google-apis-securitycenter_v1 0.54.0 → 0.56.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 3380182fcfed60222e1fc284e8ba844a0a6745706fe5c2ae9b54413d8d2b07c3
4
- data.tar.gz: 011b8118b144e38caf8220bfbce0822e8868f599358a2bc01b00ac731124adbe
3
+ metadata.gz: b496f1d85054d5421118f0a2124e127b90e4736382ead725713367dc4fc5cc70
4
+ data.tar.gz: 835521abd6edd0d15aba5c7307ba748466e1f7f487064aee5da94084a3faa7ee
5
5
  SHA512:
6
- metadata.gz: 9745c0ab9e69f0b1453082e054c601c26925c5a77e4d5546ecf3a0bcf4a8824715f543a37c711c108ec9d27e1d4415af50753ef6099229312ae166d258627a06
7
- data.tar.gz: acd636b17f828ac2a81b3e5dd0bf2f0af56704529309a6ff1ac92c6fd7607d2c25f2450cde06219ec9afcf55a338e959afe104f7082d959763a784ee88fc4a1a
6
+ metadata.gz: d53eaf7e8dba0c534e9853798879cd177f3234a60f2bef9ad4f2223330027d598bb3c6ee8d92390fd4d3bbd114e89537f8b2882bb8102fc9a9b826ecd12732c1
7
+ data.tar.gz: 713dfd074c33bbb6c6eee4edcc26b63c2fdbdc67fc717aa984b2ef89a55ad45b41053c45785448f3ecfe170067265f71665728be0eb557eafddee36df2ba2866
data/CHANGELOG.md CHANGED
@@ -1,5 +1,13 @@
1
1
  # Release history for google-apis-securitycenter_v1
2
2
 
3
+ ### v0.56.0 (2023-04-30)
4
+
5
+ * Regenerated from discovery document revision 20230420
6
+
7
+ ### v0.55.0 (2023-04-23)
8
+
9
+ * Regenerated from discovery document revision 20230414
10
+
3
11
  ### v0.54.0 (2023-04-16)
4
12
 
5
13
  * Regenerated from discovery document revision 20230410
@@ -42,39 +42,41 @@ module Google
42
42
  attr_accessor :method_name
43
43
 
44
44
  # Associated email, such as "foo@google.com". The email address of the
45
- # authenticated user (or service account on behalf of third party principal)
46
- # making the request. For third party identity callers, the `principal_subject`
47
- # field is populated instead of this field. For privacy reasons, the principal
48
- # email address is sometimes redacted. For more information, see [Caller
49
- # identities in audit logs](https://cloud.google.com/logging/docs/audit#user-id).
45
+ # authenticated user or a service account acting on behalf of a third party
46
+ # principal making the request. For third party identity callers, the `
47
+ # principal_subject` field is populated instead of this field. For privacy
48
+ # reasons, the principal email address is sometimes redacted. For more
49
+ # information, see [Caller identities in audit logs](https://cloud.google.com/
50
+ # logging/docs/audit#user-id).
50
51
  # Corresponds to the JSON property `principalEmail`
51
52
  # @return [String]
52
53
  attr_accessor :principal_email
53
54
 
54
- # A string representing the principal_subject associated with the identity. As
55
- # compared to `principal_email`, supports principals that aren't associated with
56
- # email addresses, such as third party principals. For most identities, the
57
- # format will be `principal://iam.googleapis.com/`identity pool name`/subjects/`
58
- # subject`` except for some GKE identities (GKE_WORKLOAD, FREEFORM,
59
- # GKE_HUB_WORKLOAD) that are still in the legacy format `serviceAccount:`
60
- # identity pool name`[`subject`]`
55
+ # A string that represents the principal_subject that is associated with the
56
+ # identity. Unlike `principal_email`, `principal_subject` supports principals
57
+ # that aren't associated with email addresses, such as third party principals.
58
+ # For most identities, the format is `principal://iam.googleapis.com/`identity
59
+ # pool name`/subject/`subject``. Some GKE identities, such as GKE_WORKLOAD,
60
+ # FREEFORM, and GKE_HUB_WORKLOAD, still use the legacy format `serviceAccount:`
61
+ # identity pool name`[`subject`]`.
61
62
  # Corresponds to the JSON property `principalSubject`
62
63
  # @return [String]
63
64
  attr_accessor :principal_subject
64
65
 
65
- # Identity delegation history of an authenticated service account that makes the
66
- # request. It contains information on the real authorities that try to access
67
- # GCP resources by delegating on a service account. When multiple authorities
68
- # are present, they are guaranteed to be sorted based on the original ordering
69
- # of the identity delegation events.
66
+ # The identity delegation history of an authenticated service account that made
67
+ # the request. The `serviceAccountDelegationInfo[]` object contains information
68
+ # about the real authorities that try to access Google Cloud resources by
69
+ # delegating on a service account. When multiple authorities are present, they
70
+ # are guaranteed to be sorted based on the original ordering of the identity
71
+ # delegation events.
70
72
  # Corresponds to the JSON property `serviceAccountDelegationInfo`
71
73
  # @return [Array<Google::Apis::SecuritycenterV1::ServiceAccountDelegationInfo>]
72
74
  attr_accessor :service_account_delegation_info
73
75
 
