process.docker field using RE2 regular expression syntax:
+ // https://github.com/google/re2/wiki/Syntax
+ repeated string container_id = 15;
+ // Filter containerized processes based on whether they are descendants of
+ // the container's init process. This can be used, for example, to watch
+ // for processes injected into a container via docker exec, kubectl exec, or
+ // similar mechanisms.
+ google.protobuf.BoolValue in_init_tree = 16;
+ // Filter ancestor processes' binaries using RE2 regular expression syntax.
+ repeated string ancestor_binary_regex = 17;
}
// Filter over a set of Linux process capabilities. See `message Capabilities`
@@ -84,142 +86,142 @@ message Filter {
// permitted filter matches, but the effective filter does not, the filter will
// NOT match.
message CapFilter {
- // Filter over the set of permitted capabilities.
- CapFilterSet permitted = 1;
- // Filter over the set of effective capabilities.
- CapFilterSet effective = 2;
- // Filter over the set of inheritable capabilities.
- CapFilterSet inheritable = 3;
+ // Filter over the set of permitted capabilities.
+ CapFilterSet permitted = 1;
+ // Filter over the set of effective capabilities.
+ CapFilterSet effective = 2;
+ // Filter over the set of inheritable capabilities.
+ CapFilterSet inheritable = 3;
}
// Capability set to filter over. NOTE: you may specify only ONE set here.
message CapFilterSet {
- // Match if the capability set contains any of the capabilities defined in this filter.
- repeated CapabilitiesType any = 1;
- // Match if the capability set contains all of the capabilities defined in this filter.
- repeated CapabilitiesType all = 2;
- // Match if the capability set exactly matches all of the capabilities defined in this filter.
- repeated CapabilitiesType exactly = 3;
- // Match if the capability set contains none of the capabilities defined in this filter.
- repeated CapabilitiesType none = 4;
+ // Match if the capability set contains any of the capabilities defined in this filter.
+ repeated CapabilitiesType any = 1;
+ // Match if the capability set contains all of the capabilities defined in this filter.
+ repeated CapabilitiesType all = 2;
+ // Match if the capability set exactly matches all of the capabilities defined in this filter.
+ repeated CapabilitiesType exactly = 3;
+ // Match if the capability set contains none of the capabilities defined in this filter.
+ repeated CapabilitiesType none = 4;
}
message RedactionFilter {
- // Deprecated, do not use.
- repeated Filter match = 1 [deprecated=true];
- // RE2 regular expressions to use for redaction. Strings inside capture groups are redacted.
- repeated string redact = 2;
- // RE2 regular expression to match binary name. If supplied, redactions will only be applied to matching processes.
- repeated string binary_regex = 3;
+ // Deprecated, do not use.
+ repeated Filter match = 1 [deprecated = true];
+ // RE2 regular expressions to use for redaction. Strings inside capture groups are redacted.
+ repeated string redact = 2;
+ // RE2 regular expression to match binary name. If supplied, redactions will only be applied to matching processes.
+ repeated string binary_regex = 3;
}
// Determines the behavior of a field filter
enum FieldFilterAction {
- INCLUDE = 0;
- EXCLUDE = 1;
+ INCLUDE = 0;
+ EXCLUDE = 1;
}
message FieldFilter {
- // Event types to filter or undefined to filter over all event types.
- repeated EventType event_set = 1;
- // Fields to include or exclude.
- google.protobuf.FieldMask fields = 2;
- // Whether to include or exclude fields.
- FieldFilterAction action = 3;
- // Whether or not the event set filter should be inverted.
- google.protobuf.BoolValue invert_event_set = 4;
+ // Event types to filter or undefined to filter over all event types.
+ repeated EventType event_set = 1;
+ // Fields to include or exclude.
+ google.protobuf.FieldMask fields = 2;
+ // Whether to include or exclude fields.
+ FieldFilterAction action = 3;
+ // Whether or not the event set filter should be inverted.
+ google.protobuf.BoolValue invert_event_set = 4;
}
message GetEventsRequest {
- // allow_list specifies a list of filters to apply to only return certain
- // events. If multiple filters are specified, at least one of them has to
- // match for an event to be included in the results.
- repeated Filter allow_list = 1;
- // deny_list specifies a list of filters to apply to exclude certain events
- // from the results. If multiple filters are specified, at least one of
- // them has to match for an event to be excluded.
- // If both allow_list and deny_list are specified, the results contain the
- // set difference allow_list - deny_list.
- repeated Filter deny_list = 2;
- // aggregation_options configures aggregation options for this request.
- // If this field is not set, responses will not be aggregated.
- // Note that currently only process_accept and process_connect events are
- // aggregated. Other events remain unaggregated.
- AggregationOptions aggregation_options = 3;
- // Fields to include or exclude for events in the GetEventsResponse. Omitting this
- // field implies that all fields will be included. Exclusion always takes precedence
- // over inclusion in the case of conflicts.
- repeated FieldFilter field_filters = 4;
+ // allow_list specifies a list of filters to apply to only return certain
+ // events. If multiple filters are specified, at least one of them has to
+ // match for an event to be included in the results.
+ repeated Filter allow_list = 1;
+ // deny_list specifies a list of filters to apply to exclude certain events
+ // from the results. If multiple filters are specified, at least one of
+ // them has to match for an event to be excluded.
+ // If both allow_list and deny_list are specified, the results contain the
+ // set difference allow_list - deny_list.
+ repeated Filter deny_list = 2;
+ // aggregation_options configures aggregation options for this request.
+ // If this field is not set, responses will not be aggregated.
+ // Note that currently only process_accept and process_connect events are
+ // aggregated. Other events remain unaggregated.
+ AggregationOptions aggregation_options = 3;
+ // Fields to include or exclude for events in the GetEventsResponse. Omitting this
+ // field implies that all fields will be included. Exclusion always takes precedence
+ // over inclusion in the case of conflicts.
+ repeated FieldFilter field_filters = 4;
}
// AggregationOptions defines configuration options for aggregating events.
message AggregationOptions {
- // Aggregation window size. Defaults to 15 seconds if this field is not set.
- google.protobuf.Duration window_size = 1;
- // Size of the buffer for the aggregator to receive incoming events. If the
- // buffer becomes full, the aggregator will log a warning and start dropping
- // incoming events.
- uint64 channel_buffer_size = 2;
+ // Aggregation window size. Defaults to 15 seconds if this field is not set.
+ google.protobuf.Duration window_size = 1;
+ // Size of the buffer for the aggregator to receive incoming events. If the
+ // buffer becomes full, the aggregator will log a warning and start dropping
+ // incoming events.
+ uint64 channel_buffer_size = 2;
}
// AggregationInfo contains information about aggregation results.
message AggregationInfo {
- // Total count of events in this aggregation time window.
- uint64 count = 1;
+ // Total count of events in this aggregation time window.
+ uint64 count = 1;
}
message RateLimitInfo {
- uint64 number_of_dropped_process_events = 1;
+ uint64 number_of_dropped_process_events = 1;
}
enum ThrottleType {
- THROTTLE_UNKNOWN = 0;
- THROTTLE_START = 1;
- THROTTLE_STOP = 2;
+ THROTTLE_UNKNOWN = 0;
+ THROTTLE_START = 1;
+ THROTTLE_STOP = 2;
}
message ProcessThrottle {
- // Throttle type
- ThrottleType type = 1;
- // Cgroup name
- string cgroup = 2;
+ // Throttle type
+ ThrottleType type = 1;
+ // Cgroup name
+ string cgroup = 2;
}
message GetEventsResponse {
- reserved 2 to 4, 6 to 8, 13 to 26;
- // The type-specific fields of an event.
- //
- // NOTE: Numbers must stay in sync with enum EventType.
- oneof event {
- // ProcessExec event includes information about the execution of
- // binaries and other related process metadata.
- ProcessExec process_exec = 1;
- // ProcessExit event indicates how and when a process terminates.
- ProcessExit process_exit = 5;
- // ProcessKprobe event contains information about the pre-defined
- // functions and the process that invoked them.
- ProcessKprobe process_kprobe = 9;
- // ProcessTracepoint contains information about the pre-defined
- // tracepoint and the process that invoked them.
- ProcessTracepoint process_tracepoint = 10;
- ProcessLoader process_loader = 11;
- ProcessUprobe process_uprobe = 12;
- ProcessThrottle process_throttle = 27;
- ProcessLsm process_lsm = 28;
-
- Test test = 40000;
- RateLimitInfo rate_limit_info = 40001;
- }
- // Name of the node where this event was observed.
- string node_name = 1000;
- // Timestamp at which this event was observed.
- // For an aggregated response, this field to set to the timestamp at which
- // the event was observed for the first time in a given aggregation time window.
- google.protobuf.Timestamp time = 1001;
-
- // aggregation_info contains information about aggregation results. This field
- // is set only for aggregated responses.
- AggregationInfo aggregation_info = 1002;
- // Name of the cluster where this event was observed.
- string cluster_name = 1003;
+ reserved 2 to 4, 6 to 8, 13 to 26;
+ // The type-specific fields of an event.
+ //
+ // NOTE: Numbers must stay in sync with enum EventType.
+ oneof event {
+ // ProcessExec event includes information about the execution of
+ // binaries and other related process metadata.
+ ProcessExec process_exec = 1;
+ // ProcessExit event indicates how and when a process terminates.
+ ProcessExit process_exit = 5;
+ // ProcessKprobe event contains information about the pre-defined
+ // functions and the process that invoked them.
+ ProcessKprobe process_kprobe = 9;
+ // ProcessTracepoint contains information about the pre-defined
+ // tracepoint and the process that invoked them.
+ ProcessTracepoint process_tracepoint = 10;
+ ProcessLoader process_loader = 11;
+ ProcessUprobe process_uprobe = 12;
+ ProcessThrottle process_throttle = 27;
+ ProcessLsm process_lsm = 28;
+
+ Test test = 40000;
+ RateLimitInfo rate_limit_info = 40001;
+ }
+ // Name of the node where this event was observed.
+ string node_name = 1000;
+ // Timestamp at which this event was observed.
+ // For an aggregated response, this field to set to the timestamp at which
+ // the event was observed for the first time in a given aggregation time window.
+ google.protobuf.Timestamp time = 1001;
+
+ // aggregation_info contains information about aggregation results. This field
+ // is set only for aggregated responses.
+ AggregationInfo aggregation_info = 1002;
+ // Name of the cluster where this event was observed.
+ string cluster_name = 1003;
}
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.go b/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.go
index b01b79ee8b4..b814832d19f 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.go
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/sensors.proto
package tetragon
@@ -201,18 +201,16 @@ func (LogLevel) EnumDescriptor() ([]byte, []int) {
}
type ListSensorsRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ListSensorsRequest) Reset() {
*x = ListSensorsRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ListSensorsRequest) String() string {
@@ -223,7 +221,7 @@ func (*ListSensorsRequest) ProtoMessage() {}
func (x *ListSensorsRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -239,25 +237,22 @@ func (*ListSensorsRequest) Descriptor() ([]byte, []int) {
}
type SensorStatus struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// name is the name of the sensor
Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
// enabled marks whether the sensor is enabled
Enabled bool `protobuf:"varint,2,opt,name=enabled,proto3" json:"enabled,omitempty"`
// collection is the collection the sensor belongs to (typically a tracing policy)
- Collection string `protobuf:"bytes,3,opt,name=collection,proto3" json:"collection,omitempty"`
+ Collection string `protobuf:"bytes,3,opt,name=collection,proto3" json:"collection,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *SensorStatus) Reset() {
*x = SensorStatus{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *SensorStatus) String() string {
@@ -268,7 +263,7 @@ func (*SensorStatus) ProtoMessage() {}
func (x *SensorStatus) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -305,20 +300,17 @@ func (x *SensorStatus) GetCollection() string {
}
type ListSensorsResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Sensors []*SensorStatus `protobuf:"bytes,1,rep,name=sensors,proto3" json:"sensors,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Sensors []*SensorStatus `protobuf:"bytes,1,rep,name=sensors,proto3" json:"sensors,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *ListSensorsResponse) Reset() {
*x = ListSensorsResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ListSensorsResponse) String() string {
@@ -329,7 +321,7 @@ func (*ListSensorsResponse) ProtoMessage() {}
func (x *ListSensorsResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -352,18 +344,16 @@ func (x *ListSensorsResponse) GetSensors() []*SensorStatus {
}
type ListTracingPoliciesRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ListTracingPoliciesRequest) Reset() {
*x = ListTracingPoliciesRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ListTracingPoliciesRequest) String() string {
@@ -374,7 +364,7 @@ func (*ListTracingPoliciesRequest) ProtoMessage() {}
func (x *ListTracingPoliciesRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -390,10 +380,7 @@ func (*ListTracingPoliciesRequest) Descriptor() ([]byte, []int) {
}
type TracingPolicyStatus struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// id is the id of the policy
Id uint64 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
// name is the name of the policy
@@ -416,15 +403,15 @@ type TracingPolicyStatus struct {
State TracingPolicyState `protobuf:"varint,9,opt,name=state,proto3,enum=tetragon.TracingPolicyState" json:"state,omitempty"`
// the amount of kernel memory in bytes used by policy's sensors non-shared BPF maps (memlock)
KernelMemoryBytes uint64 `protobuf:"varint,10,opt,name=kernel_memory_bytes,json=kernelMemoryBytes,proto3" json:"kernel_memory_bytes,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *TracingPolicyStatus) Reset() {
*x = TracingPolicyStatus{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *TracingPolicyStatus) String() string {
@@ -435,7 +422,7 @@ func (*TracingPolicyStatus) ProtoMessage() {}
func (x *TracingPolicyStatus) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -522,20 +509,17 @@ func (x *TracingPolicyStatus) GetKernelMemoryBytes() uint64 {
}
type ListTracingPoliciesResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Policies []*TracingPolicyStatus `protobuf:"bytes,1,rep,name=policies,proto3" json:"policies,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Policies []*TracingPolicyStatus `protobuf:"bytes,1,rep,name=policies,proto3" json:"policies,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *ListTracingPoliciesResponse) Reset() {
*x = ListTracingPoliciesResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ListTracingPoliciesResponse) String() string {
@@ -546,7 +530,7 @@ func (*ListTracingPoliciesResponse) ProtoMessage() {}
func (x *ListTracingPoliciesResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -569,20 +553,17 @@ func (x *ListTracingPoliciesResponse) GetPolicies() []*TracingPolicyStatus {
}
type AddTracingPolicyRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Yaml string `protobuf:"bytes,1,opt,name=yaml,proto3" json:"yaml,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Yaml string `protobuf:"bytes,1,opt,name=yaml,proto3" json:"yaml,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *AddTracingPolicyRequest) Reset() {
*x = AddTracingPolicyRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AddTracingPolicyRequest) String() string {
@@ -593,7 +574,7 @@ func (*AddTracingPolicyRequest) ProtoMessage() {}
func (x *AddTracingPolicyRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -616,18 +597,16 @@ func (x *AddTracingPolicyRequest) GetYaml() string {
}
type AddTracingPolicyResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *AddTracingPolicyResponse) Reset() {
*x = AddTracingPolicyResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[7]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[7]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AddTracingPolicyResponse) String() string {
@@ -638,7 +617,7 @@ func (*AddTracingPolicyResponse) ProtoMessage() {}
func (x *AddTracingPolicyResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[7]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -654,21 +633,18 @@ func (*AddTracingPolicyResponse) Descriptor() ([]byte, []int) {
}
type DeleteTracingPolicyRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
- Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *DeleteTracingPolicyRequest) Reset() {
*x = DeleteTracingPolicyRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[8]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[8]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DeleteTracingPolicyRequest) String() string {
@@ -679,7 +655,7 @@ func (*DeleteTracingPolicyRequest) ProtoMessage() {}
func (x *DeleteTracingPolicyRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[8]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -709,18 +685,16 @@ func (x *DeleteTracingPolicyRequest) GetNamespace() string {
}
type DeleteTracingPolicyResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *DeleteTracingPolicyResponse) Reset() {
*x = DeleteTracingPolicyResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[9]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[9]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DeleteTracingPolicyResponse) String() string {
@@ -731,7 +705,7 @@ func (*DeleteTracingPolicyResponse) ProtoMessage() {}
func (x *DeleteTracingPolicyResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[9]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -747,21 +721,18 @@ func (*DeleteTracingPolicyResponse) Descriptor() ([]byte, []int) {
}
type EnableTracingPolicyRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
- Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *EnableTracingPolicyRequest) Reset() {
*x = EnableTracingPolicyRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[10]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[10]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EnableTracingPolicyRequest) String() string {
@@ -772,7 +743,7 @@ func (*EnableTracingPolicyRequest) ProtoMessage() {}
func (x *EnableTracingPolicyRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[10]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -802,18 +773,16 @@ func (x *EnableTracingPolicyRequest) GetNamespace() string {
}
type EnableTracingPolicyResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *EnableTracingPolicyResponse) Reset() {
*x = EnableTracingPolicyResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[11]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[11]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EnableTracingPolicyResponse) String() string {
@@ -824,7 +793,7 @@ func (*EnableTracingPolicyResponse) ProtoMessage() {}
func (x *EnableTracingPolicyResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[11]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -840,21 +809,18 @@ func (*EnableTracingPolicyResponse) Descriptor() ([]byte, []int) {
}
type DisableTracingPolicyRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
- Namespace string `protobuf:"bytes,2,opt,name=namespace,proto3" json:"namespace,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *DisableTracingPolicyRequest) Reset() {
*x = DisableTracingPolicyRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[12]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[12]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DisableTracingPolicyRequest) String() string {
@@ -865,7 +831,7 @@ func (*DisableTracingPolicyRequest) ProtoMessage() {}
func (x *DisableTracingPolicyRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[12]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -895,18 +861,16 @@ func (x *DisableTracingPolicyRequest) GetNamespace() string {
}
type DisableTracingPolicyResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *DisableTracingPolicyResponse) Reset() {
*x = DisableTracingPolicyResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[13]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[13]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DisableTracingPolicyResponse) String() string {
@@ -917,7 +881,7 @@ func (*DisableTracingPolicyResponse) ProtoMessage() {}
func (x *DisableTracingPolicyResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[13]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -933,20 +897,17 @@ func (*DisableTracingPolicyResponse) Descriptor() ([]byte, []int) {
}
type RemoveSensorRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *RemoveSensorRequest) Reset() {
*x = RemoveSensorRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[14]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[14]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RemoveSensorRequest) String() string {
@@ -957,7 +918,7 @@ func (*RemoveSensorRequest) ProtoMessage() {}
func (x *RemoveSensorRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[14]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -980,18 +941,16 @@ func (x *RemoveSensorRequest) GetName() string {
}
type RemoveSensorResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RemoveSensorResponse) Reset() {
*x = RemoveSensorResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[15]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[15]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RemoveSensorResponse) String() string {
@@ -1002,7 +961,7 @@ func (*RemoveSensorResponse) ProtoMessage() {}
func (x *RemoveSensorResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[15]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1018,20 +977,17 @@ func (*RemoveSensorResponse) Descriptor() ([]byte, []int) {
}
type EnableSensorRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *EnableSensorRequest) Reset() {
*x = EnableSensorRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[16]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[16]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EnableSensorRequest) String() string {
@@ -1042,7 +998,7 @@ func (*EnableSensorRequest) ProtoMessage() {}
func (x *EnableSensorRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[16]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1065,18 +1021,16 @@ func (x *EnableSensorRequest) GetName() string {
}
type EnableSensorResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *EnableSensorResponse) Reset() {
*x = EnableSensorResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[17]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[17]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EnableSensorResponse) String() string {
@@ -1087,7 +1041,7 @@ func (*EnableSensorResponse) ProtoMessage() {}
func (x *EnableSensorResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[17]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1103,20 +1057,17 @@ func (*EnableSensorResponse) Descriptor() ([]byte, []int) {
}
type DisableSensorRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *DisableSensorRequest) Reset() {
*x = DisableSensorRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[18]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[18]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DisableSensorRequest) String() string {
@@ -1127,7 +1078,7 @@ func (*DisableSensorRequest) ProtoMessage() {}
func (x *DisableSensorRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[18]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1150,18 +1101,16 @@ func (x *DisableSensorRequest) GetName() string {
}
type DisableSensorResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *DisableSensorResponse) Reset() {
*x = DisableSensorResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[19]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[19]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DisableSensorResponse) String() string {
@@ -1172,7 +1121,7 @@ func (*DisableSensorResponse) ProtoMessage() {}
func (x *DisableSensorResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[19]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1188,20 +1137,17 @@ func (*DisableSensorResponse) Descriptor() ([]byte, []int) {
}
type GetStackTraceTreeRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetStackTraceTreeRequest) Reset() {
*x = GetStackTraceTreeRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[20]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[20]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetStackTraceTreeRequest) String() string {
@@ -1212,7 +1158,7 @@ func (*GetStackTraceTreeRequest) ProtoMessage() {}
func (x *GetStackTraceTreeRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[20]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1235,20 +1181,17 @@ func (x *GetStackTraceTreeRequest) GetName() string {
}
type GetStackTraceTreeResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Root *StackTraceNode `protobuf:"bytes,1,opt,name=root,proto3" json:"root,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Root *StackTraceNode `protobuf:"bytes,1,opt,name=root,proto3" json:"root,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetStackTraceTreeResponse) Reset() {
*x = GetStackTraceTreeResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[21]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[21]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetStackTraceTreeResponse) String() string {
@@ -1259,7 +1202,7 @@ func (*GetStackTraceTreeResponse) ProtoMessage() {}
func (x *GetStackTraceTreeResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[21]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1282,18 +1225,16 @@ func (x *GetStackTraceTreeResponse) GetRoot() *StackTraceNode {
}
type GetVersionRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetVersionRequest) Reset() {
