google-apis-securitycenter_v1 0.34.0 → 0.37.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 4a1c461e366029b2ab2d1f8d7e65ae0a9f4c6980a0b3dc21b31257ae23894a5e
4
- data.tar.gz: 778aa48663238e701c0dcac31c7fb7115cae104b8ba23687a9ed0cf7d203be6b
3
+ metadata.gz: badc50bc3f28eb74d098e05c55fa649bea108cc637495ac6846e555cbe8ea77b
4
+ data.tar.gz: daa8c33e4c4114ea6c207686f0d1da622c2fbaa748833da3463783528adf65dd
5
5
  SHA512:
6
- metadata.gz: ff6d73c87ad2eb87460a4d7710444f3669d2a8531482874ad78a4870d9d011402135f03c17cf938eedf65a627bade038afa69304197b0d6412e079ccac019cb0
7
- data.tar.gz: d8b19e0c26851312902f8105ce5222d3f2213d799ccb070c498e6516156511c4f2e526e42d5ce037dff28f53f5ae77128d943f79376eaa2f910b1d046a964004
6
+ metadata.gz: 3c5189abff6f8b7026e975876a15267e364c68a7e36577e0418679bc7a10aa8de63d7d8cd860e05af741339a3ea64e98fcb0892c48c186d10e06bae14f37617a
7
+ data.tar.gz: 4bfa1777bce606fb5e16469c8f465bdc72e55d2fc0591ef61a40c565c83b23801ec8806a87fe02e5d7632ab20faadd5f2ca6bc401ac13da6aed88a25039953f7
data/CHANGELOG.md CHANGED
@@ -1,5 +1,18 @@
1
1
  # Release history for google-apis-securitycenter_v1
2
2
 
3
+ ### v0.37.0 (2022-07-26)
4
+
5
+ * Regenerated from discovery document revision 20220720
6
+
7
+ ### v0.36.0 (2022-07-19)
8
+
9
+ * Regenerated from discovery document revision 20220713
10
+
11
+ ### v0.35.0 (2022-07-12)
12
+
13
+ * Regenerated from discovery document revision 20220707
14
+ * Regenerated using generator version 0.9.0
15
+
3
16
  ### v0.34.0 (2022-07-01)
4
17
 
5
18
  * Regenerated using generator version 0.8.0
@@ -73,6 +73,64 @@ module Google
73
73
  end
74
74
  end
75
75
 
76
+ # Conveys information about a Kubernetes access review (e.g. kubectl auth can-i .
77
+ # ..) that was involved in a finding.
78
+ class AccessReview
79
+ include Google::Apis::Core::Hashable
80
+
81
+ # Group is the API Group of the Resource. "*" means all.
82
+ # Corresponds to the JSON property `group`
83
+ # @return [String]
84
+ attr_accessor :group
85
+
86
+ # Name is the name of the resource being requested. Empty means all.
87
+ # Corresponds to the JSON property `name`
88
+ # @return [String]
89
+ attr_accessor :name
90
+
91
+ # Namespace of the action being requested. Currently, there is no distinction
92
+ # between no namespace and all namespaces. Both are represented by "" (empty).
93
+ # Corresponds to the JSON property `ns`
94
+ # @return [String]
95
+ attr_accessor :ns
96
+
97
+ # Resource is the optional resource type requested. "*" means all.
98
+ # Corresponds to the JSON property `resource`
99
+ # @return [String]
100
+ attr_accessor :resource
101
+
102
+ # Subresource is the optional subresource type.
103
+ # Corresponds to the JSON property `subresource`
104
+ # @return [String]
105
+ attr_accessor :subresource
106
+
107
+ # Verb is a Kubernetes resource API verb, like: get, list, watch, create, update,
108
+ # delete, proxy. "*" means all.
109
+ # Corresponds to the JSON property `verb`
110
+ # @return [String]
111
+ attr_accessor :verb
112
+
113
+ # Version is the API Version of the Resource. "*" means all.
114
+ # Corresponds to the JSON property `version`
115
+ # @return [String]
116
+ attr_accessor :version
117
+
118
+ def initialize(**args)
119
+ update!(**args)
120
+ end
121
+
122
+ # Update properties of this object
123
+ def update!(**args)
124
+ @group = args[:group] if args.key?(:group)
125
+ @name = args[:name] if args.key?(:name)
126
+ @ns = args[:ns] if args.key?(:ns)
127
+ @resource = args[:resource] if args.key?(:resource)
128
+ @subresource = args[:subresource] if args.key?(:subresource)
129
+ @verb = args[:verb] if args.key?(:verb)
130
+ @version = args[:version] if args.key?(:version)
131
+ end
132
+ end
133
+
76
134
  # Security Command Center representation of a Google Cloud resource. The Asset
77
135
  # is a Security Command Center resource that captures information about a single
78
136
  # Google Cloud resource. All modifications to an Asset are only within the
@@ -475,6 +533,45 @@ module Google
475
533
  end
476
534
  end
477
535
 