74
- # The name of the service account key used to create or exchange credentials for
75
- # authenticating the service account making the request. This is a scheme-less
76
- # URI full resource name. For example: "//iam.googleapis.com/projects/`
77
- # PROJECT_ID`/serviceAccounts/`ACCOUNT`/keys/`key`"
76
+ # The name of the service account key that was used to create or exchange
77
+ # credentials when authenticating the service account that made the request.
78
+ # This is a scheme-less URI full resource name. For example: "//iam.googleapis.
79
+ # com/projects/`PROJECT_ID`/serviceAccounts/`ACCOUNT`/keys/`key`".
78
80
  # Corresponds to the JSON property `serviceAccountKeyName`
79
81
  # @return [String]
80
82
  attr_accessor :service_account_key_name
@@ -85,18 +87,16 @@ module Google
85
87
  # @return [String]
86
88
  attr_accessor :service_name
87
89
 
88
- # What kind of user agent is associated, for example operating system shells,
89
- # embedded or stand-alone applications, etc.
90
+ # Type of user agent associated with the finding. For example, an operating
91
+ # system shell or an embedded or standalone application.
90
92
  # Corresponds to the JSON property `userAgentFamily`
91
93
  # @return [String]
92
94
  attr_accessor :user_agent_family
93
95
 
94
- # A string that represents the username of a user, user account, or other entity
95
- # involved in the access event. What the entity is and what its role in the
96
- # access event is depends on the finding that this field appears in. The entity
97
- # is likely not an IAM principal, but could be a user that is logged into an
98
- # operating system, if the finding is VM-related, or a user that is logged into
99
- # some type of application that is involved in the access event.
96
+ # A string that represents a username. The username provided depends on the type
97
+ # of the finding and is likely not an IAM principal. For example, this can be a
98
+ # system username if the finding is related to a virtual machine, or it can be
99
+ # an application login username.
100
100
  # Corresponds to the JSON property `userName`
101
101
  # @return [String]
102
102
  attr_accessor :user_name
@@ -120,17 +120,19 @@ module Google
120
120
  end
121
121
  end
122
122
 
123
- # Conveys information about a Kubernetes access review (e.g. kubectl auth can-i .
124
- # ..) that was involved in a finding.
123
+ # Conveys information about a Kubernetes access review (such as one returned by
124
+ # a [`kubectl auth can-i`](https://kubernetes.io/docs/reference/access-authn-
125
+ # authz/authorization/#checking-api-access) command) that was involved in a
126
+ # finding.
125
127
  class AccessReview
126
128
  include Google::Apis::Core::Hashable
127
129
 
128
- # Group is the API Group of the Resource. "*" means all.
130
+ # The API group of the resource. "*" means all.
129
131
  # Corresponds to the JSON property `group`
130
132
  # @return [String]
131
133
  attr_accessor :group
132
134
 
133
- # Name is the name of the resource being requested. Empty means all.
135
+ # The name of the resource being requested. Empty means all.
134
136
  # Corresponds to the JSON property `name`
135
137
  # @return [String]
136
138
  attr_accessor :name
@@ -141,23 +143,23 @@ module Google
141
143
  # @return [String]
142
144
  attr_accessor :ns
143
145
 
144
- # Resource is the optional resource type requested. "*" means all.
146
+ # The optional resource type requested. "*" means all.
145
147
  # Corresponds to the JSON property `resource`
146
148
  # @return [String]
147
149
  attr_accessor :resource
148
150
 
149
- # Subresource is the optional subresource type.
151
+ # The optional subresource type.
150
152
  # Corresponds to the JSON property `subresource`
151
153
  # @return [String]
152
154
  attr_accessor :subresource
153
155
 
154
- # Verb is a Kubernetes resource API verb, like: get, list, watch, create, update,
155
- # delete, proxy. "*" means all.
156
+ # A Kubernetes resource API verb, like get, list, watch, create, update, delete,
157
+ # proxy. "*" means all.
156
158
  # Corresponds to the JSON property `verb`
157
159
  # @return [String]
158
160
  attr_accessor :verb
159
161
 
160
- # Version is the API Version of the Resource. "*" means all.
162
+ # The API version of the resource. "*" means all.
161
163
  # Corresponds to the JSON property `version`
162
164
  # @return [String]
163
165
  attr_accessor :version
@@ -503,8 +505,8 @@ module Google
503
505
  attr_accessor :full_scan
504
506
  alias_method :full_scan?, :full_scan
505
507
 
506
- # The [type of information](https://cloud.google.com/dlp/docs/infotypes-
507
- # reference) found, for example, `EMAIL_ADDRESS` or `STREET_ADDRESS`.
508
+ # The type of information (or *[infoType](https://cloud.google.com/dlp/docs/
509
+ # infotypes-reference)*) found, for example, `EMAIL_ADDRESS` or `STREET_ADDRESS`.
508
510
  # Corresponds to the JSON property `infoType`
509
511
  # @return [String]
510
512
  attr_accessor :info_type
@@ -538,18 +540,17 @@ module Google
538
540
  class Compliance
539
541
  include Google::Apis::Core::Hashable
540
542
 
