crimson-falcon 0.3.0 → 0.4.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (886) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +1645 -189
  3. data/lib/crimson-falcon/api/alerts_api.rb +307 -19
  4. data/lib/crimson-falcon/api/{inventories_api.rb → cloud_snapshots_api.rb} +16 -16
  5. data/lib/crimson-falcon/api/configuration_assessment_api.rb +62 -0
  6. data/lib/crimson-falcon/api/container_alerts_api.rb +222 -0
  7. data/lib/crimson-falcon/api/container_detections_api.rb +408 -0
  8. data/lib/crimson-falcon/api/container_images_api.rb +711 -0
  9. data/lib/crimson-falcon/api/container_packages_api.rb +365 -0
  10. data/lib/crimson-falcon/api/container_vulnerabilities_api.rb +693 -0
  11. data/lib/crimson-falcon/api/cspm_registration_api.rb +719 -49
  12. data/lib/crimson-falcon/api/custom_ioa_api.rb +2 -2
  13. data/lib/crimson-falcon/api/custom_storage_api.rb +590 -0
  14. data/lib/crimson-falcon/api/d4c_registration_api.rb +263 -6
  15. data/lib/crimson-falcon/api/drift_indicators_api.rb +350 -0
  16. data/lib/crimson-falcon/api/falcon_complete_dashboard_api.rb +352 -21
  17. data/lib/crimson-falcon/api/falcon_container_image_api.rb +0 -67
  18. data/lib/crimson-falcon/api/falconx_sandbox_api.rb +2 -2
  19. data/lib/crimson-falcon/api/filevantage_api.rb +1730 -45
  20. data/lib/crimson-falcon/api/foundry_logscale_api.rb +959 -0
  21. data/lib/crimson-falcon/api/hosts_api.rb +68 -64
  22. data/lib/crimson-falcon/api/image_assessment_policies_api.rb +738 -0
  23. data/lib/crimson-falcon/api/installation_tokens_api.rb +12 -12
  24. data/lib/crimson-falcon/api/installation_tokens_settings_api.rb +3 -3
  25. data/lib/crimson-falcon/api/intel_api.rb +4 -4
  26. data/lib/crimson-falcon/api/ioc_api.rb +226 -0
  27. data/lib/crimson-falcon/api/kubernetes_protection_api.rb +2498 -13
  28. data/lib/crimson-falcon/api/message_center_api.rb +11 -11
  29. data/lib/crimson-falcon/api/ods_api.rb +68 -6
  30. data/lib/crimson-falcon/api/real_time_response_admin_api.rb +149 -0
  31. data/lib/crimson-falcon/api/real_time_response_audit_api.rb +113 -0
  32. data/lib/crimson-falcon/api/recon_api.rb +6 -6
  33. data/lib/crimson-falcon/api/runtime_detections_api.rb +106 -0
  34. data/lib/crimson-falcon/api/{vulnerabilities_evaluation_logic_api.rb → spotlight_evaluation_logic_api.rb} +13 -13
  35. data/lib/crimson-falcon/api/{vulnerabilities_api.rb → spotlight_vulnerabilities_api.rb} +25 -25
  36. data/lib/crimson-falcon/api/unidentified_containers_api.rb +222 -0
  37. data/lib/crimson-falcon/api/workflows_api.rb +1037 -0
  38. data/lib/crimson-falcon/models/alerts_container_alerts_count_value.rb +266 -0
  39. data/lib/crimson-falcon/models/alerts_container_alerts_entity_response.rb +266 -0
  40. data/lib/crimson-falcon/models/api_detects_query_meta.rb +271 -0
  41. data/lib/crimson-falcon/models/api_detects_query_paging.rb +257 -0
  42. data/lib/crimson-falcon/models/api_device_count_resp_v1.rb +266 -0
  43. data/lib/crimson-falcon/models/api_device_count_v1.rb +261 -0
  44. data/lib/crimson-falcon/models/api_devices_ran_on_resp_v1.rb +266 -0
  45. data/lib/crimson-falcon/models/{common_entities_response.rb → api_entities_response.rb} +3 -8
  46. data/lib/crimson-falcon/models/api_execution_results_response.rb +266 -0
  47. data/lib/crimson-falcon/models/api_exposed_data_record_bot_location_v1.rb +243 -0
  48. data/lib/crimson-falcon/models/api_exposed_data_record_bot_operating_system_v1.rb +339 -0
  49. data/lib/crimson-falcon/models/api_exposed_data_record_bot_v1.rb +299 -0
  50. data/lib/crimson-falcon/models/api_exposed_data_record_financial_v1.rb +3 -0
  51. data/lib/crimson-falcon/models/api_exposed_data_record_location_v1.rb +6 -0
  52. data/lib/crimson-falcon/models/api_exposed_data_record_social_v1.rb +9 -0
  53. data/lib/crimson-falcon/models/api_meta_info.rb +274 -0
  54. data/lib/crimson-falcon/models/api_notification_exposed_data_record_v1.rb +30 -1
  55. data/lib/crimson-falcon/models/api_object_metadata.rb +290 -0
  56. data/lib/crimson-falcon/models/api_processes_ran_on_resp_v1.rb +266 -0
  57. data/lib/crimson-falcon/models/{api_aggregates_response.rb → api_resource_ids_response.rb} +4 -4
  58. data/lib/crimson-falcon/models/api_response_pagination.rb +249 -0
  59. data/lib/crimson-falcon/models/apidomain_dynamic_execute_search_request_v1.rb +285 -0
  60. data/lib/crimson-falcon/models/apidomain_query_response_v1.rb +293 -0
  61. data/lib/crimson-falcon/models/apidomain_query_response_wrapper_v1.rb +271 -0
  62. data/lib/crimson-falcon/models/apidomain_repo_view_list_item_v1.rb +343 -0
  63. data/lib/crimson-falcon/models/apidomain_repo_view_list_item_wrapper_v1.rb +271 -0
  64. data/lib/crimson-falcon/models/apidomain_repository_v1.rb +295 -0
  65. data/lib/crimson-falcon/models/apidomain_saved_search_execute_request_v1.rb +326 -0
  66. data/lib/crimson-falcon/models/apidomain_view_connection_v1.rb +253 -0
  67. data/lib/crimson-falcon/models/{public_acl.rb → changes_acl.rb} +4 -4
  68. data/lib/crimson-falcon/models/{public_acl_change.rb → changes_acl_change.rb} +3 -3
  69. data/lib/crimson-falcon/models/{public_before.rb → changes_after.rb} +3 -3
  70. data/lib/crimson-falcon/models/{public_attribute.rb → changes_attribute.rb} +3 -3
  71. data/lib/crimson-falcon/models/{public_basic.rb → changes_basic.rb} +3 -3
  72. data/lib/crimson-falcon/models/{public_after.rb → changes_before.rb} +3 -3
  73. data/lib/crimson-falcon/models/{public_change.rb → changes_change.rb} +11 -11
  74. data/lib/crimson-falcon/models/{public_dacl.rb → changes_dacl.rb} +4 -4
  75. data/lib/crimson-falcon/models/{public_dacl_entity.rb → changes_dacl_entity.rb} +19 -5
  76. data/lib/crimson-falcon/models/{public_diff.rb → changes_diff.rb} +4 -4
  77. data/lib/crimson-falcon/models/{public_diff_hash.rb → changes_diff_hash.rb} +3 -3
  78. data/lib/crimson-falcon/models/{public_diff_type.rb → changes_diff_type.rb} +4 -4
  79. data/lib/crimson-falcon/models/changes_get_changes_response.rb +266 -0
  80. data/lib/crimson-falcon/models/{public_owner.rb → changes_group.rb} +5 -5
  81. data/lib/crimson-falcon/models/changes_high_volume_query_meta.rb +271 -0
  82. data/lib/crimson-falcon/models/changes_high_volume_query_paging.rb +267 -0
  83. data/lib/crimson-falcon/models/changes_high_volume_query_response.rb +266 -0
  84. data/lib/crimson-falcon/models/{public_host.rb → changes_host.rb} +4 -4
  85. data/lib/crimson-falcon/models/{public_host_group.rb → changes_host_group.rb} +3 -3
  86. data/lib/crimson-falcon/models/{public_group.rb → changes_owner.rb} +5 -5
  87. data/lib/crimson-falcon/models/{public_permissions.rb → changes_permissions.rb} +6 -6
  88. data/lib/crimson-falcon/models/{public_permissions_lin.rb → changes_permissions_lin.rb} +8 -8
  89. data/lib/crimson-falcon/models/{public_policy.rb → changes_policy.rb} +4 -4
  90. data/lib/crimson-falcon/models/{public_policy_rule.rb → changes_policy_rule.rb} +3 -3
  91. data/lib/crimson-falcon/models/{public_policy_rule_group.rb → changes_policy_rule_group.rb} +4 -4
  92. data/lib/crimson-falcon/models/{public_prevalence.rb → changes_prevalence.rb} +3 -3
  93. data/lib/crimson-falcon/models/{public_tag.rb → changes_tag.rb} +3 -3
  94. data/lib/crimson-falcon/models/client_action_request.rb +242 -0
  95. data/lib/crimson-falcon/models/client_cost.rb +267 -0
  96. data/lib/crimson-falcon/models/client_costs.rb +281 -0
  97. data/lib/crimson-falcon/models/client_data_ingest_response_v1.rb +253 -0
  98. data/lib/crimson-falcon/models/client_data_ingest_response_wrapper_v1.rb +271 -0
  99. data/lib/crimson-falcon/models/client_digest_flow.rb +267 -0
  100. data/lib/crimson-falcon/models/client_extra_in.rb +255 -0
  101. data/lib/crimson-falcon/models/client_extra_limit.rb +253 -0
  102. data/lib/crimson-falcon/models/{domain_msa_meta_info.rb → client_extra_rename.rb} +24 -19
  103. data/lib/crimson-falcon/models/client_extra_sort.rb +276 -0
  104. data/lib/crimson-falcon/models/client_field.rb +269 -0
  105. data/lib/crimson-falcon/models/{models_job_meta_data.rb → client_job_status.rb} +70 -69
  106. data/lib/crimson-falcon/models/client_query_response_schemas_v1.rb +243 -0
  107. data/lib/crimson-falcon/models/client_query_result_metadata.rb +495 -0
  108. data/lib/crimson-falcon/models/client_repository.rb +281 -0
  109. data/lib/crimson-falcon/models/client_spent.rb +281 -0
  110. data/lib/crimson-falcon/models/client_system_definition_create_response.rb +271 -0
  111. data/lib/crimson-falcon/models/client_system_definition_de_provision_request.rb +285 -0
  112. data/lib/crimson-falcon/models/client_system_definition_promote_request.rb +314 -0
  113. data/lib/crimson-falcon/models/client_system_definition_provision_request.rb +299 -0
  114. data/lib/crimson-falcon/models/client_top_value.rb +253 -0
  115. data/lib/crimson-falcon/models/common_count_as_resource.rb +253 -0
  116. data/lib/crimson-falcon/models/common_count_response.rb +266 -0
  117. data/lib/crimson-falcon/models/common_generic_entity_response_string.rb +266 -0
  118. data/lib/crimson-falcon/models/custom_type1255839303.rb +271 -0
  119. data/lib/crimson-falcon/models/custom_type3191042536.rb +271 -0
  120. data/lib/crimson-falcon/models/definitions_definition_entities_response.rb +271 -0
  121. data/lib/crimson-falcon/models/definitions_definition_ext.rb +299 -0
  122. data/lib/crimson-falcon/models/definitions_definition_external_response.rb +266 -0
  123. data/lib/crimson-falcon/models/definitions_definition_import_response.rb +266 -0
  124. data/lib/crimson-falcon/models/definitions_definition_import_response_entity.rb +288 -0
  125. data/lib/crimson-falcon/models/definitions_flight_control_request.rb +279 -0
  126. data/lib/crimson-falcon/models/definitions_parameter_property.rb +239 -0
  127. data/lib/crimson-falcon/models/definitions_playbook_parameter.rb +257 -0
  128. data/lib/crimson-falcon/models/detections_api_assessment_detections.rb +266 -0
  129. data/lib/crimson-falcon/models/detections_api_combined_detections.rb +266 -0
  130. data/lib/crimson-falcon/models/detections_api_detections_by_severity.rb +266 -0
  131. data/lib/crimson-falcon/models/detections_api_detections_by_type.rb +266 -0
  132. data/lib/crimson-falcon/models/detections_api_detections_count.rb +266 -0
  133. data/lib/crimson-falcon/models/detects_alert.rb +110 -6
  134. data/lib/crimson-falcon/models/detectsapi_aggregate_alert_query_request.rb +491 -0
  135. data/lib/crimson-falcon/models/detectsapi_aggregates_response.rb +267 -0
  136. data/lib/crimson-falcon/models/detectsapi_aggregation_result.rb +267 -0
  137. data/lib/crimson-falcon/models/detectsapi_aggregation_result_item.rb +331 -0
  138. data/lib/crimson-falcon/models/detectsapi_alert_query_response.rb +267 -0
  139. data/lib/crimson-falcon/models/detectsapi_patch_entities_alerts_v3_request.rb +252 -0
  140. data/lib/crimson-falcon/models/detectsapi_post_entities_alerts_v1_request.rb +1 -0
  141. data/lib/crimson-falcon/models/detectsapi_post_entities_alerts_v1_response.rb +1 -0
  142. data/lib/crimson-falcon/models/detectsapi_post_entities_alerts_v2_request.rb +242 -0
  143. data/lib/crimson-falcon/models/detectsapi_post_entities_alerts_v2_response.rb +267 -0
  144. data/lib/crimson-falcon/models/detectsapi_response_fields.rb +250 -0
  145. data/lib/crimson-falcon/models/device_device.rb +19 -1
  146. data/lib/crimson-falcon/models/device_mapped_device_policies.rb +10 -1
  147. data/lib/crimson-falcon/models/deviceapi_device_swagger.rb +37 -1
  148. data/lib/crimson-falcon/models/domain_actor_document.rb +270 -4
  149. data/lib/crimson-falcon/models/domain_actor_entity.rb +257 -0
  150. data/lib/crimson-falcon/models/domain_actor_news_document.rb +285 -0
  151. data/lib/crimson-falcon/models/domain_api_finding_rule_v1.rb +19 -1
  152. data/lib/crimson-falcon/models/domain_api_finding_with_rule_v1.rb +12 -1
  153. data/lib/crimson-falcon/models/domain_api_host_info_facet_v1.rb +10 -1
  154. data/lib/crimson-falcon/models/domain_api_rule_details_response_v1.rb +266 -0
  155. data/lib/crimson-falcon/models/domain_api_rule_details_v1.rb +434 -0
  156. data/lib/crimson-falcon/models/domain_api_vulnerability_app_v2.rb +17 -1
  157. data/lib/crimson-falcon/models/domain_api_vulnerability_cve_details_facet_v2.rb +13 -1
  158. data/lib/crimson-falcon/models/domain_api_vulnerability_extended_app_v2.rb +17 -1
  159. data/lib/crimson-falcon/models/domain_api_vulnerability_host_facet_v2.rb +1 -11
  160. data/lib/crimson-falcon/models/domain_api_vulnerability_v2.rb +4 -26
  161. data/lib/crimson-falcon/models/domain_asset_criticality_info_v1.rb +254 -0
  162. data/lib/crimson-falcon/models/domain_attachment.rb +298 -0
  163. data/lib/crimson-falcon/models/domain_aws_account_input.rb +311 -0
  164. data/lib/crimson-falcon/models/domain_aws_account_v2.rb +11 -1
  165. data/lib/crimson-falcon/models/domain_aws_batch_cluster_region.rb +267 -0
  166. data/lib/crimson-falcon/models/domain_azure_management_group_role_assignment.rb +266 -0
  167. data/lib/crimson-falcon/models/domain_base_api_vulnerability_v2.rb +4 -26
  168. data/lib/crimson-falcon/models/domain_breached_item_v1.rb +40 -1
  169. data/lib/crimson-falcon/models/domain_card.rb +288 -0
  170. data/lib/crimson-falcon/models/domain_cid_group.rb +19 -1
  171. data/lib/crimson-falcon/models/domain_cid_policy_assignments.rb +23 -1
  172. data/lib/crimson-falcon/models/domain_cloud_scope.rb +13 -4
  173. data/lib/crimson-falcon/models/domain_credentials.rb +31 -12
  174. data/lib/crimson-falcon/models/domain_detailed_notification_v1.rb +1 -1
  175. data/lib/crimson-falcon/models/domain_device.rb +10 -1
  176. data/lib/crimson-falcon/models/domain_device_policy.rb +239 -0
  177. data/lib/crimson-falcon/models/domain_discover_api_host.rb +70 -6
  178. data/lib/crimson-falcon/models/domain_discover_apiio_t_host.rb +75 -1
  179. data/lib/crimson-falcon/models/{registration_msa_spec_meta_info_extension.rb → domain_exposed_data_record_bot_location_v1.rb} +24 -19
  180. data/lib/crimson-falcon/models/domain_exposed_data_record_bot_operating_system_v1.rb +399 -0
  181. data/lib/crimson-falcon/models/domain_exposed_data_record_bot_v1.rb +334 -0
  182. data/lib/crimson-falcon/models/domain_exposed_data_record_social_v1.rb +18 -4
  183. data/lib/crimson-falcon/models/domain_file_count_v2.rb +295 -0
  184. data/lib/crimson-falcon/models/domain_fragment_info.rb +299 -0
  185. data/lib/crimson-falcon/models/domain_gcp_account_v1.rb +15 -1
  186. data/lib/crimson-falcon/models/domain_host.rb +342 -0
  187. data/lib/crimson-falcon/models/domain_incident.rb +4 -13
  188. data/lib/crimson-falcon/models/domain_ioc.rb +621 -0
  189. data/lib/crimson-falcon/models/domain_item_details_v1.rb +527 -0
  190. data/lib/crimson-falcon/models/domain_launch_export_job_request_v1.rb +1 -1
  191. data/lib/crimson-falcon/models/domain_mapped_device_policies.rb +234 -0
  192. data/lib/crimson-falcon/models/domain_marketplace_product.rb +288 -0
  193. data/lib/crimson-falcon/models/domain_matched_breach_summary_v1.rb +28 -1
  194. data/lib/crimson-falcon/models/domain_meta_info.rb +54 -13
  195. data/lib/crimson-falcon/models/domain_news_document.rb +13 -1
  196. data/lib/crimson-falcon/models/domain_notification_v1.rb +15 -1
  197. data/lib/crimson-falcon/models/domain_policy_info.rb +23 -1
  198. data/lib/crimson-falcon/models/domain_query_response.rb +7 -2
  199. data/lib/crimson-falcon/models/domain_report_malware.rb +264 -0
  200. data/lib/crimson-falcon/models/domain_rule.rb +63 -69
  201. data/lib/crimson-falcon/models/domain_scan.rb +67 -4
  202. data/lib/crimson-falcon/models/domain_scan_profile.rb +13 -4
  203. data/lib/crimson-falcon/models/domain_scan_v2.rb +621 -0
  204. data/lib/crimson-falcon/models/domain_schedule.rb +19 -34
  205. data/lib/crimson-falcon/models/domain_session.rb +0 -25
  206. data/lib/crimson-falcon/models/domain_telegram_channel_info.rb +243 -0
  207. data/lib/crimson-falcon/models/{models_snapshot_inventory_payload.rb → domain_telegram_info.rb} +25 -26
  208. data/lib/crimson-falcon/models/domain_telegram_recipient_info.rb +279 -0
  209. data/lib/crimson-falcon/models/domain_telegram_sender_info.rb +279 -0
  210. data/lib/crimson-falcon/models/domain_threat_entity.rb +235 -0
  211. data/lib/crimson-falcon/models/domain_user.rb +9 -27
  212. data/lib/crimson-falcon/models/domain_user_grants.rb +0 -20
  213. data/lib/crimson-falcon/models/driftindicators_drift_entity_response.rb +266 -0
  214. data/lib/crimson-falcon/models/driftindicators_drift_indicators_count_value.rb +266 -0
  215. data/lib/crimson-falcon/models/driftindicators_drift_indicators_field_value.rb +266 -0
  216. data/lib/crimson-falcon/models/empowerapi_falcon_script.rb +521 -0
  217. data/lib/crimson-falcon/models/empowerapi_msa_falcon_script_response.rb +266 -0
  218. data/lib/crimson-falcon/models/empowerapi_msa_id_list_response.rb +266 -0
  219. data/lib/crimson-falcon/models/entities_ods_scan_response_v2.rb +266 -0
  220. data/lib/crimson-falcon/models/executions_activity_execution_result.rb +377 -0
  221. data/lib/crimson-falcon/models/executions_ancestor_execution.rb +270 -0
  222. data/lib/crimson-falcon/models/executions_child_execution_result.rb +295 -0
  223. data/lib/crimson-falcon/models/executions_execution_result.rb +390 -0
  224. data/lib/crimson-falcon/models/executions_iterations.rb +315 -0
  225. data/lib/crimson-falcon/models/executions_loop_result.rb +356 -0
  226. data/lib/crimson-falcon/models/executions_reference_link.rb +255 -0
  227. data/lib/crimson-falcon/models/executions_trigger_result.rb +270 -0
  228. data/lib/crimson-falcon/models/falconx_sandbox_parameters_v1.rb +10 -15
  229. data/lib/crimson-falcon/models/falconx_submission_v1.rb +37 -1
  230. data/lib/crimson-falcon/models/flows.rb +269 -0
  231. data/lib/crimson-falcon/models/fwmgr_msa_aggregation_result.rb +10 -1
  232. data/lib/crimson-falcon/models/graph_condition.rb +257 -0
  233. data/lib/crimson-falcon/models/graph_configured_activity.rb +308 -0
  234. data/lib/crimson-falcon/models/graph_configured_trigger.rb +307 -0
  235. data/lib/crimson-falcon/models/graph_definition_model.rb +315 -0
  236. data/lib/crimson-falcon/models/{models_scan_results.rb → graph_end.rb} +24 -23
  237. data/lib/crimson-falcon/models/graph_flow.rb +274 -0
  238. data/lib/crimson-falcon/models/graph_gateway.rb +268 -0
  239. data/lib/crimson-falcon/models/graph_multi.rb +285 -0
  240. data/lib/crimson-falcon/models/graph_sub_model.rb +301 -0
  241. data/lib/crimson-falcon/models/graph_timer_event_definition.rb +290 -0
  242. data/lib/crimson-falcon/models/graph_validation_error.rb +300 -0
  243. data/lib/crimson-falcon/models/images_api_combined_image_export.rb +266 -0
  244. data/lib/crimson-falcon/models/images_api_customer_and_image.rb +266 -0
  245. data/lib/crimson-falcon/models/images_api_image_assessment_history.rb +266 -0
  246. data/lib/crimson-falcon/models/images_api_image_by_vulnerability_count.rb +266 -0
  247. data/lib/crimson-falcon/models/images_api_image_count.rb +266 -0
  248. data/lib/crimson-falcon/models/images_api_image_count_by_base_os.rb +266 -0
  249. data/lib/crimson-falcon/models/images_api_image_count_by_state.rb +266 -0
  250. data/lib/crimson-falcon/models/images_api_image_issues_summary.rb +266 -0
  251. data/lib/crimson-falcon/models/images_api_image_vulnerabilities_summary.rb +266 -0
  252. data/lib/crimson-falcon/models/internal_sensor_status.rb +75 -1
  253. data/lib/crimson-falcon/models/jsonschema_authorization.rb +278 -0
  254. data/lib/crimson-falcon/models/jsonschema_collection_index_field.rb +267 -0
  255. data/lib/crimson-falcon/models/jsonschema_complex_permissions.rb +236 -0
  256. data/lib/crimson-falcon/models/jsonschema_complex_permissions_or.rb +236 -0
  257. data/lib/crimson-falcon/models/jsonschema_condition_group_fields.rb +270 -0
  258. data/lib/crimson-falcon/models/jsonschema_permission.rb +253 -0
  259. data/lib/crimson-falcon/models/jsonschema_pivot.rb +306 -0
  260. data/lib/crimson-falcon/models/jsonschema_reset_fields.rb +241 -0
  261. data/lib/crimson-falcon/models/jsonschema_schema.rb +250 -0
  262. data/lib/crimson-falcon/models/jsonschema_signals_extensions.rb +254 -0
  263. data/lib/crimson-falcon/models/jsonschema_sub_schema.rb +782 -0
  264. data/lib/crimson-falcon/models/jsonschema_workflow_extensions.rb +281 -0
  265. data/lib/crimson-falcon/models/k8sassets_cluster_enrichment_data.rb +267 -0
  266. data/lib/crimson-falcon/models/k8sassets_cluster_enrichment_entry.rb +253 -0
  267. data/lib/crimson-falcon/models/k8sassets_cluster_enrichment_response.rb +266 -0
  268. data/lib/crimson-falcon/models/k8sassets_container_enrichment_data.rb +241 -0
  269. data/lib/crimson-falcon/models/k8sassets_container_enrichment_entry.rb +253 -0
  270. data/lib/crimson-falcon/models/k8sassets_container_enrichment_response.rb +266 -0
  271. data/lib/crimson-falcon/models/k8sassets_container_info.rb +253 -0
  272. data/lib/crimson-falcon/models/k8sassets_deployment_enrichment_data.rb +239 -0
  273. data/lib/crimson-falcon/models/k8sassets_deployment_enrichment_entry.rb +253 -0
  274. data/lib/crimson-falcon/models/k8sassets_deployment_enrichment_response.rb +266 -0
  275. data/lib/crimson-falcon/models/k8sassets_node_enrichment_data.rb +253 -0
  276. data/lib/crimson-falcon/models/k8sassets_node_enrichment_entry.rb +253 -0
  277. data/lib/crimson-falcon/models/k8sassets_node_enrichment_response.rb +266 -0
  278. data/lib/crimson-falcon/models/k8sassets_pod_enrichment_data.rb +269 -0
  279. data/lib/crimson-falcon/models/k8sassets_pod_enrichment_entry.rb +253 -0
  280. data/lib/crimson-falcon/models/k8sassets_pod_enrichment_response.rb +266 -0
  281. data/lib/crimson-falcon/models/k8sioms_kubernetes_iom_count_value.rb +266 -0
  282. data/lib/crimson-falcon/models/k8sioms_kubernetes_iom_entity_response.rb +266 -0
  283. data/lib/crimson-falcon/models/k8sioms_kubernetes_iom_field_value.rb +266 -0
  284. data/lib/crimson-falcon/models/model_user_input_read_response.rb +267 -0
  285. data/lib/crimson-falcon/models/model_user_input_update_request.rb +255 -0
  286. data/lib/crimson-falcon/models/model_user_input_view_model.rb +379 -0
  287. data/lib/crimson-falcon/models/models_account_entities_input.rb +241 -0
  288. data/lib/crimson-falcon/models/models_account_status_response.rb +266 -0
  289. data/lib/crimson-falcon/models/models_aggregate_values_by_field_response.rb +266 -0
  290. data/lib/crimson-falcon/models/models_api_assessment_detections.rb +477 -0
  291. data/lib/crimson-falcon/models/models_api_combined_detections.rb +395 -0
  292. data/lib/crimson-falcon/models/models_api_container_alert.rb +339 -0
  293. data/lib/crimson-falcon/models/models_api_customer_and_image.rb +458 -0
  294. data/lib/crimson-falcon/models/models_api_detection_count.rb +239 -0
  295. data/lib/crimson-falcon/models/models_api_detection_count_by_type.rb +253 -0
  296. data/lib/crimson-falcon/models/models_api_drift_indicators.rb +577 -0
  297. data/lib/crimson-falcon/models/models_api_filter_label.rb +253 -0
  298. data/lib/crimson-falcon/models/models_api_filter_response.rb +255 -0
  299. data/lib/crimson-falcon/models/models_api_image_assessment.rb +309 -0
  300. data/lib/crimson-falcon/models/models_api_image_assessment_history.rb +255 -0
  301. data/lib/crimson-falcon/models/models_api_image_by_vulnerability_count.rb +295 -0
  302. data/lib/crimson-falcon/models/models_api_image_combined_export.rb +505 -0
  303. data/lib/crimson-falcon/models/models_api_image_count.rb +239 -0
  304. data/lib/crimson-falcon/models/models_api_image_issues_summary.rb +359 -0
  305. data/lib/crimson-falcon/models/models_api_image_vulnerabilities_summary.rb +357 -0
