google-apis-securitycenter_v1 0.31.0 → 0.34.0
Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml
CHANGED
@@ -1,7 +1,7 @@
|
|
1
1
|
---
|
2
2
|
SHA256:
|
3
|
-
metadata.gz:
|
4
|
-
data.tar.gz:
|
3
|
+
metadata.gz: 4a1c461e366029b2ab2d1f8d7e65ae0a9f4c6980a0b3dc21b31257ae23894a5e
|
4
|
+
data.tar.gz: 778aa48663238e701c0dcac31c7fb7115cae104b8ba23687a9ed0cf7d203be6b
|
5
5
|
SHA512:
|
6
|
-
metadata.gz:
|
7
|
-
data.tar.gz:
|
6
|
+
metadata.gz: ff6d73c87ad2eb87460a4d7710444f3669d2a8531482874ad78a4870d9d011402135f03c17cf938eedf65a627bade038afa69304197b0d6412e079ccac019cb0
|
7
|
+
data.tar.gz: d8b19e0c26851312902f8105ce5222d3f2213d799ccb070c498e6516156511c4f2e526e42d5ce037dff28f53f5ae77128d943f79376eaa2f910b1d046a964004
|
data/CHANGELOG.md
CHANGED
@@ -1,5 +1,19 @@
|
|
1
1
|
# Release history for google-apis-securitycenter_v1
|
2
2
|
|
3
|
+
### v0.34.0 (2022-07-01)
|
4
|
+
|
5
|
+
* Regenerated using generator version 0.8.0
|
6
|
+
|
7
|
+
### v0.33.0 (2022-06-17)
|
8
|
+
|
9
|
+
* Regenerated from discovery document revision 20220609
|
10
|
+
* Regenerated using generator version 0.6.0
|
11
|
+
|
12
|
+
### v0.32.0 (2022-06-07)
|
13
|
+
|
14
|
+
* Regenerated from discovery document revision 20220602
|
15
|
+
* Regenerated using generator version 0.5.0
|
16
|
+
|
3
17
|
### v0.31.0 (2022-05-24)
|
4
18
|
|
5
19
|
* Regenerated from discovery document revision 20220520
|
@@ -365,17 +365,18 @@ module Google
|
|
365
365
|
class Compliance
|
366
366
|
include Google::Apis::Core::Hashable
|
367
367
|
|
368
|
-
# e.g. A.12.4.1
|
368
|
+
# Policies within the standard/benchmark e.g. A.12.4.1
|
369
369
|
# Corresponds to the JSON property `ids`
|
370
370
|
# @return [Array<String>]
|
371
371
|
attr_accessor :ids
|
372
372
|
|
373
|
-
# e.g. "cis", "pci", "owasp",
|
373
|
+
# Refers to industry wide standards or benchmarks e.g. "cis", "pci", "owasp",
|
374
|
+
# etc.
|
374
375
|
# Corresponds to the JSON property `standard`
|
375
376
|
# @return [String]
|
376
377
|
attr_accessor :standard
|
377
378
|
|
378
|
-
# e.g. 1.1
|
379
|
+
# Version of the standard/benchmark e.g. 1.1
|
379
380
|
# Corresponds to the JSON property `version`
|
380
381
|
# @return [String]
|
381
382
|
attr_accessor :version
|
@@ -591,6 +592,31 @@ module Google
|
|
591
592
|
end
|
592
593
|
end
|
593
594
|
|
595
|
+
# Memory hash detection contributing to the binary family match.
|
596
|
+
class Detection
|
597
|
+
include Google::Apis::Core::Hashable
|
598
|
+
|
599
|
+
# The name of the binary associated with the memory hash signature detection.
|
600
|
+
# Corresponds to the JSON property `binary`
|
601
|
+
# @return [String]
|
602
|
+
attr_accessor :binary
|
603
|
+
|
604
|
+
# The percentage of memory page hashes in the signature that were matched.
|
605
|
+
# Corresponds to the JSON property `percentPagesMatched`
|
606
|
+
# @return [Float]
|
607
|
+
attr_accessor :percent_pages_matched
|
608
|
+
|
609
|
+
def initialize(**args)
|
610
|
+
update!(**args)
|
611
|
+
end
|
612
|
+
|
613
|
+
# Update properties of this object
|
614
|
+
def update!(**args)
|
615
|
+
@binary = args[:binary] if args.key?(:binary)
|
616
|
+
@percent_pages_matched = args[:percent_pages_matched] if args.key?(:percent_pages_matched)