541
- # Policies within the standard/benchmark e.g. A.12.4.1
543
+ # Policies within the standard or benchmark, for example, A.12.4.1
542
544
  # Corresponds to the JSON property `ids`
543
545
  # @return [Array<String>]
544
546
  attr_accessor :ids
545
547
 
546
- # Refers to industry wide standards or benchmarks e.g. "cis", "pci", "owasp",
547
- # etc.
548
+ # Industry-wide compliance standards or benchmarks, such as CIS, PCI, and OWASP.
548
549
  # Corresponds to the JSON property `standard`
549
550
  # @return [String]
550
551
  attr_accessor :standard
551
552
 
552
- # Version of the standard/benchmark e.g. 1.1
553
+ # Version of the standard or benchmark, for example, 1.1
553
554
  # Corresponds to the JSON property `version`
554
555
  # @return [String]
555
556
  attr_accessor :version
@@ -629,7 +630,7 @@ module Google
629
630
  end
630
631
  end
631
632
 
632
- # The details pertaining to specific contacts
633
+ # Details about specific contacts
633
634
  class ContactDetails
634
635
  include Google::Apis::Core::Hashable
635
636
 
@@ -652,7 +653,7 @@ module Google
652
653
  class Container
653
654
  include Google::Apis::Core::Hashable
654
655
 
655
- # Optional container image id, when provided by the container runtime. Uniquely
656
+ # Optional container image ID, if provided by the container runtime. Uniquely
656
657
  # identifies the container image launched using a container image digest.
657
658
  # Corresponds to the JSON property `imageId`
658
659
  # @return [String]
@@ -663,13 +664,13 @@ module Google
663
664
  # @return [Array<Google::Apis::SecuritycenterV1::Label>]
664
665
  attr_accessor :labels
665
666
 
666
- # Container name.
667
+ # Name of the container.
667
668
  # Corresponds to the JSON property `name`
668
669
  # @return [String]
669
670
  attr_accessor :name
670
671
 
671
- # Container image URI provided when configuring a pod/container. May identify a
672
- # container image version using mutable tags.
672
+ # Container image URI provided when configuring a pod or container. This string
673
+ # can identify a container image version using mutable tags.
673
674
  # Corresponds to the JSON property `uri`
674
675
  # @return [String]
675
676
  attr_accessor :uri
@@ -805,38 +806,43 @@ module Google
805
806
  end
806
807
 
807
808
  # Represents database access information, such as queries. A database may be a
808
- # sub-resource of an instance (as in the case of CloudSQL instances or Cloud
809
+ # sub-resource of an instance (as in the case of Cloud SQL instances or Cloud
809
810
  # Spanner instances), or the database instance itself. Some database resources
810
- # may not have the full resource name populated because these resource types are
811
- # not yet supported by Cloud Asset Inventory (e.g. CloudSQL databases). In these
812
- # cases only the display name will be provided.
811
+ # might not have the [full resource name](https://google.aip.dev/122#full-
812
+ # resource-names) populated because these resource types, such as Cloud SQL
813
+ # databases, are not yet supported by Cloud Asset Inventory. In these cases only
814
+ # the display name is provided. Some database resources may not have the [full
815
+ # resource name](https://google.aip.dev/122#full-resource-names) populated
816
+ # because these resource types are not yet supported by Cloud Asset Inventory (e.
817
+ # g. Cloud SQL databases). In these cases only the display name will be provided.
813
818
  class Database
814
819
  include Google::Apis::Core::Hashable
815
820
 
816
- # The human readable name of the database the user connected to.
821
+ # The human-readable name of the database that the user connected to.
817
822
  # Corresponds to the JSON property `displayName`
818
823
  # @return [String]
819
824
  attr_accessor :display_name
820
825
 
821
- # The target usernames/roles/groups of a SQL privilege grant (not an IAM policy
822
- # change).
826
+ # The target usernames, roles, or groups of an SQL privilege grant, which is not
827
+ # an IAM policy change.
823
828
  # Corresponds to the JSON property `grantees`
824
829
  # @return [Array<String>]
825
830
  attr_accessor :grantees
826
831
 
827
- # The full resource name of the database the user connected to, if it is
828
- # supported by CAI. (https://google.aip.dev/122#full-resource-names)
832
+ # The [full resource name](https://google.aip.dev/122#full-resource-names) of
833
+ # the database that the user connected to, if it is supported by Cloud Asset
834
+ # Inventory.
829
835
  # Corresponds to the JSON property `name`
830
836
  # @return [String]
831
837
  attr_accessor :name
832
838
 
833
- # The SQL statement associated with the relevant access.
839
+ # The SQL statement that is associated with the database access.
834
840
  # Corresponds to the JSON property `query`
835
841
  # @return [String]
836
842
  attr_accessor :query
837
843
 
838
- # The username used to connect to the DB. This may not necessarily be an IAM
839
- # principal, and has no required format.
844
+ # The username used to connect to the database. The username might not be an IAM
845
+ # principal and does not have a set format.
840
846
  # Corresponds to the JSON property `userName`
841
847
  # @return [String]
842
848
  attr_accessor :user_name
@@ -896,8 +902,8 @@ module Google
896
902
  end
897
903
  end
898
904
 