536
+ # Container associated with the finding.
537
+ class Container
538
+ include Google::Apis::Core::Hashable
539
+
540
+ # Optional container image id, when provided by the container runtime. Uniquely
541
+ # identifies the container image launched using a container image digest.
542
+ # Corresponds to the JSON property `imageId`
543
+ # @return [String]
544
+ attr_accessor :image_id
545
+
546
+ # Container labels, as provided by the container runtime.
547
+ # Corresponds to the JSON property `labels`
548
+ # @return [Array<Google::Apis::SecuritycenterV1::Label>]
549
+ attr_accessor :labels
550
+
551
+ # Container name.
552
+ # Corresponds to the JSON property `name`
553
+ # @return [String]
554
+ attr_accessor :name
555
+
556
+ # Container image URI provided when configuring a pod/container. May identify a
557
+ # container image version using mutable tags.
558
+ # Corresponds to the JSON property `uri`
559
+ # @return [String]
560
+ attr_accessor :uri
561
+
562
+ def initialize(**args)
563
+ update!(**args)
564
+ end
565
+
566
+ # Update properties of this object
567
+ def update!(**args)
568
+ @image_id = args[:image_id] if args.key?(:image_id)
569
+ @labels = args[:labels] if args.key?(:labels)
570
+ @name = args[:name] if args.key?(:name)
571
+ @uri = args[:uri] if args.key?(:uri)
572
+ end
573
+ end
574
+
478
575
  # CVE stands for Common Vulnerabilities and Exposures. More information: https://
479
576
  # cve.mitre.org
480
577
  class Cve
@@ -867,13 +964,19 @@ module Google
867
964
  # Output only. Map containing the point of contacts for the given finding. The
868
965
  # key represents the type of contact, while the value contains a list of all the
869
966
  # contacts that pertain. Please refer to: https://cloud.google.com/resource-
870
- # manager/docs/managing-notification-contacts#notification-categories `
871
- # security”: `contact: `email: person1@company.com”` contact: `email: “person2@
872
- # company.com”` `
967
+ # manager/docs/managing-notification-contacts#notification-categories ` "
968
+ # security": ` "contacts": [ ` "email": "person1@company.com" `, ` "email": "
969
+ # person2@company.com" ` ] `
873
970
  # Corresponds to the JSON property `contacts`
874
971
  # @return [Hash<String,Google::Apis::SecuritycenterV1::ContactDetails>]
875
972
  attr_accessor :contacts
876
973
 
974
+ # Containers associated with the finding. containers provides information for
975
+ # both Kubernetes and non-Kubernetes containers.
976
+ # Corresponds to the JSON property `containers`
977
+ # @return [Array<Google::Apis::SecuritycenterV1::Container>]
978
+ attr_accessor :containers
979
+
877
980
  # The time at which the finding was created in Security Command Center.
878
981
  # Corresponds to the JSON property `createTime`
879
982
  # @return [String]
@@ -932,6 +1035,11 @@ module Google
932
1035
  # @return [Google::Apis::SecuritycenterV1::Indicator]
933
1036
  attr_accessor :indicator
934
1037
 
1038
+ # Kubernetes related attributes.
1039
+ # Corresponds to the JSON property `kubernetes`
1040
+ # @return [Google::Apis::SecuritycenterV1::Kubernetes]
1041
+ attr_accessor :kubernetes
1042
+
935
1043
  # MITRE ATT&CK tactics and techniques related to this finding. See: https://
936
1044
  # attack.mitre.org
937
1045
  # Corresponds to the JSON property `mitreAttack`
@@ -1036,6 +1144,7 @@ module Google
1036
1144
  @compliances = args[:compliances] if args.key?(:compliances)
1037
1145
  @connections = args[:connections] if args.key?(:connections)
1038
1146
  @contacts = args[:contacts] if args.key?(:contacts)
1147
+ @containers = args[:containers] if args.key?(:containers)
1039
1148
  @create_time = args[:create_time] if args.key?(:create_time)
1040
1149
  @description = args[:description] if args.key?(:description)
1041
1150
  @event_time = args[:event_time] if args.key?(:event_time)
@@ -1045,6 +1154,7 @@ module Google
1045
1154
  @finding_class = args[:finding_class] if args.key?(:finding_class)
1046
1155
  @iam_bindings = args[:iam_bindings] if args.key?(:iam_bindings)
1047
1156
  @indicator = args[:indicator] if args.key?(:indicator)
1157
+ @kubernetes = args[:kubernetes] if args.key?(:kubernetes)
1048
1158
  @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
1049
1159
  @mute = args[:mute] if args.key?(:mute)
1050
1160
  @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
@@ -1237,6 +1347,44 @@ module Google
1237
1347
  end
1238
1348
  end
1239
1349
 