|
617
|
+
end
|
618
|
+
end
|
619
|
+
|
594
620
|
# A generic empty message that you can re-use to avoid defining duplicated empty
|
595
621
|
# messages in your APIs. A typical example is to use it as the request or the
|
596
622
|
# response type of an API method. For instance: service Foo ` rpc Bar(google.
|
@@ -607,7 +633,8 @@ module Google
|
|
607
633
|
end
|
608
634
|
end
|
609
635
|
|
610
|
-
# EnvironmentVariable is a name-value pair to store
|
636
|
+
# EnvironmentVariable is a name-value pair to store environment variables for
|
637
|
+
# Process.
|
611
638
|
class EnvironmentVariable
|
612
639
|
include Google::Apis::Core::Hashable
|
613
640
|
|
@@ -644,7 +671,7 @@ module Google
|
|
644
671
|
# @return [Array<String>]
|
645
672
|
attr_accessor :components
|
646
673
|
|
647
|
-
# Resource
|
674
|
+
# Resource's URI (https://google.aip.dev/122#full-resource-names)
|
648
675
|
# Corresponds to the JSON property `name`
|
649
676
|
# @return [String]
|
650
677
|
attr_accessor :name
|
@@ -660,21 +687,21 @@ module Google
|
|
660
687
|
end
|
661
688
|
end
|
662
689
|
|
663
|
-
# Exfiltration represents a data exfiltration attempt of one or more
|
664
|
-
#
|
665
|
-
#
|
690
|
+
# Exfiltration represents a data exfiltration attempt of one or more sources to
|
691
|
+
# one or more targets. Sources represent the source of data that is exfiltrated,
|
692
|
+
# and Targets represents the destination the data was copied to.
|
666
693
|
class Exfiltration
|
667
694
|
include Google::Apis::Core::Hashable
|
668
695
|
|
669
|
-
# If there are multiple sources, then the data is considered
|
696
|
+
# If there are multiple sources, then the data is considered "joined" between
|
670
697
|
# them. For instance, BigQuery can join multiple tables, and each table would be
|
671
698
|
# considered a source.
|
672
699
|
# Corresponds to the JSON property `sources`
|
673
700
|
# @return [Array<Google::Apis::SecuritycenterV1::ExfilResource>]
|
674
701
|
attr_accessor :sources
|
675
702
|
|
676
|
-
# If there are multiple targets, each target would get a complete copy of the
|
677
|
-
# joined
|
703
|
+
# If there are multiple targets, each target would get a complete copy of the "
|
704
|
+
# joined" source data.
|
678
705
|
# Corresponds to the JSON property `targets`
|
679
706
|
# @return [Array<Google::Apis::SecuritycenterV1::ExfilResource>]
|
680
707
|
attr_accessor :targets
|
@@ -773,8 +800,7 @@ module Google
|
|
773
800
|
attr_accessor :path
|
774
801
|
|
775
802
|
# SHA256 hash of the first hashed_size bytes of the file encoded as a hex string.
|
776
|
-
# If hashed_size == size,
|
777
|
-
# file.
|
803
|
+