899
- # EnvironmentVariable is a name-value pair to store environment variables for
900
- # Process.
905
+ # A name-value pair representing an environment variable used in an operating
906
+ # system process.
901
907
  class EnvironmentVariable
902
908
  include Google::Apis::Core::Hashable
903
909
 
@@ -922,19 +928,20 @@ module Google
922
928
  end
923
929
  end
924
930
 
925
- # Resource that has been exfiltrated or exfiltrated_to.
931
+ # Resource where data was exfiltrated from or exfiltrated to.
926
932
  class ExfilResource
927
933
  include Google::Apis::Core::Hashable
928
934
 
929
- # Subcomponents of the asset that is exfiltrated - these could be URIs used
930
- # during exfiltration, table names, databases, filenames, etc. For example,
931
- # multiple tables may be exfiltrated from the same CloudSQL instance, or
932
- # multiple files from the same Cloud Storage bucket.
935
+ # Subcomponents of the asset that was exfiltrated, like URIs used during
936
+ # exfiltration, table names, databases, and filenames. For example, multiple
937
+ # tables might have been exfiltrated from the same Cloud SQL instance, or
938
+ # multiple files might have been exfiltrated from the same Cloud Storage bucket.
933
939
  # Corresponds to the JSON property `components`
934
940
  # @return [Array<String>]
935
941
  attr_accessor :components
936
942
 
937
- # Resource's URI (https://google.aip.dev/122#full-resource-names)
943
+ # The resource's [full resource name](https://cloud.google.com/apis/design/
944
+ # resource_names#full_resource_name).
938
945
  # Corresponds to the JSON property `name`
939
946
  # @return [String]
940
947
  attr_accessor :name
@@ -950,9 +957,10 @@ module Google
950
957
  end
951
958
  end
952
959
 
953
- # Exfiltration represents a data exfiltration attempt of one or more sources to
954
- # one or more targets. Sources represent the source of data that is exfiltrated,
955
- # and Targets represents the destination the data was copied to.
960
+ # Exfiltration represents a data exfiltration attempt from one or more sources
961
+ # to one or more targets. The `sources` attribute lists the sources of the
962
+ # exfiltrated data. The `targets` attribute lists the destinations the data was
963
+ # copied to.
956
964
  class Exfiltration
957
965
  include Google::Apis::Core::Hashable
958
966
 
@@ -1039,8 +1047,7 @@ module Google
1039
1047
  class File
1040
1048
  include Google::Apis::Core::Hashable
1041
1049
 
1042
- # Prefix of the file contents as a JSON encoded string. (Currently only
1043
- # populated for Malicious Script Executed findings.)
1050
+ # Prefix of the file contents as a JSON-encoded string.
1044
1051
  # Corresponds to the JSON property `contents`
1045
1052
  # @return [String]
1046
1053
  attr_accessor :contents
@@ -1150,7 +1157,7 @@ module Google
1150
1157
  # @return [Hash<String,Google::Apis::SecuritycenterV1::ContactDetails>]
1151
1158
  attr_accessor :contacts
1152
1159
 
1153
- # Containers associated with the finding. containers provides information for
1160
+ # Containers associated with the finding. This field provides information for
1154
1161
  # both Kubernetes and non-Kubernetes containers.
1155
1162
  # Corresponds to the JSON property `containers`
1156
1163
  # @return [Array<Google::Apis::SecuritycenterV1::Container>]
@@ -1162,16 +1169,20 @@ module Google
1162
1169
  attr_accessor :create_time
1163
1170
 
1164
1171
  # Represents database access information, such as queries. A database may be a
1165
- # sub-resource of an instance (as in the case of CloudSQL instances or Cloud
1172
+ # sub-resource of an instance (as in the case of Cloud SQL instances or Cloud
1166
1173
  # Spanner instances), or the database instance itself. Some database resources
1167
- # may not have the full resource name populated because these resource types are
1168
- # not yet supported by Cloud Asset Inventory (e.g. CloudSQL databases). In these
1169
- # cases only the display name will be provided.
1174
+ # might not have the [full resource name](https://google.aip.dev/122#full-
1175
+ # resource-names) populated because these resource types, such as Cloud SQL
1176
+ # databases, are not yet supported by Cloud Asset Inventory. In these cases only
1177
+ # the display name is provided. Some database resources may not have the [full
1178
+ # resource name](https://google.aip.dev/122#full-resource-names) populated
1179
+ # because these resource types are not yet supported by Cloud Asset Inventory (e.
1180
+ # g. Cloud SQL databases). In these cases only the display name will be provided.
1170
1181
  # Corresponds to the JSON property `database`
1171
1182
  # @return [Google::Apis::SecuritycenterV1::Database]
1172
1183
  attr_accessor :database
1173
1184
 
1174
- # Contains more detail about the finding.
1185
+ # Contains more details about the finding.
1175
1186
  # Corresponds to the JSON property `description`
1176
1187
  # @return [String]
1177
1188
  attr_accessor :description
@@ -1186,9 +1197,10 @@ module Google
1186
1197
  # @return [String]
1187
1198
  attr_accessor :event_time
1188
1199
 