  306. data/lib/crimson-falcon/models/models_api_kubernetes_iom.rb +796 -0
  307. data/lib/crimson-falcon/models/{domain_notification_details_v1.rb → models_api_package_combined.rb} +77 -85
  308. data/lib/crimson-falcon/models/models_api_package_vulnerability.rb +283 -0
  309. data/lib/crimson-falcon/models/models_api_packages_by_vuln_count.rb +309 -0
  310. data/lib/crimson-falcon/models/models_api_policy_count_by_action.rb +253 -0
  311. data/lib/crimson-falcon/models/models_api_policy_data.rb +257 -0
  312. data/lib/crimson-falcon/models/models_api_policy_entity.rb +332 -0
  313. data/lib/crimson-falcon/models/models_api_policy_exclusion.rb +301 -0
  314. data/lib/crimson-falcon/models/models_api_policy_group.rb +313 -0
  315. data/lib/crimson-falcon/models/models_api_policy_group_data.rb +241 -0
  316. data/lib/crimson-falcon/models/models_api_policy_rule.rb +248 -0
  317. data/lib/crimson-falcon/models/models_api_policy_rules_data.rb +241 -0
  318. data/lib/crimson-falcon/models/models_api_precedence_request.rb +241 -0
  319. data/lib/crimson-falcon/models/models_api_runtime_detection.rb +987 -0
  320. data/lib/crimson-falcon/models/models_api_unidentified_container.rb +525 -0
  321. data/lib/crimson-falcon/models/models_api_vuln_by_image_count.rb +283 -0
  322. data/lib/crimson-falcon/models/models_api_vuln_by_publication_date.rb +309 -0
  323. data/lib/crimson-falcon/models/models_api_vuln_count.rb +239 -0
  324. data/lib/crimson-falcon/models/models_api_vuln_count_by_severity.rb +253 -0
  325. data/lib/crimson-falcon/models/models_api_vulnerability_combined.rb +407 -0
  326. data/lib/crimson-falcon/models/models_api_vulnerability_details.rb +365 -0
  327. data/lib/crimson-falcon/models/models_api_vulnerability_info.rb +383 -0
  328. data/lib/crimson-falcon/models/models_cluster.rb +539 -0
  329. data/lib/crimson-falcon/models/models_cluster_entity_response.rb +266 -0
  330. data/lib/crimson-falcon/models/models_container.rb +831 -0
  331. data/lib/crimson-falcon/models/models_container_coverage.rb +253 -0
  332. data/lib/crimson-falcon/models/models_container_coverage_response_entity.rb +266 -0
  333. data/lib/crimson-falcon/models/models_container_entity_response.rb +266 -0
  334. data/lib/crimson-falcon/models/models_container_image.rb +453 -0
  335. data/lib/crimson-falcon/models/models_container_information.rb +253 -0
  336. data/lib/crimson-falcon/models/models_container_runtime_pivot.rb +353 -0
  337. data/lib/crimson-falcon/models/models_container_runtime_pivot_response.rb +266 -0
  338. data/lib/crimson-falcon/models/models_create_image_group_request.rb +271 -0
  339. data/lib/crimson-falcon/models/models_create_policy_request.rb +253 -0
  340. data/lib/crimson-falcon/models/models_definition_create_request_v2.rb +263 -0
  341. data/lib/crimson-falcon/models/models_definition_update_request_v2.rb +288 -0
  342. data/lib/crimson-falcon/models/{models_snapshot_inventory_application.rb → models_deployment.rb} +85 -85
  343. data/lib/crimson-falcon/models/models_deployment_entity_response.rb +266 -0
  344. data/lib/crimson-falcon/models/models_exclusion_condition.rb +310 -0
  345. data/lib/crimson-falcon/models/models_exclusion_condition_request.rb +273 -0
  346. data/lib/crimson-falcon/models/models_image_information.rb +267 -0
  347. data/lib/crimson-falcon/models/models_image_summary_packages_info.rb +253 -0
  348. data/lib/crimson-falcon/models/models_issues_summary_container_info.rb +267 -0
  349. data/lib/crimson-falcon/models/models_light_weight_config.rb +347 -0
  350. data/lib/crimson-falcon/models/models_node.rb +723 -0
  351. data/lib/crimson-falcon/models/{public_get_changes_response.rb → models_node_entity_response.rb} +4 -4
  352. data/lib/crimson-falcon/models/models_package_name_version_type.rb +295 -0
  353. data/lib/crimson-falcon/models/models_patch_image_group_request.rb +262 -0
  354. data/lib/crimson-falcon/models/models_patch_policy_request.rb +276 -0
  355. data/lib/crimson-falcon/models/models_pod.rb +827 -0
  356. data/lib/crimson-falcon/models/models_pod_entity_response.rb +266 -0
  357. data/lib/crimson-falcon/models/models_policy_entity_response.rb +266 -0
  358. data/lib/crimson-falcon/models/models_policy_exclusion_entity_response.rb +266 -0
  359. data/lib/crimson-falcon/models/models_policy_group_entity_response.rb +266 -0
  360. data/lib/crimson-falcon/models/models_request_api_policy_data.rb +241 -0
  361. data/lib/crimson-falcon/models/models_snapshot_account_status.rb +341 -0
  362. data/lib/crimson-falcon/models/models_update_exclusions_request.rb +241 -0
  363. data/lib/crimson-falcon/models/msa_aggregation_result.rb +10 -1
  364. data/lib/crimson-falcon/models/packages_api_combined_package.rb +266 -0
  365. data/lib/crimson-falcon/models/packages_api_combined_package_export.rb +266 -0
  366. data/lib/crimson-falcon/models/packages_api_packages_by_vuln_count.rb +266 -0
  367. data/lib/crimson-falcon/models/parameter_activity_config_parameter_value.rb +259 -0
  368. data/lib/crimson-falcon/models/parameter_activity_config_provision_parameter.rb +255 -0
  369. data/lib/crimson-falcon/models/parameter_activity_provision_parameters.rb +249 -0
  370. data/lib/crimson-falcon/models/parameter_activity_selection_parameter.rb +270 -0
  371. data/lib/crimson-falcon/models/parameter_condition_field_parameter.rb +284 -0
  372. data/lib/crimson-falcon/models/parameter_condition_field_provision_parameter.rb +269 -0
  373. data/lib/crimson-falcon/models/parameter_condition_provision_parameter.rb +257 -0
  374. data/lib/crimson-falcon/models/parameter_template_provision_parameters.rb +255 -0
  375. data/lib/crimson-falcon/models/parameter_trigger_field_parameter.rb +259 -0
  376. data/lib/crimson-falcon/models/parameter_trigger_parameter.rb +257 -0
  377. data/lib/crimson-falcon/models/parameter_trigger_provision_parameter.rb +257 -0
  378. data/lib/crimson-falcon/models/policies_assigned_host_group.rb +253 -0
  379. data/lib/crimson-falcon/models/policies_assigned_rule_group.rb +253 -0
  380. data/lib/crimson-falcon/models/policies_create_request.rb +257 -0
  381. data/lib/crimson-falcon/models/policies_delete_response.rb +266 -0
  382. data/lib/crimson-falcon/models/policies_policy.rb +362 -0
  383. data/lib/crimson-falcon/models/policies_precedence_response.rb +266 -0
  384. data/lib/crimson-falcon/models/policies_response.rb +266 -0
  385. data/lib/crimson-falcon/models/policies_update_request.rb +266 -0
  386. data/lib/crimson-falcon/models/quarantine_quarantined_file.rb +12 -1
  387. data/lib/crimson-falcon/models/registration_aws_account_patch.rb +10 -1
  388. data/lib/crimson-falcon/models/registration_azure_account_patch.rb +248 -0
  389. data/lib/crimson-falcon/models/registration_azure_account_patch_request.rb +241 -0
  390. data/lib/crimson-falcon/models/registration_azure_account_v1_ext.rb +29 -1
  391. data/lib/crimson-falcon/models/registration_azure_management_group_create_request_external_v1.rb +241 -0
  392. data/lib/crimson-falcon/models/registration_azure_management_group_external_v1.rb +249 -0
  393. data/lib/crimson-falcon/models/registration_azure_management_group_response_v1.rb +266 -0
  394. data/lib/crimson-falcon/models/registration_azure_management_group_v1_ext.rb +452 -0
  395. data/lib/crimson-falcon/models/registration_gcp_account_ext_request_v2.rb +241 -0
  396. data/lib/crimson-falcon/models/registration_gcp_account_patch.rb +248 -0
  397. data/lib/crimson-falcon/models/registration_gcp_account_patch_request.rb +241 -0
  398. data/lib/crimson-falcon/models/registration_gcp_account_req_obj_v2.rb +302 -0
  399. data/lib/crimson-falcon/models/registration_gcp_account_response_ext_v2.rb +271 -0
  400. data/lib/crimson-falcon/models/registration_gcp_account_rsp_obj_v2.rb +284 -0
  401. data/lib/crimson-falcon/models/registration_gcp_service_account_ext_v1.rb +261 -0
  402. data/lib/crimson-falcon/models/registration_gcp_service_account_response_ext_v1.rb +271 -0
  403. data/lib/crimson-falcon/models/registration_iom_event_id_response_meta.rb +281 -0
  404. data/lib/crimson-falcon/models/registration_iom_event_ids_response_v2.rb +1 -1
  405. data/lib/crimson-falcon/models/registration_iom_event_v2.rb +17 -1
  406. data/lib/crimson-falcon/models/registration_next_token_pagination.rb +266 -0
  407. data/lib/crimson-falcon/models/rulegroups_assigned_rule.rb +253 -0
  408. data/lib/crimson-falcon/models/rulegroups_create_request.rb +262 -0
  409. data/lib/crimson-falcon/models/rulegroups_delete_response.rb +266 -0
  410. data/lib/crimson-falcon/models/rulegroups_policy_assignment.rb +253 -0
  411. data/lib/crimson-falcon/models/rulegroups_response.rb +266 -0
  412. data/lib/crimson-falcon/models/rulegroups_rule.rb +579 -0
  413. data/lib/crimson-falcon/models/rulegroups_rule_group.rb +324 -0
  414. data/lib/crimson-falcon/models/rulegroups_rules_response.rb +266 -0
  415. data/lib/crimson-falcon/models/rulegroups_update_request.rb +262 -0
  416. data/lib/crimson-falcon/models/runtimedetections_detections_entity_response.rb +266 -0
  417. data/lib/crimson-falcon/models/{sadomain_submit_for_blocking_info.rb → sadomain_submission_information.rb} +3 -3
  418. data/lib/crimson-falcon/models/sadomain_typosquatting_component.rb +11 -2
  419. data/lib/crimson-falcon/models/scheduledexclusions_create_request.rb +316 -0
  420. data/lib/crimson-falcon/models/scheduledexclusions_repeated.rb +292 -0
  421. data/lib/crimson-falcon/models/scheduledexclusions_response.rb +266 -0
  422. data/lib/crimson-falcon/models/scheduledexclusions_scheduled_exclusion.rb +348 -0
  423. data/lib/crimson-falcon/models/scheduledexclusions_update_request.rb +330 -0
  424. data/lib/crimson-falcon/models/sv_exclusions_create_req_v1.rb +10 -1
  425. data/lib/crimson-falcon/models/sv_exclusions_sv_exclusion_v1.rb +10 -1
  426. data/lib/crimson-falcon/models/sv_exclusions_update_req_v1.rb +10 -1
  427. data/lib/crimson-falcon/models/unidentifiedcontainers_unidentified_container_api_response.rb +266 -0
  428. data/lib/crimson-falcon/models/unidentifiedcontainers_unidentified_containers_count_value.rb +266 -0
  429. data/lib/crimson-falcon/models/v2_activity.rb +264 -0
  430. data/lib/crimson-falcon/models/v2_activity_parameters.rb +241 -0
  431. data/lib/crimson-falcon/models/v2_activity_properties.rb +241 -0
  432. data/lib/crimson-falcon/models/v2_condition.rb +286 -0
  433. data/lib/crimson-falcon/models/v2_condition_parameters.rb +241 -0
  434. data/lib/crimson-falcon/models/v2_definition.rb +374 -0
  435. data/lib/crimson-falcon/models/v2_for_loop.rb +253 -0
  436. data/lib/crimson-falcon/models/v2_loop.rb +281 -0
  437. data/lib/crimson-falcon/models/v2_parameters.rb +264 -0
  438. data/lib/crimson-falcon/models/v2_trigger.rb +277 -0
  439. data/lib/crimson-falcon/models/vulnerabilities_api_combined_vulnerability.rb +266 -0
  440. data/lib/crimson-falcon/models/vulnerabilities_api_combined_vulnerability_details.rb +266 -0
  441. data/lib/crimson-falcon/models/vulnerabilities_api_combined_vulnerability_info.rb +266 -0
  442. data/lib/crimson-falcon/models/vulnerabilities_api_vuln_by_image_count.rb +266 -0
  443. data/lib/crimson-falcon/models/vulnerabilities_api_vuln_by_publication.rb +266 -0
  444. data/lib/crimson-falcon/models/vulnerabilities_api_vuln_count.rb +266 -0
  445. data/lib/crimson-falcon/models/vulnerabilities_api_vuln_count_by_actively_exploited.rb +266 -0
  446. data/lib/crimson-falcon/models/vulnerabilities_api_vuln_count_by_csp_rating.rb +266 -0
  447. data/lib/crimson-falcon/models/vulnerabilities_api_vuln_count_by_cvss_score.rb +266 -0
  448. data/lib/crimson-falcon/models/vulnerabilities_api_vuln_count_by_severity.rb +266 -0
  449. data/lib/crimson-falcon/version.rb +2 -2
  450. data/lib/crimson-falcon.rb +366 -37
  451. data/spec/api/alerts_api_spec.rb +60 -8
  452. data/spec/api/{inventories_api_spec.rb → cloud_snapshots_api_spec.rb} +10 -10
  453. data/spec/api/configuration_assessment_api_spec.rb +11 -0
  454. data/spec/api/container_alerts_api_spec.rb +88 -0
  455. data/spec/api/container_detections_api_spec.rb +125 -0
  456. data/spec/api/container_images_api_spec.rb +182 -0
  457. data/spec/api/container_packages_api_spec.rb +119 -0
  458. data/spec/api/container_vulnerabilities_api_spec.rb +184 -0
  459. data/spec/api/cspm_registration_api_spec.rb +123 -1
  460. data/spec/api/custom_ioa_api_spec.rb +1 -1
  461. data/spec/api/custom_storage_api_spec.rb +133 -0
  462. data/spec/api/d4c_registration_api_spec.rb +47 -0
  463. data/spec/api/drift_indicators_api_spec.rb +114 -0
  464. data/spec/api/falcon_complete_dashboard_api_spec.rb +65 -7
  465. data/spec/api/falcon_container_image_api_spec.rb +0 -14
  466. data/spec/api/falconx_sandbox_api_spec.rb +1 -1
  467. data/spec/api/filevantage_api_spec.rb +315 -8
  468. data/spec/api/foundry_logscale_api_spec.rb +226 -0
  469. data/spec/api/hosts_api_spec.rb +12 -12
  470. data/spec/api/image_assessment_policies_api_spec.rb +172 -0
  471. data/spec/api/installation_tokens_api_spec.rb +4 -4
  472. data/spec/api/installation_tokens_settings_api_spec.rb +1 -1
  473. data/spec/api/intel_api_spec.rb +2 -2
  474. data/spec/api/ioc_api_spec.rb +41 -0
  475. data/spec/api/kubernetes_protection_api_spec.rb +480 -0
  476. data/spec/api/message_center_api_spec.rb +3 -3
  477. data/spec/api/ods_api_spec.rb +13 -2
  478. data/spec/api/real_time_response_admin_api_spec.rb +25 -0
  479. data/spec/api/real_time_response_audit_api_spec.rb +67 -0
  480. data/spec/api/recon_api_spec.rb +3 -3
  481. data/spec/api/runtime_detections_api_spec.rb +66 -0
  482. data/spec/api/{vulnerabilities_evaluation_logic_api_spec.rb → spotlight_evaluation_logic_api_spec.rb} +6 -6
  483. data/spec/api/{vulnerabilities_api_spec.rb → spotlight_vulnerabilities_api_spec.rb} +8 -8
  484. data/spec/api/unidentified_containers_api_spec.rb +88 -0
  485. data/spec/api/workflows_api_spec.rb +224 -0
  486. data/spec/models/alerts_container_alerts_count_value_spec.rb +63 -0
  487. data/spec/models/alerts_container_alerts_entity_response_spec.rb +63 -0
  488. data/spec/models/api_detects_query_meta_spec.rb +69 -0
  489. data/spec/models/api_detects_query_paging_spec.rb +63 -0
  490. data/spec/models/{api_aggregates_response_spec.rb → api_device_count_resp_v1_spec.rb} +6 -6
  491. data/spec/models/api_device_count_v1_spec.rb +69 -0
  492. data/spec/models/api_devices_ran_on_resp_v1_spec.rb +63 -0
  493. data/spec/models/api_entities_response_spec.rb +63 -0
  494. data/spec/models/api_execution_results_response_spec.rb +63 -0
  495. data/spec/models/api_exposed_data_record_bot_location_v1_spec.rb +57 -0
  496. data/spec/models/api_exposed_data_record_bot_operating_system_v1_spec.rb +117 -0
  497. data/spec/models/api_exposed_data_record_bot_v1_spec.rb +93 -0
  498. data/spec/models/api_meta_info_spec.rb +69 -0
  499. data/spec/models/api_notification_exposed_data_record_v1_spec.rb +18 -0
  500. data/spec/models/api_object_metadata_spec.rb +75 -0
  501. data/spec/models/api_processes_ran_on_resp_v1_spec.rb +63 -0
  502. data/spec/models/{common_entities_response_spec.rb → api_resource_ids_response_spec.rb} +6 -6
  503. data/spec/models/api_response_pagination_spec.rb +57 -0
  504. data/spec/models/apidomain_dynamic_execute_search_request_v1_spec.rb +75 -0
  505. data/spec/models/apidomain_query_response_v1_spec.rb +81 -0
  506. data/spec/models/apidomain_query_response_wrapper_v1_spec.rb +63 -0
  507. data/spec/models/{models_snapshot_inventory_application_spec.rb → apidomain_repo_view_list_item_v1_spec.rb} +15 -15
  508. data/spec/models/apidomain_repo_view_list_item_wrapper_v1_spec.rb +63 -0
  509. data/spec/models/apidomain_repository_v1_spec.rb +75 -0
  510. data/spec/models/apidomain_saved_search_execute_request_v1_spec.rb +111 -0
  511. data/spec/models/apidomain_view_connection_v1_spec.rb +57 -0
  512. data/spec/models/{public_acl_change_spec.rb → changes_acl_change_spec.rb} +6 -6
  513. data/spec/models/{public_acl_spec.rb → changes_acl_spec.rb} +6 -6
  514. data/spec/models/{public_before_spec.rb → changes_after_spec.rb} +6 -6
  515. data/spec/models/{public_attribute_spec.rb → changes_attribute_spec.rb} +6 -6
  516. data/spec/models/{public_basic_spec.rb → changes_basic_spec.rb} +6 -6
  517. data/spec/models/{public_after_spec.rb → changes_before_spec.rb} +6 -6
  518. data/spec/models/{public_change_spec.rb → changes_change_spec.rb} +6 -6
  519. data/spec/models/{public_dacl_entity_spec.rb → changes_dacl_entity_spec.rb} +12 -6
  520. data/spec/models/{public_dacl_spec.rb → changes_dacl_spec.rb} +6 -6
  521. data/spec/models/{public_diff_hash_spec.rb → changes_diff_hash_spec.rb} +6 -6
  522. data/spec/models/{public_diff_spec.rb → changes_diff_spec.rb} +6 -6
  523. data/spec/models/{public_diff_type_spec.rb → changes_diff_type_spec.rb} +6 -6
  524. data/spec/models/changes_get_changes_response_spec.rb +63 -0
  525. data/spec/models/{public_owner_spec.rb → changes_group_spec.rb} +6 -6
  526. data/spec/models/changes_high_volume_query_meta_spec.rb +69 -0
  527. data/spec/models/changes_high_volume_query_paging_spec.rb +63 -0
  528. data/spec/models/changes_high_volume_query_response_spec.rb +63 -0
  529. data/spec/models/{public_host_group_spec.rb → changes_host_group_spec.rb} +6 -6
  530. data/spec/models/{public_host_spec.rb → changes_host_spec.rb} +6 -6
  531. data/spec/models/{public_group_spec.rb → changes_owner_spec.rb} +6 -6
  532. data/spec/models/{public_permissions_lin_spec.rb → changes_permissions_lin_spec.rb} +6 -6
  533. data/spec/models/{public_permissions_spec.rb → changes_permissions_spec.rb} +6 -6
  534. data/spec/models/{public_policy_rule_group_spec.rb → changes_policy_rule_group_spec.rb} +6 -6
  535. data/spec/models/{public_policy_rule_spec.rb → changes_policy_rule_spec.rb} +6 -6
  536. data/spec/models/{public_policy_spec.rb → changes_policy_spec.rb} +6 -6
  537. data/spec/models/{public_prevalence_spec.rb → changes_prevalence_spec.rb} +6 -6
  538. data/spec/models/{public_tag_spec.rb → changes_tag_spec.rb} +6 -6
  539. data/spec/models/client_action_request_spec.rb +51 -0
  540. data/spec/models/client_cost_spec.rb +63 -0
  541. data/spec/models/client_costs_spec.rb +69 -0
  542. data/spec/models/client_data_ingest_response_v1_spec.rb +57 -0
  543. data/spec/models/client_data_ingest_response_wrapper_v1_spec.rb +63 -0
  544. data/spec/models/client_digest_flow_spec.rb +63 -0
  545. data/spec/models/client_extra_in_spec.rb +57 -0
  546. data/spec/models/client_extra_limit_spec.rb +57 -0
  547. data/spec/models/client_extra_rename_spec.rb +57 -0
  548. data/spec/models/client_extra_sort_spec.rb +75 -0
  549. data/spec/models/client_field_spec.rb +63 -0
  550. data/spec/models/client_job_status_spec.rb +117 -0
  551. data/spec/models/client_query_response_schemas_v1_spec.rb +57 -0
  552. data/spec/models/client_query_result_metadata_spec.rb +159 -0
  553. data/spec/models/client_repository_spec.rb +69 -0
  554. data/spec/models/client_spent_spec.rb +69 -0
  555. data/spec/models/client_system_definition_create_response_spec.rb +63 -0
  556. data/spec/models/client_system_definition_de_provision_request_spec.rb +69 -0
  557. data/spec/models/client_system_definition_promote_request_spec.rb +81 -0
  558. data/spec/models/client_system_definition_provision_request_spec.rb +75 -0
  559. data/spec/models/client_top_value_spec.rb +57 -0
  560. data/spec/models/common_count_as_resource_spec.rb +57 -0
  561. data/spec/models/common_count_response_spec.rb +63 -0
  562. data/spec/models/common_generic_entity_response_string_spec.rb +63 -0
  563. data/spec/models/custom_type1255839303_spec.rb +63 -0
  564. data/spec/models/custom_type3191042536_spec.rb +63 -0
  565. data/spec/models/definitions_definition_entities_response_spec.rb +63 -0
  566. data/spec/models/definitions_definition_ext_spec.rb +75 -0
  567. data/spec/models/definitions_definition_external_response_spec.rb +63 -0
  568. data/spec/models/definitions_definition_import_response_entity_spec.rb +81 -0
  569. data/spec/models/definitions_definition_import_response_spec.rb +63 -0
  570. data/spec/models/definitions_flight_control_request_spec.rb +69 -0
  571. data/spec/models/definitions_parameter_property_spec.rb +51 -0
  572. data/spec/models/definitions_playbook_parameter_spec.rb +57 -0
  573. data/spec/models/detections_api_assessment_detections_spec.rb +63 -0
  574. data/spec/models/detections_api_combined_detections_spec.rb +63 -0
  575. data/spec/models/detections_api_detections_by_severity_spec.rb +63 -0
  576. data/spec/models/detections_api_detections_by_type_spec.rb +63 -0
  577. data/spec/models/detections_api_detections_count_spec.rb +63 -0
  578. data/spec/models/detects_alert_spec.rb +42 -0
  579. data/spec/models/detectsapi_aggregate_alert_query_request_spec.rb +153 -0
  580. data/spec/models/detectsapi_aggregates_response_spec.rb +63 -0
  581. data/spec/models/detectsapi_aggregation_result_item_spec.rb +105 -0
  582. data/spec/models/detectsapi_aggregation_result_spec.rb +63 -0
  583. data/spec/models/detectsapi_alert_query_response_spec.rb +63 -0
  584. data/spec/models/detectsapi_patch_entities_alerts_v3_request_spec.rb +57 -0
  585. data/spec/models/detectsapi_post_entities_alerts_v2_request_spec.rb +51 -0
  586. data/spec/models/detectsapi_post_entities_alerts_v2_response_spec.rb +63 -0
  587. data/spec/models/detectsapi_response_fields_spec.rb +57 -0
  588. data/spec/models/device_device_spec.rb +12 -0
  589. data/spec/models/device_mapped_device_policies_spec.rb +6 -0
  590. data/spec/models/deviceapi_device_swagger_spec.rb +24 -0
  591. data/spec/models/domain_actor_document_spec.rb +162 -0
  592. data/spec/models/domain_actor_entity_spec.rb +63 -0
  593. data/spec/models/domain_actor_news_document_spec.rb +69 -0
  594. data/spec/models/domain_api_finding_rule_v1_spec.rb +12 -0
  595. data/spec/models/domain_api_finding_with_rule_v1_spec.rb +6 -0
  596. data/spec/models/domain_api_host_info_facet_v1_spec.rb +6 -0
  597. data/spec/models/domain_api_rule_details_response_v1_spec.rb +63 -0
  598. data/spec/models/domain_api_rule_details_v1_spec.rb +135 -0
  599. data/spec/models/domain_api_vulnerability_app_v2_spec.rb +6 -0
  600. data/spec/models/domain_api_vulnerability_cve_details_facet_v2_spec.rb +6 -0
  601. data/spec/models/domain_api_vulnerability_extended_app_v2_spec.rb +6 -0
  602. data/spec/models/domain_api_vulnerability_host_facet_v2_spec.rb +0 -6
  603. data/spec/models/domain_api_vulnerability_v2_spec.rb +0 -12
  604. data/spec/models/domain_asset_criticality_info_v1_spec.rb +63 -0
  605. data/spec/models/domain_attachment_spec.rb +87 -0
  606. data/spec/models/domain_aws_account_input_spec.rb +81 -0
  607. data/spec/models/domain_aws_account_v2_spec.rb +6 -0
  608. data/spec/models/domain_aws_batch_cluster_region_spec.rb +63 -0
  609. data/spec/models/domain_azure_management_group_role_assignment_spec.rb +69 -0
  610. data/spec/models/domain_base_api_vulnerability_v2_spec.rb +0 -12
  611. data/spec/models/domain_breached_item_v1_spec.rb +18 -0
  612. data/spec/models/domain_card_spec.rb +87 -0
  613. data/spec/models/domain_cid_group_spec.rb +12 -0
  614. data/spec/models/domain_cid_policy_assignments_spec.rb +12 -0
  615. data/spec/models/domain_cloud_scope_spec.rb +6 -0
  616. data/spec/models/domain_credentials_spec.rb +13 -1
  617. data/spec/models/domain_device_policy_spec.rb +51 -0
  618. data/spec/models/domain_device_spec.rb +6 -0
  619. data/spec/models/domain_discover_api_host_spec.rb +36 -0
  620. data/spec/models/domain_discover_apiio_t_host_spec.rb +36 -0
  621. data/spec/models/{registration_msa_spec_meta_info_extension_spec.rb → domain_exposed_data_record_bot_location_v1_spec.rb} +8 -8