1350
+ # Represents a Kubernetes RoleBinding or ClusterRoleBinding.
1351
+ class GoogleCloudSecuritycenterV1Binding
1352
+ include Google::Apis::Core::Hashable
1353
+
1354
+ # Name for binding.
1355
+ # Corresponds to the JSON property `name`
1356
+ # @return [String]
1357
+ attr_accessor :name
1358
+
1359
+ # Namespace for binding.
1360
+ # Corresponds to the JSON property `ns`
1361
+ # @return [String]
1362
+ attr_accessor :ns
1363
+
1364
+ # Kubernetes Role or ClusterRole.
1365
+ # Corresponds to the JSON property `role`
1366
+ # @return [Google::Apis::SecuritycenterV1::Role]
1367
+ attr_accessor :role
1368
+
1369
+ # Represents the subjects(s) bound to the role. Not always available for PATCH
1370
+ # requests.
1371
+ # Corresponds to the JSON property `subjects`
1372
+ # @return [Array<Google::Apis::SecuritycenterV1::Subject>]
1373
+ attr_accessor :subjects
1374
+
1375
+ def initialize(**args)
1376
+ update!(**args)
1377
+ end
1378
+
1379
+ # Update properties of this object
1380
+ def update!(**args)
1381
+ @name = args[:name] if args.key?(:name)
1382
+ @ns = args[:ns] if args.key?(:ns)
1383
+ @role = args[:role] if args.key?(:role)
1384
+ @subjects = args[:subjects] if args.key?(:subjects)
1385
+ end
1386
+ end
1387
+
1240
1388
  # The response to a BulkMute request. Contains the LRO information.
1241
1389
  class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
1242
1390
  include Google::Apis::Core::Hashable
@@ -2215,6 +2363,11 @@ module Google
2215
2363
  # @return [Array<Google::Apis::SecuritycenterV1::ProcessSignature>]
2216
2364
  attr_accessor :signatures
2217
2365
 