1189
- # Exfiltration represents a data exfiltration attempt of one or more sources to
1190
- # one or more targets. Sources represent the source of data that is exfiltrated,
1191
- # and Targets represents the destination the data was copied to.
1200
+ # Exfiltration represents a data exfiltration attempt from one or more sources
1201
+ # to one or more targets. The `sources` attribute lists the sources of the
1202
+ # exfiltrated data. The `targets` attribute lists the destinations the data was
1203
+ # copied to.
1192
1204
  # Corresponds to the JSON property `exfiltration`
1193
1205
  # @return [Google::Apis::SecuritycenterV1::Exfiltration]
1194
1206
  attr_accessor :exfiltration
@@ -1216,7 +1228,7 @@ module Google
1216
1228
  # @return [String]
1217
1229
  attr_accessor :finding_class
1218
1230
 
1219
- # Represents IAM bindings associated with the Finding.
1231
+ # Represents IAM bindings associated with the finding.
1220
1232
  # Corresponds to the JSON property `iamBindings`
1221
1233
  # @return [Array<Google::Apis::SecuritycenterV1::IamBinding>]
1222
1234
  attr_accessor :iam_bindings
@@ -1259,10 +1271,9 @@ module Google
1259
1271
  # @return [String]
1260
1272
  attr_accessor :mute
1261
1273
 
1262
- # First known as mute_annotation. Records additional information about the mute
1263
- # operation e.g. mute config that muted the finding, user who muted the finding,
1264
- # etc. Unlike other attributes of a finding, a finding provider shouldn't set
1265
- # the value of mute.
1274
+ # Records additional information about the mute operation, for example, the [
1275
+ # mute configuration](/security-command-center/docs/how-to-mute-findings) that
1276
+ # muted the finding and the user who muted the finding.
1266
1277
  # Corresponds to the JSON property `muteInitiator`
1267
1278
  # @return [String]
1268
1279
  attr_accessor :mute_initiator
@@ -1272,14 +1283,16 @@ module Google
1272
1283
  # @return [String]
1273
1284
  attr_accessor :mute_update_time
1274
1285
 
1275
- # The relative resource name of this finding. See: https://cloud.google.com/apis/
1276
- # design/resource_names#relative_resource_name Example: "organizations/`
1277
- # organization_id`/sources/`source_id`/findings/`finding_id`"
1286
+ # The [relative resource name](https://cloud.google.com/apis/design/
1287
+ # resource_names#relative_resource_name) of the finding. Example: "organizations/
1288
+ # `organization_id`/sources/`source_id`/findings/`finding_id`", "folders/`
1289
+ # folder_id`/sources/`source_id`/findings/`finding_id`", "projects/`project_id`/
1290
+ # sources/`source_id`/findings/`finding_id`".
1278
1291
  # Corresponds to the JSON property `name`
1279
1292
  # @return [String]
1280
1293
  attr_accessor :name
1281
1294
 
1282
- # Next steps associate to the finding.
1295
+ # Steps to address the finding.
1283
1296
  # Corresponds to the JSON property `nextSteps`
1284
1297
  # @return [String]
1285
1298
  attr_accessor :next_steps
@@ -1570,12 +1583,12 @@ module Google
1570
1583
  class GoogleCloudSecuritycenterV1Binding
1571
1584
  include Google::Apis::Core::Hashable
1572
1585
 
1573
- # Name for binding.
1586
+ # Name for the binding.
1574
1587
  # Corresponds to the JSON property `name`
1575
1588
  # @return [String]
1576
1589
  attr_accessor :name
1577
1590
 
1578
- # Namespace for binding.
1591
+ # Namespace for the binding.
1579
1592
  # Corresponds to the JSON property `ns`
1580
1593
  # @return [String]
1581
1594
  attr_accessor :ns
@@ -2795,8 +2808,8 @@ module Google
2795
2808
  # @return [String]
2796
2809
  attr_accessor :action
2797
2810
 
2798
- # A single identity requesting access for a Cloud Platform resource, e.g. "foo@
2799
- # google.com".
2811
+ # A single identity requesting access for a Cloud Platform resource, for example,
2812
+ # "foo@google.com".
2800
2813
  # Corresponds to the JSON property `member`
2801
2814
  # @return [String]
2802
2815
  attr_accessor :member
@@ -2887,60 +2900,60 @@ module Google
2887
2900
  class KernelRootkit
2888
2901
  include Google::Apis::Core::Hashable
2889
2902
 
2890
- # Rootkit name when available.
2903
+ # Rootkit name, when available.
2891
2904
  # Corresponds to the JSON property `name`
2892
2905
  # @return [String]
2893
2906
  attr_accessor :name
2894
2907
 
2895
- # True when unexpected modifications of kernel code memory are present.
2908
+ # True if unexpected modifications of kernel code memory are present.
2896
2909
  # Corresponds to the JSON property `unexpectedCodeModification`
2897
2910
  # @return [Boolean]
2898
2911
  attr_accessor :unexpected_code_modification
2899
2912
  alias_method :unexpected_code_modification?, :unexpected_code_modification
2900
2913
 
2901
- # True when `ftrace` points are present with callbacks pointing to regions that
2914
+ # True if `ftrace` points are present with callbacks pointing to regions that
2902
2915
  # are not in the expected kernel or module code range.
2903
2916
  # Corresponds to the JSON property `unexpectedFtraceHandler`
2904
2917
  # @return [Boolean]
2905
2918
  attr_accessor :unexpected_ftrace_handler
2906
2919
  alias_method :unexpected_ftrace_handler?, :unexpected_ftrace_handler
2907
2920
 