*x = GetVersionRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[22]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[22]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetVersionRequest) String() string {
@@ -1304,7 +1245,7 @@ func (*GetVersionRequest) ProtoMessage() {}
func (x *GetVersionRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[22]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1320,20 +1261,17 @@ func (*GetVersionRequest) Descriptor() ([]byte, []int) {
}
type GetVersionResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Version string `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Version string `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetVersionResponse) Reset() {
*x = GetVersionResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[23]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[23]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetVersionResponse) String() string {
@@ -1344,7 +1282,7 @@ func (*GetVersionResponse) ProtoMessage() {}
func (x *GetVersionResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[23]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1367,21 +1305,18 @@ func (x *GetVersionResponse) GetVersion() string {
}
type DumpProcessCacheReqArgs struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- SkipZeroRefcnt bool `protobuf:"varint,1,opt,name=skip_zero_refcnt,json=skipZeroRefcnt,proto3" json:"skip_zero_refcnt,omitempty"`
- ExcludeExecveMapProcesses bool `protobuf:"varint,2,opt,name=exclude_execve_map_processes,json=excludeExecveMapProcesses,proto3" json:"exclude_execve_map_processes,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ SkipZeroRefcnt bool `protobuf:"varint,1,opt,name=skip_zero_refcnt,json=skipZeroRefcnt,proto3" json:"skip_zero_refcnt,omitempty"`
+ ExcludeExecveMapProcesses bool `protobuf:"varint,2,opt,name=exclude_execve_map_processes,json=excludeExecveMapProcesses,proto3" json:"exclude_execve_map_processes,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *DumpProcessCacheReqArgs) Reset() {
*x = DumpProcessCacheReqArgs{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[24]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[24]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DumpProcessCacheReqArgs) String() string {
@@ -1392,7 +1327,7 @@ func (*DumpProcessCacheReqArgs) ProtoMessage() {}
func (x *DumpProcessCacheReqArgs) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[24]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1422,10 +1357,7 @@ func (x *DumpProcessCacheReqArgs) GetExcludeExecveMapProcesses() bool {
}
type ProcessInternal struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
Color string `protobuf:"bytes,2,opt,name=color,proto3" json:"color,omitempty"`
Refcnt *wrapperspb.UInt32Value `protobuf:"bytes,3,opt,name=refcnt,proto3" json:"refcnt,omitempty"`
@@ -1437,16 +1369,16 @@ type ProcessInternal struct {
// - "parent--": parent decreased refcnt (i.e. a process exits that has this process as a parent)
// - "ancestor++": ancestor increased refcnt (i.e. a process starts that has this process as an ancestor)
// - "ancestor--": ancestor decreased refcnt (i.e. a process exits that has this process as an ancestor)
- RefcntOps map[string]int32 `protobuf:"bytes,4,rep,name=refcnt_ops,json=refcntOps,proto3" json:"refcnt_ops,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"varint,2,opt,name=value,proto3"`
+ RefcntOps map[string]int32 `protobuf:"bytes,4,rep,name=refcnt_ops,json=refcntOps,proto3" json:"refcnt_ops,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"varint,2,opt,name=value"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessInternal) Reset() {
*x = ProcessInternal{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[25]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[25]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessInternal) String() string {
@@ -1457,7 +1389,7 @@ func (*ProcessInternal) ProtoMessage() {}
func (x *ProcessInternal) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[25]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1501,20 +1433,17 @@ func (x *ProcessInternal) GetRefcntOps() map[string]int32 {
}
type DumpProcessCacheResArgs struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Processes []*ProcessInternal `protobuf:"bytes,1,rep,name=processes,proto3" json:"processes,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Processes []*ProcessInternal `protobuf:"bytes,1,rep,name=processes,proto3" json:"processes,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *DumpProcessCacheResArgs) Reset() {
*x = DumpProcessCacheResArgs{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[26]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[26]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DumpProcessCacheResArgs) String() string {
@@ -1525,7 +1454,7 @@ func (*DumpProcessCacheResArgs) ProtoMessage() {}
func (x *DumpProcessCacheResArgs) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[26]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1548,24 +1477,21 @@ func (x *DumpProcessCacheResArgs) GetProcesses() []*ProcessInternal {
}
type GetDebugRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
+ // Types that are valid to be assigned to Arg:
//
// *GetDebugRequest_Dump
- Arg isGetDebugRequest_Arg `protobuf_oneof:"arg"`
+ Arg isGetDebugRequest_Arg `protobuf_oneof:"arg"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetDebugRequest) Reset() {
*x = GetDebugRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[27]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[27]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetDebugRequest) String() string {
@@ -1576,7 +1502,7 @@ func (*GetDebugRequest) ProtoMessage() {}
func (x *GetDebugRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[27]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1598,16 +1524,18 @@ func (x *GetDebugRequest) GetFlag() ConfigFlag {
return ConfigFlag_CONFIG_FLAG_LOG_LEVEL
}
-func (m *GetDebugRequest) GetArg() isGetDebugRequest_Arg {
- if m != nil {
- return m.Arg
+func (x *GetDebugRequest) GetArg() isGetDebugRequest_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *GetDebugRequest) GetDump() *DumpProcessCacheReqArgs {
- if x, ok := x.GetArg().(*GetDebugRequest_Dump); ok {
- return x.Dump
+ if x != nil {
+ if x, ok := x.Arg.(*GetDebugRequest_Dump); ok {
+ return x.Dump
+ }
}
return nil
}
@@ -1623,25 +1551,22 @@ type GetDebugRequest_Dump struct {
func (*GetDebugRequest_Dump) isGetDebugRequest_Arg() {}
type GetDebugResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
+ // Types that are valid to be assigned to Arg:
//
// *GetDebugResponse_Level
// *GetDebugResponse_Processes
- Arg isGetDebugResponse_Arg `protobuf_oneof:"arg"`
+ Arg isGetDebugResponse_Arg `protobuf_oneof:"arg"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *GetDebugResponse) Reset() {
*x = GetDebugResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[28]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[28]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetDebugResponse) String() string {
@@ -1652,7 +1577,7 @@ func (*GetDebugResponse) ProtoMessage() {}
func (x *GetDebugResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[28]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1674,23 +1599,27 @@ func (x *GetDebugResponse) GetFlag() ConfigFlag {
return ConfigFlag_CONFIG_FLAG_LOG_LEVEL
}
-func (m *GetDebugResponse) GetArg() isGetDebugResponse_Arg {
- if m != nil {
- return m.Arg
+func (x *GetDebugResponse) GetArg() isGetDebugResponse_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *GetDebugResponse) GetLevel() LogLevel {
- if x, ok := x.GetArg().(*GetDebugResponse_Level); ok {
- return x.Level
+ if x != nil {
+ if x, ok := x.Arg.(*GetDebugResponse_Level); ok {
+ return x.Level
+ }
}
return LogLevel_LOG_LEVEL_PANIC
}
func (x *GetDebugResponse) GetProcesses() *DumpProcessCacheResArgs {
- if x, ok := x.GetArg().(*GetDebugResponse_Processes); ok {
- return x.Processes
+ if x != nil {
+ if x, ok := x.Arg.(*GetDebugResponse_Processes); ok {
+ return x.Processes
+ }
}
return nil
}
@@ -1712,24 +1641,21 @@ func (*GetDebugResponse_Level) isGetDebugResponse_Arg() {}
func (*GetDebugResponse_Processes) isGetDebugResponse_Arg() {}
type SetDebugRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
+ // Types that are valid to be assigned to Arg:
//
// *SetDebugRequest_Level
- Arg isSetDebugRequest_Arg `protobuf_oneof:"arg"`
+ Arg isSetDebugRequest_Arg `protobuf_oneof:"arg"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *SetDebugRequest) Reset() {
*x = SetDebugRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[29]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[29]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *SetDebugRequest) String() string {
@@ -1740,7 +1666,7 @@ func (*SetDebugRequest) ProtoMessage() {}
func (x *SetDebugRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[29]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1762,16 +1688,18 @@ func (x *SetDebugRequest) GetFlag() ConfigFlag {
return ConfigFlag_CONFIG_FLAG_LOG_LEVEL
}
-func (m *SetDebugRequest) GetArg() isSetDebugRequest_Arg {
- if m != nil {
- return m.Arg
+func (x *SetDebugRequest) GetArg() isSetDebugRequest_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *SetDebugRequest) GetLevel() LogLevel {
- if x, ok := x.GetArg().(*SetDebugRequest_Level); ok {
- return x.Level
+ if x != nil {
+ if x, ok := x.Arg.(*SetDebugRequest_Level); ok {
+ return x.Level
+ }
}
return LogLevel_LOG_LEVEL_PANIC
}
@@ -1787,24 +1715,21 @@ type SetDebugRequest_Level struct {
func (*SetDebugRequest_Level) isSetDebugRequest_Arg() {}
type SetDebugResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Flag ConfigFlag `protobuf:"varint,1,opt,name=flag,proto3,enum=tetragon.ConfigFlag" json:"flag,omitempty"`
+ // Types that are valid to be assigned to Arg:
//
// *SetDebugResponse_Level
- Arg isSetDebugResponse_Arg `protobuf_oneof:"arg"`
+ Arg isSetDebugResponse_Arg `protobuf_oneof:"arg"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *SetDebugResponse) Reset() {
*x = SetDebugResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_sensors_proto_msgTypes[30]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_sensors_proto_msgTypes[30]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *SetDebugResponse) String() string {
@@ -1815,7 +1740,7 @@ func (*SetDebugResponse) ProtoMessage() {}
func (x *SetDebugResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_sensors_proto_msgTypes[30]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1837,16 +1762,18 @@ func (x *SetDebugResponse) GetFlag() ConfigFlag {
return ConfigFlag_CONFIG_FLAG_LOG_LEVEL
}
-func (m *SetDebugResponse) GetArg() isSetDebugResponse_Arg {
- if m != nil {
- return m.Arg
+func (x *SetDebugResponse) GetArg() isSetDebugResponse_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *SetDebugResponse) GetLevel() LogLevel {
- if x, ok := x.GetArg().(*SetDebugResponse_Level); ok {
- return x.Level
+ if x != nil {
+ if x, ok := x.Arg.(*SetDebugResponse_Level); ok {
+ return x.Level
+ }
}
return LogLevel_LOG_LEVEL_PANIC
}
@@ -1868,11 +1795,11 @@ var file_tetragon_sensors_proto_rawDesc = []byte{
0x72, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x12, 0x08, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
0x6f, 0x6e, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f,
0x62, 0x75, 0x66, 0x2f, 0x77, 0x72, 0x61, 0x70, 0x70, 0x65, 0x72, 0x73, 0x2e, 0x70, 0x72, 0x6f,
- 0x74, 0x6f, 0x1a, 0x17, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x74, 0x65, 0x74,
- 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x14, 0x74, 0x65, 0x74,
- 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x73, 0x74, 0x61, 0x63, 0x6b, 0x2e, 0x70, 0x72, 0x6f, 0x74,
- 0x6f, 0x1a, 0x15, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x65, 0x76, 0x65, 0x6e,
- 0x74, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0x14, 0x0a, 0x12, 0x4c, 0x69, 0x73, 0x74,
+ 0x74, 0x6f, 0x1a, 0x15, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x65, 0x76, 0x65,
+ 0x6e, 0x74, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x14, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x2f, 0x73, 0x74, 0x61, 0x63, 0x6b, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a,
+ 0x17, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
+ 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0x14, 0x0a, 0x12, 0x4c, 0x69, 0x73, 0x74,
0x53, 0x65, 0x6e, 0x73, 0x6f, 0x72, 0x73, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x22, 0x5c,
0x0a, 0x0c, 0x53, 0x65, 0x6e, 0x73, 0x6f, 0x72, 0x53, 0x74, 0x61, 0x74, 0x75, 0x73, 0x12, 0x12,
0x0a, 0x04, 0x6e, 0x61, 0x6d, 0x65, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x04, 0x6e, 0x61,
@@ -2140,7 +2067,10 @@ var file_tetragon_sensors_proto_rawDesc = []byte{
0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x53, 0x65, 0x74, 0x44, 0x65, 0x62, 0x75, 0x67, 0x52, 0x65, 0x71,
0x75, 0x65, 0x73, 0x74, 0x1a, 0x1a, 0x2e, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2e,
0x53, 0x65, 0x74, 0x44, 0x65, 0x62, 0x75, 0x67, 0x52, 0x65, 0x73, 0x70, 0x6f, 0x6e, 0x73, 0x65,
- 0x22, 0x00, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x22, 0x00, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d,
+ 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e,
+ 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e,
+ 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -2157,7 +2087,7 @@ func file_tetragon_sensors_proto_rawDescGZIP() []byte {
var file_tetragon_sensors_proto_enumTypes = make([]protoimpl.EnumInfo, 3)
var file_tetragon_sensors_proto_msgTypes = make([]protoimpl.MessageInfo, 32)
-var file_tetragon_sensors_proto_goTypes = []interface{}{
+var file_tetragon_sensors_proto_goTypes = []any{
(TracingPolicyState)(0), // 0: tetragon.TracingPolicyState
(ConfigFlag)(0), // 1: tetragon.ConfigFlag
(LogLevel)(0), // 2: tetragon.LogLevel
@@ -2265,394 +2195,20 @@ func file_tetragon_sensors_proto_init() {
if File_tetragon_sensors_proto != nil {
return
}
- file_tetragon_tetragon_proto_init()
- file_tetragon_stack_proto_init()
file_tetragon_events_proto_init()
- if !protoimpl.UnsafeEnabled {
- file_tetragon_sensors_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ListSensorsRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*SensorStatus); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ListSensorsResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ListTracingPoliciesRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*TracingPolicyStatus); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ListTracingPoliciesResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AddTracingPolicyRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AddTracingPolicyResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DeleteTracingPolicyRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DeleteTracingPolicyResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EnableTracingPolicyRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[11].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EnableTracingPolicyResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[12].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DisableTracingPolicyRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[13].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DisableTracingPolicyResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[14].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RemoveSensorRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[15].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RemoveSensorResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[16].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EnableSensorRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[17].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EnableSensorResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[18].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DisableSensorRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[19].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DisableSensorResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[20].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetStackTraceTreeRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[21].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetStackTraceTreeResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[22].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetVersionRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[23].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetVersionResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[24].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DumpProcessCacheReqArgs); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[25].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessInternal); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[26].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DumpProcessCacheResArgs); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[27].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetDebugRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[28].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetDebugResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[29].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*SetDebugRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_sensors_proto_msgTypes[30].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*SetDebugResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
- file_tetragon_sensors_proto_msgTypes[27].OneofWrappers = []interface{}{
+ file_tetragon_stack_proto_init()
+ file_tetragon_tetragon_proto_init()
+ file_tetragon_sensors_proto_msgTypes[27].OneofWrappers = []any{
(*GetDebugRequest_Dump)(nil),
}
- file_tetragon_sensors_proto_msgTypes[28].OneofWrappers = []interface{}{
+ file_tetragon_sensors_proto_msgTypes[28].OneofWrappers = []any{
(*GetDebugResponse_Level)(nil),
(*GetDebugResponse_Processes)(nil),
}
- file_tetragon_sensors_proto_msgTypes[29].OneofWrappers = []interface{}{
+ file_tetragon_sensors_proto_msgTypes[29].OneofWrappers = []any{
(*SetDebugRequest_Level)(nil),
}
- file_tetragon_sensors_proto_msgTypes[30].OneofWrappers = []interface{}{
+ file_tetragon_sensors_proto_msgTypes[30].OneofWrappers = []any{
(*SetDebugResponse_Level)(nil),
}
type x struct{}
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.json.go b/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.json.go
index 30babc0f87b..13c3e29ca9e 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.json.go
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.pb.json.go
@@ -1,3 +1,6 @@
+// SPDX-License-Identifier: Apache-2.0
+// Copyright Authors of Hubble
+
// Code generated by protoc-gen-go-json. DO NOT EDIT.
// source: tetragon/sensors.proto
@@ -10,495 +13,371 @@ import (
// MarshalJSON implements json.Marshaler
func (msg *ListSensorsRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ListSensorsRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *SensorStatus) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *SensorStatus) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ListSensorsResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ListSensorsResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ListTracingPoliciesRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ListTracingPoliciesRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *TracingPolicyStatus) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *TracingPolicyStatus) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ListTracingPoliciesResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ListTracingPoliciesResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *AddTracingPolicyRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *AddTracingPolicyRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *AddTracingPolicyResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *AddTracingPolicyResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DeleteTracingPolicyRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DeleteTracingPolicyRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DeleteTracingPolicyResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DeleteTracingPolicyResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *EnableTracingPolicyRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *EnableTracingPolicyRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *EnableTracingPolicyResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *EnableTracingPolicyResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DisableTracingPolicyRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DisableTracingPolicyRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DisableTracingPolicyResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DisableTracingPolicyResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RemoveSensorRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RemoveSensorRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RemoveSensorResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RemoveSensorResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *EnableSensorRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *EnableSensorRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *EnableSensorResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *EnableSensorResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DisableSensorRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DisableSensorRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DisableSensorResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DisableSensorResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetStackTraceTreeRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetStackTraceTreeRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetStackTraceTreeResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetStackTraceTreeResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetVersionRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetVersionRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetVersionResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetVersionResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DumpProcessCacheReqArgs) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DumpProcessCacheReqArgs) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessInternal) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessInternal) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *DumpProcessCacheResArgs) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *DumpProcessCacheResArgs) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetDebugRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetDebugRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetDebugResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetDebugResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *SetDebugRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *SetDebugRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *SetDebugResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *SetDebugResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.proto b/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.proto
index 49652b82527..730bfb0adbe 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.proto
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/sensors.proto
@@ -3,228 +3,228 @@
syntax = "proto3";
-import "google/protobuf/wrappers.proto";
-
package tetragon;
-import "tetragon/tetragon.proto";
-import "tetragon/stack.proto";
+import "google/protobuf/wrappers.proto";
import "tetragon/events.proto";
+import "tetragon/stack.proto";
+import "tetragon/tetragon.proto";
+
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
/**
* Sensors
*/
-message ListSensorsRequest { }
+message ListSensorsRequest {}
message SensorStatus {
- // name is the name of the sensor
- string name = 1;
- // enabled marks whether the sensor is enabled
- bool enabled = 2;
- // collection is the collection the sensor belongs to (typically a tracing policy)
- string collection = 3;
+ // name is the name of the sensor
+ string name = 1;
+ // enabled marks whether the sensor is enabled
+ bool enabled = 2;
+ // collection is the collection the sensor belongs to (typically a tracing policy)
+ string collection = 3;
}
message ListSensorsResponse {
- repeated SensorStatus sensors = 1;
+ repeated SensorStatus sensors = 1;
}
-message ListTracingPoliciesRequest { }
+message ListTracingPoliciesRequest {}
enum TracingPolicyState {
- // unknown state
- TP_STATE_UNKNOWN = 0;
- // loaded and enabled
- TP_STATE_ENABLED = 1;
- // loaded but disabled
- TP_STATE_DISABLED = 2;
- // failed to load
- TP_STATE_LOAD_ERROR = 3;
- // failed during lifetime
- TP_STATE_ERROR = 4;
- // in the process of loading
- TP_STATE_LOADING = 5;
- // in the process of unloading
- TP_STATE_UNLOADING = 6;
+ // unknown state
+ TP_STATE_UNKNOWN = 0;
+ // loaded and enabled
+ TP_STATE_ENABLED = 1;
+ // loaded but disabled
+ TP_STATE_DISABLED = 2;
+ // failed to load
+ TP_STATE_LOAD_ERROR = 3;
+ // failed during lifetime
+ TP_STATE_ERROR = 4;
+ // in the process of loading
+ TP_STATE_LOADING = 5;
+ // in the process of unloading
+ TP_STATE_UNLOADING = 6;
}
message TracingPolicyStatus {
- // id is the id of the policy
- uint64 id = 1;
- // name is the name of the policy
- string name = 2;
- // namespace is the namespace of the policy (or empty of the policy is global)
- string namespace = 3;
- // info is additional information about the policy
- string info = 4;
- // sensors loaded in the scope of this policy
- repeated string sensors = 5;
- // indicating if the policy is enabled. Deprecated: use 'state' instead.
- bool enabled = 6 [deprecated = true];
- // filter ID of the policy used for k8s filtering
- uint64 filter_id = 7;
- // potential error of the policy
- string error = 8;
- // current state of the tracing policy
- TracingPolicyState state = 9;
- // the amount of kernel memory in bytes used by policy's sensors non-shared BPF maps (memlock)
- uint64 kernel_memory_bytes = 10;
+ // id is the id of the policy
+ uint64 id = 1;
+ // name is the name of the policy
+ string name = 2;
+ // namespace is the namespace of the policy (or empty of the policy is global)
+ string namespace = 3;
+ // info is additional information about the policy
+ string info = 4;
+ // sensors loaded in the scope of this policy
+ repeated string sensors = 5;
+ // indicating if the policy is enabled. Deprecated: use 'state' instead.