2366
+ # The list of URIs associated to the Findings
2367
+ # Corresponds to the JSON property `uris`
2368
+ # @return [Array<String>]
2369
+ attr_accessor :uris
2370
+
2218
2371
  def initialize(**args)
2219
2372
  update!(**args)
2220
2373
  end
@@ -2224,6 +2377,87 @@ module Google
2224
2377
  @domains = args[:domains] if args.key?(:domains)
2225
2378
  @ip_addresses = args[:ip_addresses] if args.key?(:ip_addresses)
2226
2379
  @signatures = args[:signatures] if args.key?(:signatures)
2380
+ @uris = args[:uris] if args.key?(:uris)
2381
+ end
2382
+ end
2383
+
2384
+ # Kubernetes related attributes.
2385
+ class Kubernetes
2386
+ include Google::Apis::Core::Hashable
2387
+
2388
+ # Provides information on any Kubernetes access reviews (i.e. privilege checks)
2389
+ # relevant to the finding.
2390
+ # Corresponds to the JSON property `accessReviews`
2391
+ # @return [Array<Google::Apis::SecuritycenterV1::AccessReview>]
2392
+ attr_accessor :access_reviews
2393
+
2394
+ # Provides Kubernetes role binding information for findings that involve
2395
+ # RoleBindings or ClusterRoleBindings.
2396
+ # Corresponds to the JSON property `bindings`
2397
+ # @return [Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1Binding>]
2398
+ attr_accessor :bindings
2399
+
2400
+ # GKE Node Pools associated with the finding. This field will contain NodePool
2401
+ # information for each Node, when it is available.
2402
+ # Corresponds to the JSON property `nodePools`
2403
+ # @return [Array<Google::Apis::SecuritycenterV1::NodePool>]
2404
+ attr_accessor :node_pools
2405
+
2406
+ # Provides Kubernetes Node information.
2407
+ # Corresponds to the JSON property `nodes`
2408
+ # @return [Array<Google::Apis::SecuritycenterV1::Node>]
2409
+ attr_accessor :nodes
2410
+
2411
+ # Kubernetes Pods associated with the finding. This field will contain Pod
2412
+ # records for each container that is owned by a Pod.
2413
+ # Corresponds to the JSON property `pods`
2414
+ # @return [Array<Google::Apis::SecuritycenterV1::Pod>]
2415
+ attr_accessor :pods
2416
+
2417
+ # Provides Kubernetes role information for findings that involve Roles or
2418
+ # ClusterRoles.
2419
+ # Corresponds to the JSON property `roles`
2420
+ # @return [Array<Google::Apis::SecuritycenterV1::Role>]
2421
+ attr_accessor :roles
2422
+
2423
+ def initialize(**args)
2424
+ update!(**args)
2425
+ end
2426
+
2427
+ # Update properties of this object
2428
+ def update!(**args)
2429
+ @access_reviews = args[:access_reviews] if args.key?(:access_reviews)
2430
+ @bindings = args[:bindings] if args.key?(:bindings)
2431
+ @node_pools = args[:node_pools] if args.key?(:node_pools)
2432
+ @nodes = args[:nodes] if args.key?(:nodes)
2433
+ @pods = args[:pods] if args.key?(:pods)
2434
+ @roles = args[:roles] if args.key?(:roles)
2435
+ end
2436
+ end
2437
+
2438
+ # Label represents a generic name=value label. Label has separate name and value
2439
+ # fields to support filtering with contains().
2440
+ class Label
2441
+ include Google::Apis::Core::Hashable
2442
+
2443
+ # Label name.
2444
+ # Corresponds to the JSON property `name`
2445
+ # @return [String]
2446
+ attr_accessor :name
2447
+
2448
+ # Label value.
2449
+ # Corresponds to the JSON property `value`
2450
+ # @return [String]
2451
+ attr_accessor :value
2452
+
2453
+ def initialize(**args)
2454
+ update!(**args)
2455
+ end
2456
+
2457
+ # Update properties of this object
2458
+ def update!(**args)
2459
+ @name = args[:name] if args.key?(:name)
2460
+ @value = args[:value] if args.key?(:value)
2227
2461
  end
2228
2462
  end
2229
2463
 
@@ -2572,6 +2806,50 @@ module Google
2572
2806
  end
2573
2807
  end
2574
2808
 
2809
+ # Kubernetes Nodes associated with the finding.
2810
+ class Node
2811
+ include Google::Apis::Core::Hashable
2812
+
2813
+ # Full Resource name of the Compute Engine VM running the cluster node.
2814
+ # Corresponds to the JSON property `name`
2815
+ # @return [String]
2816
+ attr_accessor :name
2817
+
2818
+ def initialize(**args)
2819
+ update!(**args)
2820
+ end
2821
+
2822
+ # Update properties of this object
2823
+ def update!(**args)
2824
+ @name = args[:name] if args.key?(:name)
2825
+ end
2826
+ end
2827
+
2828
+ # Provides GKE Node Pool information.
2829
+ class NodePool
2830
+ include Google::Apis::Core::Hashable
2831
+
2832
+ # Kubernetes Node pool name.
2833
+ # Corresponds to the JSON property `name`
2834
+ # @return [String]
2835
+ attr_accessor :name
2836
+
2837
+ # Nodes associated with the finding.
2838
+ # Corresponds to the JSON property `nodes`
2839
+ # @return [Array<Google::Apis::SecuritycenterV1::Node>]
2840
+ attr_accessor :nodes
2841
+
2842
+ def initialize(**args)
2843
+ update!(**args)
2844
+ end
2845
+
2846
+ # Update properties of this object
2847
+ def update!(**args)
2848
+ @name = args[:name] if args.key?(:name)
2849
+ @nodes = args[:nodes] if args.key?(:nodes)
2850
+ end
2851
+ end
2852
+
2575
2853
  # Cloud Security Command Center (Cloud SCC) notification configs. A notification
2576
2854
  # config is a Cloud SCC resource that contains the configuration to send
2577
2855
  # notifications for create/update events of findings, assets and etc.
@@ -2721,6 +2999,43 @@ module Google
2721
2999
  end
2722
3000
  end
2723
3001
 