# If hashed_size == size, sha256 represents the SHA256 hash of the entire file.
|
778
804
|
# Corresponds to the JSON property `sha256`
|
779
805
|
# @return [String]
|
780
806
|
attr_accessor :sha256
|
@@ -868,9 +894,9 @@ module Google
|
|
868
894
|
# @return [String]
|
869
895
|
attr_accessor :event_time
|
870
896
|
|
871
|
-
# Exfiltration represents a data exfiltration attempt of one or more
|
872
|
-
#
|
873
|
-
#
|
897
|
+
# Exfiltration represents a data exfiltration attempt of one or more sources to
|
898
|
+
# one or more targets. Sources represent the source of data that is exfiltrated,
|
899
|
+
# and Targets represents the destination the data was copied to.
|
874
900
|
# Corresponds to the JSON property `exfiltration`
|
875
901
|
# @return [Google::Apis::SecuritycenterV1::Exfiltration]
|
876
902
|
attr_accessor :exfiltration
|
@@ -2183,6 +2209,12 @@ module Google
|
|
2183
2209
|
# @return [Array<String>]
|
2184
2210
|
attr_accessor :ip_addresses
|
2185
2211
|
|
2212
|
+
# The list of matched signatures indicating that the given process is present in
|
2213
|
+
# the environment.
|
2214
|
+
# Corresponds to the JSON property `signatures`
|
2215
|
+
# @return [Array<Google::Apis::SecuritycenterV1::ProcessSignature>]
|
2216
|
+
attr_accessor :signatures
|
2217
|
+
|
2186
2218
|
def initialize(**args)
|
2187
2219
|
update!(**args)
|
2188
2220
|
end
|
@@ -2191,6 +2223,7 @@ module Google
|
|
2191
2223
|
def update!(**args)
|
2192
2224
|
@domains = args[:domains] if args.key?(:domains)
|
2193
2225
|
@ip_addresses = args[:ip_addresses] if args.key?(:ip_addresses)
|
2226
|
+
@signatures = args[:signatures] if args.key?(:signatures)
|
2194
2227
|
end
|
2195
2228
|
end
|
2196
2229
|
|
@@ -2464,6 +2497,31 @@ module Google
|
|
2464
2497
|
end
|
2465
2498
|
end
|
2466
2499
|
|
2500
|
+
# A signature corresponding to memory page hashes.
|
2501
|
+
class MemoryHashSignature
|
2502
|
+
include Google::Apis::Core::Hashable
|
2503
|
+
|
2504
|
+
# The binary family.
|
2505
|
+
# Corresponds to the JSON property `binaryFamily`
|
2506
|
+
# @return [String]
|
2507
|
+
attr_accessor :binary_family
|
2508
|
+
|
2509
|
+
# The list of memory hash detections contributing to the binary family match.
|
2510
|
+
# Corresponds to the JSON property `detections`
|
2511
|
+
# @return [Array<Google::Apis::SecuritycenterV1::Detection>]
|
2512
|
+
attr_accessor :detections
|
2513
|
+
|
2514
|
+
def initialize(**args)
|
2515
|
+
update!(**args)
|
2516
|
+
end
|
2517
|
+
|
2518
|
+
# Update properties of this object
|
2519
|
+
def update!(**args)
|
2520
|
+
@binary_family = args[:binary_family] if args.key?(:binary_family)
|
2521
|
+
@detections = args[:detections] if args.key?(:detections)