+ bool enabled = 6 [deprecated = true];
+ // filter ID of the policy used for k8s filtering
+ uint64 filter_id = 7;
+ // potential error of the policy
+ string error = 8;
+ // current state of the tracing policy
+ TracingPolicyState state = 9;
+ // the amount of kernel memory in bytes used by policy's sensors non-shared BPF maps (memlock)
+ uint64 kernel_memory_bytes = 10;
}
message ListTracingPoliciesResponse {
- repeated TracingPolicyStatus policies = 1;
+ repeated TracingPolicyStatus policies = 1;
}
message AddTracingPolicyRequest {
- string yaml = 1;
+ string yaml = 1;
}
message AddTracingPolicyResponse {}
message DeleteTracingPolicyRequest {
- string name = 1;
- string namespace = 2;
+ string name = 1;
+ string namespace = 2;
}
message DeleteTracingPolicyResponse {}
message EnableTracingPolicyRequest {
- string name = 1;
- string namespace = 2;
+ string name = 1;
+ string namespace = 2;
}
message EnableTracingPolicyResponse {}
message DisableTracingPolicyRequest {
- string name = 1;
- string namespace = 2;
+ string name = 1;
+ string namespace = 2;
}
message DisableTracingPolicyResponse {}
message RemoveSensorRequest {
- string name = 1;
+ string name = 1;
}
message RemoveSensorResponse {}
-
message EnableSensorRequest {
- string name = 1;
+ string name = 1;
}
message EnableSensorResponse {}
message DisableSensorRequest {
- string name = 1;
+ string name = 1;
}
-message DisableSensorResponse { }
+message DisableSensorResponse {}
message GetStackTraceTreeRequest {
- string name = 1;
+ string name = 1;
}
message GetStackTraceTreeResponse {
- StackTraceNode root = 1;
+ StackTraceNode root = 1;
}
-message GetVersionRequest{}
-message GetVersionResponse{
- string version = 1;
+message GetVersionRequest {}
+message GetVersionResponse {
+ string version = 1;
}
// For now, we only want to support debug-related config flags to be configurable.
enum ConfigFlag {
- CONFIG_FLAG_LOG_LEVEL = 0;
- CONFIG_FLAG_DUMP_PROCESS_CACHE = 1;
+ CONFIG_FLAG_LOG_LEVEL = 0;
+ CONFIG_FLAG_DUMP_PROCESS_CACHE = 1;
}
enum LogLevel {
- LOG_LEVEL_PANIC = 0;
- LOG_LEVEL_FATAL = 1;
- LOG_LEVEL_ERROR = 2;
- LOG_LEVEL_WARN = 3;
- LOG_LEVEL_INFO = 4;
- LOG_LEVEL_DEBUG = 5;
- LOG_LEVEL_TRACE = 6;
+ LOG_LEVEL_PANIC = 0;
+ LOG_LEVEL_FATAL = 1;
+ LOG_LEVEL_ERROR = 2;
+ LOG_LEVEL_WARN = 3;
+ LOG_LEVEL_INFO = 4;
+ LOG_LEVEL_DEBUG = 5;
+ LOG_LEVEL_TRACE = 6;
}
message DumpProcessCacheReqArgs {
- bool skip_zero_refcnt = 1;
- bool exclude_execve_map_processes = 2;
+ bool skip_zero_refcnt = 1;
+ bool exclude_execve_map_processes = 2;
}
message ProcessInternal {
- Process process = 1;
- string color = 2;
- google.protobuf.UInt32Value refcnt = 3;
- // refcnt_ops is a map of operations to refcnt change
- // keys can be:
- // - "process++": process increased refcnt (i.e. this process starts)
- // - "process--": process decreased refcnt (i.e. this process exits)
- // - "parent++": parent increased refcnt (i.e. a process starts that has this process as a parent)
- // - "parent--": parent decreased refcnt (i.e. a process exits that has this process as a parent)
- // - "ancestor++": ancestor increased refcnt (i.e. a process starts that has this process as an ancestor)
- // - "ancestor--": ancestor decreased refcnt (i.e. a process exits that has this process as an ancestor)
- map refcnt_ops = 4;
+ Process process = 1;
+ string color = 2;
+ google.protobuf.UInt32Value refcnt = 3;
+ // refcnt_ops is a map of operations to refcnt change
+ // keys can be:
+ // - "process++": process increased refcnt (i.e. this process starts)
+ // - "process--": process decreased refcnt (i.e. this process exits)
+ // - "parent++": parent increased refcnt (i.e. a process starts that has this process as a parent)
+ // - "parent--": parent decreased refcnt (i.e. a process exits that has this process as a parent)
+ // - "ancestor++": ancestor increased refcnt (i.e. a process starts that has this process as an ancestor)
+ // - "ancestor--": ancestor decreased refcnt (i.e. a process exits that has this process as an ancestor)
+ map refcnt_ops = 4;
}
message DumpProcessCacheResArgs {
- repeated ProcessInternal processes = 1;
+ repeated ProcessInternal processes = 1;
}
-message GetDebugRequest{
- ConfigFlag flag = 1;
- oneof arg {
- DumpProcessCacheReqArgs dump = 2;
- }
+message GetDebugRequest {
+ ConfigFlag flag = 1;
+ oneof arg {
+ DumpProcessCacheReqArgs dump = 2;
+ }
}
-message GetDebugResponse{
- ConfigFlag flag = 1;
- oneof arg {
- LogLevel level = 2;
- DumpProcessCacheResArgs processes = 3;
- }
+message GetDebugResponse {
+ ConfigFlag flag = 1;
+ oneof arg {
+ LogLevel level = 2;
+ DumpProcessCacheResArgs processes = 3;
+ }
}
-message SetDebugRequest{
- ConfigFlag flag = 1;
- oneof arg {
- LogLevel level = 2;
- }
+message SetDebugRequest {
+ ConfigFlag flag = 1;
+ oneof arg {
+ LogLevel level = 2;
+ }
}
-message SetDebugResponse{
- ConfigFlag flag = 1;
- oneof arg {
- LogLevel level = 2;
- }
+message SetDebugResponse {
+ ConfigFlag flag = 1;
+ oneof arg {
+ LogLevel level = 2;
+ }
}
service FineGuidanceSensors {
- rpc GetEvents(GetEventsRequest) returns (stream GetEventsResponse) {}
- rpc GetHealth(GetHealthStatusRequest) returns (GetHealthStatusResponse) {}
-
- rpc AddTracingPolicy(AddTracingPolicyRequest) returns (AddTracingPolicyResponse) {}
- rpc DeleteTracingPolicy(DeleteTracingPolicyRequest) returns (DeleteTracingPolicyResponse) {}
- rpc ListTracingPolicies(ListTracingPoliciesRequest) returns (ListTracingPoliciesResponse) {}
- rpc EnableTracingPolicy(EnableTracingPolicyRequest) returns (EnableTracingPolicyResponse) {}
- rpc DisableTracingPolicy(DisableTracingPolicyRequest) returns (DisableTracingPolicyResponse) {}
-
- rpc ListSensors(ListSensorsRequest) returns (ListSensorsResponse) {
- option deprecated = true;
- }
- rpc EnableSensor(EnableSensorRequest) returns (EnableSensorResponse) {
- option deprecated = true;
- }
- rpc DisableSensor(DisableSensorRequest) returns (DisableSensorResponse) {
- option deprecated = true;
- }
- rpc RemoveSensor(RemoveSensorRequest) returns (RemoveSensorResponse) {
- option deprecated = true;
- }
-
- rpc GetStackTraceTree(GetStackTraceTreeRequest) returns (GetStackTraceTreeResponse) {}
-
- rpc GetVersion(GetVersionRequest) returns (GetVersionResponse) {}
-
- rpc RuntimeHook(RuntimeHookRequest) returns (RuntimeHookResponse) {}
-
- rpc GetDebug(GetDebugRequest) returns (GetDebugResponse) {}
- rpc SetDebug(SetDebugRequest) returns (SetDebugResponse) {}
+ rpc GetEvents(GetEventsRequest) returns (stream GetEventsResponse) {}
+ rpc GetHealth(GetHealthStatusRequest) returns (GetHealthStatusResponse) {}
+
+ rpc AddTracingPolicy(AddTracingPolicyRequest) returns (AddTracingPolicyResponse) {}
+ rpc DeleteTracingPolicy(DeleteTracingPolicyRequest) returns (DeleteTracingPolicyResponse) {}
+ rpc ListTracingPolicies(ListTracingPoliciesRequest) returns (ListTracingPoliciesResponse) {}
+ rpc EnableTracingPolicy(EnableTracingPolicyRequest) returns (EnableTracingPolicyResponse) {}
+ rpc DisableTracingPolicy(DisableTracingPolicyRequest) returns (DisableTracingPolicyResponse) {}
+
+ rpc ListSensors(ListSensorsRequest) returns (ListSensorsResponse) {
+ option deprecated = true;
+ }
+ rpc EnableSensor(EnableSensorRequest) returns (EnableSensorResponse) {
+ option deprecated = true;
+ }
+ rpc DisableSensor(DisableSensorRequest) returns (DisableSensorResponse) {
+ option deprecated = true;
+ }
+ rpc RemoveSensor(RemoveSensorRequest) returns (RemoveSensorResponse) {
+ option deprecated = true;
+ }
+
+ rpc GetStackTraceTree(GetStackTraceTreeRequest) returns (GetStackTraceTreeResponse) {}
+
+ rpc GetVersion(GetVersionRequest) returns (GetVersionResponse) {}
+
+ rpc RuntimeHook(RuntimeHookRequest) returns (RuntimeHookResponse) {}
+
+ rpc GetDebug(GetDebugRequest) returns (GetDebugResponse) {}
+ rpc SetDebug(SetDebugRequest) returns (SetDebugResponse) {}
}
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.go b/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.go
index 71cfb183e12..9e3b6926991 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.go
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/stack.proto
package tetragon
@@ -24,21 +24,18 @@ const (
)
type StackAddress struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Address uint64 `protobuf:"varint,1,opt,name=address,proto3" json:"address,omitempty"`
+ Symbol string `protobuf:"bytes,2,opt,name=symbol,proto3" json:"symbol,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Address uint64 `protobuf:"varint,1,opt,name=address,proto3" json:"address,omitempty"`
- Symbol string `protobuf:"bytes,2,opt,name=symbol,proto3" json:"symbol,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *StackAddress) Reset() {
*x = StackAddress{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_stack_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_stack_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackAddress) String() string {
@@ -49,7 +46,7 @@ func (*StackAddress) ProtoMessage() {}
func (x *StackAddress) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_stack_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -79,20 +76,17 @@ func (x *StackAddress) GetSymbol() string {
}
type StackTrace struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Addresses []*StackAddress `protobuf:"bytes,1,rep,name=addresses,proto3" json:"addresses,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Addresses []*StackAddress `protobuf:"bytes,1,rep,name=addresses,proto3" json:"addresses,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *StackTrace) Reset() {
*x = StackTrace{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_stack_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_stack_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackTrace) String() string {
@@ -103,7 +97,7 @@ func (*StackTrace) ProtoMessage() {}
func (x *StackTrace) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_stack_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -126,21 +120,18 @@ func (x *StackTrace) GetAddresses() []*StackAddress {
}
type StackTraceLabel struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Key string `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
+ Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Key string `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
- Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *StackTraceLabel) Reset() {
*x = StackTraceLabel{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_stack_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_stack_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackTraceLabel) String() string {
@@ -151,7 +142,7 @@ func (*StackTraceLabel) ProtoMessage() {}
func (x *StackTraceLabel) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_stack_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -181,23 +172,20 @@ func (x *StackTraceLabel) GetCount() uint64 {
}
type StackTraceNode struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Address *StackAddress `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
+ Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
+ Labels []*StackTraceLabel `protobuf:"bytes,3,rep,name=labels,proto3" json:"labels,omitempty"`
+ Children []*StackTraceNode `protobuf:"bytes,4,rep,name=children,proto3" json:"children,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Address *StackAddress `protobuf:"bytes,1,opt,name=address,proto3" json:"address,omitempty"`
- Count uint64 `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
- Labels []*StackTraceLabel `protobuf:"bytes,3,rep,name=labels,proto3" json:"labels,omitempty"`
- Children []*StackTraceNode `protobuf:"bytes,4,rep,name=children,proto3" json:"children,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *StackTraceNode) Reset() {
*x = StackTraceNode{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_stack_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_stack_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackTraceNode) String() string {
@@ -208,7 +196,7 @@ func (*StackTraceNode) ProtoMessage() {}
func (x *StackTraceNode) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_stack_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -280,7 +268,10 @@ var file_tetragon_stack_proto_rawDesc = []byte{
0x34, 0x0a, 0x08, 0x63, 0x68, 0x69, 0x6c, 0x64, 0x72, 0x65, 0x6e, 0x18, 0x04, 0x20, 0x03, 0x28,
0x0b, 0x32, 0x18, 0x2e, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2e, 0x53, 0x74, 0x61,
0x63, 0x6b, 0x54, 0x72, 0x61, 0x63, 0x65, 0x4e, 0x6f, 0x64, 0x65, 0x52, 0x08, 0x63, 0x68, 0x69,
- 0x6c, 0x64, 0x72, 0x65, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x6c, 0x64, 0x72, 0x65, 0x6e, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e,
+ 0x63, 0x6f, 0x6d, 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61,
+ 0x67, 0x6f, 0x6e, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -296,7 +287,7 @@ func file_tetragon_stack_proto_rawDescGZIP() []byte {
}
var file_tetragon_stack_proto_msgTypes = make([]protoimpl.MessageInfo, 4)
-var file_tetragon_stack_proto_goTypes = []interface{}{
+var file_tetragon_stack_proto_goTypes = []any{
(*StackAddress)(nil), // 0: tetragon.StackAddress
(*StackTrace)(nil), // 1: tetragon.StackTrace
(*StackTraceLabel)(nil), // 2: tetragon.StackTraceLabel
@@ -319,56 +310,6 @@ func file_tetragon_stack_proto_init() {
if File_tetragon_stack_proto != nil {
return
}
- if !protoimpl.UnsafeEnabled {
- file_tetragon_stack_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackAddress); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_stack_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackTrace); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_stack_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackTraceLabel); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_stack_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackTraceNode); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.json.go b/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.json.go
index 0b8702114d8..187183c6960 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.json.go
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.pb.json.go
@@ -1,3 +1,6 @@
+// SPDX-License-Identifier: Apache-2.0
+// Copyright Authors of Hubble
+
// Code generated by protoc-gen-go-json. DO NOT EDIT.
// source: tetragon/stack.proto
@@ -10,63 +13,47 @@ import (
// MarshalJSON implements json.Marshaler
func (msg *StackAddress) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackAddress) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *StackTrace) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackTrace) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *StackTraceLabel) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackTraceLabel) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *StackTraceNode) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackTraceNode) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.proto b/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.proto
index e73a7d6e524..f0f90beff46 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.proto
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/stack.proto
@@ -5,27 +5,29 @@ syntax = "proto3";
package tetragon;
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
+
/**
* Stack traces
*/
message StackAddress {
- uint64 address = 1;
- string symbol = 2;
+ uint64 address = 1;
+ string symbol = 2;
}
message StackTrace {
- repeated StackAddress addresses = 1;
+ repeated StackAddress addresses = 1;
}
message StackTraceLabel {
- string key = 1;
- uint64 count = 2;
+ string key = 1;
+ uint64 count = 2;
}
message StackTraceNode {
- StackAddress address = 1;
- uint64 count = 2;
- repeated StackTraceLabel labels = 3;
- repeated StackTraceNode children = 4;
+ StackAddress address = 1;
+ uint64 count = 2;
+ repeated StackTraceLabel labels = 3;
+ repeated StackTraceNode children = 4;
}
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.go b/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.go
index eb38ea4d355..4190cc342e8 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.go
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.go
@@ -3,8 +3,8 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.31.0
-// protoc v4.24.0
+// protoc-gen-go v1.36.3
+// protoc (unknown)
// source: tetragon/tetragon.proto
package tetragon
@@ -301,24 +301,21 @@ func (TaintedBitsType) EnumDescriptor() ([]byte, []int) {
}
type Image struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Identifier of the container image composed of the registry path and the
// sha256.
Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
// Name of the container image composed of the registry path and the tag.
- Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
+ Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Image) Reset() {
*x = Image{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Image) String() string {
@@ -329,7 +326,7 @@ func (*Image) ProtoMessage() {}
func (x *Image) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -359,10 +356,7 @@ func (x *Image) GetName() string {
}
type Container struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Identifier of the container.
Id string `protobuf:"bytes,1,opt,name=id,proto3" json:"id,omitempty"`
// Name of the container.
@@ -380,15 +374,15 @@ type Container struct {
// and "ls" are considered a match.
// 2. The arguments field exactly matches the rest of the exec command list.
MaybeExecProbe bool `protobuf:"varint,13,opt,name=maybe_exec_probe,json=maybeExecProbe,proto3" json:"maybe_exec_probe,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Container) Reset() {
*x = Container{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Container) String() string {
@@ -399,7 +393,7 @@ func (*Container) ProtoMessage() {}
func (x *Container) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -457,10 +451,7 @@ func (x *Container) GetMaybeExecProbe() bool {
}
type Pod struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Kubernetes namespace of the Pod.
Namespace string `protobuf:"bytes,1,opt,name=namespace,proto3" json:"namespace,omitempty"`
// Name of the Pod.
@@ -469,20 +460,20 @@ type Pod struct {
// originates.
Container *Container `protobuf:"bytes,4,opt,name=container,proto3" json:"container,omitempty"`
// Contains all the labels of the pod.
- PodLabels map[string]string `protobuf:"bytes,5,rep,name=pod_labels,json=podLabels,proto3" json:"pod_labels,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"`
+ PodLabels map[string]string `protobuf:"bytes,5,rep,name=pod_labels,json=podLabels,proto3" json:"pod_labels,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"`
// Kubernetes workload of the Pod.
Workload string `protobuf:"bytes,6,opt,name=workload,proto3" json:"workload,omitempty"`
// Kubernetes workload kind (e.g. "Deployment", "DaemonSet") of the Pod.
- WorkloadKind string `protobuf:"bytes,7,opt,name=workload_kind,json=workloadKind,proto3" json:"workload_kind,omitempty"`
+ WorkloadKind string `protobuf:"bytes,7,opt,name=workload_kind,json=workloadKind,proto3" json:"workload_kind,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Pod) Reset() {
*x = Pod{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Pod) String() string {
@@ -493,7 +484,7 @@ func (*Pod) ProtoMessage() {}
func (x *Pod) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -551,10 +542,7 @@ func (x *Pod) GetWorkloadKind() string {
}
type Capabilities struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Permitted set indicates what capabilities the process can use. This is a
// limiting superset for the effective capabilities that the thread may
// assume. It is also a limiting superset for the capabilities that may be
@@ -567,16 +555,16 @@ type Capabilities struct {
Effective []CapabilitiesType `protobuf:"varint,2,rep,packed,name=effective,proto3,enum=tetragon.CapabilitiesType" json:"effective,omitempty"`
// Inheritable set indicates which capabilities will be inherited by the
// current process when running as a root user.
- Inheritable []CapabilitiesType `protobuf:"varint,3,rep,packed,name=inheritable,proto3,enum=tetragon.CapabilitiesType" json:"inheritable,omitempty"`
+ Inheritable []CapabilitiesType `protobuf:"varint,3,rep,packed,name=inheritable,proto3,enum=tetragon.CapabilitiesType" json:"inheritable,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Capabilities) Reset() {
*x = Capabilities{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Capabilities) String() string {
@@ -587,7 +575,7 @@ func (*Capabilities) ProtoMessage() {}
func (x *Capabilities) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -624,23 +612,20 @@ func (x *Capabilities) GetInheritable() []CapabilitiesType {
}
type Namespace struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Inode number of the namespace.
Inum uint32 `protobuf:"varint,1,opt,name=inum,proto3" json:"inum,omitempty"`
// Indicates if namespace belongs to host.
- IsHost bool `protobuf:"varint,2,opt,name=is_host,json=isHost,proto3" json:"is_host,omitempty"`
+ IsHost bool `protobuf:"varint,2,opt,name=is_host,json=isHost,proto3" json:"is_host,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Namespace) Reset() {
*x = Namespace{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Namespace) String() string {
@@ -651,7 +636,7 @@ func (*Namespace) ProtoMessage() {}
func (x *Namespace) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -681,10 +666,7 @@ func (x *Namespace) GetIsHost() bool {
}
type Namespaces struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Hostname and NIS domain name.
Uts *Namespace `protobuf:"bytes,1,opt,name=uts,proto3" json:"uts,omitempty"`
// System V IPC, POSIX message queues.
@@ -704,16 +686,16 @@ type Namespaces struct {
// Cgroup root directory.
Cgroup *Namespace `protobuf:"bytes,9,opt,name=cgroup,proto3" json:"cgroup,omitempty"`
// User and group IDs.
- User *Namespace `protobuf:"bytes,10,opt,name=user,proto3" json:"user,omitempty"`
+ User *Namespace `protobuf:"bytes,10,opt,name=user,proto3" json:"user,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Namespaces) Reset() {
*x = Namespaces{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Namespaces) String() string {
@@ -724,7 +706,7 @@ func (*Namespaces) ProtoMessage() {}
func (x *Namespaces) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -810,10 +792,7 @@ func (x *Namespaces) GetUser() *Namespace {
}
type UserNamespace struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Nested level of the user namespace. Init or host user namespace is at level 0.
Level *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=level,proto3" json:"level,omitempty"`
// The owner user ID of the namespace
@@ -821,16 +800,16 @@ type UserNamespace struct {
// The owner group ID of the namepace.
Gid *wrapperspb.UInt32Value `protobuf:"bytes,3,opt,name=gid,proto3" json:"gid,omitempty"`
// The user namespace details that include the inode number of the namespace.
- Ns *Namespace `protobuf:"bytes,4,opt,name=ns,proto3" json:"ns,omitempty"`
+ Ns *Namespace `protobuf:"bytes,4,opt,name=ns,proto3" json:"ns,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *UserNamespace) Reset() {
*x = UserNamespace{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *UserNamespace) String() string {
@@ -841,7 +820,7 @@ func (*UserNamespace) ProtoMessage() {}
func (x *UserNamespace) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -885,10 +864,7 @@ func (x *UserNamespace) GetNs() *Namespace {
}
type ProcessCredentials struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// The real user ID of the process' owner.