3002
+ # Kubernetes Pod.
3003
+ class Pod
3004
+ include Google::Apis::Core::Hashable
3005
+
3006
+ # Pod containers associated with this finding, if any.
3007
+ # Corresponds to the JSON property `containers`
3008
+ # @return [Array<Google::Apis::SecuritycenterV1::Container>]
3009
+ attr_accessor :containers
3010
+
3011
+ # Pod labels. For Kubernetes containers, these are applied to the container.
3012
+ # Corresponds to the JSON property `labels`
3013
+ # @return [Array<Google::Apis::SecuritycenterV1::Label>]
3014
+ attr_accessor :labels
3015
+
3016
+ # Kubernetes Pod name.
3017
+ # Corresponds to the JSON property `name`
3018
+ # @return [String]
3019
+ attr_accessor :name
3020
+
3021
+ # Kubernetes Pod namespace.
3022
+ # Corresponds to the JSON property `ns`
3023
+ # @return [String]
3024
+ attr_accessor :ns
3025
+
3026
+ def initialize(**args)
3027
+ update!(**args)
3028
+ end
3029
+
3030
+ # Update properties of this object
3031
+ def update!(**args)
3032
+ @containers = args[:containers] if args.key?(:containers)
3033
+ @labels = args[:labels] if args.key?(:labels)
3034
+ @name = args[:name] if args.key?(:name)
3035
+ @ns = args[:ns] if args.key?(:ns)
3036
+ end
3037
+ end
3038
+
2724
3039
  # An Identity and Access Management (IAM) policy, which specifies access
2725
3040
  # controls for Google Cloud resources. A `Policy` is a collection of `bindings`.
2726
3041
  # A `binding` binds one or more `members`, or principals, to a single `role`.
@@ -2853,8 +3168,8 @@ module Google
2853
3168
  # @return [Array<Google::Apis::SecuritycenterV1::File>]
2854
3169
  attr_accessor :libraries
2855
3170
 
2856
- # The process name visible in utilities like top and ps; it can be accessed via /
2857
- # proc/[pid]/comm and changed with prctl(PR_SET_NAME).
3171
+ # The process name visible in utilities like `top` and `ps`; it can be accessed
3172
+ # via `/proc/[pid]/comm` and changed with `prctl(PR_SET_NAME)`.
2858
3173
  # Corresponds to the JSON property `name`
2859
3174
  # @return [String]
2860
3175
  attr_accessor :name
@@ -3010,6 +3325,37 @@ module Google
3010
3325
  end
3011
3326
  end
3012
3327
 
3328
+ # Kubernetes Role or ClusterRole.
3329
+ class Role
3330
+ include Google::Apis::Core::Hashable
3331
+
3332
+ # Role type.
3333
+ # Corresponds to the JSON property `kind`
3334
+ # @return [String]
3335
+ attr_accessor :kind
3336
+
3337
+ # Role name.
3338
+ # Corresponds to the JSON property `name`
3339
+ # @return [String]
3340
+ attr_accessor :name
3341
+
3342
+ # Role namespace.
3343
+ # Corresponds to the JSON property `ns`
3344
+ # @return [String]
3345
+ attr_accessor :ns
3346
+
3347
+ def initialize(**args)
3348
+ update!(**args)
3349
+ end
3350
+
3351
+ # Update properties of this object
3352
+ def update!(**args)
3353
+ @kind = args[:kind] if args.key?(:kind)
3354
+ @name = args[:name] if args.key?(:name)
3355
+ @ns = args[:ns] if args.key?(:ns)
3356
+ end
3357
+ end
3358
+
3013
3359
  # Request message for running asset discovery for an organization.
3014
3360
  class RunAssetDiscoveryRequest
3015
3361
  include Google::Apis::Core::Hashable
@@ -3362,6 +3708,37 @@ module Google
3362
3708
  end
3363
3709
  end
3364
3710
 