  622. data/spec/models/domain_exposed_data_record_bot_operating_system_v1_spec.rb +117 -0
  623. data/spec/models/domain_exposed_data_record_bot_v1_spec.rb +93 -0
  624. data/spec/models/domain_exposed_data_record_social_v1_spec.rb +6 -0
  625. data/spec/models/domain_file_count_v2_spec.rb +75 -0
  626. data/spec/models/domain_fragment_info_spec.rb +87 -0
  627. data/spec/models/domain_gcp_account_v1_spec.rb +6 -0
  628. data/spec/models/domain_host_spec.rb +123 -0
  629. data/spec/models/domain_incident_spec.rb +0 -6
  630. data/spec/models/domain_ioc_spec.rb +261 -0
  631. data/spec/models/domain_item_details_v1_spec.rb +207 -0
  632. data/spec/models/domain_mapped_device_policies_spec.rb +51 -0
  633. data/spec/models/domain_marketplace_product_spec.rb +87 -0
  634. data/spec/models/domain_matched_breach_summary_v1_spec.rb +12 -0
  635. data/spec/models/domain_meta_info_spec.rb +25 -1
  636. data/spec/models/domain_news_document_spec.rb +6 -0
  637. data/spec/models/domain_notification_v1_spec.rb +6 -0
  638. data/spec/models/domain_policy_info_spec.rb +12 -0
  639. data/spec/models/domain_report_malware_spec.rb +63 -0
  640. data/spec/models/domain_rule_spec.rb +7 -13
  641. data/spec/models/domain_scan_profile_spec.rb +6 -0
  642. data/spec/models/domain_scan_spec.rb +42 -0
  643. data/spec/models/domain_scan_v2_spec.rb +273 -0
  644. data/spec/models/domain_schedule_spec.rb +3 -3
  645. data/spec/models/domain_telegram_channel_info_spec.rb +57 -0
  646. data/spec/models/domain_telegram_info_spec.rb +63 -0
  647. data/spec/models/domain_telegram_recipient_info_spec.rb +81 -0
  648. data/spec/models/domain_telegram_sender_info_spec.rb +81 -0
  649. data/spec/models/domain_threat_entity_spec.rb +51 -0
  650. data/spec/models/domain_user_spec.rb +1 -13
  651. data/spec/models/driftindicators_drift_entity_response_spec.rb +63 -0
  652. data/spec/models/driftindicators_drift_indicators_count_value_spec.rb +63 -0
  653. data/spec/models/driftindicators_drift_indicators_field_value_spec.rb +63 -0
  654. data/spec/models/empowerapi_falcon_script_spec.rb +177 -0
  655. data/spec/models/empowerapi_msa_falcon_script_response_spec.rb +63 -0
  656. data/spec/models/empowerapi_msa_id_list_response_spec.rb +63 -0
  657. data/spec/models/entities_ods_scan_response_v2_spec.rb +63 -0
  658. data/spec/models/executions_activity_execution_result_spec.rb +117 -0
  659. data/spec/models/executions_ancestor_execution_spec.rb +63 -0
  660. data/spec/models/executions_child_execution_result_spec.rb +75 -0
  661. data/spec/models/executions_execution_result_spec.rb +111 -0
  662. data/spec/models/executions_iterations_spec.rb +81 -0
  663. data/spec/models/executions_loop_result_spec.rb +105 -0
  664. data/spec/models/executions_reference_link_spec.rb +57 -0
  665. data/spec/models/executions_trigger_result_spec.rb +69 -0
  666. data/spec/models/falconx_sandbox_parameters_v1_spec.rb +6 -6
  667. data/spec/models/falconx_submission_v1_spec.rb +24 -0
  668. data/spec/models/flows_spec.rb +63 -0
  669. data/spec/models/fwmgr_msa_aggregation_result_spec.rb +6 -0
  670. data/spec/models/graph_condition_spec.rb +63 -0
  671. data/spec/models/graph_configured_activity_spec.rb +81 -0
  672. data/spec/models/graph_configured_trigger_spec.rb +87 -0
  673. data/spec/models/graph_definition_model_spec.rb +87 -0
  674. data/spec/models/graph_end_spec.rb +57 -0
  675. data/spec/models/graph_flow_spec.rb +69 -0
  676. data/spec/models/graph_gateway_spec.rb +63 -0
  677. data/spec/models/graph_multi_spec.rb +69 -0
  678. data/spec/models/graph_sub_model_spec.rb +81 -0
  679. data/spec/models/graph_timer_event_definition_spec.rb +75 -0
  680. data/spec/models/graph_validation_error_spec.rb +87 -0
  681. data/spec/models/images_api_combined_image_export_spec.rb +63 -0
  682. data/spec/models/images_api_customer_and_image_spec.rb +63 -0
  683. data/spec/models/images_api_image_assessment_history_spec.rb +63 -0
  684. data/spec/models/images_api_image_by_vulnerability_count_spec.rb +63 -0
  685. data/spec/models/images_api_image_count_by_base_os_spec.rb +63 -0
  686. data/spec/models/images_api_image_count_by_state_spec.rb +63 -0
  687. data/spec/models/images_api_image_count_spec.rb +63 -0
  688. data/spec/models/images_api_image_issues_summary_spec.rb +63 -0
  689. data/spec/models/images_api_image_vulnerabilities_summary_spec.rb +63 -0
  690. data/spec/models/internal_sensor_status_spec.rb +48 -0
  691. data/spec/models/jsonschema_authorization_spec.rb +69 -0
  692. data/spec/models/jsonschema_collection_index_field_spec.rb +63 -0
  693. data/spec/models/jsonschema_complex_permissions_or_spec.rb +51 -0
  694. data/spec/models/jsonschema_complex_permissions_spec.rb +51 -0
  695. data/spec/models/jsonschema_condition_group_fields_spec.rb +75 -0
  696. data/spec/models/jsonschema_permission_spec.rb +57 -0
  697. data/spec/models/jsonschema_pivot_spec.rb +99 -0
  698. data/spec/models/jsonschema_reset_fields_spec.rb +51 -0
  699. data/spec/models/jsonschema_schema_spec.rb +57 -0
  700. data/spec/models/jsonschema_signals_extensions_spec.rb +63 -0
  701. data/spec/models/jsonschema_sub_schema_spec.rb +399 -0
  702. data/spec/models/jsonschema_workflow_extensions_spec.rb +81 -0
  703. data/spec/models/k8sassets_cluster_enrichment_data_spec.rb +63 -0
  704. data/spec/models/k8sassets_cluster_enrichment_entry_spec.rb +57 -0
  705. data/spec/models/k8sassets_cluster_enrichment_response_spec.rb +63 -0
  706. data/spec/models/k8sassets_container_enrichment_data_spec.rb +51 -0
  707. data/spec/models/k8sassets_container_enrichment_entry_spec.rb +57 -0
  708. data/spec/models/k8sassets_container_enrichment_response_spec.rb +63 -0
  709. data/spec/models/k8sassets_container_info_spec.rb +57 -0
  710. data/spec/models/k8sassets_deployment_enrichment_data_spec.rb +51 -0
  711. data/spec/models/k8sassets_deployment_enrichment_entry_spec.rb +57 -0
  712. data/spec/models/k8sassets_deployment_enrichment_response_spec.rb +63 -0
  713. data/spec/models/k8sassets_node_enrichment_data_spec.rb +57 -0
  714. data/spec/models/k8sassets_node_enrichment_entry_spec.rb +57 -0
  715. data/spec/models/k8sassets_node_enrichment_response_spec.rb +63 -0
  716. data/spec/models/k8sassets_pod_enrichment_data_spec.rb +63 -0
  717. data/spec/models/k8sassets_pod_enrichment_entry_spec.rb +57 -0
  718. data/spec/models/k8sassets_pod_enrichment_response_spec.rb +63 -0
  719. data/spec/models/k8sioms_kubernetes_iom_count_value_spec.rb +63 -0
  720. data/spec/models/k8sioms_kubernetes_iom_entity_response_spec.rb +63 -0
  721. data/spec/models/k8sioms_kubernetes_iom_field_value_spec.rb +63 -0
  722. data/spec/models/model_user_input_read_response_spec.rb +63 -0
  723. data/spec/models/model_user_input_update_request_spec.rb +57 -0
  724. data/spec/models/model_user_input_view_model_spec.rb +105 -0
  725. data/spec/models/models_account_entities_input_spec.rb +51 -0
  726. data/spec/models/models_account_status_response_spec.rb +63 -0
  727. data/spec/models/models_aggregate_values_by_field_response_spec.rb +63 -0
  728. data/spec/models/models_api_assessment_detections_spec.rb +153 -0
  729. data/spec/models/models_api_combined_detections_spec.rb +117 -0
  730. data/spec/models/models_api_container_alert_spec.rb +93 -0
  731. data/spec/models/models_api_customer_and_image_spec.rb +147 -0
  732. data/spec/models/models_api_detection_count_by_type_spec.rb +57 -0
  733. data/spec/models/models_api_detection_count_spec.rb +51 -0
  734. data/spec/models/models_api_drift_indicators_spec.rb +195 -0
  735. data/spec/models/{models_scan_results_spec.rb → models_api_filter_label_spec.rb} +8 -8
  736. data/spec/models/models_api_filter_response_spec.rb +57 -0
  737. data/spec/models/models_api_image_assessment_history_spec.rb +57 -0
  738. data/spec/models/models_api_image_assessment_spec.rb +81 -0
  739. data/spec/models/models_api_image_by_vulnerability_count_spec.rb +75 -0
  740. data/spec/models/models_api_image_combined_export_spec.rb +165 -0
  741. data/spec/models/models_api_image_count_spec.rb +51 -0
  742. data/spec/models/models_api_image_issues_summary_spec.rb +99 -0
  743. data/spec/models/models_api_image_vulnerabilities_summary_spec.rb +99 -0
  744. data/spec/models/models_api_kubernetes_iom_spec.rb +339 -0
  745. data/spec/models/models_api_package_combined_spec.rb +93 -0
  746. data/spec/models/models_api_package_vulnerability_spec.rb +69 -0
  747. data/spec/models/models_api_packages_by_vuln_count_spec.rb +81 -0
  748. data/spec/models/models_api_policy_count_by_action_spec.rb +57 -0
  749. data/spec/models/{domain_msa_meta_info_spec.rb → models_api_policy_data_spec.rb} +8 -8
  750. data/spec/models/{models_job_meta_data_spec.rb → models_api_policy_entity_spec.rb} +14 -14
  751. data/spec/models/models_api_policy_exclusion_spec.rb +81 -0
  752. data/spec/models/models_api_policy_group_data_spec.rb +51 -0
  753. data/spec/models/models_api_policy_group_spec.rb +87 -0
  754. data/spec/models/models_api_policy_rule_spec.rb +57 -0
  755. data/spec/models/models_api_policy_rules_data_spec.rb +51 -0
  756. data/spec/models/models_api_precedence_request_spec.rb +51 -0
  757. data/spec/models/models_api_runtime_detection_spec.rb +369 -0
  758. data/spec/models/models_api_unidentified_container_spec.rb +171 -0
  759. data/spec/models/models_api_vuln_by_image_count_spec.rb +69 -0
  760. data/spec/models/models_api_vuln_by_publication_date_spec.rb +81 -0
  761. data/spec/models/models_api_vuln_count_by_severity_spec.rb +57 -0
  762. data/spec/models/models_api_vuln_count_spec.rb +51 -0
  763. data/spec/models/models_api_vulnerability_combined_spec.rb +123 -0
  764. data/spec/models/models_api_vulnerability_details_spec.rb +105 -0
  765. data/spec/models/models_api_vulnerability_info_spec.rb +111 -0
  766. data/spec/models/models_cluster_entity_response_spec.rb +63 -0
  767. data/spec/models/models_cluster_spec.rb +177 -0
  768. data/spec/models/models_container_coverage_response_entity_spec.rb +63 -0
  769. data/spec/models/models_container_coverage_spec.rb +57 -0
  770. data/spec/models/models_container_entity_response_spec.rb +63 -0
  771. data/spec/models/models_container_image_spec.rb +141 -0
  772. data/spec/models/models_container_information_spec.rb +57 -0
  773. data/spec/models/models_container_runtime_pivot_response_spec.rb +63 -0
  774. data/spec/models/models_container_runtime_pivot_spec.rb +99 -0
  775. data/spec/models/models_container_spec.rb +429 -0
  776. data/spec/models/models_create_image_group_request_spec.rb +69 -0
  777. data/spec/models/models_create_policy_request_spec.rb +57 -0
  778. data/spec/models/models_definition_create_request_v2_spec.rb +63 -0
  779. data/spec/models/models_definition_update_request_v2_spec.rb +75 -0
  780. data/spec/models/models_deployment_entity_response_spec.rb +63 -0
  781. data/spec/models/models_deployment_spec.rb +99 -0
  782. data/spec/models/models_exclusion_condition_request_spec.rb +69 -0
  783. data/spec/models/models_exclusion_condition_spec.rb +87 -0
  784. data/spec/models/models_image_information_spec.rb +63 -0
  785. data/spec/models/models_image_summary_packages_info_spec.rb +57 -0
  786. data/spec/models/models_issues_summary_container_info_spec.rb +63 -0
  787. data/spec/models/models_light_weight_config_spec.rb +93 -0
  788. data/spec/models/{public_get_changes_response_spec.rb → models_node_entity_response_spec.rb} +6 -6
  789. data/spec/models/models_node_spec.rb +255 -0
  790. data/spec/models/models_package_name_version_type_spec.rb +75 -0
  791. data/spec/models/models_patch_image_group_request_spec.rb +63 -0
  792. data/spec/models/models_patch_policy_request_spec.rb +69 -0
  793. data/spec/models/models_pod_entity_response_spec.rb +63 -0
  794. data/spec/models/models_pod_spec.rb +297 -0
  795. data/spec/models/models_policy_entity_response_spec.rb +63 -0
  796. data/spec/models/models_policy_exclusion_entity_response_spec.rb +63 -0
  797. data/spec/models/models_policy_group_entity_response_spec.rb +63 -0
  798. data/spec/models/models_request_api_policy_data_spec.rb +51 -0
  799. data/spec/models/models_snapshot_account_status_spec.rb +93 -0
  800. data/spec/models/models_update_exclusions_request_spec.rb +51 -0
  801. data/spec/models/msa_aggregation_result_spec.rb +6 -0
  802. data/spec/models/packages_api_combined_package_export_spec.rb +63 -0
  803. data/spec/models/packages_api_combined_package_spec.rb +63 -0
  804. data/spec/models/packages_api_packages_by_vuln_count_spec.rb +63 -0
  805. data/spec/models/parameter_activity_config_parameter_value_spec.rb +63 -0
  806. data/spec/models/parameter_activity_config_provision_parameter_spec.rb +57 -0
  807. data/spec/models/parameter_activity_provision_parameters_spec.rb +57 -0
  808. data/spec/models/parameter_activity_selection_parameter_spec.rb +63 -0
  809. data/spec/models/parameter_condition_field_parameter_spec.rb +75 -0
  810. data/spec/models/parameter_condition_field_provision_parameter_spec.rb +63 -0
  811. data/spec/models/parameter_condition_provision_parameter_spec.rb +57 -0
  812. data/spec/models/parameter_template_provision_parameters_spec.rb +63 -0
  813. data/spec/models/parameter_trigger_field_parameter_spec.rb +63 -0
  814. data/spec/models/parameter_trigger_parameter_spec.rb +57 -0
  815. data/spec/models/parameter_trigger_provision_parameter_spec.rb +57 -0
  816. data/spec/models/policies_assigned_host_group_spec.rb +57 -0
  817. data/spec/models/policies_assigned_rule_group_spec.rb +57 -0
  818. data/spec/models/policies_create_request_spec.rb +63 -0
  819. data/spec/models/policies_delete_response_spec.rb +63 -0
  820. data/spec/models/policies_policy_spec.rb +117 -0
  821. data/spec/models/policies_precedence_response_spec.rb +63 -0
  822. data/spec/models/policies_response_spec.rb +63 -0
  823. data/spec/models/policies_update_request_spec.rb +69 -0
  824. data/spec/models/quarantine_quarantined_file_spec.rb +6 -0
  825. data/spec/models/registration_aws_account_patch_spec.rb +6 -0
  826. data/spec/models/registration_azure_account_patch_request_spec.rb +51 -0
  827. data/spec/models/{models_snapshot_inventory_payload_spec.rb → registration_azure_account_patch_spec.rb} +8 -8
  828. data/spec/models/registration_azure_account_v1_ext_spec.rb +18 -0
  829. data/spec/models/registration_azure_management_group_create_request_external_v1_spec.rb +51 -0
  830. data/spec/models/registration_azure_management_group_external_v1_spec.rb +57 -0
  831. data/spec/models/registration_azure_management_group_response_v1_spec.rb +63 -0
  832. data/spec/models/registration_azure_management_group_v1_ext_spec.rb +165 -0
  833. data/spec/models/registration_gcp_account_ext_request_v2_spec.rb +51 -0
  834. data/spec/models/registration_gcp_account_patch_request_spec.rb +51 -0
  835. data/spec/models/registration_gcp_account_patch_spec.rb +57 -0
  836. data/spec/models/registration_gcp_account_req_obj_v2_spec.rb +93 -0
  837. data/spec/models/registration_gcp_account_response_ext_v2_spec.rb +63 -0
  838. data/spec/models/registration_gcp_account_rsp_obj_v2_spec.rb +81 -0
  839. data/spec/models/registration_gcp_service_account_ext_v1_spec.rb +69 -0
  840. data/spec/models/registration_gcp_service_account_response_ext_v1_spec.rb +63 -0
  841. data/spec/models/registration_iom_event_id_response_meta_spec.rb +69 -0
  842. data/spec/models/registration_iom_event_v2_spec.rb +6 -0
  843. data/spec/models/registration_next_token_pagination_spec.rb +69 -0
  844. data/spec/models/rulegroups_assigned_rule_spec.rb +57 -0
  845. data/spec/models/rulegroups_create_request_spec.rb +63 -0
  846. data/spec/models/rulegroups_delete_response_spec.rb +63 -0
  847. data/spec/models/rulegroups_policy_assignment_spec.rb +57 -0
  848. data/spec/models/rulegroups_response_spec.rb +63 -0
  849. data/spec/models/{domain_notification_details_v1_spec.rb → rulegroups_rule_group_spec.rb} +16 -16
  850. data/spec/models/rulegroups_rule_spec.rb +255 -0
  851. data/spec/models/rulegroups_rules_response_spec.rb +63 -0
  852. data/spec/models/rulegroups_update_request_spec.rb +63 -0
  853. data/spec/models/runtimedetections_detections_entity_response_spec.rb +63 -0
  854. data/spec/models/{sadomain_submit_for_blocking_info_spec.rb → sadomain_submission_information_spec.rb} +6 -6
  855. data/spec/models/sadomain_typosquatting_component_spec.rb +6 -0
  856. data/spec/models/scheduledexclusions_create_request_spec.rb +99 -0
  857. data/spec/models/scheduledexclusions_repeated_spec.rb +87 -0
  858. data/spec/models/scheduledexclusions_response_spec.rb +63 -0
  859. data/spec/models/scheduledexclusions_scheduled_exclusion_spec.rb +117 -0
  860. data/spec/models/scheduledexclusions_update_request_spec.rb +105 -0
  861. data/spec/models/sv_exclusions_create_req_v1_spec.rb +6 -0
  862. data/spec/models/sv_exclusions_sv_exclusion_v1_spec.rb +6 -0
  863. data/spec/models/sv_exclusions_update_req_v1_spec.rb +6 -0
  864. data/spec/models/unidentifiedcontainers_unidentified_container_api_response_spec.rb +63 -0
  865. data/spec/models/unidentifiedcontainers_unidentified_containers_count_value_spec.rb +63 -0
  866. data/spec/models/v2_activity_parameters_spec.rb +51 -0
  867. data/spec/models/v2_activity_properties_spec.rb +51 -0
  868. data/spec/models/v2_activity_spec.rb +63 -0
  869. data/spec/models/v2_condition_parameters_spec.rb +51 -0
  870. data/spec/models/v2_condition_spec.rb +75 -0
  871. data/spec/models/v2_definition_spec.rb +123 -0
  872. data/spec/models/v2_for_loop_spec.rb +57 -0
  873. data/spec/models/v2_loop_spec.rb +75 -0
  874. data/spec/models/v2_parameters_spec.rb +69 -0
  875. data/spec/models/v2_trigger_spec.rb +75 -0
  876. data/spec/models/vulnerabilities_api_combined_vulnerability_details_spec.rb +63 -0
  877. data/spec/models/vulnerabilities_api_combined_vulnerability_info_spec.rb +63 -0
  878. data/spec/models/vulnerabilities_api_combined_vulnerability_spec.rb +63 -0
  879. data/spec/models/vulnerabilities_api_vuln_by_image_count_spec.rb +63 -0
  880. data/spec/models/vulnerabilities_api_vuln_by_publication_spec.rb +63 -0
  881. data/spec/models/vulnerabilities_api_vuln_count_by_actively_exploited_spec.rb +63 -0
  882. data/spec/models/vulnerabilities_api_vuln_count_by_csp_rating_spec.rb +63 -0
  883. data/spec/models/vulnerabilities_api_vuln_count_by_cvss_score_spec.rb +63 -0
  884. data/spec/models/vulnerabilities_api_vuln_count_by_severity_spec.rb +63 -0
  885. data/spec/models/vulnerabilities_api_vuln_count_spec.rb +63 -0
  886. metadata +1934 -947
@@ -0,0 +1,106 @@
1
+ =begin
2
+ Crimson Falcon - Ruby Client SDK
3
+
4
+ Code auto-generated by OpenAPI Generator; DO NOT EDIT.
5
+
6
+ MIT License
7
+
8
+ Copyright (c) 2023 Crowdstrike
9
+
10
+ Permission is hereby granted, free of charge, to any person obtaining a copy
11
+ of this software and associated documentation files (the "Software"), to deal
12
+ in the Software without restriction, including without limitation the rights
13
+ to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
14
+ copies of the Software, and to permit persons to whom the Software is
15
+ furnished to do so, subject to the following conditions:
16
+
17
+ The above copyright notice and this permission notice shall be included in all
18
+ copies or substantial portions of the Software.
19
+
20
+ THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
21
+ IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
22
+ FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
23
+ AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
24
+ LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
25
+ OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
26
+ SOFTWARE.
27
+
28
+ =end
29
+
30
+ require 'cgi'
31
+
32
+ module Falcon
33
+ class RuntimeDetectionsApi
34
+ attr_accessor :api_client
35
+
36
+ def initialize(api_client = ApiClient.default)
37
+ @api_client = api_client
38
+ end
39
+ # Retrieve container runtime detections by the provided search criteria
40
+ # @param [Hash] opts the optional parameters
41
+ # @option opts [String] :filter Filter Container Runtime Detections using a query in Falcon Query Language (FQL). Supported filters: action_taken,aid,cid,cloud,cluster_name,command_line,computer_name,container_id,detect_timestamp,detection_description,detection_id,file_name,file_path,host_id,host_type,image_id,name,namespace,pod_name,severity,tactic
42
+ # @option opts [Integer] :limit The upper-bound on the number of records to retrieve.
43
+ # @option opts [Integer] :offset The offset from where to begin.
44
+ # @option opts [String] :sort The field to sort the records on.
45
+ # @return [RuntimedetectionsDetectionsEntityResponse]
46
+ def get_runtime_detections_combined_v2(opts = {})
47
+ data, _status_code, _headers = get_runtime_detections_combined_v2_with_http_info(opts)
48
+ data
49
+ end
50
+
51
+ # Retrieve container runtime detections by the provided search criteria
52
+ # @param [Hash] opts the optional parameters
53
+ # @option opts [String] :filter Filter Container Runtime Detections using a query in Falcon Query Language (FQL). Supported filters: action_taken,aid,cid,cloud,cluster_name,command_line,computer_name,container_id,detect_timestamp,detection_description,detection_id,file_name,file_path,host_id,host_type,image_id,name,namespace,pod_name,severity,tactic
54
+ # @option opts [Integer] :limit The upper-bound on the number of records to retrieve.
55
+ # @option opts [Integer] :offset The offset from where to begin.
56
+ # @option opts [String] :sort The field to sort the records on.
57
+ # @return [Array<(RuntimedetectionsDetectionsEntityResponse, Integer, Hash)>] RuntimedetectionsDetectionsEntityResponse data, response status code and response headers
58
+ def get_runtime_detections_combined_v2_with_http_info(opts = {})
59
+ if @api_client.config.debugging
60
+ @api_client.config.logger.debug 'Calling API: RuntimeDetectionsApi.get_runtime_detections_combined_v2 ...'
61
+ end
62
+ # resource path
63
+ local_var_path = '/container-security/combined/runtime-detections/v2'
64
+
65
+ # query parameters
66
+ query_params = opts[:query_params] || {}
67
+ query_params[:'filter'] = opts[:'filter'] if !opts[:'filter'].nil?
68
+ query_params[:'limit'] = opts[:'limit'] if !opts[:'limit'].nil?
69
+ query_params[:'offset'] = opts[:'offset'] if !opts[:'offset'].nil?
70
+ query_params[:'sort'] = opts[:'sort'] if !opts[:'sort'].nil?
71
+
72
+ # header parameters
73
+ header_params = opts[:header_params] || {}
74
+ # HTTP header 'Accept' (if needed)
75
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
76
+
77
+ # form parameters
78
+ form_params = opts[:form_params] || {}
79
+
80
+ # http body (model)
81
+ post_body = opts[:debug_body]
82
+
83
+ # return_type
84
+ return_type = opts[:debug_return_type] || 'RuntimedetectionsDetectionsEntityResponse'
85
+
86
+ # auth_names
87
+ auth_names = opts[:debug_auth_names] || ['oauth2']
88
+
89
+ new_options = opts.merge(
90
+ :operation => :"RuntimeDetectionsApi.get_runtime_detections_combined_v2",
91
+ :header_params => header_params,
92
+ :query_params => query_params,
93
+ :form_params => form_params,
94
+ :body => post_body,
95
+ :auth_names => auth_names,
96
+ :return_type => return_type
97
+ )
98
+
99
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
100
+ if @api_client.config.debugging
101
+ @api_client.config.logger.debug "API called: RuntimeDetectionsApi#get_runtime_detections_combined_v2\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
102
+ end
103
+ return data, status_code, headers
104
+ end
105
+ end
106
+ end
@@ -30,7 +30,7 @@ SOFTWARE.
30
30
  require 'cgi'
31
31
 