Uid *wrapperspb.UInt32Value `protobuf:"bytes,1,opt,name=uid,proto3" json:"uid,omitempty"`
// The real group ID of the process' owner.
@@ -910,16 +886,16 @@ type ProcessCredentials struct {
// Set of capabilities that define the permissions the process can execute with.
Caps *Capabilities `protobuf:"bytes,10,opt,name=caps,proto3" json:"caps,omitempty"`
// User namespace where the UIDs, GIDs and capabilities are relative to.
- UserNs *UserNamespace `protobuf:"bytes,11,opt,name=user_ns,json=userNs,proto3" json:"user_ns,omitempty"`
+ UserNs *UserNamespace `protobuf:"bytes,11,opt,name=user_ns,json=userNs,proto3" json:"user_ns,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessCredentials) Reset() {
*x = ProcessCredentials{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[7]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[7]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessCredentials) String() string {
@@ -930,7 +906,7 @@ func (*ProcessCredentials) ProtoMessage() {}
func (x *ProcessCredentials) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[7]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1023,23 +999,20 @@ func (x *ProcessCredentials) GetUserNs() *UserNamespace {
}
type InodeProperties struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// The inode number
Number uint64 `protobuf:"varint,1,opt,name=number,proto3" json:"number,omitempty"`
// The inode links on the file system. If zero means the file is only in memory
- Links *wrapperspb.UInt32Value `protobuf:"bytes,2,opt,name=links,proto3" json:"links,omitempty"`
+ Links *wrapperspb.UInt32Value `protobuf:"bytes,2,opt,name=links,proto3" json:"links,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *InodeProperties) Reset() {
*x = InodeProperties{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[8]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[8]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *InodeProperties) String() string {
@@ -1050,7 +1023,7 @@ func (*InodeProperties) ProtoMessage() {}
func (x *InodeProperties) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[8]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1080,23 +1053,20 @@ func (x *InodeProperties) GetLinks() *wrapperspb.UInt32Value {
}
type FileProperties struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Inode of the file
Inode *InodeProperties `protobuf:"bytes,1,opt,name=inode,proto3" json:"inode,omitempty"`
// Path of the file
- Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *FileProperties) Reset() {
*x = FileProperties{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[9]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[9]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *FileProperties) String() string {
@@ -1107,7 +1077,7 @@ func (*FileProperties) ProtoMessage() {}
func (x *FileProperties) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[9]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1137,10 +1107,7 @@ func (x *FileProperties) GetPath() string {
}
type BinaryProperties struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// If set then this is the set user ID used for execution
Setuid *wrapperspb.UInt32Value `protobuf:"bytes,1,opt,name=setuid,proto3" json:"setuid,omitempty"`
// If set then this is the set group ID used for execution
@@ -1153,16 +1120,16 @@ type BinaryProperties struct {
// 1. An anonymous shared memory file https://man7.org/linux/man-pages/man7/shm_overview.7.html.
// 2. An anonymous file obtained with memfd API https://man7.org/linux/man-pages/man2/memfd_create.2.html.
// 3. Or it was deleted from the file system.
- File *FileProperties `protobuf:"bytes,4,opt,name=file,proto3" json:"file,omitempty"`
+ File *FileProperties `protobuf:"bytes,4,opt,name=file,proto3" json:"file,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *BinaryProperties) Reset() {
*x = BinaryProperties{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[10]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[10]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *BinaryProperties) String() string {
@@ -1173,7 +1140,7 @@ func (*BinaryProperties) ProtoMessage() {}
func (x *BinaryProperties) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[10]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1218,22 +1185,19 @@ func (x *BinaryProperties) GetFile() *FileProperties {
// User records
type UserRecord struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// The UNIX username for this record. Corresponds to `pw_name` field of [struct passwd](https://man7.org/linux/man-pages/man3/getpwnam.3.html)
// and the `sp_namp` field of [struct spwd](https://man7.org/linux/man-pages/man3/getspnam.3.html).
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *UserRecord) Reset() {
*x = UserRecord{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[11]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[11]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *UserRecord) String() string {
@@ -1244,7 +1208,7 @@ func (*UserRecord) ProtoMessage() {}
func (x *UserRecord) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[11]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1267,10 +1231,7 @@ func (x *UserRecord) GetName() string {
}
type Process struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Exec ID uniquely identifies the process over time across all the nodes in the cluster.
ExecId string `protobuf:"bytes,1,opt,name=exec_id,json=execId,proto3" json:"exec_id,omitempty"`
// Process identifier from host PID namespace.
@@ -1378,16 +1339,16 @@ type Process struct {
// process tree rooted at pid=1 in its PID namespace. This is useful if,
// for example, you wish to discern whether a process was spawned using a
// tool like nsenter or kubectl exec.
- InInitTree *wrapperspb.BoolValue `protobuf:"bytes,20,opt,name=in_init_tree,json=inInitTree,proto3" json:"in_init_tree,omitempty"`
+ InInitTree *wrapperspb.BoolValue `protobuf:"bytes,20,opt,name=in_init_tree,json=inInitTree,proto3" json:"in_init_tree,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *Process) Reset() {
*x = Process{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[12]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[12]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Process) String() string {
@@ -1398,7 +1359,7 @@ func (*Process) ProtoMessage() {}
func (x *Process) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[12]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1554,25 +1515,22 @@ func (x *Process) GetInInitTree() *wrapperspb.BoolValue {
}
type ProcessExec struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Process that triggered the exec.
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
// Immediate parent of the process.
Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,3,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,3,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessExec) Reset() {
*x = ProcessExec{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[13]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[13]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessExec) String() string {
@@ -1583,7 +1541,7 @@ func (*ProcessExec) ProtoMessage() {}
func (x *ProcessExec) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[13]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1620,10 +1578,7 @@ func (x *ProcessExec) GetAncestors() []*Process {
}
type ProcessExit struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Process that triggered the exit.
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
// Immediate parent of the process.
@@ -1639,16 +1594,16 @@ type ProcessExit struct {
// Date and time of the event.
Time *timestamppb.Timestamp `protobuf:"bytes,5,opt,name=time,proto3" json:"time,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,6,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,6,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessExit) Reset() {
*x = ProcessExit{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[14]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[14]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessExit) String() string {
@@ -1659,7 +1614,7 @@ func (*ProcessExit) ProtoMessage() {}
func (x *ProcessExit) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[14]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1717,30 +1672,27 @@ func (x *ProcessExit) GetAncestors() []*Process {
}
type KprobeSock struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Family string `protobuf:"bytes,1,opt,name=family,proto3" json:"family,omitempty"`
+ Type string `protobuf:"bytes,2,opt,name=type,proto3" json:"type,omitempty"`
+ Protocol string `protobuf:"bytes,3,opt,name=protocol,proto3" json:"protocol,omitempty"`
+ Mark uint32 `protobuf:"varint,4,opt,name=mark,proto3" json:"mark,omitempty"`
+ Priority uint32 `protobuf:"varint,5,opt,name=priority,proto3" json:"priority,omitempty"`
+ Saddr string `protobuf:"bytes,6,opt,name=saddr,proto3" json:"saddr,omitempty"`
+ Daddr string `protobuf:"bytes,7,opt,name=daddr,proto3" json:"daddr,omitempty"`
+ Sport uint32 `protobuf:"varint,8,opt,name=sport,proto3" json:"sport,omitempty"`
+ Dport uint32 `protobuf:"varint,9,opt,name=dport,proto3" json:"dport,omitempty"`
+ Cookie uint64 `protobuf:"varint,10,opt,name=cookie,proto3" json:"cookie,omitempty"`
+ State string `protobuf:"bytes,11,opt,name=state,proto3" json:"state,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Family string `protobuf:"bytes,1,opt,name=family,proto3" json:"family,omitempty"`
- Type string `protobuf:"bytes,2,opt,name=type,proto3" json:"type,omitempty"`
- Protocol string `protobuf:"bytes,3,opt,name=protocol,proto3" json:"protocol,omitempty"`
- Mark uint32 `protobuf:"varint,4,opt,name=mark,proto3" json:"mark,omitempty"`
- Priority uint32 `protobuf:"varint,5,opt,name=priority,proto3" json:"priority,omitempty"`
- Saddr string `protobuf:"bytes,6,opt,name=saddr,proto3" json:"saddr,omitempty"`
- Daddr string `protobuf:"bytes,7,opt,name=daddr,proto3" json:"daddr,omitempty"`
- Sport uint32 `protobuf:"varint,8,opt,name=sport,proto3" json:"sport,omitempty"`
- Dport uint32 `protobuf:"varint,9,opt,name=dport,proto3" json:"dport,omitempty"`
- Cookie uint64 `protobuf:"varint,10,opt,name=cookie,proto3" json:"cookie,omitempty"`
- State string `protobuf:"bytes,11,opt,name=state,proto3" json:"state,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeSock) Reset() {
*x = KprobeSock{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[15]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[15]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeSock) String() string {
@@ -1751,7 +1703,7 @@ func (*KprobeSock) ProtoMessage() {}
func (x *KprobeSock) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[15]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1844,32 +1796,29 @@ func (x *KprobeSock) GetState() string {
}
type KprobeSkb struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Hash uint32 `protobuf:"varint,1,opt,name=hash,proto3" json:"hash,omitempty"`
+ Len uint32 `protobuf:"varint,2,opt,name=len,proto3" json:"len,omitempty"`
+ Priority uint32 `protobuf:"varint,3,opt,name=priority,proto3" json:"priority,omitempty"`
+ Mark uint32 `protobuf:"varint,4,opt,name=mark,proto3" json:"mark,omitempty"`
+ Saddr string `protobuf:"bytes,5,opt,name=saddr,proto3" json:"saddr,omitempty"`
+ Daddr string `protobuf:"bytes,6,opt,name=daddr,proto3" json:"daddr,omitempty"`
+ Sport uint32 `protobuf:"varint,7,opt,name=sport,proto3" json:"sport,omitempty"`
+ Dport uint32 `protobuf:"varint,8,opt,name=dport,proto3" json:"dport,omitempty"`
+ Proto uint32 `protobuf:"varint,9,opt,name=proto,proto3" json:"proto,omitempty"`
+ SecPathLen uint32 `protobuf:"varint,10,opt,name=sec_path_len,json=secPathLen,proto3" json:"sec_path_len,omitempty"`
+ SecPathOlen uint32 `protobuf:"varint,11,opt,name=sec_path_olen,json=secPathOlen,proto3" json:"sec_path_olen,omitempty"`
+ Protocol string `protobuf:"bytes,12,opt,name=protocol,proto3" json:"protocol,omitempty"`
+ Family string `protobuf:"bytes,13,opt,name=family,proto3" json:"family,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Hash uint32 `protobuf:"varint,1,opt,name=hash,proto3" json:"hash,omitempty"`
- Len uint32 `protobuf:"varint,2,opt,name=len,proto3" json:"len,omitempty"`
- Priority uint32 `protobuf:"varint,3,opt,name=priority,proto3" json:"priority,omitempty"`
- Mark uint32 `protobuf:"varint,4,opt,name=mark,proto3" json:"mark,omitempty"`
- Saddr string `protobuf:"bytes,5,opt,name=saddr,proto3" json:"saddr,omitempty"`
- Daddr string `protobuf:"bytes,6,opt,name=daddr,proto3" json:"daddr,omitempty"`
- Sport uint32 `protobuf:"varint,7,opt,name=sport,proto3" json:"sport,omitempty"`
- Dport uint32 `protobuf:"varint,8,opt,name=dport,proto3" json:"dport,omitempty"`
- Proto uint32 `protobuf:"varint,9,opt,name=proto,proto3" json:"proto,omitempty"`
- SecPathLen uint32 `protobuf:"varint,10,opt,name=sec_path_len,json=secPathLen,proto3" json:"sec_path_len,omitempty"`
- SecPathOlen uint32 `protobuf:"varint,11,opt,name=sec_path_olen,json=secPathOlen,proto3" json:"sec_path_olen,omitempty"`
- Protocol string `protobuf:"bytes,12,opt,name=protocol,proto3" json:"protocol,omitempty"`
- Family string `protobuf:"bytes,13,opt,name=family,proto3" json:"family,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeSkb) Reset() {
*x = KprobeSkb{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[16]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[16]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeSkb) String() string {
@@ -1880,7 +1829,7 @@ func (*KprobeSkb) ProtoMessage() {}
func (x *KprobeSkb) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[16]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1987,22 +1936,19 @@ func (x *KprobeSkb) GetFamily() string {
}
type KprobeSockaddr struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Family string `protobuf:"bytes,1,opt,name=family,proto3" json:"family,omitempty"`
+ Addr string `protobuf:"bytes,2,opt,name=addr,proto3" json:"addr,omitempty"`
+ Port uint32 `protobuf:"varint,3,opt,name=port,proto3" json:"port,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Family string `protobuf:"bytes,1,opt,name=family,proto3" json:"family,omitempty"`
- Addr string `protobuf:"bytes,2,opt,name=addr,proto3" json:"addr,omitempty"`
- Port uint32 `protobuf:"varint,3,opt,name=port,proto3" json:"port,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeSockaddr) Reset() {
*x = KprobeSockaddr{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[17]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[17]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeSockaddr) String() string {
@@ -2013,7 +1959,7 @@ func (*KprobeSockaddr) ProtoMessage() {}
func (x *KprobeSockaddr) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[17]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2050,20 +1996,17 @@ func (x *KprobeSockaddr) GetPort() uint32 {
}
type KprobeNetDev struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeNetDev) Reset() {
*x = KprobeNetDev{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[18]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[18]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeNetDev) String() string {
@@ -2074,7 +2017,7 @@ func (*KprobeNetDev) ProtoMessage() {}
func (x *KprobeNetDev) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[18]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2097,23 +2040,20 @@ func (x *KprobeNetDev) GetName() string {
}
type KprobePath struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Mount string `protobuf:"bytes,1,opt,name=mount,proto3" json:"mount,omitempty"`
+ Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ Flags string `protobuf:"bytes,3,opt,name=flags,proto3" json:"flags,omitempty"`
+ Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Mount string `protobuf:"bytes,1,opt,name=mount,proto3" json:"mount,omitempty"`
- Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
- Flags string `protobuf:"bytes,3,opt,name=flags,proto3" json:"flags,omitempty"`
- Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobePath) Reset() {
*x = KprobePath{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[19]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[19]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobePath) String() string {
@@ -2124,7 +2064,7 @@ func (*KprobePath) ProtoMessage() {}
func (x *KprobePath) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[19]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2168,23 +2108,20 @@ func (x *KprobePath) GetPermission() string {
}
type KprobeFile struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Mount string `protobuf:"bytes,1,opt,name=mount,proto3" json:"mount,omitempty"`
+ Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ Flags string `protobuf:"bytes,3,opt,name=flags,proto3" json:"flags,omitempty"`
+ Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Mount string `protobuf:"bytes,1,opt,name=mount,proto3" json:"mount,omitempty"`
- Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
- Flags string `protobuf:"bytes,3,opt,name=flags,proto3" json:"flags,omitempty"`
- Permission string `protobuf:"bytes,4,opt,name=permission,proto3" json:"permission,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeFile) Reset() {
*x = KprobeFile{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[20]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[20]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeFile) String() string {
@@ -2195,7 +2132,7 @@ func (*KprobeFile) ProtoMessage() {}
func (x *KprobeFile) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[20]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2239,21 +2176,18 @@ func (x *KprobeFile) GetPermission() string {
}
type KprobeTruncatedBytes struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ BytesArg []byte `protobuf:"bytes,1,opt,name=bytes_arg,json=bytesArg,proto3" json:"bytes_arg,omitempty"`
+ OrigSize uint64 `protobuf:"varint,2,opt,name=orig_size,json=origSize,proto3" json:"orig_size,omitempty"`
unknownFields protoimpl.UnknownFields
-
- BytesArg []byte `protobuf:"bytes,1,opt,name=bytes_arg,json=bytesArg,proto3" json:"bytes_arg,omitempty"`
- OrigSize uint64 `protobuf:"varint,2,opt,name=orig_size,json=origSize,proto3" json:"orig_size,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeTruncatedBytes) Reset() {
*x = KprobeTruncatedBytes{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[21]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[21]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeTruncatedBytes) String() string {
@@ -2264,7 +2198,7 @@ func (*KprobeTruncatedBytes) ProtoMessage() {}
func (x *KprobeTruncatedBytes) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[21]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2294,22 +2228,19 @@ func (x *KprobeTruncatedBytes) GetOrigSize() uint64 {
}
type KprobeCred struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Permitted []CapabilitiesType `protobuf:"varint,1,rep,packed,name=permitted,proto3,enum=tetragon.CapabilitiesType" json:"permitted,omitempty"`
+ Effective []CapabilitiesType `protobuf:"varint,2,rep,packed,name=effective,proto3,enum=tetragon.CapabilitiesType" json:"effective,omitempty"`
+ Inheritable []CapabilitiesType `protobuf:"varint,3,rep,packed,name=inheritable,proto3,enum=tetragon.CapabilitiesType" json:"inheritable,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Permitted []CapabilitiesType `protobuf:"varint,1,rep,packed,name=permitted,proto3,enum=tetragon.CapabilitiesType" json:"permitted,omitempty"`
- Effective []CapabilitiesType `protobuf:"varint,2,rep,packed,name=effective,proto3,enum=tetragon.CapabilitiesType" json:"effective,omitempty"`
- Inheritable []CapabilitiesType `protobuf:"varint,3,rep,packed,name=inheritable,proto3,enum=tetragon.CapabilitiesType" json:"inheritable,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeCred) Reset() {
*x = KprobeCred{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[22]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[22]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeCred) String() string {
@@ -2320,7 +2251,7 @@ func (*KprobeCred) ProtoMessage() {}
func (x *KprobeCred) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[22]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2357,22 +2288,19 @@ func (x *KprobeCred) GetInheritable() []CapabilitiesType {
}
type KprobeLinuxBinprm struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Path string `protobuf:"bytes,1,opt,name=path,proto3" json:"path,omitempty"`
+ Flags string `protobuf:"bytes,2,opt,name=flags,proto3" json:"flags,omitempty"`
+ Permission string `protobuf:"bytes,3,opt,name=permission,proto3" json:"permission,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Path string `protobuf:"bytes,1,opt,name=path,proto3" json:"path,omitempty"`
- Flags string `protobuf:"bytes,2,opt,name=flags,proto3" json:"flags,omitempty"`
- Permission string `protobuf:"bytes,3,opt,name=permission,proto3" json:"permission,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeLinuxBinprm) Reset() {
*x = KprobeLinuxBinprm{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[23]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[23]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeLinuxBinprm) String() string {
@@ -2383,7 +2311,7 @@ func (*KprobeLinuxBinprm) ProtoMessage() {}
func (x *KprobeLinuxBinprm) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[23]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2420,21 +2348,18 @@ func (x *KprobeLinuxBinprm) GetPermission() string {
}
type KprobeCapability struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Value *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=value,proto3" json:"value,omitempty"`
+ Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Value *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=value,proto3" json:"value,omitempty"`
- Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeCapability) Reset() {
*x = KprobeCapability{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[24]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[24]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeCapability) String() string {
@@ -2445,7 +2370,7 @@ func (*KprobeCapability) ProtoMessage() {}
func (x *KprobeCapability) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[24]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2475,23 +2400,20 @@ func (x *KprobeCapability) GetName() string {
}
type KprobeUserNamespace struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Level *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=level,proto3" json:"level,omitempty"`
+ Owner *wrapperspb.UInt32Value `protobuf:"bytes,2,opt,name=owner,proto3" json:"owner,omitempty"`
+ Group *wrapperspb.UInt32Value `protobuf:"bytes,3,opt,name=group,proto3" json:"group,omitempty"`
+ Ns *Namespace `protobuf:"bytes,4,opt,name=ns,proto3" json:"ns,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Level *wrapperspb.Int32Value `protobuf:"bytes,1,opt,name=level,proto3" json:"level,omitempty"`
- Owner *wrapperspb.UInt32Value `protobuf:"bytes,2,opt,name=owner,proto3" json:"owner,omitempty"`
- Group *wrapperspb.UInt32Value `protobuf:"bytes,3,opt,name=group,proto3" json:"group,omitempty"`
- Ns *Namespace `protobuf:"bytes,4,opt,name=ns,proto3" json:"ns,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeUserNamespace) Reset() {
*x = KprobeUserNamespace{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[25]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[25]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeUserNamespace) String() string {
@@ -2502,7 +2424,7 @@ func (*KprobeUserNamespace) ProtoMessage() {}
func (x *KprobeUserNamespace) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[25]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2546,22 +2468,19 @@ func (x *KprobeUserNamespace) GetNs() *Namespace {
}
type KprobeBpfAttr struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ ProgType string `protobuf:"bytes,1,opt,name=ProgType,proto3" json:"ProgType,omitempty"`
+ InsnCnt uint32 `protobuf:"varint,2,opt,name=InsnCnt,proto3" json:"InsnCnt,omitempty"`
+ ProgName string `protobuf:"bytes,3,opt,name=ProgName,proto3" json:"ProgName,omitempty"`
unknownFields protoimpl.UnknownFields
-
- ProgType string `protobuf:"bytes,1,opt,name=ProgType,proto3" json:"ProgType,omitempty"`
- InsnCnt uint32 `protobuf:"varint,2,opt,name=InsnCnt,proto3" json:"InsnCnt,omitempty"`
- ProgName string `protobuf:"bytes,3,opt,name=ProgName,proto3" json:"ProgName,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeBpfAttr) Reset() {
*x = KprobeBpfAttr{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[26]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[26]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeBpfAttr) String() string {
@@ -2572,7 +2491,7 @@ func (*KprobeBpfAttr) ProtoMessage() {}
func (x *KprobeBpfAttr) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[26]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2609,23 +2528,20 @@ func (x *KprobeBpfAttr) GetProgName() string {
}
type KprobePerfEvent struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ KprobeFunc string `protobuf:"bytes,1,opt,name=KprobeFunc,proto3" json:"KprobeFunc,omitempty"`