2908
- # True when interrupt handlers that are are not in the expected kernel or module
2921
+ # True if interrupt handlers that are are not in the expected kernel or module
2909
2922
  # code regions are present.
2910
2923
  # Corresponds to the JSON property `unexpectedInterruptHandler`
2911
2924
  # @return [Boolean]
2912
2925
  attr_accessor :unexpected_interrupt_handler
2913
2926
  alias_method :unexpected_interrupt_handler?, :unexpected_interrupt_handler
2914
2927
 
2915
- # True when kernel code pages that are not in the expected kernel or module code
2928
+ # True if kernel code pages that are not in the expected kernel or module code
2916
2929
  # regions are present.
2917
2930
  # Corresponds to the JSON property `unexpectedKernelCodePages`
2918
2931
  # @return [Boolean]
2919
2932
  attr_accessor :unexpected_kernel_code_pages
2920
2933
  alias_method :unexpected_kernel_code_pages?, :unexpected_kernel_code_pages
2921
2934
 
2922
- # True when `kprobe` points are present with callbacks pointing to regions that
2935
+ # True if `kprobe` points are present with callbacks pointing to regions that
2923
2936
  # are not in the expected kernel or module code range.
2924
2937
  # Corresponds to the JSON property `unexpectedKprobeHandler`
2925
2938
  # @return [Boolean]
2926
2939
  attr_accessor :unexpected_kprobe_handler
2927
2940
  alias_method :unexpected_kprobe_handler?, :unexpected_kprobe_handler
2928
2941
 
2929
- # True when unexpected processes in the scheduler run queue are present. Such
2942
+ # True if unexpected processes in the scheduler run queue are present. Such
2930
2943
  # processes are in the run queue, but not in the process task list.
2931
2944
  # Corresponds to the JSON property `unexpectedProcessesInRunqueue`
2932
2945
  # @return [Boolean]
2933
2946
  attr_accessor :unexpected_processes_in_runqueue
2934
2947
  alias_method :unexpected_processes_in_runqueue?, :unexpected_processes_in_runqueue
2935
2948
 
2936
- # True when unexpected modifications of kernel read-only data memory are present.
2949
+ # True if unexpected modifications of kernel read-only data memory are present.
2937
2950
  # Corresponds to the JSON property `unexpectedReadOnlyDataModification`
2938
2951
  # @return [Boolean]
2939
2952
  attr_accessor :unexpected_read_only_data_modification
2940
2953
  alias_method :unexpected_read_only_data_modification?, :unexpected_read_only_data_modification
2941
2954
 
2942
- # True when system call handlers that are are not in the expected kernel or
2943
- # module code regions are present.
2955
+ # True if system call handlers that are are not in the expected kernel or module
2956
+ # code regions are present.
2944
2957
  # Corresponds to the JSON property `unexpectedSystemCallHandler`
2945
2958
  # @return [Boolean]
2946
2959
  attr_accessor :unexpected_system_call_handler
@@ -2968,37 +2981,42 @@ module Google
2968
2981
  class Kubernetes
2969
2982
  include Google::Apis::Core::Hashable
2970
2983
 
2971
- # Provides information on any Kubernetes access reviews (i.e. privilege checks)
2984
+ # Provides information on any Kubernetes access reviews (privilege checks)
2972
2985
  # relevant to the finding.
2973
2986
  # Corresponds to the JSON property `accessReviews`
2974
2987
  # @return [Array<Google::Apis::SecuritycenterV1::AccessReview>]
2975
2988
  attr_accessor :access_reviews
2976
2989
 
2977
- # Provides Kubernetes role binding information for findings that involve
2978
- # RoleBindings or ClusterRoleBindings.
2990
+ # Provides Kubernetes role binding information for findings that involve [
2991
+ # RoleBindings or ClusterRoleBindings](https://cloud.google.com/kubernetes-
2992
+ # engine/docs/how-to/role-based-access-control).
2979
2993
  # Corresponds to the JSON property `bindings`
2980
2994
  # @return [Array<Google::Apis::SecuritycenterV1::GoogleCloudSecuritycenterV1Binding>]
2981
2995
  attr_accessor :bindings
2982
2996
 
2983
- # GKE Node Pools associated with the finding. This field will contain NodePool
2984
- # information for each Node, when it is available.
2997
+ # GKE [node pools](https://cloud.google.com/kubernetes-engine/docs/concepts/node-
2998
+ # pools) associated with the finding. This field contains node pool information
2999
+ # for each node, when it is available.
2985
3000
  # Corresponds to the JSON property `nodePools`
2986
3001
  # @return [Array<Google::Apis::SecuritycenterV1::NodePool>]
2987
3002
  attr_accessor :node_pools
2988
3003
 
2989
- # Provides Kubernetes Node information.
3004
+ # Provides Kubernetes [node](https://cloud.google.com/kubernetes-engine/docs/
3005
+ # concepts/cluster-architecture#nodes) information.
2990
3006
  # Corresponds to the JSON property `nodes`
2991
3007
  # @return [Array<Google::Apis::SecuritycenterV1::Node>]
2992
3008
  attr_accessor :nodes
2993
3009
 