32
32
  module Falcon
33
- class VulnerabilitiesEvaluationLogicApi
33
+ class SpotlightEvaluationLogicApi
34
34
  attr_accessor :api_client
35
35
 
36
36
  def initialize(api_client = ApiClient.default)
@@ -57,11 +57,11 @@ module Falcon
57
57
  # @return [Array<(DomainSPAPIEvaluationLogicCombinedResponseV1, Integer, Hash)>] DomainSPAPIEvaluationLogicCombinedResponseV1 data, response status code and response headers
58
58
  def combined_query_evaluation_logic_with_http_info(filter, opts = {})
59
59
  if @api_client.config.debugging
60
- @api_client.config.logger.debug 'Calling API: VulnerabilitiesEvaluationLogicApi.combined_query_evaluation_logic ...'
60
+ @api_client.config.logger.debug 'Calling API: SpotlightEvaluationLogicApi.combined_query_evaluation_logic ...'
61
61
  end
62
62
  # verify the required parameter 'filter' is set
63
63
  if @api_client.config.client_side_validation && filter.nil?
64
- fail ArgumentError, "Missing the required parameter 'filter' when calling VulnerabilitiesEvaluationLogicApi.combined_query_evaluation_logic"
64
+ fail ArgumentError, "Missing the required parameter 'filter' when calling SpotlightEvaluationLogicApi.combined_query_evaluation_logic"
65
65
  end
66
66
  # resource path
67
67
  local_var_path = '/spotlight/combined/evaluation-logic/v1'
@@ -91,7 +91,7 @@ module Falcon
91
91
  auth_names = opts[:debug_auth_names] || ['oauth2']
92
92
 