+ Type string `protobuf:"bytes,2,opt,name=Type,proto3" json:"Type,omitempty"`
+ Config uint64 `protobuf:"varint,3,opt,name=Config,proto3" json:"Config,omitempty"`
+ ProbeOffset uint64 `protobuf:"varint,4,opt,name=ProbeOffset,proto3" json:"ProbeOffset,omitempty"`
unknownFields protoimpl.UnknownFields
-
- KprobeFunc string `protobuf:"bytes,1,opt,name=KprobeFunc,proto3" json:"KprobeFunc,omitempty"`
- Type string `protobuf:"bytes,2,opt,name=Type,proto3" json:"Type,omitempty"`
- Config uint64 `protobuf:"varint,3,opt,name=Config,proto3" json:"Config,omitempty"`
- ProbeOffset uint64 `protobuf:"varint,4,opt,name=ProbeOffset,proto3" json:"ProbeOffset,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobePerfEvent) Reset() {
*x = KprobePerfEvent{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[27]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[27]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobePerfEvent) String() string {
@@ -2636,7 +2552,7 @@ func (*KprobePerfEvent) ProtoMessage() {}
func (x *KprobePerfEvent) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[27]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2680,24 +2596,21 @@ func (x *KprobePerfEvent) GetProbeOffset() uint64 {
}
type KprobeBpfMap struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ MapType string `protobuf:"bytes,1,opt,name=MapType,proto3" json:"MapType,omitempty"`
+ KeySize uint32 `protobuf:"varint,2,opt,name=KeySize,proto3" json:"KeySize,omitempty"`
+ ValueSize uint32 `protobuf:"varint,3,opt,name=ValueSize,proto3" json:"ValueSize,omitempty"`
+ MaxEntries uint32 `protobuf:"varint,4,opt,name=MaxEntries,proto3" json:"MaxEntries,omitempty"`
+ MapName string `protobuf:"bytes,5,opt,name=MapName,proto3" json:"MapName,omitempty"`
unknownFields protoimpl.UnknownFields
-
- MapType string `protobuf:"bytes,1,opt,name=MapType,proto3" json:"MapType,omitempty"`
- KeySize uint32 `protobuf:"varint,2,opt,name=KeySize,proto3" json:"KeySize,omitempty"`
- ValueSize uint32 `protobuf:"varint,3,opt,name=ValueSize,proto3" json:"ValueSize,omitempty"`
- MaxEntries uint32 `protobuf:"varint,4,opt,name=MaxEntries,proto3" json:"MaxEntries,omitempty"`
- MapName string `protobuf:"bytes,5,opt,name=MapName,proto3" json:"MapName,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeBpfMap) Reset() {
*x = KprobeBpfMap{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[28]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[28]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeBpfMap) String() string {
@@ -2708,7 +2621,7 @@ func (*KprobeBpfMap) ProtoMessage() {}
func (x *KprobeBpfMap) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[28]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2759,21 +2672,18 @@ func (x *KprobeBpfMap) GetMapName() string {
}
type SyscallId struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Id uint32 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
+ Abi string `protobuf:"bytes,2,opt,name=abi,proto3" json:"abi,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Id uint32 `protobuf:"varint,1,opt,name=id,proto3" json:"id,omitempty"`
- Abi string `protobuf:"bytes,2,opt,name=abi,proto3" json:"abi,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *SyscallId) Reset() {
*x = SyscallId{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[29]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[29]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *SyscallId) String() string {
@@ -2784,7 +2694,7 @@ func (*SyscallId) ProtoMessage() {}
func (x *SyscallId) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[29]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2814,11 +2724,8 @@ func (x *SyscallId) GetAbi() string {
}
type KprobeArgument struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- // Types that are assignable to Arg:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ // Types that are valid to be assigned to Arg:
//
// *KprobeArgument_StringArg
// *KprobeArgument_IntArg
@@ -2849,17 +2756,17 @@ type KprobeArgument struct {
// *KprobeArgument_BpfCmdArg
// *KprobeArgument_SyscallId
// *KprobeArgument_SockaddrArg
- Arg isKprobeArgument_Arg `protobuf_oneof:"arg"`
- Label string `protobuf:"bytes,18,opt,name=label,proto3" json:"label,omitempty"`
+ Arg isKprobeArgument_Arg `protobuf_oneof:"arg"`
+ Label string `protobuf:"bytes,18,opt,name=label,proto3" json:"label,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *KprobeArgument) Reset() {
*x = KprobeArgument{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[30]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[30]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KprobeArgument) String() string {
@@ -2870,7 +2777,7 @@ func (*KprobeArgument) ProtoMessage() {}
func (x *KprobeArgument) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[30]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2885,213 +2792,271 @@ func (*KprobeArgument) Descriptor() ([]byte, []int) {
return file_tetragon_tetragon_proto_rawDescGZIP(), []int{30}
}
-func (m *KprobeArgument) GetArg() isKprobeArgument_Arg {
- if m != nil {
- return m.Arg
+func (x *KprobeArgument) GetArg() isKprobeArgument_Arg {
+ if x != nil {
+ return x.Arg
}
return nil
}
func (x *KprobeArgument) GetStringArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_StringArg); ok {
- return x.StringArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_StringArg); ok {
+ return x.StringArg
+ }
}
return ""
}
func (x *KprobeArgument) GetIntArg() int32 {
- if x, ok := x.GetArg().(*KprobeArgument_IntArg); ok {
- return x.IntArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_IntArg); ok {
+ return x.IntArg
+ }
}
return 0
}
func (x *KprobeArgument) GetSkbArg() *KprobeSkb {
- if x, ok := x.GetArg().(*KprobeArgument_SkbArg); ok {
- return x.SkbArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SkbArg); ok {
+ return x.SkbArg
+ }
}
return nil
}
func (x *KprobeArgument) GetSizeArg() uint64 {
- if x, ok := x.GetArg().(*KprobeArgument_SizeArg); ok {
- return x.SizeArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SizeArg); ok {
+ return x.SizeArg
+ }
}
return 0
}
func (x *KprobeArgument) GetBytesArg() []byte {
- if x, ok := x.GetArg().(*KprobeArgument_BytesArg); ok {
- return x.BytesArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_BytesArg); ok {
+ return x.BytesArg
+ }
}
return nil
}
func (x *KprobeArgument) GetPathArg() *KprobePath {
- if x, ok := x.GetArg().(*KprobeArgument_PathArg); ok {
- return x.PathArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_PathArg); ok {
+ return x.PathArg
+ }
}
return nil
}
func (x *KprobeArgument) GetFileArg() *KprobeFile {
- if x, ok := x.GetArg().(*KprobeArgument_FileArg); ok {
- return x.FileArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_FileArg); ok {
+ return x.FileArg
+ }
}
return nil
}
func (x *KprobeArgument) GetTruncatedBytesArg() *KprobeTruncatedBytes {
- if x, ok := x.GetArg().(*KprobeArgument_TruncatedBytesArg); ok {
- return x.TruncatedBytesArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_TruncatedBytesArg); ok {
+ return x.TruncatedBytesArg
+ }
}
return nil
}
func (x *KprobeArgument) GetSockArg() *KprobeSock {
- if x, ok := x.GetArg().(*KprobeArgument_SockArg); ok {
- return x.SockArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SockArg); ok {
+ return x.SockArg
+ }
}
return nil
}
func (x *KprobeArgument) GetCredArg() *KprobeCred {
- if x, ok := x.GetArg().(*KprobeArgument_CredArg); ok {
- return x.CredArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CredArg); ok {
+ return x.CredArg
+ }
}
return nil
}
func (x *KprobeArgument) GetLongArg() int64 {
- if x, ok := x.GetArg().(*KprobeArgument_LongArg); ok {
- return x.LongArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_LongArg); ok {
+ return x.LongArg
+ }
}
return 0
}
func (x *KprobeArgument) GetBpfAttrArg() *KprobeBpfAttr {
- if x, ok := x.GetArg().(*KprobeArgument_BpfAttrArg); ok {
- return x.BpfAttrArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_BpfAttrArg); ok {
+ return x.BpfAttrArg
+ }
}
return nil
}
func (x *KprobeArgument) GetPerfEventArg() *KprobePerfEvent {
- if x, ok := x.GetArg().(*KprobeArgument_PerfEventArg); ok {
- return x.PerfEventArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_PerfEventArg); ok {
+ return x.PerfEventArg
+ }
}
return nil
}
func (x *KprobeArgument) GetBpfMapArg() *KprobeBpfMap {
- if x, ok := x.GetArg().(*KprobeArgument_BpfMapArg); ok {
- return x.BpfMapArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_BpfMapArg); ok {
+ return x.BpfMapArg
+ }
}
return nil
}
func (x *KprobeArgument) GetUintArg() uint32 {
- if x, ok := x.GetArg().(*KprobeArgument_UintArg); ok {
- return x.UintArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_UintArg); ok {
+ return x.UintArg
+ }
}
return 0
}
// Deprecated: Marked as deprecated in tetragon/tetragon.proto.
func (x *KprobeArgument) GetUserNamespaceArg() *KprobeUserNamespace {
- if x, ok := x.GetArg().(*KprobeArgument_UserNamespaceArg); ok {
- return x.UserNamespaceArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_UserNamespaceArg); ok {
+ return x.UserNamespaceArg
+ }
}
return nil
}
func (x *KprobeArgument) GetCapabilityArg() *KprobeCapability {
- if x, ok := x.GetArg().(*KprobeArgument_CapabilityArg); ok {
- return x.CapabilityArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CapabilityArg); ok {
+ return x.CapabilityArg
+ }
}
return nil
}
func (x *KprobeArgument) GetProcessCredentialsArg() *ProcessCredentials {
- if x, ok := x.GetArg().(*KprobeArgument_ProcessCredentialsArg); ok {
- return x.ProcessCredentialsArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_ProcessCredentialsArg); ok {
+ return x.ProcessCredentialsArg
+ }
}
return nil
}
func (x *KprobeArgument) GetUserNsArg() *UserNamespace {
- if x, ok := x.GetArg().(*KprobeArgument_UserNsArg); ok {
- return x.UserNsArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_UserNsArg); ok {
+ return x.UserNsArg
+ }
}
return nil
}
func (x *KprobeArgument) GetModuleArg() *KernelModule {
- if x, ok := x.GetArg().(*KprobeArgument_ModuleArg); ok {
- return x.ModuleArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_ModuleArg); ok {
+ return x.ModuleArg
+ }
}
return nil
}
func (x *KprobeArgument) GetKernelCapTArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_KernelCapTArg); ok {
- return x.KernelCapTArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_KernelCapTArg); ok {
+ return x.KernelCapTArg
+ }
}
return ""
}
func (x *KprobeArgument) GetCapInheritableArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_CapInheritableArg); ok {
- return x.CapInheritableArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CapInheritableArg); ok {
+ return x.CapInheritableArg
+ }
}
return ""
}
func (x *KprobeArgument) GetCapPermittedArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_CapPermittedArg); ok {
- return x.CapPermittedArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CapPermittedArg); ok {
+ return x.CapPermittedArg
+ }
}
return ""
}
func (x *KprobeArgument) GetCapEffectiveArg() string {
- if x, ok := x.GetArg().(*KprobeArgument_CapEffectiveArg); ok {
- return x.CapEffectiveArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_CapEffectiveArg); ok {
+ return x.CapEffectiveArg
+ }
}
return ""
}
func (x *KprobeArgument) GetLinuxBinprmArg() *KprobeLinuxBinprm {
- if x, ok := x.GetArg().(*KprobeArgument_LinuxBinprmArg); ok {
- return x.LinuxBinprmArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_LinuxBinprmArg); ok {
+ return x.LinuxBinprmArg
+ }
}
return nil
}
func (x *KprobeArgument) GetNetDevArg() *KprobeNetDev {
- if x, ok := x.GetArg().(*KprobeArgument_NetDevArg); ok {
- return x.NetDevArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_NetDevArg); ok {
+ return x.NetDevArg
+ }
}
return nil
}
func (x *KprobeArgument) GetBpfCmdArg() BpfCmd {
- if x, ok := x.GetArg().(*KprobeArgument_BpfCmdArg); ok {
- return x.BpfCmdArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_BpfCmdArg); ok {
+ return x.BpfCmdArg
+ }
}
return BpfCmd_BPF_MAP_CREATE
}
func (x *KprobeArgument) GetSyscallId() *SyscallId {
- if x, ok := x.GetArg().(*KprobeArgument_SyscallId); ok {
- return x.SyscallId
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SyscallId); ok {
+ return x.SyscallId
+ }
}
return nil
}
func (x *KprobeArgument) GetSockaddrArg() *KprobeSockaddr {
- if x, ok := x.GetArg().(*KprobeArgument_SockaddrArg); ok {
- return x.SockaddrArg
+ if x != nil {
+ if x, ok := x.Arg.(*KprobeArgument_SockaddrArg); ok {
+ return x.SockaddrArg
+ }
}
return nil
}
@@ -3283,10 +3248,7 @@ func (*KprobeArgument_SyscallId) isKprobeArgument_Arg() {}
func (*KprobeArgument_SockaddrArg) isKprobeArgument_Arg() {}
type ProcessKprobe struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Process that triggered the kprobe.
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
// Immediate parent of the process.
@@ -3312,16 +3274,16 @@ type ProcessKprobe struct {
// User-mode stack trace to the call.
UserStackTrace []*StackTraceEntry `protobuf:"bytes,12,rep,name=user_stack_trace,json=userStackTrace,proto3" json:"user_stack_trace,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,13,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,13,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessKprobe) Reset() {
*x = ProcessKprobe{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[31]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[31]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessKprobe) String() string {
@@ -3332,7 +3294,7 @@ func (*ProcessKprobe) ProtoMessage() {}
func (x *ProcessKprobe) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[31]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3439,10 +3401,7 @@ func (x *ProcessKprobe) GetAncestors() []*Process {
}
type ProcessTracepoint struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Process that triggered the tracepoint.
Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
// Immediate parent of the process.
@@ -3463,16 +3422,16 @@ type ProcessTracepoint struct {
// Tags of the Tracing Policy to categorize the event.
Tags []string `protobuf:"bytes,10,rep,name=tags,proto3" json:"tags,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,11,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,11,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessTracepoint) Reset() {
*x = ProcessTracepoint{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[32]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[32]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessTracepoint) String() string {
@@ -3483,7 +3442,7 @@ func (*ProcessTracepoint) ProtoMessage() {}
func (x *ProcessTracepoint) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[32]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3569,14 +3528,11 @@ func (x *ProcessTracepoint) GetAncestors() []*Process {
}
type ProcessUprobe struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
- Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
- Path string `protobuf:"bytes,3,opt,name=path,proto3" json:"path,omitempty"`
- Symbol string `protobuf:"bytes,4,opt,name=symbol,proto3" json:"symbol,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
+ Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
+ Path string `protobuf:"bytes,3,opt,name=path,proto3" json:"path,omitempty"`
+ Symbol string `protobuf:"bytes,4,opt,name=symbol,proto3" json:"symbol,omitempty"`
// Name of the policy that created that uprobe.
PolicyName string `protobuf:"bytes,5,opt,name=policy_name,json=policyName,proto3" json:"policy_name,omitempty"`
// Short message of the Tracing Policy to inform users what is going on.
@@ -3586,16 +3542,16 @@ type ProcessUprobe struct {
// Tags of the Tracing Policy to categorize the event.
Tags []string `protobuf:"bytes,8,rep,name=tags,proto3" json:"tags,omitempty"`
// Ancestors of the process beyond the immediate parent.
- Ancestors []*Process `protobuf:"bytes,9,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ Ancestors []*Process `protobuf:"bytes,9,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessUprobe) Reset() {
*x = ProcessUprobe{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[33]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[33]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessUprobe) String() string {
@@ -3606,7 +3562,7 @@ func (*ProcessUprobe) ProtoMessage() {}
func (x *ProcessUprobe) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[33]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3685,12 +3641,9 @@ func (x *ProcessUprobe) GetAncestors() []*Process {
}
type ProcessLsm struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
- Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
+ Parent *Process `protobuf:"bytes,2,opt,name=parent,proto3" json:"parent,omitempty"`
// LSM hook name.
FunctionName string `protobuf:"bytes,3,opt,name=function_name,json=functionName,proto3" json:"function_name,omitempty"`
// Name of the policy that created that LSM hook.
@@ -3706,16 +3659,16 @@ type ProcessLsm struct {
// Ancestors of the process beyond the immediate parent.
Ancestors []*Process `protobuf:"bytes,10,rep,name=ancestors,proto3" json:"ancestors,omitempty"`
// IMA file hash. Format algorithm:value.
- ImaHash string `protobuf:"bytes,11,opt,name=ima_hash,json=imaHash,proto3" json:"ima_hash,omitempty"`
+ ImaHash string `protobuf:"bytes,11,opt,name=ima_hash,json=imaHash,proto3" json:"ima_hash,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessLsm) Reset() {
*x = ProcessLsm{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[34]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[34]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessLsm) String() string {
@@ -3726,7 +3679,7 @@ func (*ProcessLsm) ProtoMessage() {}
func (x *ProcessLsm) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[34]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3812,26 +3765,23 @@ func (x *ProcessLsm) GetImaHash() string {
}
type KernelModule struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// Kernel module name
Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
// If true the module signature was verified successfully. Depends on kernels compiled with
// CONFIG_MODULE_SIG option, for details please read: https://www.kernel.org/doc/Documentation/admin-guide/module-signing.rst
SignatureOk *wrapperspb.BoolValue `protobuf:"bytes,2,opt,name=signature_ok,json=signatureOk,proto3" json:"signature_ok,omitempty"`
// The module tainted flags that will be applied on the kernel. For further details please read: https://docs.kernel.org/admin-guide/tainted-kernels.html
- Tainted []TaintedBitsType `protobuf:"varint,3,rep,packed,name=tainted,proto3,enum=tetragon.TaintedBitsType" json:"tainted,omitempty"`
+ Tainted []TaintedBitsType `protobuf:"varint,3,rep,packed,name=tainted,proto3,enum=tetragon.TaintedBitsType" json:"tainted,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *KernelModule) Reset() {
*x = KernelModule{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[35]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[35]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KernelModule) String() string {
@@ -3842,7 +3792,7 @@ func (*KernelModule) ProtoMessage() {}
func (x *KernelModule) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[35]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3879,23 +3829,20 @@ func (x *KernelModule) GetTainted() []TaintedBitsType {
}
type Test struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Arg0 uint64 `protobuf:"varint,1,opt,name=arg0,proto3" json:"arg0,omitempty"`
+ Arg1 uint64 `protobuf:"varint,2,opt,name=arg1,proto3" json:"arg1,omitempty"`
+ Arg2 uint64 `protobuf:"varint,3,opt,name=arg2,proto3" json:"arg2,omitempty"`
+ Arg3 uint64 `protobuf:"varint,4,opt,name=arg3,proto3" json:"arg3,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Arg0 uint64 `protobuf:"varint,1,opt,name=arg0,proto3" json:"arg0,omitempty"`
- Arg1 uint64 `protobuf:"varint,2,opt,name=arg1,proto3" json:"arg1,omitempty"`
- Arg2 uint64 `protobuf:"varint,3,opt,name=arg2,proto3" json:"arg2,omitempty"`
- Arg3 uint64 `protobuf:"varint,4,opt,name=arg3,proto3" json:"arg3,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *Test) Reset() {
*x = Test{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[36]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[36]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Test) String() string {
@@ -3906,7 +3853,7 @@ func (*Test) ProtoMessage() {}
func (x *Test) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[36]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3950,20 +3897,17 @@ func (x *Test) GetArg3() uint64 {
}
type GetHealthStatusRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ EventSet []HealthStatusType `protobuf:"varint,1,rep,packed,name=event_set,json=eventSet,proto3,enum=tetragon.HealthStatusType" json:"event_set,omitempty"`
unknownFields protoimpl.UnknownFields
-
- EventSet []HealthStatusType `protobuf:"varint,1,rep,packed,name=event_set,json=eventSet,proto3,enum=tetragon.HealthStatusType" json:"event_set,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetHealthStatusRequest) Reset() {
*x = GetHealthStatusRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[37]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[37]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetHealthStatusRequest) String() string {
@@ -3974,7 +3918,7 @@ func (*GetHealthStatusRequest) ProtoMessage() {}
func (x *GetHealthStatusRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[37]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -3997,22 +3941,19 @@ func (x *GetHealthStatusRequest) GetEventSet() []HealthStatusType {
}
type HealthStatus struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Event HealthStatusType `protobuf:"varint,1,opt,name=event,proto3,enum=tetragon.HealthStatusType" json:"event,omitempty"`
+ Status HealthStatusResult `protobuf:"varint,2,opt,name=status,proto3,enum=tetragon.HealthStatusResult" json:"status,omitempty"`
+ Details string `protobuf:"bytes,3,opt,name=details,proto3" json:"details,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Event HealthStatusType `protobuf:"varint,1,opt,name=event,proto3,enum=tetragon.HealthStatusType" json:"event,omitempty"`
- Status HealthStatusResult `protobuf:"varint,2,opt,name=status,proto3,enum=tetragon.HealthStatusResult" json:"status,omitempty"`
- Details string `protobuf:"bytes,3,opt,name=details,proto3" json:"details,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *HealthStatus) Reset() {
*x = HealthStatus{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[38]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[38]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *HealthStatus) String() string {
@@ -4023,7 +3964,7 @@ func (*HealthStatus) ProtoMessage() {}
func (x *HealthStatus) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[38]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4060,20 +4001,17 @@ func (x *HealthStatus) GetDetails() string {
}
type GetHealthStatusResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ HealthStatus []*HealthStatus `protobuf:"bytes,1,rep,name=health_status,json=healthStatus,proto3" json:"health_status,omitempty"`
unknownFields protoimpl.UnknownFields
-
- HealthStatus []*HealthStatus `protobuf:"bytes,1,rep,name=health_status,json=healthStatus,proto3" json:"health_status,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *GetHealthStatusResponse) Reset() {
*x = GetHealthStatusResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[39]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[39]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetHealthStatusResponse) String() string {
@@ -4084,7 +4022,7 @@ func (*GetHealthStatusResponse) ProtoMessage() {}
func (x *GetHealthStatusResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[39]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4108,22 +4046,19 @@ func (x *GetHealthStatusResponse) GetHealthStatus() []*HealthStatus {
// loader sensor event triggered for loaded binary/library
type ProcessLoader struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
+ Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
+ Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
+ Buildid []byte `protobuf:"bytes,3,opt,name=buildid,proto3" json:"buildid,omitempty"`
unknownFields protoimpl.UnknownFields
-
- Process *Process `protobuf:"bytes,1,opt,name=process,proto3" json:"process,omitempty"`
- Path string `protobuf:"bytes,2,opt,name=path,proto3" json:"path,omitempty"`
- Buildid []byte `protobuf:"bytes,3,opt,name=buildid,proto3" json:"buildid,omitempty"`
+ sizeCache protoimpl.SizeCache
}
func (x *ProcessLoader) Reset() {
*x = ProcessLoader{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[40]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[40]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessLoader) String() string {
@@ -4134,7 +4069,7 @@ func (*ProcessLoader) ProtoMessage() {}
func (x *ProcessLoader) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[40]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4172,23 +4107,20 @@ func (x *ProcessLoader) GetBuildid() []byte {
// RuntimeHookRequest synchronously propagates information to the agent about run-time state.