2994
- # Kubernetes Pods associated with the finding. This field will contain Pod
2995
- # records for each container that is owned by a Pod.
3010
+ # Kubernetes [Pods](https://cloud.google.com/kubernetes-engine/docs/concepts/pod)
3011
+ # associated with the finding. This field contains Pod records for each
3012
+ # container that is owned by a Pod.
2996
3013
  # Corresponds to the JSON property `pods`
2997
3014
  # @return [Array<Google::Apis::SecuritycenterV1::Pod>]
2998
3015
  attr_accessor :pods
2999
3016
 
3000
- # Provides Kubernetes role information for findings that involve Roles or
3001
- # ClusterRoles.
3017
+ # Provides Kubernetes role information for findings that involve [Roles or
3018
+ # ClusterRoles](https://cloud.google.com/kubernetes-engine/docs/how-to/role-
3019
+ # based-access-control).
3002
3020
  # Corresponds to the JSON property `roles`
3003
3021
  # @return [Array<Google::Apis::SecuritycenterV1::Role>]
3004
3022
  attr_accessor :roles
@@ -3018,17 +3036,20 @@ module Google
3018
3036
  end
3019
3037
  end
3020
3038
 
3021
- # Label represents a generic name=value label. Label has separate name and value
3022
- # fields to support filtering with contains().
3039
+ # Represents a generic name-value label. A label has separate name and value
3040
+ # fields to support filtering with the `contains()` function. For more
3041
+ # information, see [Filtering on array-type fields](https://cloud.google.com/
3042
+ # security-command-center/docs/how-to-api-list-findings#array-contains-filtering)
3043
+ # .
3023
3044
  class Label
3024
3045
  include Google::Apis::Core::Hashable
3025
3046
 
3026
- # Label name.
3047
+ # Name of the label.
3027
3048
  # Corresponds to the JSON property `name`
3028
3049
  # @return [String]
3029
3050
  attr_accessor :name
3030
3051
 
3031
- # Label value.
3052
+ # Value that corresponds to the label's name.
3032
3053
  # Corresponds to the JSON property `value`
3033
3054
  # @return [String]
3034
3055
  attr_accessor :value
@@ -3137,7 +3158,7 @@ module Google
3137
3158
  end
3138
3159
  end
3139
3160
 
3140
- # Response message for listing descendant security health analytics custom
3161
+ # Response message for listing descendant Security Health Analytics custom
3141
3162
  # modules.
3142
3163
  class ListDescendantSecurityHealthAnalyticsCustomModulesResponse
3143
3164
  include Google::Apis::Core::Hashable
@@ -3163,7 +3184,7 @@ module Google
3163
3184
  end
3164
3185
  end
3165
3186
 
3166
- # Response message for listing effective security health analytics custom
3187
+ # Response message for listing effective Security Health Analytics custom
3167
3188
  # modules.
3168
3189
  class ListEffectiveSecurityHealthAnalyticsCustomModulesResponse
3169
3190
  include Google::Apis::Core::Hashable
@@ -3341,7 +3362,7 @@ module Google
3341
3362
  end
3342
3363
  end
3343
3364
 
3344
- # Response message for listing security health analytics custom modules.
3365
+ # Response message for listing Security Health Analytics custom modules.
3345
3366
  class ListSecurityHealthAnalyticsCustomModulesResponse
3346
3367
  include Google::Apis::Core::Hashable
3347
3368
 
@@ -3467,11 +3488,12 @@ module Google
3467
3488
  end
3468
3489
  end
3469
3490
 
3470
- # Kubernetes Nodes associated with the finding.
3491
+ # Kubernetes nodes associated with the finding.
3471
3492
  class Node
3472
3493
  include Google::Apis::Core::Hashable
3473
3494
 
3474
- # Full Resource name of the Compute Engine VM running the cluster node.
3495
+ # [Full resource name](https://google.aip.dev/122#full-resource-names) of the
3496
+ # Compute Engine VM running the cluster node.
3475
3497
  # Corresponds to the JSON property `name`
3476
3498
  # @return [String]
3477
3499
  attr_accessor :name
@@ -3486,11 +3508,11 @@ module Google
3486
3508
  end
3487
3509
  end
3488
3510
 
3489
- # Provides GKE Node Pool information.
3511
+ # Provides GKE node pool information.
3490
3512
  class NodePool
3491
3513
  include Google::Apis::Core::Hashable
3492
3514
 
3493
- # Kubernetes Node pool name.
3515
+ # Kubernetes node pool name.
3494
3516
  # Corresponds to the JSON property `name`
3495
3517
  # @return [String]
3496
3518
  attr_accessor :name
@@ -3662,7 +3684,7 @@ module Google
3662
3684
  end
3663
3685
  end
3664
3686
 
3665
- # Kubernetes Pod.
3687
+ # A Kubernetes Pod.
3666
3688
  class Pod
3667
3689
  include Google::Apis::Core::Hashable
3668
3690
 
@@ -3831,18 +3853,18 @@ module Google
3831
3853
  # @return [Array<Google::Apis::SecuritycenterV1::File>]
3832
3854
  attr_accessor :libraries
3833
3855
 