93
93
  new_options = opts.merge(
94
- :operation => :"VulnerabilitiesEvaluationLogicApi.combined_query_evaluation_logic",
94
+ :operation => :"SpotlightEvaluationLogicApi.combined_query_evaluation_logic",
95
95
  :header_params => header_params,
96
96
  :query_params => query_params,
97
97
  :form_params => form_params,
@@ -102,7 +102,7 @@ module Falcon
102
102
 
103
103
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
104
104
  if @api_client.config.debugging
105
- @api_client.config.logger.debug "API called: VulnerabilitiesEvaluationLogicApi#combined_query_evaluation_logic\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
105
+ @api_client.config.logger.debug "API called: SpotlightEvaluationLogicApi#combined_query_evaluation_logic\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
106
106
  end
107
107
  return data, status_code, headers
108
108
  end
@@ -122,11 +122,11 @@ module Falcon
122
122
  # @return [Array<(DomainSPAPIEvaluationLogicEntitiesResponseV1, Integer, Hash)>] DomainSPAPIEvaluationLogicEntitiesResponseV1 data, response status code and response headers
123
123
  def get_evaluation_logic_with_http_info(ids, opts = {})
124
124
  if @api_client.config.debugging
125
- @api_client.config.logger.debug 'Calling API: VulnerabilitiesEvaluationLogicApi.get_evaluation_logic ...'
125
+ @api_client.config.logger.debug 'Calling API: SpotlightEvaluationLogicApi.get_evaluation_logic ...'
126
126
  end
127
127
  # verify the required parameter 'ids' is set
128
128
  if @api_client.config.client_side_validation && ids.nil?
129
- fail ArgumentError, "Missing the required parameter 'ids' when calling VulnerabilitiesEvaluationLogicApi.get_evaluation_logic"
129
+ fail ArgumentError, "Missing the required parameter 'ids' when calling SpotlightEvaluationLogicApi.get_evaluation_logic"
130
130
  end
131
131
  # resource path
132
132
  local_var_path = '/spotlight/entities/evaluation-logic/v1'
@@ -153,7 +153,7 @@ module Falcon
153
153
  auth_names = opts[:debug_auth_names] || ['oauth2']
154
154
 