type RuntimeHookRequest struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
- // Types that are assignable to Event:
+ state protoimpl.MessageState `protogen:"open.v1"`
+ // Types that are valid to be assigned to Event:
//
// *RuntimeHookRequest_CreateContainer
- Event isRuntimeHookRequest_Event `protobuf_oneof:"event"`
+ Event isRuntimeHookRequest_Event `protobuf_oneof:"event"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RuntimeHookRequest) Reset() {
*x = RuntimeHookRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[41]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[41]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RuntimeHookRequest) String() string {
@@ -4199,7 +4131,7 @@ func (*RuntimeHookRequest) ProtoMessage() {}
func (x *RuntimeHookRequest) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[41]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4214,16 +4146,18 @@ func (*RuntimeHookRequest) Descriptor() ([]byte, []int) {
return file_tetragon_tetragon_proto_rawDescGZIP(), []int{41}
}
-func (m *RuntimeHookRequest) GetEvent() isRuntimeHookRequest_Event {
- if m != nil {
- return m.Event
+func (x *RuntimeHookRequest) GetEvent() isRuntimeHookRequest_Event {
+ if x != nil {
+ return x.Event
}
return nil
}
func (x *RuntimeHookRequest) GetCreateContainer() *CreateContainer {
- if x, ok := x.GetEvent().(*RuntimeHookRequest_CreateContainer); ok {
- return x.CreateContainer
+ if x != nil {
+ if x, ok := x.Event.(*RuntimeHookRequest_CreateContainer); ok {
+ return x.CreateContainer
+ }
}
return nil
}
@@ -4239,18 +4173,16 @@ type RuntimeHookRequest_CreateContainer struct {
func (*RuntimeHookRequest_CreateContainer) isRuntimeHookRequest_Event() {}
type RuntimeHookResponse struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
+ state protoimpl.MessageState `protogen:"open.v1"`
unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *RuntimeHookResponse) Reset() {
*x = RuntimeHookResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[42]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[42]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RuntimeHookResponse) String() string {
@@ -4261,7 +4193,7 @@ func (*RuntimeHookResponse) ProtoMessage() {}
func (x *RuntimeHookResponse) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[42]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4285,10 +4217,7 @@ func (*RuntimeHookResponse) Descriptor() ([]byte, []int) {
// annotations as a convenience, and may be left empty if the corresponding annotations are not
// found.
type CreateContainer struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// cgroupsPath is the cgroups path for the container. The path is expected to be relative to the
// cgroups mountpoint. See: https://github.com/opencontainers/runtime-spec/blob/58ec43f9fc39e0db229b653ae98295bfde74aeab/specs-go/config.go#L174
CgroupsPath string `protobuf:"bytes,1,opt,name=cgroupsPath,proto3" json:"cgroupsPath,omitempty"`
@@ -4297,7 +4226,7 @@ type CreateContainer struct {
RootDir string `protobuf:"bytes,2,opt,name=rootDir,proto3" json:"rootDir,omitempty"`
// annotations are the run-time annotations for the container
// see https://github.com/opencontainers/runtime-spec/blob/main/config.md#annotations
- Annotations map[string]string `protobuf:"bytes,3,rep,name=annotations,proto3" json:"annotations,omitempty" protobuf_key:"bytes,1,opt,name=key,proto3" protobuf_val:"bytes,2,opt,name=value,proto3"`
+ Annotations map[string]string `protobuf:"bytes,3,rep,name=annotations,proto3" json:"annotations,omitempty" protobuf_key:"bytes,1,opt,name=key" protobuf_val:"bytes,2,opt,name=value"`
// containerName is the name of the container
ContainerName string `protobuf:"bytes,4,opt,name=containerName,proto3" json:"containerName,omitempty"`
// containerID is the id of the container
@@ -4307,16 +4236,16 @@ type CreateContainer struct {
// podUID is the pod uid
PodUID string `protobuf:"bytes,7,opt,name=podUID,proto3" json:"podUID,omitempty"`
// podNamespace is the namespace of the pod
- PodNamespace string `protobuf:"bytes,8,opt,name=podNamespace,proto3" json:"podNamespace,omitempty"`
+ PodNamespace string `protobuf:"bytes,8,opt,name=podNamespace,proto3" json:"podNamespace,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *CreateContainer) Reset() {
*x = CreateContainer{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[43]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[43]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *CreateContainer) String() string {
@@ -4327,7 +4256,7 @@ func (*CreateContainer) ProtoMessage() {}
func (x *CreateContainer) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[43]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4399,10 +4328,7 @@ func (x *CreateContainer) GetPodNamespace() string {
}
type StackTraceEntry struct {
- state protoimpl.MessageState
- sizeCache protoimpl.SizeCache
- unknownFields protoimpl.UnknownFields
-
+ state protoimpl.MessageState `protogen:"open.v1"`
// linear address of the function in kernel or user space.
Address uint64 `protobuf:"varint,1,opt,name=address,proto3" json:"address,omitempty"`
// offset is the offset into the native instructions for the function.
@@ -4410,16 +4336,16 @@ type StackTraceEntry struct {
// symbol is the symbol name of the function.
Symbol string `protobuf:"bytes,3,opt,name=symbol,proto3" json:"symbol,omitempty"`
// module path for user space addresses.
- Module string `protobuf:"bytes,4,opt,name=module,proto3" json:"module,omitempty"`
+ Module string `protobuf:"bytes,4,opt,name=module,proto3" json:"module,omitempty"`
+ unknownFields protoimpl.UnknownFields
+ sizeCache protoimpl.SizeCache
}
func (x *StackTraceEntry) Reset() {
*x = StackTraceEntry{}
- if protoimpl.UnsafeEnabled {
- mi := &file_tetragon_tetragon_proto_msgTypes[44]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_tetragon_tetragon_proto_msgTypes[44]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StackTraceEntry) String() string {
@@ -4430,7 +4356,7 @@ func (*StackTraceEntry) ProtoMessage() {}
func (x *StackTraceEntry) ProtoReflect() protoreflect.Message {
mi := &file_tetragon_tetragon_proto_msgTypes[44]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -4482,9 +4408,9 @@ var file_tetragon_tetragon_proto_rawDesc = []byte{
0x6f, 0x62, 0x75, 0x66, 0x2f, 0x74, 0x69, 0x6d, 0x65, 0x73, 0x74, 0x61, 0x6d, 0x70, 0x2e, 0x70,
0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f,
0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x77, 0x72, 0x61, 0x70, 0x70, 0x65, 0x72, 0x73, 0x2e, 0x70,
- 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1b, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x63,
- 0x61, 0x70, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x69, 0x65, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74,
- 0x6f, 0x1a, 0x12, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x62, 0x70, 0x66, 0x2e,
+ 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x12, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e, 0x2f, 0x62,
+ 0x70, 0x66, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x1b, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67,
+ 0x6f, 0x6e, 0x2f, 0x63, 0x61, 0x70, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x69, 0x65, 0x73, 0x2e,
0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0x2b, 0x0a, 0x05, 0x49, 0x6d, 0x61, 0x67, 0x65, 0x12, 0x0e,
0x0a, 0x02, 0x69, 0x64, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x02, 0x69, 0x64, 0x12, 0x12,
0x0a, 0x04, 0x6e, 0x61, 0x6d, 0x65, 0x18, 0x02, 0x20, 0x01, 0x28, 0x09, 0x52, 0x04, 0x6e, 0x61,
@@ -5195,7 +5121,10 @@ var file_tetragon_tetragon_proto_rawDesc = []byte{
0x4e, 0x45, 0x4c, 0x5f, 0x4c, 0x49, 0x56, 0x45, 0x5f, 0x50, 0x41, 0x54, 0x43, 0x48, 0x5f, 0x4d,
0x4f, 0x44, 0x55, 0x4c, 0x45, 0x10, 0x80, 0x80, 0x02, 0x12, 0x17, 0x0a, 0x11, 0x54, 0x41, 0x49,
0x4e, 0x54, 0x5f, 0x54, 0x45, 0x53, 0x54, 0x5f, 0x4d, 0x4f, 0x44, 0x55, 0x4c, 0x45, 0x10, 0x80,
- 0x80, 0x10, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
+ 0x80, 0x10, 0x42, 0x2c, 0x5a, 0x2a, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d,
+ 0x2f, 0x63, 0x69, 0x6c, 0x69, 0x75, 0x6d, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e,
+ 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x76, 0x31, 0x2f, 0x74, 0x65, 0x74, 0x72, 0x61, 0x67, 0x6f, 0x6e,
+ 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33,
}
var (
@@ -5212,7 +5141,7 @@ func file_tetragon_tetragon_proto_rawDescGZIP() []byte {
var file_tetragon_tetragon_proto_enumTypes = make([]protoimpl.EnumInfo, 4)
var file_tetragon_tetragon_proto_msgTypes = make([]protoimpl.MessageInfo, 47)
-var file_tetragon_tetragon_proto_goTypes = []interface{}{
+var file_tetragon_tetragon_proto_goTypes = []any{
(KprobeAction)(0), // 0: tetragon.KprobeAction
(HealthStatusType)(0), // 1: tetragon.HealthStatusType
(HealthStatusResult)(0), // 2: tetragon.HealthStatusResult
@@ -5403,551 +5332,9 @@ func file_tetragon_tetragon_proto_init() {
if File_tetragon_tetragon_proto != nil {
return
}
- file_tetragon_capabilities_proto_init()
file_tetragon_bpf_proto_init()
- if !protoimpl.UnsafeEnabled {
- file_tetragon_tetragon_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Image); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Container); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Pod); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Capabilities); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Namespace); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Namespaces); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*UserNamespace); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessCredentials); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*InodeProperties); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*FileProperties); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*BinaryProperties); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[11].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*UserRecord); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[12].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Process); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[13].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessExec); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[14].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessExit); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[15].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeSock); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[16].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeSkb); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[17].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeSockaddr); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[18].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeNetDev); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[19].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobePath); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[20].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeFile); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[21].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeTruncatedBytes); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[22].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeCred); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[23].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeLinuxBinprm); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[24].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeCapability); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[25].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeUserNamespace); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[26].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeBpfAttr); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[27].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobePerfEvent); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[28].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeBpfMap); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[29].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*SyscallId); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[30].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KprobeArgument); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[31].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessKprobe); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[32].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessTracepoint); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[33].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessUprobe); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[34].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessLsm); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[35].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KernelModule); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[36].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Test); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[37].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetHealthStatusRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[38].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*HealthStatus); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[39].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetHealthStatusResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[40].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessLoader); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[41].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RuntimeHookRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[42].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RuntimeHookResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[43].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*CreateContainer); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_tetragon_tetragon_proto_msgTypes[44].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StackTraceEntry); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
- file_tetragon_tetragon_proto_msgTypes[30].OneofWrappers = []interface{}{
+ file_tetragon_capabilities_proto_init()
+ file_tetragon_tetragon_proto_msgTypes[30].OneofWrappers = []any{
(*KprobeArgument_StringArg)(nil),
(*KprobeArgument_IntArg)(nil),
(*KprobeArgument_SkbArg)(nil),
@@ -5978,7 +5365,7 @@ func file_tetragon_tetragon_proto_init() {
(*KprobeArgument_SyscallId)(nil),
(*KprobeArgument_SockaddrArg)(nil),
}
- file_tetragon_tetragon_proto_msgTypes[41].OneofWrappers = []interface{}{
+ file_tetragon_tetragon_proto_msgTypes[41].OneofWrappers = []any{
(*RuntimeHookRequest_CreateContainer)(nil),
}
type x struct{}
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.json.go b/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.json.go
index d920b7d3884..cb4f2b112f4 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.json.go
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.pb.json.go
@@ -1,3 +1,6 @@
+// SPDX-License-Identifier: Apache-2.0
+// Copyright Authors of Hubble
+
// Code generated by protoc-gen-go-json. DO NOT EDIT.
// source: tetragon/tetragon.proto
@@ -10,719 +13,539 @@ import (
// MarshalJSON implements json.Marshaler
func (msg *Image) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Image) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Container) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Container) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Pod) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Pod) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Capabilities) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Capabilities) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Namespace) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Namespace) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Namespaces) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Namespaces) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *UserNamespace) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *UserNamespace) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessCredentials) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessCredentials) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *InodeProperties) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *InodeProperties) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *FileProperties) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *FileProperties) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *BinaryProperties) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *BinaryProperties) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *UserRecord) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *UserRecord) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Process) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Process) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessExec) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessExec) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessExit) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessExit) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeSock) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeSock) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeSkb) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeSkb) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeSockaddr) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeSockaddr) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeNetDev) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeNetDev) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobePath) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobePath) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeFile) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeFile) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeTruncatedBytes) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeTruncatedBytes) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeCred) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeCred) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeLinuxBinprm) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeLinuxBinprm) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeCapability) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeCapability) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeUserNamespace) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeUserNamespace) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeBpfAttr) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeBpfAttr) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobePerfEvent) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobePerfEvent) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeBpfMap) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeBpfMap) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *SyscallId) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *SyscallId) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KprobeArgument) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KprobeArgument) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessKprobe) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessKprobe) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessTracepoint) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessTracepoint) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessUprobe) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessUprobe) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessLsm) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessLsm) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *KernelModule) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *KernelModule) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *Test) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *Test) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetHealthStatusRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetHealthStatusRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *HealthStatus) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *HealthStatus) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *GetHealthStatusResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *GetHealthStatusResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *ProcessLoader) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *ProcessLoader) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RuntimeHookRequest) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RuntimeHookRequest) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *RuntimeHookResponse) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *RuntimeHookResponse) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *CreateContainer) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *CreateContainer) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
// MarshalJSON implements json.Marshaler
func (msg *StackTraceEntry) MarshalJSON() ([]byte, error) {
return protojson.MarshalOptions{
- UseEnumNumbers: false,
- EmitUnpopulated: false,
- UseProtoNames: true,
+ UseProtoNames: true,
}.Marshal(msg)
}
// UnmarshalJSON implements json.Unmarshaler
func (msg *StackTraceEntry) UnmarshalJSON(b []byte) error {
- return protojson.UnmarshalOptions{
- DiscardUnknown: false,
- }.Unmarshal(b, msg)
+ return protojson.UnmarshalOptions{}.Unmarshal(b, msg)
}
diff --git a/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.proto b/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.proto
index 5bb56159d0b..bdb9d8e46eb 100644
--- a/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.proto
+++ b/vendor/github.com/cilium/tetragon/api/v1/tetragon/tetragon.proto
@@ -3,669 +3,670 @@
syntax = "proto3";
-import "google/protobuf/timestamp.proto";
-import "google/protobuf/wrappers.proto";
-
package tetragon;
-import "tetragon/capabilities.proto";
+import "google/protobuf/timestamp.proto";
+import "google/protobuf/wrappers.proto";
import "tetragon/bpf.proto";
+import "tetragon/capabilities.proto";
+
+option go_package = "github.com/cilium/tetragon/api/v1/tetragon";
message Image {
- // Identifier of the container image composed of the registry path and the
- // sha256.
- string id = 1;
- // Name of the container image composed of the registry path and the tag.
- string name = 2;
+ // Identifier of the container image composed of the registry path and the
+ // sha256.
+ string id = 1;
+ // Name of the container image composed of the registry path and the tag.
+ string name = 2;
}
message Container {
- // Identifier of the container.
- string id = 1;
- // Name of the container.
- string name = 2;
- // Image of the container.
- Image image = 3;
- // Start time of the container.
- google.protobuf.Timestamp start_time = 4;
- // Process identifier in the container namespace.
- google.protobuf.UInt32Value pid = 5;
- // If this is set true, it means that the process might have been originated from
- // a Kubernetes exec probe. For this field to be true, the following must be true:
- // 1. The binary field matches the first element of the exec command list for either
- // liveness or readiness probe excluding the basename. For example, "/bin/ls"
- // and "ls" are considered a match.
- // 2. The arguments field exactly matches the rest of the exec command list.
- bool maybe_exec_probe = 13;
+ // Identifier of the container.
+ string id = 1;
+ // Name of the container.
+ string name = 2;
+ // Image of the container.
+ Image image = 3;
+ // Start time of the container.
+ google.protobuf.Timestamp start_time = 4;
+ // Process identifier in the container namespace.
+ google.protobuf.UInt32Value pid = 5;
+ // If this is set true, it means that the process might have been originated from
+ // a Kubernetes exec probe. For this field to be true, the following must be true:
+ // 1. The binary field matches the first element of the exec command list for either
+ // liveness or readiness probe excluding the basename. For example, "/bin/ls"
+ // and "ls" are considered a match.
+ // 2. The arguments field exactly matches the rest of the exec command list.
+ bool maybe_exec_probe = 13;
}
message Pod {
- // Kubernetes namespace of the Pod.
- string namespace = 1;
- // Name of the Pod.
- string name = 2;
- // Container of the Pod from which the process that triggered the event
- // originates.
- Container container = 4;
- // Contains all the labels of the pod.
- map pod_labels = 5;
- // Kubernetes workload of the Pod.
- string workload = 6;
- // Kubernetes workload kind (e.g. "Deployment", "DaemonSet") of the Pod.
- string workload_kind = 7;
+ // Kubernetes namespace of the Pod.
+ string namespace = 1;
+ // Name of the Pod.
+ string name = 2;
+ // Container of the Pod from which the process that triggered the event
+ // originates.
+ Container container = 4;
+ // Contains all the labels of the pod.
+ map pod_labels = 5;
+ // Kubernetes workload of the Pod.
+ string workload = 6;
+ // Kubernetes workload kind (e.g. "Deployment", "DaemonSet") of the Pod.
+ string workload_kind = 7;
}
message Capabilities {
- // Permitted set indicates what capabilities the process can use. This is a
- // limiting superset for the effective capabilities that the thread may
- // assume. It is also a limiting superset for the capabilities that may be
- // added to the inheritable set by a thread without the CAP_SETPCAP in its
- // effective set.
- repeated CapabilitiesType permitted = 1;
- // Effective set indicates what capabilities are active in a process. This
- // is the set used by the kernel to perform permission checks for the
- // thread.
- repeated CapabilitiesType effective = 2;
- // Inheritable set indicates which capabilities will be inherited by the
- // current process when running as a root user.
- repeated CapabilitiesType inheritable = 3;
+ // Permitted set indicates what capabilities the process can use. This is a
+ // limiting superset for the effective capabilities that the thread may
+ // assume. It is also a limiting superset for the capabilities that may be
+ // added to the inheritable set by a thread without the CAP_SETPCAP in its
+ // effective set.
+ repeated CapabilitiesType permitted = 1;
+ // Effective set indicates what capabilities are active in a process. This
+ // is the set used by the kernel to perform permission checks for the
+ // thread.
+ repeated CapabilitiesType effective = 2;
+ // Inheritable set indicates which capabilities will be inherited by the
+ // current process when running as a root user.
+ repeated CapabilitiesType inheritable = 3;
}
message Namespace {
- // Inode number of the namespace.
- uint32 inum = 1;
- // Indicates if namespace belongs to host.
- bool is_host = 2;
+ // Inode number of the namespace.
+ uint32 inum = 1;
+ // Indicates if namespace belongs to host.
+ bool is_host = 2;
}
message Namespaces {
- // Hostname and NIS domain name.
- Namespace uts = 1;
- // System V IPC, POSIX message queues.
- Namespace ipc = 2;
- // Mount points.
- Namespace mnt = 3;
- // Process IDs.
- Namespace pid = 4;
- // Process IDs for children processes.
- Namespace pid_for_children = 5;
- // Network devices, stacks, ports, etc.
