google-apis-securitycenter_v1 0.24.0 → 0.25.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: f2ac22505e1909c722515f7457329821078e0a4e61935cf61fcdcb7a2c462312
4
- data.tar.gz: c3db0b8beefa5ea30bcc7ccc56d532d4dc21e590ed0bf0bbbf7256f0b189eea2
3
+ metadata.gz: 4e8c7c03d81b3c2dc7ebf13f217eebb7a8c53f40b0e1694dd2245bbd497e6ecd
4
+ data.tar.gz: 4abf2e27c1b9cf658df2508d9d9096272f54a8d8ae3a75d4275a4ddac36de724
5
5
  SHA512:
6
- metadata.gz: 75566c4419f9c91eaf8927ff5b3186fe27127b3dd812d97cf61882e967798746517ed27ba741512d434a4efe800525e5dfade1620b16cf59db1a8ccd5d4a3d02
7
- data.tar.gz: 3a3ad8723a034f63176816e40beae6c56f03d84669f3aa3f1ea66c795be9c11761b7c1799d9e6939a39fab328244a7581190f459266f5e977654132613463984
6
+ metadata.gz: f53aeb3c1818634d801ee8ca8451c38aa6eaad5436c1e50ccb8a8c3536c89b75afe60a4dd0acaddc6a0e34a9d04975513414d6097577054ee6186e665b4e7bf5
7
+ data.tar.gz: cd75ed858baa452e13359476cd4a62fc72c026edfe4952048b34acf21044a7dedd5a3987fef7fb22e8d5b00079ea835c375f909e2f19f21bf30b4f50d8f6a346
data/CHANGELOG.md CHANGED
@@ -1,5 +1,9 @@
1
1
  # Release history for google-apis-securitycenter_v1
2
2
 
3
+ ### v0.25.0 (2022-03-22)
4
+
5
+ * Regenerated from discovery document revision 20220318
6
+
3
7
  ### v0.24.0 (2022-03-15)
4
8
 
5
9
  * Regenerated from discovery document revision 20220310
@@ -480,8 +480,7 @@ module Google
480
480
  # A generic empty message that you can re-use to avoid defining duplicated empty
481
481
  # messages in your APIs. A typical example is to use it as the request or the
482
482
  # response type of an API method. For instance: service Foo ` rpc Bar(google.
483
- # protobuf.Empty) returns (google.protobuf.Empty); ` The JSON representation for
484
- # `Empty` is empty JSON object ````.
483
+ # protobuf.Empty) returns (google.protobuf.Empty); `
485
484
  class Empty
486
485
  include Google::Apis::Core::Hashable
487
486
 
@@ -623,9 +622,9 @@ module Google
623
622
  # @return [Google::Apis::SecuritycenterV1::MitreAttack]
624
623
  attr_accessor :mitre_attack
625
624
 
626
- # Indicates the mute state of a finding (either unspecified, muted, unmuted or
627
- # undefined). Unlike other attributes of a finding, a finding provider shouldn't
628
- # set the value of mute.
625
+ # Indicates the mute state of a finding (either muted, unmuted or undefined).
626
+ # Unlike other attributes of a finding, a finding provider shouldn't set the
627
+ # value of mute.
629
628
  # Corresponds to the JSON property `mute`
630
629
  # @return [String]
631
630
  attr_accessor :mute
@@ -1109,7 +1108,7 @@ module Google
1109
1108
  # @return [String]
1110
1109
  attr_accessor :project
1111
1110
 
1112
- # The project id that the resource belongs to.
1111
+ # The project ID that the resource belongs to.
1113
1112
  # Corresponds to the JSON property `projectDisplayName`
1114
1113
  # @return [String]
1115
1114
  attr_accessor :project_display_name
@@ -2476,7 +2475,7 @@ module Google
2476
2475
  # @return [String]
2477
2476
  attr_accessor :parent_name
2478
2477
 