3711
+ # Represents a Kubernetes Subject.
3712
+ class Subject
3713
+ include Google::Apis::Core::Hashable
3714
+
3715
+ # Authentication type for subject.
3716
+ # Corresponds to the JSON property `kind`
3717
+ # @return [String]
3718
+ attr_accessor :kind
3719
+
3720
+ # Name for subject.
3721
+ # Corresponds to the JSON property `name`
3722
+ # @return [String]
3723
+ attr_accessor :name
3724
+
3725
+ # Namespace for subject.
3726
+ # Corresponds to the JSON property `ns`
3727
+ # @return [String]
3728
+ attr_accessor :ns
3729
+
3730
+ def initialize(**args)
3731
+ update!(**args)
3732
+ end
3733
+
3734
+ # Update properties of this object
3735
+ def update!(**args)
3736
+ @kind = args[:kind] if args.key?(:kind)
3737
+ @name = args[:name] if args.key?(:name)
3738
+ @ns = args[:ns] if args.key?(:ns)
3739
+ end
3740
+ end
3741
+
3365
3742
  # Request message for `TestIamPermissions` method.
3366
3743
  class TestIamPermissionsRequest
3367
3744
  include Google::Apis::Core::Hashable
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1
18
18
  # Version of the google-apis-securitycenter_v1 gem
19
- GEM_VERSION = "0.34.0"
19
+ GEM_VERSION = "0.37.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
- GENERATOR_VERSION = "0.8.0"
22
+ GENERATOR_VERSION = "0.9.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220609"
25
+ REVISION = "20220720"
26
26
  end
27
27
  end
28
28
  end
@@ -28,6 +28,12 @@ module Google
28
28
  include Google::Apis::Core::JsonObjectSupport
29
29
  end
30
30
 
31
+ class AccessReview
32
+ class Representation < Google::Apis::Core::JsonRepresentation; end
33
+
34
+ include Google::Apis::Core::JsonObjectSupport
35
+ end
36
+
31
37
  class Asset
32
38
  class Representation < Google::Apis::Core::JsonRepresentation; end
33
39
 
@@ -88,6 +94,12 @@ module Google
88
94
  include Google::Apis::Core::JsonObjectSupport
89
95
  end
90
96
 
97
+ class Container
98
+ class Representation < Google::Apis::Core::JsonRepresentation; end
99
+
100
+ include Google::Apis::Core::JsonObjectSupport
101
+ end
102
+
91
103
  class Cve
92
104
  class Representation < Google::Apis::Core::JsonRepresentation; end
93
105
 
@@ -178,6 +190,12 @@ module Google
178
190
  include Google::Apis::Core::JsonObjectSupport
179
191
  end
180
192
 
193
+ class GoogleCloudSecuritycenterV1Binding
194
+ class Representation < Google::Apis::Core::JsonRepresentation; end
195
+
196
+ include Google::Apis::Core::JsonObjectSupport
197
+ end
198
+
181
199
  class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
182
200
  class Representation < Google::Apis::Core::JsonRepresentation; end
183
201
 
@@ -304,6 +322,18 @@ module Google
304
322
  include Google::Apis::Core::JsonObjectSupport
305
323
  end
306
324
 
325
+ class Kubernetes
326
+ class Representation < Google::Apis::Core::JsonRepresentation; end
327
+
328
+ include Google::Apis::Core::JsonObjectSupport
329
+ end
330
+
331
+ class Label
332
+ class Representation < Google::Apis::Core::JsonRepresentation; end
333
+
334
+ include Google::Apis::Core::JsonObjectSupport
335
+ end
336
+
307
337
  class ListAssetsResponse
308
338
  class Representation < Google::Apis::Core::JsonRepresentation; end
309
339
 
@@ -370,6 +400,18 @@ module Google
370
400
  include Google::Apis::Core::JsonObjectSupport
371
401
  end
372
402
 
403
+ class Node
404
+ class Representation < Google::Apis::Core::JsonRepresentation; end
405
+
406
+ include Google::Apis::Core::JsonObjectSupport
407
+ end
408
+
409
+ class NodePool
410
+ class Representation < Google::Apis::Core::JsonRepresentation; end
411
+
412
+ include Google::Apis::Core::JsonObjectSupport
413
+ end
414
+
373
415
  class NotificationConfig
374
416
  class Representation < Google::Apis::Core::JsonRepresentation; end
375
417
 
@@ -388,6 +430,12 @@ module Google
388
430
  include Google::Apis::Core::JsonObjectSupport
389
431
  end
390
432
 
433
+ class Pod
434
+ class Representation < Google::Apis::Core::JsonRepresentation; end
435
+
436
+ include Google::Apis::Core::JsonObjectSupport
437
+ end
438
+
391
439
  class Policy
392
440
  class Representation < Google::Apis::Core::JsonRepresentation; end
393
441
 
@@ -418,6 +466,12 @@ module Google
418
466
  include Google::Apis::Core::JsonObjectSupport
419
467
  end
420
468
 