- Namespace net = 6;
- // Boot and monotonic clocks.
- Namespace time = 7;
- // Boot and monotonic clocks for children processes.
- Namespace time_for_children = 8;
- // Cgroup root directory.
- Namespace cgroup = 9;
- // User and group IDs.
- Namespace user = 10;
+ // Hostname and NIS domain name.
+ Namespace uts = 1;
+ // System V IPC, POSIX message queues.
+ Namespace ipc = 2;
+ // Mount points.
+ Namespace mnt = 3;
+ // Process IDs.
+ Namespace pid = 4;
+ // Process IDs for children processes.
+ Namespace pid_for_children = 5;
+ // Network devices, stacks, ports, etc.
+ Namespace net = 6;
+ // Boot and monotonic clocks.
+ Namespace time = 7;
+ // Boot and monotonic clocks for children processes.
+ Namespace time_for_children = 8;
+ // Cgroup root directory.
+ Namespace cgroup = 9;
+ // User and group IDs.
+ Namespace user = 10;
}
message UserNamespace {
- // Nested level of the user namespace. Init or host user namespace is at level 0.
- google.protobuf.Int32Value level = 1;
- // The owner user ID of the namespace
- google.protobuf.UInt32Value uid = 2;
- // The owner group ID of the namepace.
- google.protobuf.UInt32Value gid = 3;
- // The user namespace details that include the inode number of the namespace.
- Namespace ns = 4;
+ // Nested level of the user namespace. Init or host user namespace is at level 0.
+ google.protobuf.Int32Value level = 1;
+ // The owner user ID of the namespace
+ google.protobuf.UInt32Value uid = 2;
+ // The owner group ID of the namepace.
+ google.protobuf.UInt32Value gid = 3;
+ // The user namespace details that include the inode number of the namespace.
+ Namespace ns = 4;
}
message ProcessCredentials {
- // The real user ID of the process' owner.
- google.protobuf.UInt32Value uid = 1;
- // The real group ID of the process' owner.
- google.protobuf.UInt32Value gid = 2;
- // The effective user ID used for permission checks.
- google.protobuf.UInt32Value euid = 3;
- // The effective group ID used for permission checks.
- google.protobuf.UInt32Value egid = 4;
- // The saved user ID.
- google.protobuf.UInt32Value suid = 5;
- // The saved group ID.
- google.protobuf.UInt32Value sgid = 6;
- // the filesystem user ID used for filesystem access checks. Usually equals the euid.
- google.protobuf.UInt32Value fsuid = 7;
- // The filesystem group ID used for filesystem access checks. Usually equals the egid.
- google.protobuf.UInt32Value fsgid = 8;
- // Secure management flags
- repeated SecureBitsType securebits = 9;
- // Set of capabilities that define the permissions the process can execute with.
- Capabilities caps = 10;
- // User namespace where the UIDs, GIDs and capabilities are relative to.
- UserNamespace user_ns = 11;
+ // The real user ID of the process' owner.
+ google.protobuf.UInt32Value uid = 1;
+ // The real group ID of the process' owner.
+ google.protobuf.UInt32Value gid = 2;
+ // The effective user ID used for permission checks.
+ google.protobuf.UInt32Value euid = 3;
+ // The effective group ID used for permission checks.
+ google.protobuf.UInt32Value egid = 4;
+ // The saved user ID.
+ google.protobuf.UInt32Value suid = 5;
+ // The saved group ID.
+ google.protobuf.UInt32Value sgid = 6;
+ // the filesystem user ID used for filesystem access checks. Usually equals the euid.
+ google.protobuf.UInt32Value fsuid = 7;
+ // The filesystem group ID used for filesystem access checks. Usually equals the egid.
+ google.protobuf.UInt32Value fsgid = 8;
+ // Secure management flags
+ repeated SecureBitsType securebits = 9;
+ // Set of capabilities that define the permissions the process can execute with.
+ Capabilities caps = 10;
+ // User namespace where the UIDs, GIDs and capabilities are relative to.
+ UserNamespace user_ns = 11;
}
message InodeProperties {
- // The inode number
- uint64 number = 1;
- // The inode links on the file system. If zero means the file is only in memory
- google.protobuf.UInt32Value links = 2;
+ // The inode number
+ uint64 number = 1;
+ // The inode links on the file system. If zero means the file is only in memory
+ google.protobuf.UInt32Value links = 2;
}
message FileProperties {
- // Inode of the file
- InodeProperties inode = 1;
- // Path of the file
- string path = 2;
+ // Inode of the file
+ InodeProperties inode = 1;
+ // Path of the file
+ string path = 2;
}
message BinaryProperties {
- // If set then this is the set user ID used for execution
- google.protobuf.UInt32Value setuid = 1;
- // If set then this is the set group ID used for execution
- google.protobuf.UInt32Value setgid = 2;
- // The reasons why this binary execution changed privileges. Usually this happens when the process executes
- // a binary with the set-user-ID to root or file capability sets.
- // The final granted privileges can be listed inside the `process_credentials` or capabilities fields part of of the `process` object.
- repeated ProcessPrivilegesChanged privileges_changed = 3;
- // File properties in case the executed binary is:
- // 1. An anonymous shared memory file https://man7.org/linux/man-pages/man7/shm_overview.7.html.
- // 2. An anonymous file obtained with memfd API https://man7.org/linux/man-pages/man2/memfd_create.2.html.
- // 3. Or it was deleted from the file system.
- FileProperties file = 4;
+ // If set then this is the set user ID used for execution
+ google.protobuf.UInt32Value setuid = 1;
+ // If set then this is the set group ID used for execution
+ google.protobuf.UInt32Value setgid = 2;
+ // The reasons why this binary execution changed privileges. Usually this happens when the process executes
+ // a binary with the set-user-ID to root or file capability sets.
+ // The final granted privileges can be listed inside the `process_credentials` or capabilities fields part of of the `process` object.
+ repeated ProcessPrivilegesChanged privileges_changed = 3;
+ // File properties in case the executed binary is:
+ // 1. An anonymous shared memory file https://man7.org/linux/man-pages/man7/shm_overview.7.html.
+ // 2. An anonymous file obtained with memfd API https://man7.org/linux/man-pages/man2/memfd_create.2.html.
+ // 3. Or it was deleted from the file system.
+ FileProperties file = 4;
}
// User records
message UserRecord {
- // The UNIX username for this record. Corresponds to `pw_name` field of [struct passwd](https://man7.org/linux/man-pages/man3/getpwnam.3.html)
- // and the `sp_namp` field of [struct spwd](https://man7.org/linux/man-pages/man3/getspnam.3.html).
- string name = 1;
+ // The UNIX username for this record. Corresponds to `pw_name` field of [struct passwd](https://man7.org/linux/man-pages/man3/getpwnam.3.html)
+ // and the `sp_namp` field of [struct spwd](https://man7.org/linux/man-pages/man3/getspnam.3.html).
+ string name = 1;
}
message Process {
- // Exec ID uniquely identifies the process over time across all the nodes in the cluster.
- string exec_id = 1;
- // Process identifier from host PID namespace.
- google.protobuf.UInt32Value pid = 2;
- // The effective User identifier used for permission checks. This field maps to the
- // 'ProcessCredentials.euid' field. Run with the `--enable-process-cred` flag to
- // enable 'ProcessCredentials' and get all the User and Group identifiers.
- google.protobuf.UInt32Value uid = 3;
- // Current working directory of the process.
- string cwd = 4;
- // Absolute path of the executed binary.
- string binary = 5;
- // Arguments passed to the binary at execution.
- string arguments = 6;
- // Flags are for debugging purposes only and should not be considered a
- // reliable source of information. They hold various information about
- // which syscalls generated events, use of internal Tetragon buffers,
- // errors and more.
- // - `execve` This event is generated by an execve syscall for a new
- // process. See procFs for the other option. A correctly formatted event
- // should either set execve or procFS (described next).
- // - `procFS` This event is generated from a proc interface. This happens
- // at Tetragon init when existing processes are being loaded into Tetragon
- // event buffer. All events should have either execve or procFS set.
- // - `truncFilename` Indicates a truncated processes filename because the
- // buffer size is too small to contain the process filename. Consider
- // increasing buffer size to avoid this.
- // - `truncArgs` Indicates truncated the processes arguments because the
- // buffer size was too small to contain all exec args. Consider increasing
- // buffer size to avoid this.
- // - `taskWalk` Primarily useful for debugging. Indicates a walked process
- // hierarchy to find a parent process in the Tetragon buffer. This may
- // happen when we did not receive an exec event for the immediate parent of
- // a process. Typically means we are looking at a fork that in turn did
- // another fork we don't currently track fork events exactly and instead
- // push an event with the original parent exec data. This flag can provide
- // this insight into the event if needed.
- // - `miss` An error flag indicating we could not find parent info in the
- // Tetragon event buffer. If this is set it should be reported to Tetragon
- // developers for debugging. Tetragon will do its best to recover
- // information about the process from available kernel data structures
- // instead of using cached info in this case. However, args will not be
- // available.
- // - `needsAUID` An internal flag for Tetragon to indicate the audit has
- // not yet been resolved. The BPF hooks look at this flag to determine if
- // probing the audit system is necessary.
- // - `errorFilename` An error flag indicating an error happened while
- // reading the filename. If this is set it should be reported to Tetragon
- // developers for debugging.
- // - `errorArgs` An error flag indicating an error happened while reading
- // the process args. If this is set it should be reported to Tetragon
- // developers for debugging
- // - `needsCWD` An internal flag for Tetragon to indicate the current
- // working directory has not yet been resolved. The Tetragon hooks look at
- // this flag to determine if probing the CWD is necessary.
- // - `noCWDSupport` Indicates that CWD is removed from the event because
- // the buffer size is too small. Consider increasing buffer size to avoid
- // this.
- // - `rootCWD` Indicates that CWD is the root directory. This is necessary
- // to inform readers the CWD is not in the event buffer and is '/' instead.
- // - `errorCWD` An error flag indicating an error occurred while reading
- // the CWD of a process. If this is set it should be reported to Tetragon
- // developers for debugging.
- // - `clone` Indicates the process issued a clone before exec*. This is the
- // general flow to exec* a new process, however its possible to replace the
- // current process with a new process by doing an exec* without a clone. In
- // this case the flag will be omitted and the same PID will be used by the
- // kernel for both the old process and the newly exec'd process.
- string flags = 7;
- // Start time of the execution.
- google.protobuf.Timestamp start_time = 8;
- // Audit user ID, this ID is assigned to a user upon login and is inherited
- // by every process even when the user's identity changes. For example, by
- // switching user accounts with su - john.
- google.protobuf.UInt32Value auid = 9;
- // Information about the the Kubernetes Pod where the event originated.
- Pod pod = 10;
- // The 15 first digits of the container ID.
- string docker = 11;
- // Exec ID of the parent process.
- string parent_exec_id = 12;
- // Reference counter from the Tetragon process cache.
- uint32 refcnt = 13;
- // Set of capabilities that define the permissions the process can execute with.
- Capabilities cap = 14;
- // Linux namespaces of the process, disabled by default, can be enabled by
- // the `--enable-process-ns` flag.
- Namespaces ns = 15;
- // Thread ID, note that for the thread group leader, tid is equal to pid.
- google.protobuf.UInt32Value tid = 16;
- // Process credentials, disabled by default, can be enabled by the
- // `--enable-process-cred` flag.
- ProcessCredentials process_credentials = 17;
- // Executed binary properties. This field is only available on ProcessExec events.
- BinaryProperties binary_properties = 18;
- // UserRecord contains user information about the event.
- // It is only supported when i) Tetragon is running as a systemd service or directly on the host, and
- // ii) when the flag `--username-metadata` is set to "unix". In this case, the information is retrieved from
- // the traditional user database `/etc/passwd` and no name services lookups are performed.
- // The resolution will only be attempted for processes in the host namespace.
- // Note that this resolution happens in user-space, which means that mapping might have changed
- // between the in-kernel BPF hook being executed and the username resolution.
- UserRecord user = 19;
- // If set to true, this process is containerized and is a member of the
- // process tree rooted at pid=1 in its PID namespace. This is useful if,
- // for example, you wish to discern whether a process was spawned using a
- // tool like nsenter or kubectl exec.
- google.protobuf.BoolValue in_init_tree = 20;
+ // Exec ID uniquely identifies the process over time across all the nodes in the cluster.
+ string exec_id = 1;
+ // Process identifier from host PID namespace.
+ google.protobuf.UInt32Value pid = 2;
+ // The effective User identifier used for permission checks. This field maps to the
+ // 'ProcessCredentials.euid' field. Run with the `--enable-process-cred` flag to
+ // enable 'ProcessCredentials' and get all the User and Group identifiers.
+ google.protobuf.UInt32Value uid = 3;
+ // Current working directory of the process.
+ string cwd = 4;
+ // Absolute path of the executed binary.
+ string binary = 5;
+ // Arguments passed to the binary at execution.
+ string arguments = 6;
+ // Flags are for debugging purposes only and should not be considered a
+ // reliable source of information. They hold various information about
+ // which syscalls generated events, use of internal Tetragon buffers,
+ // errors and more.
+ // - `execve` This event is generated by an execve syscall for a new
+ // process. See procFs for the other option. A correctly formatted event
+ // should either set execve or procFS (described next).
+ // - `procFS` This event is generated from a proc interface. This happens
+ // at Tetragon init when existing processes are being loaded into Tetragon
+ // event buffer. All events should have either execve or procFS set.
+ // - `truncFilename` Indicates a truncated processes filename because the
+ // buffer size is too small to contain the process filename. Consider
+ // increasing buffer size to avoid this.
+ // - `truncArgs` Indicates truncated the processes arguments because the
+ // buffer size was too small to contain all exec args. Consider increasing
+ // buffer size to avoid this.
+ // - `taskWalk` Primarily useful for debugging. Indicates a walked process
+ // hierarchy to find a parent process in the Tetragon buffer. This may
+ // happen when we did not receive an exec event for the immediate parent of
+ // a process. Typically means we are looking at a fork that in turn did
+ // another fork we don't currently track fork events exactly and instead
+ // push an event with the original parent exec data. This flag can provide
+ // this insight into the event if needed.
+ // - `miss` An error flag indicating we could not find parent info in the
+ // Tetragon event buffer. If this is set it should be reported to Tetragon
+ // developers for debugging. Tetragon will do its best to recover
+ // information about the process from available kernel data structures
+ // instead of using cached info in this case. However, args will not be
+ // available.
+ // - `needsAUID` An internal flag for Tetragon to indicate the audit has
+ // not yet been resolved. The BPF hooks look at this flag to determine if
+ // probing the audit system is necessary.
+ // - `errorFilename` An error flag indicating an error happened while
+ // reading the filename. If this is set it should be reported to Tetragon
+ // developers for debugging.
+ // - `errorArgs` An error flag indicating an error happened while reading
+ // the process args. If this is set it should be reported to Tetragon
+ // developers for debugging
+ // - `needsCWD` An internal flag for Tetragon to indicate the current
+ // working directory has not yet been resolved. The Tetragon hooks look at
+ // this flag to determine if probing the CWD is necessary.
+ // - `noCWDSupport` Indicates that CWD is removed from the event because
+ // the buffer size is too small. Consider increasing buffer size to avoid
+ // this.
+ // - `rootCWD` Indicates that CWD is the root directory. This is necessary
+ // to inform readers the CWD is not in the event buffer and is '/' instead.
+ // - `errorCWD` An error flag indicating an error occurred while reading
+ // the CWD of a process. If this is set it should be reported to Tetragon
+ // developers for debugging.
+ // - `clone` Indicates the process issued a clone before exec*. This is the
+ // general flow to exec* a new process, however its possible to replace the
+ // current process with a new process by doing an exec* without a clone. In
+ // this case the flag will be omitted and the same PID will be used by the
+ // kernel for both the old process and the newly exec'd process.
+ string flags = 7;
+ // Start time of the execution.
+ google.protobuf.Timestamp start_time = 8;
+ // Audit user ID, this ID is assigned to a user upon login and is inherited
+ // by every process even when the user's identity changes. For example, by
+ // switching user accounts with su - john.
+ google.protobuf.UInt32Value auid = 9;
+ // Information about the the Kubernetes Pod where the event originated.
+ Pod pod = 10;
+ // The 15 first digits of the container ID.
+ string docker = 11;
+ // Exec ID of the parent process.
+ string parent_exec_id = 12;
+ // Reference counter from the Tetragon process cache.
+ uint32 refcnt = 13;
+ // Set of capabilities that define the permissions the process can execute with.
+ Capabilities cap = 14;
+ // Linux namespaces of the process, disabled by default, can be enabled by
+ // the `--enable-process-ns` flag.
+ Namespaces ns = 15;
+ // Thread ID, note that for the thread group leader, tid is equal to pid.
+ google.protobuf.UInt32Value tid = 16;
+ // Process credentials, disabled by default, can be enabled by the
+ // `--enable-process-cred` flag.
+ ProcessCredentials process_credentials = 17;
+ // Executed binary properties. This field is only available on ProcessExec events.
+ BinaryProperties binary_properties = 18;
+ // UserRecord contains user information about the event.
+ // It is only supported when i) Tetragon is running as a systemd service or directly on the host, and
+ // ii) when the flag `--username-metadata` is set to "unix". In this case, the information is retrieved from
+ // the traditional user database `/etc/passwd` and no name services lookups are performed.
+ // The resolution will only be attempted for processes in the host namespace.
+ // Note that this resolution happens in user-space, which means that mapping might have changed
+ // between the in-kernel BPF hook being executed and the username resolution.
+ UserRecord user = 19;
+ // If set to true, this process is containerized and is a member of the
+ // process tree rooted at pid=1 in its PID namespace. This is useful if,
+ // for example, you wish to discern whether a process was spawned using a
+ // tool like nsenter or kubectl exec.
+ google.protobuf.BoolValue in_init_tree = 20;
}
message ProcessExec {
- // Process that triggered the exec.
- Process process = 1;
- // Immediate parent of the process.
- Process parent = 2;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 3;
+ // Process that triggered the exec.
+ Process process = 1;
+ // Immediate parent of the process.
+ Process parent = 2;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 3;
}
message ProcessExit {
- // Process that triggered the exit.
- Process process = 1;
- // Immediate parent of the process.
- Process parent = 2;
- // Signal that the process received when it exited, for example SIGKILL or
- // SIGTERM (list all signal names with `kill -l`). If there is no signal
- // handler implemented for a specific process, we report the exit status
- // code that can be found in the status field.
- string signal = 3;
- // Status code on process exit. For example, the status code can indicate
- // if an error was encountered or the program exited successfully.
- uint32 status = 4;
- // Date and time of the event.
- google.protobuf.Timestamp time = 5;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 6;
+ // Process that triggered the exit.
+ Process process = 1;
+ // Immediate parent of the process.
+ Process parent = 2;
+ // Signal that the process received when it exited, for example SIGKILL or
+ // SIGTERM (list all signal names with `kill -l`). If there is no signal
+ // handler implemented for a specific process, we report the exit status
+ // code that can be found in the status field.
+ string signal = 3;
+ // Status code on process exit. For example, the status code can indicate
+ // if an error was encountered or the program exited successfully.
+ uint32 status = 4;
+ // Date and time of the event.