155
155
  new_options = opts.merge(
156
- :operation => :"VulnerabilitiesEvaluationLogicApi.get_evaluation_logic",
156
+ :operation => :"SpotlightEvaluationLogicApi.get_evaluation_logic",
157
157
  :header_params => header_params,
158
158
  :query_params => query_params,
159
159
  :form_params => form_params,
@@ -164,7 +164,7 @@ module Falcon
164
164
 
165
165
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
166
166
  if @api_client.config.debugging
167
- @api_client.config.logger.debug "API called: VulnerabilitiesEvaluationLogicApi#get_evaluation_logic\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
167
+ @api_client.config.logger.debug "API called: SpotlightEvaluationLogicApi#get_evaluation_logic\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
168
168
  end
169
169
  return data, status_code, headers
170
170
  end
@@ -190,11 +190,11 @@ module Falcon
190
190
  # @return [Array<(DomainSPAPIQueryResponse, Integer, Hash)>] DomainSPAPIQueryResponse data, response status code and response headers
191
191
  def query_evaluation_logic_with_http_info(filter, opts = {})
192
192
  if @api_client.config.debugging
193
- @api_client.config.logger.debug 'Calling API: VulnerabilitiesEvaluationLogicApi.query_evaluation_logic ...'
193
+ @api_client.config.logger.debug 'Calling API: SpotlightEvaluationLogicApi.query_evaluation_logic ...'
194
194
  end
195
195
  # verify the required parameter 'filter' is set
196
196
  if @api_client.config.client_side_validation && filter.nil?
197
- fail ArgumentError, "Missing the required parameter 'filter' when calling VulnerabilitiesEvaluationLogicApi.query_evaluation_logic"
197
+ fail ArgumentError, "Missing the required parameter 'filter' when calling SpotlightEvaluationLogicApi.query_evaluation_logic"
198
198
  end
199
199
  # resource path
200
200
  local_var_path = '/spotlight/queries/evaluation-logic/v1'
@@ -224,7 +224,7 @@ module Falcon
224
224
  auth_names = opts[:debug_auth_names] || ['oauth2']
225
225
 
226
226
  new_options = opts.merge(
227
- :operation => :"VulnerabilitiesEvaluationLogicApi.query_evaluation_logic",
227
+ :operation => :"SpotlightEvaluationLogicApi.query_evaluation_logic",
228
228
  :header_params => header_params,
229
229
  :query_params => query_params,
230
230
  :form_params => form_params,
@@ -235,7 +235,7 @@ module Falcon
235
235
 
236
236
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
237
237
  if @api_client.config.debugging
238
- @api_client.config.logger.debug "API called: VulnerabilitiesEvaluationLogicApi#query_evaluation_logic\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
238
+ @api_client.config.logger.debug "API called: SpotlightEvaluationLogicApi#query_evaluation_logic\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
239
239
  end
240
240
  return data, status_code, headers
241
241
  end
@@ -30,14 +30,14 @@ SOFTWARE.
30
30
  require 'cgi'
31
31
 
32
32
  module Falcon
33
- class VulnerabilitiesApi
33
+ class SpotlightVulnerabilitiesApi
34
34
  attr_accessor :api_client
35
35
 