|
2522
|
+
end
|
2523
|
+
end
|
2524
|
+
|
2467
2525
|
# MITRE ATT&CK tactics and techniques related to this finding. See: https://
|
2468
2526
|
# attack.mitre.org
|
2469
2527
|
class MitreAttack
|
@@ -2767,7 +2825,7 @@ module Google
|
|
2767
2825
|
# @return [Array<String>]
|
2768
2826
|
attr_accessor :args
|
2769
2827
|
|
2770
|
-
# True if
|
2828
|
+
# True if `args` is incomplete.
|
2771
2829
|
# Corresponds to the JSON property `argumentsTruncated`
|
2772
2830
|
# @return [Boolean]
|
2773
2831
|
attr_accessor :arguments_truncated
|
@@ -2784,7 +2842,7 @@ module Google
|
|
2784
2842
|
# @return [Array<Google::Apis::SecuritycenterV1::EnvironmentVariable>]
|
2785
2843
|
attr_accessor :env_variables
|
2786
2844
|
|
2787
|
-
# True if env_variables is incomplete.
|
2845
|
+
# True if `env_variables` is incomplete.
|
2788
2846
|
# Corresponds to the JSON property `envVariablesTruncated`
|
2789
2847
|
# @return [Boolean]
|
2790
2848
|
attr_accessor :env_variables_truncated
|
@@ -2795,6 +2853,12 @@ module Google
|
|
2795
2853
|
# @return [Array<Google::Apis::SecuritycenterV1::File>]
|
2796
2854
|
attr_accessor :libraries
|
2797
2855
|
|
2856
|
+
# The process name visible in utilities like top and ps; it can be accessed via /
|
2857
|
+
# proc/[pid]/comm and changed with prctl(PR_SET_NAME).
|
2858
|
+
# Corresponds to the JSON property `name`
|
2859
|
+
# @return [String]
|
2860
|
+
attr_accessor :name
|
2861
|
+
|
2798
2862
|
# The parent process id.
|
2799
2863
|
# Corresponds to the JSON property `parentPid`
|
2800
2864
|
# @return [Fixnum]
|
@@ -2823,12 +2887,38 @@ module Google
|
|
2823
2887
|
@env_variables = args[:env_variables] if args.key?(:env_variables)
|
2824
2888
|
@env_variables_truncated = args[:env_variables_truncated] if args.key?(:env_variables_truncated)
|
2825
2889
|
@libraries = args[:libraries] if args.key?(:libraries)
|
2890
|
+
@name = args[:name] if args.key?(:name)
|
2826
2891
|
@parent_pid = args[:parent_pid] if args.key?(:parent_pid)
|
2827
2892
|
@pid = args[:pid] if args.key?(:pid)
|
2828
2893
|
@script = args[:script] if args.key?(:script)
|
2829
2894
|
end
|
2830
2895
|
end
|
2831
2896
|
|
2897
|
+
# Indicates what signature matched this process.
|
2898
|
+
class ProcessSignature
|
2899
|
+
include Google::Apis::Core::Hashable
|
2900
|
+
|
2901
|
+
# A signature corresponding to memory page hashes.
|
2902
|
+
# Corresponds to the JSON property `memoryHashSignature`
|
2903
|
+
# @return [Google::Apis::SecuritycenterV1::MemoryHashSignature]
|
2904
|
+
attr_accessor :memory_hash_signature
|
2905
|
+
|
2906
|
+
# A signature corresponding to a YARA rule.
|
2907
|
+
# Corresponds to the JSON property `yaraRuleSignature`
|
2908
|
+
# @return [Google::Apis::SecuritycenterV1::YaraRuleSignature]
|
2909
|
+
attr_accessor :yara_rule_signature
|
2910
|
+
|
2911
|
+
def initialize(**args)
|
2912
|
+
update!(**args)
|
2913
|
+
end
|
2914
|
+
|
2915
|
+
# Update properties of this object
|
2916
|
+
def update!(**args)
|
2917
|
+
@memory_hash_signature = args[:memory_hash_signature] if args.key?(:memory_hash_signature)
|
2918
|
+
@yara_rule_signature = args[:yara_rule_signature] if args.key?(:yara_rule_signature)
|
2919
|
+
end
|
2920
|
+
end
|
2921
|
+
|
2832
2922
|
# Additional Links
|
2833
2923
|
class Reference
|
2834
2924
|
include Google::Apis::Core::Hashable
|
@@ -3331,6 +3421,25 @@ module Google
|
|
3331
3421
|
@cve = args[:cve] if args.key?(:cve)
|
3332
3422
|
end
|
3333
3423
|
end
|
3424
|
+
|
3425
|
+
# A signature corresponding to a YARA rule.
|
3426
|
+
class YaraRuleSignature
|
3427
|
+
include Google::Apis::Core::Hashable
|
3428
|
+
|
3429
|
+
# The name of the YARA rule.
|
3430
|
+
# Corresponds to the JSON property `yaraRule`
|
3431
|
+
# @return [String]
|
3432
|
+
attr_accessor :yara_rule
|
3433
|
+
|
3434
|
+
def initialize(**args)
|
3435
|
+
update!(**args)
|
3436
|
+
end
|
3437
|
+
|
3438
|
+
# Update properties of this object
|
3439
|
+
def update!(**args)
|
3440
|
+
@yara_rule = args[:yara_rule] if args.key?(:yara_rule)
|
3441
|
+
end
|
3442
|
+
end
|
3334
3443
|
end
|
3335
3444
|
end
|
3336
3445
|
end
|
@@ -16,13 +16,13 @@ module Google
|
|
16
16
|
module Apis
|
17
17
|
module SecuritycenterV1
|
18
18
|
# Version of the google-apis-securitycenter_v1 gem
|
19
|
-
GEM_VERSION = "0.