+ google.protobuf.Timestamp time = 5;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 6;
}
message KprobeSock {
- string family = 1;
- string type = 2;
- string protocol = 3;
- uint32 mark = 4;
- uint32 priority = 5;
- string saddr = 6;
- string daddr = 7;
- uint32 sport = 8;
- uint32 dport = 9;
- uint64 cookie = 10;
- string state = 11;
+ string family = 1;
+ string type = 2;
+ string protocol = 3;
+ uint32 mark = 4;
+ uint32 priority = 5;
+ string saddr = 6;
+ string daddr = 7;
+ uint32 sport = 8;
+ uint32 dport = 9;
+ uint64 cookie = 10;
+ string state = 11;
}
message KprobeSkb {
- uint32 hash = 1;
- uint32 len = 2;
- uint32 priority = 3;
- uint32 mark = 4;
- string saddr = 5;
- string daddr = 6;
- uint32 sport = 7;
- uint32 dport = 8;
- uint32 proto = 9;
- uint32 sec_path_len = 10;
- uint32 sec_path_olen = 11;
- string protocol = 12;
- string family = 13;
+ uint32 hash = 1;
+ uint32 len = 2;
+ uint32 priority = 3;
+ uint32 mark = 4;
+ string saddr = 5;
+ string daddr = 6;
+ uint32 sport = 7;
+ uint32 dport = 8;
+ uint32 proto = 9;
+ uint32 sec_path_len = 10;
+ uint32 sec_path_olen = 11;
+ string protocol = 12;
+ string family = 13;
}
message KprobeSockaddr {
- string family = 1;
- string addr = 2;
- uint32 port = 3;
+ string family = 1;
+ string addr = 2;
+ uint32 port = 3;
}
message KprobeNetDev {
- string name = 1;
+ string name = 1;
}
message KprobePath {
- string mount = 1;
- string path = 2;
- string flags = 3;
- string permission = 4;
+ string mount = 1;
+ string path = 2;
+ string flags = 3;
+ string permission = 4;
}
message KprobeFile {
- string mount = 1;
- string path = 2;
- string flags = 3;
- string permission = 4;
+ string mount = 1;
+ string path = 2;
+ string flags = 3;
+ string permission = 4;
}
message KprobeTruncatedBytes {
- bytes bytes_arg = 1;
- uint64 orig_size = 2;
+ bytes bytes_arg = 1;
+ uint64 orig_size = 2;
}
message KprobeCred {
- repeated CapabilitiesType permitted = 1;
- repeated CapabilitiesType effective = 2;
- repeated CapabilitiesType inheritable = 3;
+ repeated CapabilitiesType permitted = 1;
+ repeated CapabilitiesType effective = 2;
+ repeated CapabilitiesType inheritable = 3;
}
message KprobeLinuxBinprm {
- string path = 1;
- string flags = 2;
- string permission = 3;
+ string path = 1;
+ string flags = 2;
+ string permission = 3;
}
message KprobeCapability {
- google.protobuf.Int32Value value = 1;
- string name = 2;
+ google.protobuf.Int32Value value = 1;
+ string name = 2;
}
message KprobeUserNamespace {
- google.protobuf.Int32Value level = 1;
- google.protobuf.UInt32Value owner = 2;
- google.protobuf.UInt32Value group = 3;
- Namespace ns = 4;
+ google.protobuf.Int32Value level = 1;
+ google.protobuf.UInt32Value owner = 2;
+ google.protobuf.UInt32Value group = 3;
+ Namespace ns = 4;
}
message KprobeBpfAttr {
- string ProgType = 1;
- uint32 InsnCnt = 2;
- string ProgName = 3;
+ string ProgType = 1;
+ uint32 InsnCnt = 2;
+ string ProgName = 3;
}
message KprobePerfEvent {
- string KprobeFunc = 1;
- string Type = 2;
- uint64 Config = 3;
- uint64 ProbeOffset = 4;
+ string KprobeFunc = 1;
+ string Type = 2;
+ uint64 Config = 3;
+ uint64 ProbeOffset = 4;
}
message KprobeBpfMap {
- string MapType = 1;
- uint32 KeySize = 2;
- uint32 ValueSize = 3;
- uint32 MaxEntries = 4;
- string MapName = 5;
+ string MapType = 1;
+ uint32 KeySize = 2;
+ uint32 ValueSize = 3;
+ uint32 MaxEntries = 4;
+ string MapName = 5;
}
message SyscallId {
- uint32 id = 1;
- string abi = 2;
+ uint32 id = 1;
+ string abi = 2;
}
message KprobeArgument {
- oneof arg {
- string string_arg = 1;
- int32 int_arg = 2;
- KprobeSkb skb_arg = 3;
- uint64 size_arg = 4;
- bytes bytes_arg = 5;
- KprobePath path_arg = 6;
- KprobeFile file_arg = 7;
- KprobeTruncatedBytes truncated_bytes_arg = 8;
- KprobeSock sock_arg = 9;
- KprobeCred cred_arg = 10;
- int64 long_arg = 11;
- KprobeBpfAttr bpf_attr_arg = 12;
- KprobePerfEvent perf_event_arg = 13;
- KprobeBpfMap bpf_map_arg = 14;
- uint32 uint_arg = 15;
- KprobeUserNamespace user_namespace_arg = 16 [deprecated = true];
- KprobeCapability capability_arg = 17;
- ProcessCredentials process_credentials_arg = 19;
- UserNamespace user_ns_arg = 20;
- KernelModule module_arg = 21;
- string kernel_cap_t_arg = 22; // Capabilities in hexadecimal format.
- string cap_inheritable_arg = 23; // Capabilities inherited by a forked process in hexadecimal format.
- string cap_permitted_arg = 24; // Capabilities that are currently permitted in hexadecimal format.
- string cap_effective_arg = 25; // Capabilities that are actually used in hexadecimal format.
- KprobeLinuxBinprm linux_binprm_arg = 26;
- KprobeNetDev net_dev_arg = 27;
- BpfCmd bpf_cmd_arg = 28;
- SyscallId syscall_id = 29;
+ oneof arg {
+ string string_arg = 1;
+ int32 int_arg = 2;
+ KprobeSkb skb_arg = 3;
+ uint64 size_arg = 4;
+ bytes bytes_arg = 5;
+ KprobePath path_arg = 6;
+ KprobeFile file_arg = 7;
+ KprobeTruncatedBytes truncated_bytes_arg = 8;
+ KprobeSock sock_arg = 9;
+ KprobeCred cred_arg = 10;
+ int64 long_arg = 11;
+ KprobeBpfAttr bpf_attr_arg = 12;
+ KprobePerfEvent perf_event_arg = 13;
+ KprobeBpfMap bpf_map_arg = 14;
+ uint32 uint_arg = 15;
+ KprobeUserNamespace user_namespace_arg = 16 [deprecated = true];
+ KprobeCapability capability_arg = 17;
+ ProcessCredentials process_credentials_arg = 19;
+ UserNamespace user_ns_arg = 20;
+ KernelModule module_arg = 21;
+ string kernel_cap_t_arg = 22; // Capabilities in hexadecimal format.
+ string cap_inheritable_arg = 23; // Capabilities inherited by a forked process in hexadecimal format.
+ string cap_permitted_arg = 24; // Capabilities that are currently permitted in hexadecimal format.
+ string cap_effective_arg = 25; // Capabilities that are actually used in hexadecimal format.
+ KprobeLinuxBinprm linux_binprm_arg = 26;
+ KprobeNetDev net_dev_arg = 27;
+ BpfCmd bpf_cmd_arg = 28;
+ SyscallId syscall_id = 29;
KprobeSockaddr sockaddr_arg = 30;
- }
- string label = 18;
+ }
+ string label = 18;
}
enum KprobeAction {
- // Unknown action
- KPROBE_ACTION_UNKNOWN = 0;
- // Post action creates an event (default action).
- KPROBE_ACTION_POST = 1;
- // Post action creates a mapping between file descriptors and file names.
- KPROBE_ACTION_FOLLOWFD = 2;
- // Sigkill action synchronously terminates the process.
- KPROBE_ACTION_SIGKILL = 3;
- // Post action removes a mapping between file descriptors and file names.
- KPROBE_ACTION_UNFOLLOWFD = 4;
- // Override action modifies the return value of the call.
- KPROBE_ACTION_OVERRIDE = 5;
- // Post action dupplicates a mapping between file descriptors and file
- // names.
- KPROBE_ACTION_COPYFD = 6;
- // GetURL action issue an HTTP Get request against an URL from userspace.
- KPROBE_ACTION_GETURL = 7;
- // GetURL action issue a DNS lookup against an URL from userspace.
- KPROBE_ACTION_DNSLOOKUP = 8;
- // NoPost action suppresses the transmission of the event to userspace.
- KPROBE_ACTION_NOPOST = 9;
- // Signal action sends specified signal to the process.
- KPROBE_ACTION_SIGNAL = 10;
- // TrackSock action tracks socket.
- KPROBE_ACTION_TRACKSOCK = 11;
- // UntrackSock action un-tracks socket.
- KPROBE_ACTION_UNTRACKSOCK = 12;
- // NotifyEnforcer action notifies enforcer sensor.
- KPROBE_ACTION_NOTIFYENFORCER = 13;
- // CleanupEnforcerNotification action cleanups any state left by NotifyEnforcer
- KPROBE_ACTION_CLEANUPENFORCERNOTIFICATION = 14;
+ // Unknown action
+ KPROBE_ACTION_UNKNOWN = 0;
+ // Post action creates an event (default action).
+ KPROBE_ACTION_POST = 1;
+ // Post action creates a mapping between file descriptors and file names.
+ KPROBE_ACTION_FOLLOWFD = 2;
+ // Sigkill action synchronously terminates the process.
+ KPROBE_ACTION_SIGKILL = 3;
+ // Post action removes a mapping between file descriptors and file names.
+ KPROBE_ACTION_UNFOLLOWFD = 4;
+ // Override action modifies the return value of the call.
+ KPROBE_ACTION_OVERRIDE = 5;
+ // Post action dupplicates a mapping between file descriptors and file
+ // names.
+ KPROBE_ACTION_COPYFD = 6;
+ // GetURL action issue an HTTP Get request against an URL from userspace.
+ KPROBE_ACTION_GETURL = 7;
+ // GetURL action issue a DNS lookup against an URL from userspace.
+ KPROBE_ACTION_DNSLOOKUP = 8;
+ // NoPost action suppresses the transmission of the event to userspace.
+ KPROBE_ACTION_NOPOST = 9;
+ // Signal action sends specified signal to the process.
+ KPROBE_ACTION_SIGNAL = 10;
+ // TrackSock action tracks socket.
+ KPROBE_ACTION_TRACKSOCK = 11;
+ // UntrackSock action un-tracks socket.
+ KPROBE_ACTION_UNTRACKSOCK = 12;
+ // NotifyEnforcer action notifies enforcer sensor.
+ KPROBE_ACTION_NOTIFYENFORCER = 13;
+ // CleanupEnforcerNotification action cleanups any state left by NotifyEnforcer
+ KPROBE_ACTION_CLEANUPENFORCERNOTIFICATION = 14;
}
message ProcessKprobe {
- // Process that triggered the kprobe.
- Process process = 1;
- // Immediate parent of the process.
- Process parent = 2;
- // Symbol on which the kprobe was attached.
- string function_name = 3;
- // Arguments definition of the observed kprobe.
- repeated KprobeArgument args = 4;
- // Return value definition of the observed kprobe.
- KprobeArgument return = 5;
- // Action performed when the kprobe matched.
- KprobeAction action = 6;
- // Kernel stack trace to the call.
- repeated StackTraceEntry kernel_stack_trace = 7;
- // Name of the Tracing Policy that created that kprobe.
- string policy_name = 8;
- // Action performed when the return kprobe executed.
- KprobeAction return_action = 9;
- // Short message of the Tracing Policy to inform users what is going on.
- string message = 10;
- // Tags of the Tracing Policy to categorize the event.
- repeated string tags = 11;
- // User-mode stack trace to the call.
- repeated StackTraceEntry user_stack_trace = 12;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 13;
+ // Process that triggered the kprobe.
+ Process process = 1;
+ // Immediate parent of the process.
+ Process parent = 2;
+ // Symbol on which the kprobe was attached.
+ string function_name = 3;
+ // Arguments definition of the observed kprobe.
+ repeated KprobeArgument args = 4;
+ // Return value definition of the observed kprobe.
+ KprobeArgument return = 5;
+ // Action performed when the kprobe matched.
+ KprobeAction action = 6;
+ // Kernel stack trace to the call.
+ repeated StackTraceEntry kernel_stack_trace = 7;
+ // Name of the Tracing Policy that created that kprobe.
+ string policy_name = 8;
+ // Action performed when the return kprobe executed.
+ KprobeAction return_action = 9;
+ // Short message of the Tracing Policy to inform users what is going on.
+ string message = 10;
+ // Tags of the Tracing Policy to categorize the event.
+ repeated string tags = 11;
+ // User-mode stack trace to the call.
+ repeated StackTraceEntry user_stack_trace = 12;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 13;
}
message ProcessTracepoint {
- // Process that triggered the tracepoint.
- Process process = 1;
- // Immediate parent of the process.
- Process parent = 2;
- // Subsystem of the tracepoint.
- string subsys = 4;
- // Event of the subsystem.
- string event = 5;
- // Arguments definition of the observed tracepoint.
- // TODO: once we implement all we want, rename KprobeArgument to GenericArgument
- repeated KprobeArgument args = 6;
- // Name of the policy that created that tracepoint.
- string policy_name = 7;
- // Action performed when the tracepoint matched.
- KprobeAction action = 8;
- // Short message of the Tracing Policy to inform users what is going on.
- string message = 9;
- // Tags of the Tracing Policy to categorize the event.
- repeated string tags = 10;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 11;
+ // Process that triggered the tracepoint.
+ Process process = 1;
+ // Immediate parent of the process.
+ Process parent = 2;
+ // Subsystem of the tracepoint.
+ string subsys = 4;
+ // Event of the subsystem.
+ string event = 5;
+ // Arguments definition of the observed tracepoint.
+ // TODO: once we implement all we want, rename KprobeArgument to GenericArgument
+ repeated KprobeArgument args = 6;
+ // Name of the policy that created that tracepoint.
+ string policy_name = 7;
+ // Action performed when the tracepoint matched.
+ KprobeAction action = 8;
+ // Short message of the Tracing Policy to inform users what is going on.
+ string message = 9;
+ // Tags of the Tracing Policy to categorize the event.
+ repeated string tags = 10;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 11;
}
message ProcessUprobe {
- Process process = 1;
- Process parent = 2;
- string path = 3;
- string symbol = 4;
- // Name of the policy that created that uprobe.
- string policy_name = 5;
- // Short message of the Tracing Policy to inform users what is going on.
- string message = 6;
- // Arguments definition of the observed uprobe.
- repeated KprobeArgument args = 7;
- // Tags of the Tracing Policy to categorize the event.
- repeated string tags = 8;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 9;
+ Process process = 1;
+ Process parent = 2;
+ string path = 3;
+ string symbol = 4;
+ // Name of the policy that created that uprobe.
+ string policy_name = 5;
+ // Short message of the Tracing Policy to inform users what is going on.
+ string message = 6;
+ // Arguments definition of the observed uprobe.
+ repeated KprobeArgument args = 7;
+ // Tags of the Tracing Policy to categorize the event.
+ repeated string tags = 8;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 9;
}
message ProcessLsm {
- Process process = 1;
- Process parent = 2;
- // LSM hook name.
- string function_name = 3;
- // Name of the policy that created that LSM hook.
- string policy_name = 5;
- // Short message of the Tracing Policy to inform users what is going on.
- string message = 6;
- // Arguments definition of the observed LSM hook.
- repeated KprobeArgument args = 7;
- // Action performed when the LSM hook matched.
- KprobeAction action = 8;
- // Tags of the Tracing Policy to categorize the event.
- repeated string tags = 9;
- // Ancestors of the process beyond the immediate parent.
- repeated Process ancestors = 10;
- // IMA file hash. Format algorithm:value.
- string ima_hash = 11;
+ Process process = 1;
+ Process parent = 2;
+ // LSM hook name.
+ string function_name = 3;
+ // Name of the policy that created that LSM hook.
+ string policy_name = 5;
+ // Short message of the Tracing Policy to inform users what is going on.
+ string message = 6;
+ // Arguments definition of the observed LSM hook.
+ repeated KprobeArgument args = 7;
+ // Action performed when the LSM hook matched.
+ KprobeAction action = 8;
+ // Tags of the Tracing Policy to categorize the event.
+ repeated string tags = 9;
+ // Ancestors of the process beyond the immediate parent.
+ repeated Process ancestors = 10;
+ // IMA file hash. Format algorithm:value.
+ string ima_hash = 11;
}
message KernelModule {
- // Kernel module name
- string name = 1;
- // If true the module signature was verified successfully. Depends on kernels compiled with
- // CONFIG_MODULE_SIG option, for details please read: https://www.kernel.org/doc/Documentation/admin-guide/module-signing.rst
- google.protobuf.BoolValue signature_ok = 2;
- // The module tainted flags that will be applied on the kernel. For further details please read: https://docs.kernel.org/admin-guide/tainted-kernels.html
- repeated TaintedBitsType tainted = 3;
+ // Kernel module name
+ string name = 1;
+ // If true the module signature was verified successfully. Depends on kernels compiled with
+ // CONFIG_MODULE_SIG option, for details please read: https://www.kernel.org/doc/Documentation/admin-guide/module-signing.rst
+ google.protobuf.BoolValue signature_ok = 2;
+ // The module tainted flags that will be applied on the kernel. For further details please read: https://docs.kernel.org/admin-guide/tainted-kernels.html
+ repeated TaintedBitsType tainted = 3;
}
message Test {
- uint64 arg0 = 1;
- uint64 arg1 = 2;
- uint64 arg2 = 3;
- uint64 arg3 = 4;
+ uint64 arg0 = 1;
+ uint64 arg1 = 2;
+ uint64 arg2 = 3;
+ uint64 arg3 = 4;
}
enum HealthStatusType {
- HEALTH_STATUS_TYPE_UNDEF = 0;
- HEALTH_STATUS_TYPE_STATUS = 1;
+ HEALTH_STATUS_TYPE_UNDEF = 0;
+ HEALTH_STATUS_TYPE_STATUS = 1;
}
enum HealthStatusResult {
- HEALTH_STATUS_UNDEF = 0;
- HEALTH_STATUS_RUNNING = 1;
- HEALTH_STATUS_STOPPED = 2;
- HEALTH_STATUS_ERROR = 3;
+ HEALTH_STATUS_UNDEF = 0;
+ HEALTH_STATUS_RUNNING = 1;
+ HEALTH_STATUS_STOPPED = 2;
+ HEALTH_STATUS_ERROR = 3;
}
message GetHealthStatusRequest {
- repeated HealthStatusType event_set = 1;
+ repeated HealthStatusType event_set = 1;
}
// Tainted bits to indicate if the kernel was tainted. For further details: https://docs.kernel.org/admin-guide/tainted-kernels.html
enum TaintedBitsType {
- TAINT_UNSET = 0;
+ TAINT_UNSET = 0;
- /* A proprietary module was loaded. */
- TAINT_PROPRIETARY_MODULE = 1;
+ /* A proprietary module was loaded. */
+ TAINT_PROPRIETARY_MODULE = 1;
- /* A module was force loaded. */
- TAINT_FORCED_MODULE = 2;
+ /* A module was force loaded. */
+ TAINT_FORCED_MODULE = 2;
- /* A module was force unloaded. */
- TAINT_FORCED_UNLOAD_MODULE = 4;
+ /* A module was force unloaded. */
+ TAINT_FORCED_UNLOAD_MODULE = 4;
- /* A staging driver was loaded. */
- TAINT_STAGED_MODULE = 1024;
+ /* A staging driver was loaded. */
+ TAINT_STAGED_MODULE = 1024;
- /* An out of tree module was loaded. */
- TAINT_OUT_OF_TREE_MODULE = 4096;
+ /* An out of tree module was loaded. */
+ TAINT_OUT_OF_TREE_MODULE = 4096;
- /* An unsigned module was loaded. Supported only on kernels built with CONFIG_MODULE_SIG option. */
- TAINT_UNSIGNED_MODULE = 8192;
+ /* An unsigned module was loaded. Supported only on kernels built with CONFIG_MODULE_SIG option. */
+ TAINT_UNSIGNED_MODULE = 8192;
- /* The kernel has been live patched. */
- TAINT_KERNEL_LIVE_PATCH_MODULE = 32768;
+ /* The kernel has been live patched. */
+ TAINT_KERNEL_LIVE_PATCH_MODULE = 32768;
- /* Loading a test module. */
- TAINT_TEST_MODULE = 262144;
+ /* Loading a test module. */
+ TAINT_TEST_MODULE = 262144;
}
message HealthStatus {
- HealthStatusType event = 1;
- HealthStatusResult status = 2;
- string details = 3;
+ HealthStatusType event = 1;
+ HealthStatusResult status = 2;
+ string details = 3;
}
message GetHealthStatusResponse {
- repeated HealthStatus health_status = 1;
+ repeated HealthStatus health_status = 1;
}
// loader sensor event triggered for loaded binary/library
message ProcessLoader {
- Process process = 1;
- string path = 2;
- bytes buildid = 3;
+ Process process = 1;
+ string path = 2;
+ bytes buildid = 3;
}
// RuntimeHookRequest synchronously propagates information to the agent about run-time state.
message RuntimeHookRequest {
- oneof event {
- CreateContainer createContainer = 1;
- }
+ oneof event {
+ CreateContainer createContainer = 1;
+ }
}
message RuntimeHookResponse {}
@@ -679,34 +680,34 @@ message RuntimeHookResponse {}
// annotations as a convenience, and may be left empty if the corresponding annotations are not
// found.
message CreateContainer {
- // cgroupsPath is the cgroups path for the container. The path is expected to be relative to the
- // cgroups mountpoint. See: https://github.com/opencontainers/runtime-spec/blob/58ec43f9fc39e0db229b653ae98295bfde74aeab/specs-go/config.go#L174
- string cgroupsPath = 1;
- // rootDir is the absolute path of the root directory of the container.
- // See: https://github.com/opencontainers/runtime-spec/blob/main/specs-go/config.go#L174
- string rootDir = 2;
- // annotations are the run-time annotations for the container
- // see https://github.com/opencontainers/runtime-spec/blob/main/config.md#annotations
- map annotations = 3;
- // containerName is the name of the container
- string containerName = 4;
- // containerID is the id of the container
- string containerID = 5;
- // podName is the pod name
- string podName = 6;
- // podUID is the pod uid
- string podUID = 7;
- // podNamespace is the namespace of the pod
- string podNamespace = 8;
+ // cgroupsPath is the cgroups path for the container. The path is expected to be relative to the
+ // cgroups mountpoint. See: https://github.com/opencontainers/runtime-spec/blob/58ec43f9fc39e0db229b653ae98295bfde74aeab/specs-go/config.go#L174
+ string cgroupsPath = 1;
+ // rootDir is the absolute path of the root directory of the container.
+ // See: https://github.com/opencontainers/runtime-spec/blob/main/specs-go/config.go#L174
+ string rootDir = 2;
+ // annotations are the run-time annotations for the container
+ // see https://github.com/opencontainers/runtime-spec/blob/main/config.md#annotations
+ map annotations = 3;
+ // containerName is the name of the container
+ string containerName = 4;
+ // containerID is the id of the container
+ string containerID = 5;
+ // podName is the pod name
+ string podName = 6;
+ // podUID is the pod uid
+ string podUID = 7;
+ // podNamespace is the namespace of the pod
+ string podNamespace = 8;
}
message StackTraceEntry {
- // linear address of the function in kernel or user space.
- uint64 address = 1;
- // offset is the offset into the native instructions for the function.
- uint64 offset = 2;
- // symbol is the symbol name of the function.
- string symbol = 3;
- // module path for user space addresses.
- string module = 4;
+ // linear address of the function in kernel or user space.
+ uint64 address = 1;
+ // offset is the offset into the native instructions for the function.
+ uint64 offset = 2;
+ // symbol is the symbol name of the function.
+ string symbol = 3;
+ // module path for user space addresses.
+ string module = 4;
}