469
+ class Role
470
+ class Representation < Google::Apis::Core::JsonRepresentation; end
471
+
472
+ include Google::Apis::Core::JsonObjectSupport
473
+ end
474
+
421
475
  class RunAssetDiscoveryRequest
422
476
  class Representation < Google::Apis::Core::JsonRepresentation; end
423
477
 
@@ -472,6 +526,12 @@ module Google
472
526
  include Google::Apis::Core::JsonObjectSupport
473
527
  end
474
528
 
529
+ class Subject
530
+ class Representation < Google::Apis::Core::JsonRepresentation; end
531
+
532
+ include Google::Apis::Core::JsonObjectSupport
533
+ end
534
+
475
535
  class TestIamPermissionsRequest
476
536
  class Representation < Google::Apis::Core::JsonRepresentation; end
477
537
 
@@ -509,6 +569,19 @@ module Google
509
569
  end
510
570
  end
511
571
 
572
+ class AccessReview
573
+ # @private
574
+ class Representation < Google::Apis::Core::JsonRepresentation
575
+ property :group, as: 'group'
576
+ property :name, as: 'name'
577
+ property :ns, as: 'ns'
578
+ property :resource, as: 'resource'
579
+ property :subresource, as: 'subresource'
580
+ property :verb, as: 'verb'
581
+ property :version, as: 'version'
582
+ end
583
+ end
584
+
512
585
  class Asset
513
586
  # @private
514
587
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -605,6 +678,17 @@ module Google
605
678
  end
606
679
  end
607
680
 
681
+ class Container
682
+ # @private
683
+ class Representation < Google::Apis::Core::JsonRepresentation
684
+ property :image_id, as: 'imageId'
685
+ collection :labels, as: 'labels', class: Google::Apis::SecuritycenterV1::Label, decorator: Google::Apis::SecuritycenterV1::Label::Representation
686
+
687
+ property :name, as: 'name'
688
+ property :uri, as: 'uri'
689
+ end
690
+ end
691
+
608
692
  class Cve
609
693
  # @private
610
694
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -707,6 +791,8 @@ module Google
707
791
 
708
792
  hash :contacts, as: 'contacts', class: Google::Apis::SecuritycenterV1::ContactDetails, decorator: Google::Apis::SecuritycenterV1::ContactDetails::Representation
709
793
 
794
+ collection :containers, as: 'containers', class: Google::Apis::SecuritycenterV1::Container, decorator: Google::Apis::SecuritycenterV1::Container::Representation
795
+
710
796
  property :create_time, as: 'createTime'
711
797
  property :description, as: 'description'
712
798
  property :event_time, as: 'eventTime'
@@ -720,6 +806,8 @@ module Google
720
806
 
721
807
  property :indicator, as: 'indicator', class: Google::Apis::SecuritycenterV1::Indicator, decorator: Google::Apis::SecuritycenterV1::Indicator::Representation
722
808
 
809
+ property :kubernetes, as: 'kubernetes', class: Google::Apis::SecuritycenterV1::Kubernetes, decorator: Google::Apis::SecuritycenterV1::Kubernetes::Representation
810
+
723
811
  property :mitre_attack, as: 'mitreAttack', class: Google::Apis::SecuritycenterV1::MitreAttack, decorator: Google::Apis::SecuritycenterV1::MitreAttack::Representation
724
812
 
725
813
  property :mute, as: 'mute'
@@ -785,6 +873,18 @@ module Google
785
873
  end
786
874
  end
787
875
 
876
+ class GoogleCloudSecuritycenterV1Binding
877
+ # @private
878
+ class Representation < Google::Apis::Core::JsonRepresentation
879
+ property :name, as: 'name'
880
+ property :ns, as: 'ns'
881
+ property :role, as: 'role', class: Google::Apis::SecuritycenterV1::Role, decorator: Google::Apis::SecuritycenterV1::Role::Representation
882
+
883
+ collection :subjects, as: 'subjects', class: Google::Apis::SecuritycenterV1::Subject, decorator: Google::Apis::SecuritycenterV1::Subject::Representation
884
+
885
+ end
886
+ end
887
+
788
888
  class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
789
889
  # @private
790
890
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -1002,6 +1102,33 @@ module Google
1002
1102
  collection :ip_addresses, as: 'ipAddresses'
1003
1103
  collection :signatures, as: 'signatures', class: Google::Apis::SecuritycenterV1::ProcessSignature, decorator: Google::Apis::SecuritycenterV1::ProcessSignature::Representation
1004
1104
 