|
19
|
+
GEM_VERSION = "0.34.0"
|
20
20
|
|
21
21
|
# Version of the code generator used to generate this client
|
22
|
-
GENERATOR_VERSION = "0.
|
22
|
+
GENERATOR_VERSION = "0.8.0"
|
23
23
|
|
24
24
|
# Revision of the discovery document this client was generated from
|
25
|
-
REVISION = "
|
25
|
+
REVISION = "20220609"
|
26
26
|
end
|
27
27
|
end
|
28
28
|
end
|
@@ -100,6 +100,12 @@ module Google
|
|
100
100
|
include Google::Apis::Core::JsonObjectSupport
|
101
101
|
end
|
102
102
|
|
103
|
+
class Detection
|
104
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
105
|
+
|
106
|
+
include Google::Apis::Core::JsonObjectSupport
|
107
|
+
end
|
108
|
+
|
103
109
|
class Empty
|
104
110
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
105
111
|
|
@@ -352,6 +358,12 @@ module Google
|
|
352
358
|
include Google::Apis::Core::JsonObjectSupport
|
353
359
|
end
|
354
360
|
|
361
|
+
class MemoryHashSignature
|
362
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
363
|
+
|
364
|
+
include Google::Apis::Core::JsonObjectSupport
|
365
|
+
end
|
366
|
+
|
355
367
|
class MitreAttack
|
356
368
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
357
369
|
|
@@ -388,6 +400,12 @@ module Google
|
|
388
400
|
include Google::Apis::Core::JsonObjectSupport
|
389
401
|
end
|
390
402
|
|
403
|
+
class ProcessSignature
|
404
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
405
|
+
|
406
|
+
include Google::Apis::Core::JsonObjectSupport
|
407
|
+
end
|
408
|
+
|
391
409
|
class Reference
|
392
410
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
393
411
|
|
@@ -472,6 +490,12 @@ module Google
|
|
472
490
|
include Google::Apis::Core::JsonObjectSupport
|
473
491
|
end
|
474
492
|
|
493
|
+
class YaraRuleSignature
|
494
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
495
|
+
|
496
|
+
include Google::Apis::Core::JsonObjectSupport
|
497
|
+
end
|
498
|
+
|
475
499
|
class Access
|
476
500
|
# @private
|
477
501
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -608,6 +632,14 @@ module Google
|
|
608
632
|
end
|
609
633
|
end
|
610
634
|
|
635
|
+
class Detection
|
636
|
+
# @private
|
637
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
638
|
+
property :binary, as: 'binary'
|
639
|
+
property :percent_pages_matched, as: 'percentPagesMatched'
|
640
|
+
end
|
641
|
+
end
|
642
|
+
|
611
643
|
class Empty
|
612
644
|
# @private
|
613
645
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -968,6 +1000,8 @@ module Google
|
|
968
1000
|
class Representation < Google::Apis::Core::JsonRepresentation
|
969
1001
|
collection :domains, as: 'domains'
|
970
1002
|
collection :ip_addresses, as: 'ipAddresses'
|
1003
|
+
collection :signatures, as: 'signatures', class: Google::Apis::SecuritycenterV1::ProcessSignature, decorator: Google::Apis::SecuritycenterV1::ProcessSignature::Representation
|
1004
|
+
|
971
1005
|
end
|
972
1006
|
end
|
973
1007
|
|
@@ -1058,6 +1092,15 @@ module Google
|
|
1058
1092
|
end
|
1059
1093
|
end
|
1060
1094
|
|
1095
|
+
class MemoryHashSignature
|
1096
|
+
# @private
|
1097
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
1098
|
+
property :binary_family, as: 'binaryFamily'
|
1099
|
+
collection :detections, as: 'detections', class: Google::Apis::SecuritycenterV1::Detection, decorator: Google::Apis::SecuritycenterV1::Detection::Representation
|
1100
|
+
|
1101
|
+
end
|
1102
|