36
36
  def initialize(api_client = ApiClient.default)
37
37
  @api_client = api_client
38
38
  end
39
39
  # Search for Vulnerabilities in your environment by providing an FQL filter and paging details. Returns a set of Vulnerability entities which match the filter criteria
40
- # @param filter [String] Filter items using a query in Falcon Query Language (FQL). Wildcards * and empty filter values are unsupported. Available filter fields that supports match (~): N/A Available filter fields that supports exact match: aid, cid, last_seen_within, status, cve.id, cve.is_cisa_kev, cve.remediation_level, cve.cps_rating, cve.exprt_rating, cve.exploit_status_to_include, cve.severity, host_info.asset_criticality, host_info.asset_roles, host_info.internet_exposure, host_info.tags, host_info.groups, host_info.product_type_desc, host_info.platform_name, suppression_info.is_suppressed, suppression_info.reason Available filter fields that supports wildcard (*): N/A Available filter fields that supports range comparisons (&gt;, &lt;, &gt;&#x3D;, &lt;&#x3D;): created_timestamp, closed_timestamp, updated_timestamp
40
+ # @param filter [String] Filter items using a query in Falcon Query Language (FQL). Wildcards * and empty filter values are unsupported. Available filter fields that supports match (~): N/A Available filter fields that supports exact match: aid, cid, last_seen_within, status, cve.id, cve.is_cisa_kev, cve.remediation_level, cve.cps_rating, cve.exprt_rating, cve.exploit_status_to_include, cve.severity, cve.types, host_info.asset_criticality, host_info.asset_roles, host_info.internet_exposure, host_info.tags, host_info.groups, host_info.product_type_desc, host_info.platform_name, suppression_info.is_suppressed, suppression_info.reason Available filter fields that supports wildcard (*): N/A Available filter fields that supports range comparisons (&gt;, &lt;, &gt;&#x3D;, &lt;&#x3D;): created_timestamp, closed_timestamp, updated_timestamp
41
41
  # @param [Hash] opts the optional parameters
42
42
  # @option opts [String] :after A pagination token used with the &#x60;limit&#x60; parameter to manage pagination of results. On your first request, don&#39;t provide an &#x60;after&#x60; token. On subsequent requests, provide the &#x60;after&#x60; token from the previous response to continue from that place in the results.
43
43
  # @option opts [Integer] :limit The number of items to return in this response (default: 100, max: 5000). Use with the after parameter to manage pagination of results.
@@ -50,7 +50,7 @@ module Falcon
50
50
  end
51
51
 
52
52
  # Search for Vulnerabilities in your environment by providing an FQL filter and paging details. Returns a set of Vulnerability entities which match the filter criteria
53
- # @param filter [String] Filter items using a query in Falcon Query Language (FQL). Wildcards * and empty filter values are unsupported. Available filter fields that supports match (~): N/A Available filter fields that supports exact match: aid, cid, last_seen_within, status, cve.id, cve.is_cisa_kev, cve.remediation_level, cve.cps_rating, cve.exprt_rating, cve.exploit_status_to_include, cve.severity, host_info.asset_criticality, host_info.asset_roles, host_info.internet_exposure, host_info.tags, host_info.groups, host_info.product_type_desc, host_info.platform_name, suppression_info.is_suppressed, suppression_info.reason Available filter fields that supports wildcard (*): N/A Available filter fields that supports range comparisons (&gt;, &lt;, &gt;&#x3D;, &lt;&#x3D;): created_timestamp, closed_timestamp, updated_timestamp
53
+ # @param filter [String] Filter items using a query in Falcon Query Language (FQL). Wildcards * and empty filter values are unsupported. Available filter fields that supports match (~): N/A Available filter fields that supports exact match: aid, cid, last_seen_within, status, cve.id, cve.is_cisa_kev, cve.remediation_level, cve.cps_rating, cve.exprt_rating, cve.exploit_status_to_include, cve.severity, cve.types, host_info.asset_criticality, host_info.asset_roles, host_info.internet_exposure, host_info.tags, host_info.groups, host_info.product_type_desc, host_info.platform_name, suppression_info.is_suppressed, suppression_info.reason Available filter fields that supports wildcard (*): N/A Available filter fields that supports range comparisons (&gt;, &lt;, &gt;&#x3D;, &lt;&#x3D;): created_timestamp, closed_timestamp, updated_timestamp
54
54
  # @param [Hash] opts the optional parameters
55
55
  # @option opts [String] :after A pagination token used with the &#x60;limit&#x60; parameter to manage pagination of results. On your first request, don&#39;t provide an &#x60;after&#x60; token. On subsequent requests, provide the &#x60;after&#x60; token from the previous response to continue from that place in the results.
56
56
  # @option opts [Integer] :limit The number of items to return in this response (default: 100, max: 5000). Use with the after parameter to manage pagination of results.
@@ -59,18 +59,18 @@ module Falcon
59
59
  # @return [Array<(DomainSPAPICombinedVulnerabilitiesResponse, Integer, Hash)>] DomainSPAPICombinedVulnerabilitiesResponse data, response status code and response headers
60
60
  def combined_query_vulnerabilities_with_http_info(filter, opts = {})
61
61
  if @api_client.config.debugging
62
- @api_client.config.logger.debug 'Calling API: VulnerabilitiesApi.combined_query_vulnerabilities ...'
62
+ @api_client.config.logger.debug 'Calling API: SpotlightVulnerabilitiesApi.combined_query_vulnerabilities ...'
63
63
  end
64
64
  # verify the required parameter 'filter' is set
65
65
  if @api_client.config.client_side_validation && filter.nil?
66
- fail ArgumentError, "Missing the required parameter 'filter' when calling VulnerabilitiesApi.combined_query_vulnerabilities"
66
+ fail ArgumentError, "Missing the required parameter 'filter' when calling SpotlightVulnerabilitiesApi.combined_query_vulnerabilities"
67
67
  end
68
68
  if @api_client.config.client_side_validation && !opts[:'limit'].nil? && opts[:'limit'] > 5000
69
- fail ArgumentError, 'invalid value for "opts[:"limit"]" when calling VulnerabilitiesApi.combined_query_vulnerabilities, must be smaller than or equal to 5000.'
69
+ fail ArgumentError, 'invalid value for "opts[:"limit"]" when calling SpotlightVulnerabilitiesApi.combined_query_vulnerabilities, must be smaller than or equal to 5000.'
70
70
  end
71
71
 
72
72
  if @api_client.config.client_side_validation && !opts[:'limit'].nil? && opts[:'limit'] < 1
73
- fail ArgumentError, 'invalid value for "opts[:"limit"]" when calling VulnerabilitiesApi.combined_query_vulnerabilities, must be greater than or equal to 1.'
73
+ fail ArgumentError, 'invalid value for "opts[:"limit"]" when calling SpotlightVulnerabilitiesApi.combined_query_vulnerabilities, must be greater than or equal to 1.'
74
74
  end
75
75
 
76
76
  # resource path
@@ -102,7 +102,7 @@ module Falcon
102
102
  auth_names = opts[:debug_auth_names] || ['oauth2']
103
103
 
104
104
  new_options = opts.merge(
105
- :operation => :"VulnerabilitiesApi.combined_query_vulnerabilities",
105
+ :operation => :"SpotlightVulnerabilitiesApi.combined_query_vulnerabilities",
106
106
  :header_params => header_params,
107
107
  :query_params => query_params,
108
108
  :form_params => form_params,
@@ -113,7 +113,7 @@ module Falcon
113
113
 
114
114
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
115
115
  if @api_client.config.debugging
116
- @api_client.config.logger.debug "API called: VulnerabilitiesApi#combined_query_vulnerabilities\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
116
+ @api_client.config.logger.debug "API called: SpotlightVulnerabilitiesApi#combined_query_vulnerabilities\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
117
117
  end
118
118
  return data, status_code, headers
119
119
  end
@@ -133,11 +133,11 @@ module Falcon
133
133
  # @return [Array<(DomainSPAPIRemediationEntitiesResponseV2, Integer, Hash)>] DomainSPAPIRemediationEntitiesResponseV2 data, response status code and response headers
134
134
  def get_remediations_v2_with_http_info(ids, opts = {})
135
135
  if @api_client.config.debugging
136
- @api_client.config.logger.debug 'Calling API: VulnerabilitiesApi.get_remediations_v2 ...'
136
+ @api_client.config.logger.debug 'Calling API: SpotlightVulnerabilitiesApi.get_remediations_v2 ...'
137
137
  end
138
138
  # verify the required parameter 'ids' is set
139
139
  if @api_client.config.client_side_validation && ids.nil?
140
- fail ArgumentError, "Missing the required parameter 'ids' when calling VulnerabilitiesApi.get_remediations_v2"
140
+ fail ArgumentError, "Missing the required parameter 'ids' when calling SpotlightVulnerabilitiesApi.get_remediations_v2"
141
141
  end
142
142
  # resource path
143
143
  local_var_path = '/spotlight/entities/remediations/v2'
@@ -164,7 +164,7 @@ module Falcon
164
164
  auth_names = opts[:debug_auth_names] || ['oauth2']
165
165
 
166
166
  new_options = opts.merge(
167
- :operation => :"VulnerabilitiesApi.get_remediations_v2",
167
+ :operation => :"SpotlightVulnerabilitiesApi.get_remediations_v2",
168
168
  :header_params => header_params,
169
169
  :query_params => query_params,
170
170
  :form_params => form_params,
@@ -175,7 +175,7 @@ module Falcon
175
175
 
176
176
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
177
177
  if @api_client.config.debugging
178
- @api_client.config.logger.debug "API called: VulnerabilitiesApi#get_remediations_v2\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
178
+ @api_client.config.logger.debug "API called: SpotlightVulnerabilitiesApi#get_remediations_v2\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
179
179
  end
180
180
  return data, status_code, headers
181
181
  end
@@ -195,11 +195,11 @@ module Falcon
195
195
  # @return [Array<(DomainSPAPIVulnerabilitiesEntitiesResponseV2, Integer, Hash)>] DomainSPAPIVulnerabilitiesEntitiesResponseV2 data, response status code and response headers
196
196
  def get_vulnerabilities_with_http_info(ids, opts = {})
197
197
  if @api_client.config.debugging
198
- @api_client.config.logger.debug 'Calling API: VulnerabilitiesApi.get_vulnerabilities ...'
198
+ @api_client.config.logger.debug 'Calling API: SpotlightVulnerabilitiesApi.get_vulnerabilities ...'
199
199
  end
200
200
  # verify the required parameter 'ids' is set
201
201
  if @api_client.config.client_side_validation && ids.nil?
202
- fail ArgumentError, "Missing the required parameter 'ids' when calling VulnerabilitiesApi.get_vulnerabilities"
202
+ fail ArgumentError, "Missing the required parameter 'ids' when calling SpotlightVulnerabilitiesApi.get_vulnerabilities"
203
203
  end
204
204
  # resource path
205
205
  local_var_path = '/spotlight/entities/vulnerabilities/v2'
@@ -226,7 +226,7 @@ module Falcon
226
226
  auth_names = opts[:debug_auth_names] || ['oauth2']
227
227
 
228
228
  new_options = opts.merge(
229
- :operation => :"VulnerabilitiesApi.get_vulnerabilities",
229
+ :operation => :"SpotlightVulnerabilitiesApi.get_vulnerabilities",
230
230
  :header_params => header_params,
231
231
  :query_params => query_params,
232
232
  :form_params => form_params,
@@ -237,13 +237,13 @@ module Falcon
237
237
 
238
238
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
239
239
  if @api_client.config.debugging
240
- @api_client.config.logger.debug "API called: VulnerabilitiesApi#get_vulnerabilities\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
240
+ @api_client.config.logger.debug "API called: SpotlightVulnerabilitiesApi#get_vulnerabilities\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
241
241
  end
242
242
  return data, status_code, headers
243
243
  end
244
244
 
245
245
  # Search for Vulnerabilities in your environment by providing an FQL filter and paging details. Returns a set of Vulnerability IDs which match the filter criteria
246
- # @param filter [String] Filter items using a query in Falcon Query Language (FQL). Wildcards * and empty filter values are unsupported. Available filter fields that supports match (~): N/A Available filter fields that supports exact match: aid, cid, last_seen_within, status, cve.id, cve.is_cisa_kev, cve.remediation_level, cve.cps_rating, cve.exprt_rating, cve.exploit_status_to_include, cve.severity, host_info.asset_criticality, host_info.asset_roles, host_info.internet_exposure, host_info.tags, host_info.groups, host_info.product_type_desc, host_info.platform_name, suppression_info.is_suppressed, suppression_info.reason Available filter fields that supports wildcard (*): N/A Available filter fields that supports range comparisons (&gt;, &lt;, &gt;&#x3D;, &lt;&#x3D;): created_timestamp, closed_timestamp, updated_timestamp
246
+ # @param filter [String] Filter items using a query in Falcon Query Language (FQL). Wildcards * and empty filter values are unsupported. Available filter fields that supports match (~): N/A Available filter fields that supports exact match: aid, cid, last_seen_within, status, cve.id, cve.is_cisa_kev, cve.remediation_level, cve.cps_rating, cve.exprt_rating, cve.exploit_status_to_include, cve.severity, cve.types, host_info.asset_criticality, host_info.asset_roles, host_info.internet_exposure, host_info.tags, host_info.groups, host_info.product_type_desc, host_info.platform_name, suppression_info.is_suppressed, suppression_info.reason Available filter fields that supports wildcard (*): N/A Available filter fields that supports range comparisons (&gt;, &lt;, &gt;&#x3D;, &lt;&#x3D;): created_timestamp, closed_timestamp, updated_timestamp
247
247
  # @param [Hash] opts the optional parameters
248
248
  # @option opts [String] :after A pagination token used with the &#x60;limit&#x60; parameter to manage pagination of results. On your first request, don&#39;t provide an &#x60;after&#x60; token. On subsequent requests, provide the &#x60;after&#x60; token from the previous response to continue from that place in the results.
249
249
  # @option opts [Integer] :limit The number of items to return in this response (default: 100, max: 400). Use with the after parameter to manage pagination of results.
@@ -255,7 +255,7 @@ module Falcon
255
255
  end
256
256
 