1105
+ collection :uris, as: 'uris'
1106
+ end
1107
+ end
1108
+
1109
+ class Kubernetes
1110
+ # @private
1111
+ class Representation < Google::Apis::Core::JsonRepresentation
1112
+ collection :access_reviews, as: 'accessReviews', class: Google::Apis::SecuritycenterV1::AccessReview, decorator: Google::Apis::SecuritycenterV1::AccessReview::Representation
1113
+
1114
+ collection :bindings, as: 'bindings', class: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1Binding, decorator: Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1Binding::Representation
1115
+
1116
+ collection :node_pools, as: 'nodePools', class: Google::Apis::SecuritycenterV1::NodePool, decorator: Google::Apis::SecuritycenterV1::NodePool::Representation
1117
+
1118
+ collection :nodes, as: 'nodes', class: Google::Apis::SecuritycenterV1::Node, decorator: Google::Apis::SecuritycenterV1::Node::Representation
1119
+
1120
+ collection :pods, as: 'pods', class: Google::Apis::SecuritycenterV1::Pod, decorator: Google::Apis::SecuritycenterV1::Pod::Representation
1121
+
1122
+ collection :roles, as: 'roles', class: Google::Apis::SecuritycenterV1::Role, decorator: Google::Apis::SecuritycenterV1::Role::Representation
1123
+
1124
+ end
1125
+ end
1126
+
1127
+ class Label
1128
+ # @private
1129
+ class Representation < Google::Apis::Core::JsonRepresentation
1130
+ property :name, as: 'name'
1131
+ property :value, as: 'value'
1005
1132
  end
1006
1133
  end
1007
1134
 
@@ -1112,6 +1239,22 @@ module Google
1112
1239
  end
1113
1240
  end
1114
1241
 
1242
+ class Node
1243
+ # @private
1244
+ class Representation < Google::Apis::Core::JsonRepresentation
1245
+ property :name, as: 'name'
1246
+ end
1247
+ end
1248
+
1249
+ class NodePool
1250
+ # @private
1251
+ class Representation < Google::Apis::Core::JsonRepresentation
1252
+ property :name, as: 'name'
1253
+ collection :nodes, as: 'nodes', class: Google::Apis::SecuritycenterV1::Node, decorator: Google::Apis::SecuritycenterV1::Node::Representation
1254
+
1255
+ end
1256
+ end
1257
+
1115
1258
  class NotificationConfig
1116
1259
  # @private
1117
1260
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -1146,6 +1289,18 @@ module Google
1146
1289
  end
1147
1290
  end
1148
1291
 
1292
+ class Pod
1293
+ # @private
1294
+ class Representation < Google::Apis::Core::JsonRepresentation
1295
+ collection :containers, as: 'containers', class: Google::Apis::SecuritycenterV1::Container, decorator: Google::Apis::SecuritycenterV1::Container::Representation
1296
+
1297
+ collection :labels, as: 'labels', class: Google::Apis::SecuritycenterV1::Label, decorator: Google::Apis::SecuritycenterV1::Label::Representation
1298
+
1299
+ property :name, as: 'name'
1300
+ property :ns, as: 'ns'
1301
+ end
1302
+ end
1303
+
1149
1304
  class Policy
1150
1305
  # @private
1151
1306
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -1211,6 +1366,15 @@ module Google
1211
1366
  end
1212
1367
  end
1213
1368
 
1369
+ class Role
1370
+ # @private
1371
+ class Representation < Google::Apis::Core::JsonRepresentation
1372
+ property :kind, as: 'kind'
1373
+ property :name, as: 'name'
1374
+ property :ns, as: 'ns'
1375
+ end
1376
+ end
1377
+
1214
1378
  class RunAssetDiscoveryRequest
1215
1379
  # @private
1216
1380
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -1292,6 +1456,15 @@ module Google
1292
1456
  end
1293
1457
  end
1294
1458
 
1459
+ class Subject
1460
+ # @private
1461
+ class Representation < Google::Apis::Core::JsonRepresentation
1462
+ property :kind, as: 'kind'
1463
+ property :name, as: 'name'
1464
+ property :ns, as: 'ns'
1465
+ end
1466
+ end
1467
+
1295
1468
  class TestIamPermissionsRequest
1296
1469
  # @private
1297
1470
  class Representation < Google::Apis::Core::JsonRepresentation
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.34.0
4
+ version: 0.37.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-07-04 00:00:00.000000000 Z
11
+ date: 2022-08-01 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.34.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.37.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1
63
63
  post_install_message:
64
64
  rdoc_options: []