+
end
|
1103
|
+
|
1061
1104
|
class MitreAttack
|
1062
1105
|
# @private
|
1063
1106
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -1127,6 +1170,7 @@ module Google
|
|
1127
1170
|
property :env_variables_truncated, as: 'envVariablesTruncated'
|
1128
1171
|
collection :libraries, as: 'libraries', class: Google::Apis::SecuritycenterV1::File, decorator: Google::Apis::SecuritycenterV1::File::Representation
|
1129
1172
|
|
1173
|
+
property :name, as: 'name'
|
1130
1174
|
property :parent_pid, :numeric_string => true, as: 'parentPid'
|
1131
1175
|
property :pid, :numeric_string => true, as: 'pid'
|
1132
1176
|
property :script, as: 'script', class: Google::Apis::SecuritycenterV1::File, decorator: Google::Apis::SecuritycenterV1::File::Representation
|
@@ -1134,6 +1178,16 @@ module Google
|
|
1134
1178
|
end
|
1135
1179
|
end
|
1136
1180
|
|
1181
|
+
class ProcessSignature
|
1182
|
+
# @private
|
1183
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
1184
|
+
property :memory_hash_signature, as: 'memoryHashSignature', class: Google::Apis::SecuritycenterV1::MemoryHashSignature, decorator: Google::Apis::SecuritycenterV1::MemoryHashSignature::Representation
|
1185
|
+
|
1186
|
+
property :yara_rule_signature, as: 'yaraRuleSignature', class: Google::Apis::SecuritycenterV1::YaraRuleSignature, decorator: Google::Apis::SecuritycenterV1::YaraRuleSignature::Representation
|
1187
|
+
|
1188
|
+
end
|
1189
|
+
end
|
1190
|
+
|
1137
1191
|
class Reference
|
1138
1192
|
# @private
|
1139
1193
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -1259,6 +1313,13 @@ module Google
|
|
1259
1313
|
|
1260
1314
|
end
|
1261
1315
|
end
|
1316
|
+
|
1317
|
+
class YaraRuleSignature
|
1318
|
+
# @private
|
1319
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
1320
|
+
property :yara_rule, as: 'yaraRule'
|
1321
|
+
end
|
1322
|
+
end
|
1262
1323
|
end
|
1263
1324
|
end
|
1264
1325
|
end
|
metadata
CHANGED
@@ -1,14 +1,14 @@
|
|
1
1
|
--- !ruby/object:Gem::Specification
|
2
2
|
name: google-apis-securitycenter_v1
|
3
3
|
version: !ruby/object:Gem::Version
|
4
|
-
version: 0.
|
4
|
+
version: 0.34.0
|
5
5
|
platform: ruby
|
6
6
|
authors:
|
7
7
|
- Google LLC
|
8
8
|
autorequire:
|
9
9
|
bindir: bin
|
10
10
|
cert_chain: []
|
11
|
-
date: 2022-
|
11
|
+
date: 2022-07-04 00:00:00.000000000 Z
|
12
12
|
dependencies:
|
13
13
|
- !ruby/object:Gem::Dependency
|
14
14
|
name: google-apis-core
|
@@ -16,7 +16,7 @@ dependencies:
|
|
16
16
|
requirements:
|
17
17
|
- - ">="
|
18
18
|
- !ruby/object:Gem::Version
|
19
|
-
version: '0.
|
19
|
+
version: '0.7'
|
20
20
|
- - "<"
|
21
21
|
- !ruby/object:Gem::Version
|
22
22
|
version: 2.a
|
@@ -26,7 +26,7 @@ dependencies:
|
|
26
26
|
requirements:
|
27
27
|
- - ">="
|
28
28
|
- !ruby/object:Gem::Version
|
29
|
-
version: '0.
|
29
|
+
version: '0.7'
|
30
30
|
- - "<"
|
31
31
|
- !ruby/object:Gem::Version
|
32
32
|
version: 2.a
|
@@ -58,7 +58,7 @@ licenses:
|
|
58
58
|
metadata:
|
59
59
|
bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
|
60
60
|
changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1/CHANGELOG.md
|
61
|
-
documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.
|
61
|
+
documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.34.0
|
62
62
|
source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1
|
63
63
|
post_install_message:
|
64
64
|
rdoc_options: []
|