257
257
  # Search for Vulnerabilities in your environment by providing an FQL filter and paging details. Returns a set of Vulnerability IDs which match the filter criteria
258
- # @param filter [String] Filter items using a query in Falcon Query Language (FQL). Wildcards * and empty filter values are unsupported. Available filter fields that supports match (~): N/A Available filter fields that supports exact match: aid, cid, last_seen_within, status, cve.id, cve.is_cisa_kev, cve.remediation_level, cve.cps_rating, cve.exprt_rating, cve.exploit_status_to_include, cve.severity, host_info.asset_criticality, host_info.asset_roles, host_info.internet_exposure, host_info.tags, host_info.groups, host_info.product_type_desc, host_info.platform_name, suppression_info.is_suppressed, suppression_info.reason Available filter fields that supports wildcard (*): N/A Available filter fields that supports range comparisons (&gt;, &lt;, &gt;&#x3D;, &lt;&#x3D;): created_timestamp, closed_timestamp, updated_timestamp
258
+ # @param filter [String] Filter items using a query in Falcon Query Language (FQL). Wildcards * and empty filter values are unsupported. Available filter fields that supports match (~): N/A Available filter fields that supports exact match: aid, cid, last_seen_within, status, cve.id, cve.is_cisa_kev, cve.remediation_level, cve.cps_rating, cve.exprt_rating, cve.exploit_status_to_include, cve.severity, cve.types, host_info.asset_criticality, host_info.asset_roles, host_info.internet_exposure, host_info.tags, host_info.groups, host_info.product_type_desc, host_info.platform_name, suppression_info.is_suppressed, suppression_info.reason Available filter fields that supports wildcard (*): N/A Available filter fields that supports range comparisons (&gt;, &lt;, &gt;&#x3D;, &lt;&#x3D;): created_timestamp, closed_timestamp, updated_timestamp
259
259
  # @param [Hash] opts the optional parameters
260
260
  # @option opts [String] :after A pagination token used with the &#x60;limit&#x60; parameter to manage pagination of results. On your first request, don&#39;t provide an &#x60;after&#x60; token. On subsequent requests, provide the &#x60;after&#x60; token from the previous response to continue from that place in the results.
261
261
  # @option opts [Integer] :limit The number of items to return in this response (default: 100, max: 400). Use with the after parameter to manage pagination of results.
@@ -263,18 +263,18 @@ module Falcon
263
263
  # @return [Array<(DomainSPAPIQueryResponse, Integer, Hash)>] DomainSPAPIQueryResponse data, response status code and response headers
264
264
  def query_vulnerabilities_with_http_info(filter, opts = {})
265
265
  if @api_client.config.debugging
266
- @api_client.config.logger.debug 'Calling API: VulnerabilitiesApi.query_vulnerabilities ...'
266
+ @api_client.config.logger.debug 'Calling API: SpotlightVulnerabilitiesApi.query_vulnerabilities ...'
267
267
  end
268
268
  # verify the required parameter 'filter' is set
269
269
  if @api_client.config.client_side_validation && filter.nil?
270
- fail ArgumentError, "Missing the required parameter 'filter' when calling VulnerabilitiesApi.query_vulnerabilities"
270
+ fail ArgumentError, "Missing the required parameter 'filter' when calling SpotlightVulnerabilitiesApi.query_vulnerabilities"
271
271
  end
272
272
  if @api_client.config.client_side_validation && !opts[:'limit'].nil? && opts[:'limit'] > 400
273
- fail ArgumentError, 'invalid value for "opts[:"limit"]" when calling VulnerabilitiesApi.query_vulnerabilities, must be smaller than or equal to 400.'
273
+ fail ArgumentError, 'invalid value for "opts[:"limit"]" when calling SpotlightVulnerabilitiesApi.query_vulnerabilities, must be smaller than or equal to 400.'
274
274
  end
275
275
 
276
276
  if @api_client.config.client_side_validation && !opts[:'limit'].nil? && opts[:'limit'] < 1
277
- fail ArgumentError, 'invalid value for "opts[:"limit"]" when calling VulnerabilitiesApi.query_vulnerabilities, must be greater than or equal to 1.'
277
+ fail ArgumentError, 'invalid value for "opts[:"limit"]" when calling SpotlightVulnerabilitiesApi.query_vulnerabilities, must be greater than or equal to 1.'
278
278
  end
279
279
 
280
280
  # resource path
@@ -305,7 +305,7 @@ module Falcon
305
305
  auth_names = opts[:debug_auth_names] || ['oauth2']
306
306
 
307
307
  new_options = opts.merge(
308
- :operation => :"VulnerabilitiesApi.query_vulnerabilities",
308
+ :operation => :"SpotlightVulnerabilitiesApi.query_vulnerabilities",
309
309
  :header_params => header_params,
310
310
  :query_params => query_params,
311
311
  :form_params => form_params,
@@ -316,7 +316,7 @@ module Falcon
316
316
 
317
317
  data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
318
318
  if @api_client.config.debugging
319
- @api_client.config.logger.debug "API called: VulnerabilitiesApi#query_vulnerabilities\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
319
+ @api_client.config.logger.debug "API called: SpotlightVulnerabilitiesApi#query_vulnerabilities\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
320
320
  end
321
321
  return data, status_code, headers
322
322
  end
@@ -0,0 +1,222 @@
1
+ =begin
2
+ Crimson Falcon - Ruby Client SDK
3
+
4
+ Code auto-generated by OpenAPI Generator; DO NOT EDIT.
5
+
6
+ MIT License
7
+
8
+ Copyright (c) 2023 Crowdstrike
9
+
10
+ Permission is hereby granted, free of charge, to any person obtaining a copy
11
+ of this software and associated documentation files (the "Software"), to deal
12
+ in the Software without restriction, including without limitation the rights
13
+ to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
14
+ copies of the Software, and to permit persons to whom the Software is
15
+ furnished to do so, subject to the following conditions:
16
+
17
+ The above copyright notice and this permission notice shall be included in all
18
+ copies or substantial portions of the Software.
19
+
20
+ THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
21
+ IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
22
+ FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
23
+ AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
24
+ LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
25
+ OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
26
+ SOFTWARE.
27
+
28
+ =end
29
+
30
+ require 'cgi'
31
+
32
+ module Falcon
33
+ class UnidentifiedContainersApi
34
+ attr_accessor :api_client
35
+
36
+ def initialize(api_client = ApiClient.default)
37
+ @api_client = api_client
38
+ end
39
+ # Returns the count of Unidentified Containers over the last 7 days
40
+ # @param [Hash] opts the optional parameters
41
+ # @option opts [String] :filter Filter Unidentified Containers using a query in Falcon Query Language (FQL). Supported filters: assessed_images_count,cid,cluster_name,containers_impacted_count,detections_count,image_assessment_detections_count,last_seen,namespace,node_name,severity,unassessed_images_count,visible_to_k8s
42
+ # @return [ModelsAggregateValuesByFieldResponse]
43
+ def read_unidentified_containers_by_date_range_count(opts = {})
44
+ data, _status_code, _headers = read_unidentified_containers_by_date_range_count_with_http_info(opts)
45
+ data
46
+ end
47
+
48
+ # Returns the count of Unidentified Containers over the last 7 days
49
+ # @param [Hash] opts the optional parameters
50
+ # @option opts [String] :filter Filter Unidentified Containers using a query in Falcon Query Language (FQL). Supported filters: assessed_images_count,cid,cluster_name,containers_impacted_count,detections_count,image_assessment_detections_count,last_seen,namespace,node_name,severity,unassessed_images_count,visible_to_k8s
51
+ # @return [Array<(ModelsAggregateValuesByFieldResponse, Integer, Hash)>] ModelsAggregateValuesByFieldResponse data, response status code and response headers
52
+ def read_unidentified_containers_by_date_range_count_with_http_info(opts = {})
53
+ if @api_client.config.debugging
54
+ @api_client.config.logger.debug 'Calling API: UnidentifiedContainersApi.read_unidentified_containers_by_date_range_count ...'
55
+ end
56
+ # resource path
57
+ local_var_path = '/container-security/aggregates/unidentified-containers/count-by-date/v1'
58
+
59
+ # query parameters
60
+ query_params = opts[:query_params] || {}
61
+ query_params[:'filter'] = opts[:'filter'] if !opts[:'filter'].nil?
62
+
63
+ # header parameters
64
+ header_params = opts[:header_params] || {}
65
+ # HTTP header 'Accept' (if needed)
66
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
67
+
68
+ # form parameters
69
+ form_params = opts[:form_params] || {}
70
+
71
+ # http body (model)
72
+ post_body = opts[:debug_body]
73
+
74
+ # return_type
75
+ return_type = opts[:debug_return_type] || 'ModelsAggregateValuesByFieldResponse'
76
+
77
+ # auth_names
78
+ auth_names = opts[:debug_auth_names] || ['oauth2']
79
+
80
+ new_options = opts.merge(
81
+ :operation => :"UnidentifiedContainersApi.read_unidentified_containers_by_date_range_count",
82
+ :header_params => header_params,
83
+ :query_params => query_params,
84
+ :form_params => form_params,
85
+ :body => post_body,
86
+ :auth_names => auth_names,
87
+ :return_type => return_type
88
+ )
89
+
90
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
91
+ if @api_client.config.debugging
92
+ @api_client.config.logger.debug "API called: UnidentifiedContainersApi#read_unidentified_containers_by_date_range_count\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
93
+ end
94
+ return data, status_code, headers
95
+ end
96
+
97
+ # Returns the total count of Unidentified Containers over a time period
98
+ # @param [Hash] opts the optional parameters
99
+ # @option opts [String] :filter Filter Unidentified Containers using a query in Falcon Query Language (FQL). Supported filters: assessed_images_count,cid,cluster_name,containers_impacted_count,detections_count,image_assessment_detections_count,last_seen,namespace,node_name,severity,unassessed_images_count,visible_to_k8s
100
+ # @return [UnidentifiedcontainersUnidentifiedContainersCountValue]
101
+ def read_unidentified_containers_count(opts = {})
102
+ data, _status_code, _headers = read_unidentified_containers_count_with_http_info(opts)
103
+ data
104
+ end
105
+
106
+ # Returns the total count of Unidentified Containers over a time period
107
+ # @param [Hash] opts the optional parameters
108
+ # @option opts [String] :filter Filter Unidentified Containers using a query in Falcon Query Language (FQL). Supported filters: assessed_images_count,cid,cluster_name,containers_impacted_count,detections_count,image_assessment_detections_count,last_seen,namespace,node_name,severity,unassessed_images_count,visible_to_k8s
109
+ # @return [Array<(UnidentifiedcontainersUnidentifiedContainersCountValue, Integer, Hash)>] UnidentifiedcontainersUnidentifiedContainersCountValue data, response status code and response headers
110
+ def read_unidentified_containers_count_with_http_info(opts = {})
111
+ if @api_client.config.debugging
112
+ @api_client.config.logger.debug 'Calling API: UnidentifiedContainersApi.read_unidentified_containers_count ...'
113
+ end
114
+ # resource path
115
+ local_var_path = '/container-security/aggregates/unidentified-containers/count/v1'
116
+
117
+ # query parameters
118
+ query_params = opts[:query_params] || {}
119
+ query_params[:'filter'] = opts[:'filter'] if !opts[:'filter'].nil?
120
+
121
+ # header parameters
122
+ header_params = opts[:header_params] || {}
123
+ # HTTP header 'Accept' (if needed)
124
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
125
+
126
+ # form parameters
127
+ form_params = opts[:form_params] || {}
128
+
129
+ # http body (model)
130
+ post_body = opts[:debug_body]
131
+
132
+ # return_type
133
+ return_type = opts[:debug_return_type] || 'UnidentifiedcontainersUnidentifiedContainersCountValue'
134
+
135
+ # auth_names
136
+ auth_names = opts[:debug_auth_names] || ['oauth2']
137
+
138
+ new_options = opts.merge(
139
+ :operation => :"UnidentifiedContainersApi.read_unidentified_containers_count",
140
+ :header_params => header_params,
141
+ :query_params => query_params,
142
+ :form_params => form_params,
143
+ :body => post_body,
144
+ :auth_names => auth_names,
145
+ :return_type => return_type
146
+ )
147
+
148
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
149
+ if @api_client.config.debugging
150
+ @api_client.config.logger.debug "API called: UnidentifiedContainersApi#read_unidentified_containers_count\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
151
+ end
152
+ return data, status_code, headers
153
+ end
154
+
155
+ # Search Unidentified Containers by the provided search criteria
156
+ # @param [Hash] opts the optional parameters
157
+ # @option opts [String] :filter Search Unidentified Containers using a query in Falcon Query Language (FQL). Supported filters: assessed_images_count,cid,cluster_name,containers_impacted_count,detections_count,image_assessment_detections_count,last_seen,namespace,node_name,severity,unassessed_images_count,visible_to_k8s
158
+ # @option opts [Integer] :limit The upper-bound on the number of records to retrieve.
159
+ # @option opts [Integer] :offset The offset from where to begin.
160
+ # @option opts [String] :sort The fields to sort the records on.
161
+ # @return [UnidentifiedcontainersUnidentifiedContainerAPIResponse]
162
+ def search_and_read_unidentified_containers(opts = {})
163
+ data, _status_code, _headers = search_and_read_unidentified_containers_with_http_info(opts)
164
+ data
165
+ end
166
+
167
+ # Search Unidentified Containers by the provided search criteria
168
+ # @param [Hash] opts the optional parameters
169
+ # @option opts [String] :filter Search Unidentified Containers using a query in Falcon Query Language (FQL). Supported filters: assessed_images_count,cid,cluster_name,containers_impacted_count,detections_count,image_assessment_detections_count,last_seen,namespace,node_name,severity,unassessed_images_count,visible_to_k8s
170
+ # @option opts [Integer] :limit The upper-bound on the number of records to retrieve.
171
+ # @option opts [Integer] :offset The offset from where to begin.
172
+ # @option opts [String] :sort The fields to sort the records on.
173
+ # @return [Array<(UnidentifiedcontainersUnidentifiedContainerAPIResponse, Integer, Hash)>] UnidentifiedcontainersUnidentifiedContainerAPIResponse data, response status code and response headers
174
+ def search_and_read_unidentified_containers_with_http_info(opts = {})
175
+ if @api_client.config.debugging
176
+ @api_client.config.logger.debug 'Calling API: UnidentifiedContainersApi.search_and_read_unidentified_containers ...'
177
+ end
178
+ # resource path
179
+ local_var_path = '/container-security/combined/unidentified-containers/v1'
180
+
181
+ # query parameters
182
+ query_params = opts[:query_params] || {}
183
+ query_params[:'filter'] = opts[:'filter'] if !opts[:'filter'].nil?
184
+ query_params[:'limit'] = opts[:'limit'] if !opts[:'limit'].nil?
185
+ query_params[:'offset'] = opts[:'offset'] if !opts[:'offset'].nil?
186
+ query_params[:'sort'] = opts[:'sort'] if !opts[:'sort'].nil?
187
+
188
+ # header parameters
189
+ header_params = opts[:header_params] || {}
190
+ # HTTP header 'Accept' (if needed)
191
+ header_params['Accept'] = @api_client.select_header_accept(['application/json'])
192
+
193
+ # form parameters
194
+ form_params = opts[:form_params] || {}
195
+
196
+ # http body (model)
197
+ post_body = opts[:debug_body]
198
+
199
+ # return_type
200
+ return_type = opts[:debug_return_type] || 'UnidentifiedcontainersUnidentifiedContainerAPIResponse'
201
+
202
+ # auth_names
203
+ auth_names = opts[:debug_auth_names] || ['oauth2']
204
+
205
+ new_options = opts.merge(
206
+ :operation => :"UnidentifiedContainersApi.search_and_read_unidentified_containers",
207
+ :header_params => header_params,
208
+ :query_params => query_params,
209
+ :form_params => form_params,
210
+ :body => post_body,
211
+ :auth_names => auth_names,
212
+ :return_type => return_type
213
+ )
214
+
215
+ data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
216
+ if @api_client.config.debugging
217
+ @api_client.config.logger.debug "API called: UnidentifiedContainersApi#search_and_read_unidentified_containers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
218
+ end
219
+ return data, status_code, headers
220
+ end
221
+ end
222
+ end