2479
- # The project id that the resource belongs to.
2478
+ # The project ID that the resource belongs to.
2480
2479
  # Corresponds to the JSON property `projectDisplayName`
2481
2480
  # @return [String]
2482
2481
  attr_accessor :project_display_name
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1
18
18
  # Version of the google-apis-securitycenter_v1 gem
19
- GEM_VERSION = "0.24.0"
19
+ GEM_VERSION = "0.25.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
22
  GENERATOR_VERSION = "0.4.1"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220310"
25
+ REVISION = "20220318"
26
26
  end
27
27
  end
28
28
  end
@@ -211,7 +211,7 @@ module Google
211
211
  # @param [String] start_time
212
212
  # The time at which the updated SecurityMarks take effect. If not set uses
213
213
  # current server time. Updates will be applied to the SecurityMarks that are
214
- # active immediately preceding this time. Must be smaller or equal to the server
214
+ # active immediately preceding this time. Must be earlier or equal to the server
215
215
  # time.
216
216
  # @param [String] update_mask
217
217
  # The FieldMask to use when updating the security marks resource. The field mask
@@ -982,7 +982,7 @@ module Google
982
982
  # @param [String] start_time
983
983
  # The time at which the updated SecurityMarks take effect. If not set uses
984
984
  # current server time. Updates will be applied to the SecurityMarks that are
985
- # active immediately preceding this time. Must be smaller or equal to the server
985
+ # active immediately preceding this time. Must be earlier or equal to the server
986
986
  # time.
987
987
  # @param [String] update_mask
988
988
  # The FieldMask to use when updating the security marks resource. The field mask
@@ -1326,7 +1326,7 @@ module Google
1326
1326
  # @param [String] start_time
1327
1327
  # The time at which the updated SecurityMarks take effect. If not set uses
1328
1328
  # current server time. Updates will be applied to the SecurityMarks that are
1329
- # active immediately preceding this time. Must be smaller or equal to the server
1329
+ # active immediately preceding this time. Must be earlier or equal to the server
1330
1330
  # time.
1331
1331
  # @param [String] update_mask
1332
1332
  # The FieldMask to use when updating the security marks resource. The field mask
@@ -2671,7 +2671,7 @@ module Google
2671
2671
  # @param [String] start_time
2672
2672
  # The time at which the updated SecurityMarks take effect. If not set uses
2673
2673
  # current server time. Updates will be applied to the SecurityMarks that are
2674
- # active immediately preceding this time. Must be smaller or equal to the server
2674
+ # active immediately preceding this time. Must be earlier or equal to the server
2675
2675
  # time.
2676
2676
  # @param [String] update_mask
2677
2677
  # The FieldMask to use when updating the security marks resource. The field mask
@@ -2909,7 +2909,7 @@ module Google
2909
2909
  # @param [String] start_time
2910
2910
  # The time at which the updated SecurityMarks take effect. If not set uses
2911
2911
  # current server time. Updates will be applied to the SecurityMarks that are
2912
- # active immediately preceding this time. Must be smaller or equal to the server
2912
+ # active immediately preceding this time. Must be earlier or equal to the server
2913
2913
  # time.
2914
2914
  # @param [String] update_mask
2915
2915
  # The FieldMask to use when updating the security marks resource. The field mask
@@ -3680,7 +3680,7 @@ module Google
3680
3680
  # @param [String] start_time
3681
3681
  # The time at which the updated SecurityMarks take effect. If not set uses
3682
3682
  # current server time. Updates will be applied to the SecurityMarks that are
3683
- # active immediately preceding this time. Must be smaller or equal to the server
3683
+ # active immediately preceding this time. Must be earlier or equal to the server
3684
3684
  # time.
3685
3685
  # @param [String] update_mask
3686
3686
  # The FieldMask to use when updating the security marks resource. The field mask
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.24.0
4
+ version: 0.25.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-03-21 00:00:00.000000000 Z
11
+ date: 2022-03-28 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.24.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.25.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1
63
63
  post_install_message:
64
64
  rdoc_options: []