3834
- # The process name visible in utilities like `top` and `ps`; it can be accessed
3835
- # via `/proc/[pid]/comm` and changed with `prctl(PR_SET_NAME)`.
3856
+ # The process name, as displayed in utilities like `top` and `ps`. This name can
3857
+ # be accessed through `/proc/[pid]/comm` and changed with `prctl(PR_SET_NAME)`.
3836
3858
  # Corresponds to the JSON property `name`
3837
3859
  # @return [String]
3838
3860
  attr_accessor :name
3839
3861
 
3840
- # The parent process id.
3862
+ # The parent process ID.
3841
3863
  # Corresponds to the JSON property `parentPid`
3842
3864
  # @return [Fixnum]
3843
3865
  attr_accessor :parent_pid
3844
3866
 
3845
- # The process id.
3867
+ # The process ID.
3846
3868
  # Corresponds to the JSON property `pid`
3847
3869
  # @return [Fixnum]
3848
3870
  attr_accessor :pid
@@ -4402,21 +4424,21 @@ module Google
4402
4424
  end
4403
4425
  end
4404
4426
 
4405
- # Represents a Kubernetes Subject.
4427
+ # Represents a Kubernetes subject.
4406
4428
  class Subject
4407
4429
  include Google::Apis::Core::Hashable
4408
4430
 
4409
- # Authentication type for subject.
4431
+ # Authentication type for the subject.
4410
4432
  # Corresponds to the JSON property `kind`
4411
4433
  # @return [String]
4412
4434
  attr_accessor :kind
4413
4435
 
4414
- # Name for subject.
4436
+ # Name for the subject.
4415
4437
  # Corresponds to the JSON property `name`
4416
4438
  # @return [String]
4417
4439
  attr_accessor :name
4418
4440
 
4419
- # Namespace for subject.
4441
+ # Namespace for the subject.
4420
4442
  # Corresponds to the JSON property `ns`
4421
4443
  # @return [String]
4422
4444
  attr_accessor :ns
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1
18
18
  # Version of the google-apis-securitycenter_v1 gem
19
- GEM_VERSION = "0.54.0"
19
+ GEM_VERSION = "0.56.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
22
  GENERATOR_VERSION = "0.12.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20230410"
25
+ REVISION = "20230420"
26
26
  end
27
27
  end
28
28
  end
@@ -1047,7 +1047,7 @@ module Google
1047
1047
  # Updates the SecurityHealthAnalyticsCustomModule under the given name based on
1048
1048
  # the given update mask. Updating the enablement state is supported on both
1049
1049
  # resident and inherited modules (though resident modules cannot have an
1050
- # enablement state of inherited). Updating the display name and custom config
1050
+ # enablement state of "inherited"). Updating the display name and custom config
1051
1051
  # of a module is supported on resident modules only.
1052
1052
  # @param [String] name
1053
1053
  # Immutable. The resource name of the custom module. Its format is "
@@ -1366,9 +1366,11 @@ module Google
1366
1366
  # Creates or updates a finding. The corresponding source must exist for a
1367
1367
  # finding creation to succeed.
1368
1368
  # @param [String] name
1369
- # The relative resource name of this finding. See: https://cloud.google.com/apis/
1370
- # design/resource_names#relative_resource_name Example: "organizations/`
1371
- # organization_id`/sources/`source_id`/findings/`finding_id`"
1369
+ # The [relative resource name](https://cloud.google.com/apis/design/
1370
+ # resource_names#relative_resource_name) of the finding. Example: "organizations/
1371
+ # `organization_id`/sources/`source_id`/findings/`finding_id`", "folders/`
1372
+ # folder_id`/sources/`source_id`/findings/`finding_id`", "projects/`project_id`/
1373
+ # sources/`source_id`/findings/`finding_id`".
1372
1374
  # @param [Google::Apis::SecuritycenterV1::Finding] finding_object
1373
1375
  # @param [String] update_mask
1374
1376
  # The FieldMask to use when updating the finding resource. This field should not
@@ -2811,7 +2813,7 @@ module Google
2811
2813
  # Updates the SecurityHealthAnalyticsCustomModule under the given name based on
2812
2814
  # the given update mask. Updating the enablement state is supported on both
2813
2815
  # resident and inherited modules (though resident modules cannot have an
2814
- # enablement state of inherited). Updating the display name and custom config
2816
+ # enablement state of "inherited"). Updating the display name and custom config
2815
2817
  # of a module is supported on resident modules only.
2816
2818
  # @param [String] name
2817
2819
  # Immutable. The resource name of the custom module. Its format is "
@@ -3379,9 +3381,11 @@ module Google
3379
3381
  # Creates or updates a finding. The corresponding source must exist for a
3380
3382
  # finding creation to succeed.
3381
3383
  # @param [String] name
3382
- # The relative resource name of this finding. See: https://cloud.google.com/apis/
3383
- # design/resource_names#relative_resource_name Example: "organizations/`
3384
- # organization_id`/sources/`source_id`/findings/`finding_id`"
3384
+ # The [relative resource name](https://cloud.google.com/apis/design/
3385
+ # resource_names#relative_resource_name) of the finding. Example: "organizations/
3386
+ # `organization_id`/sources/`source_id`/findings/`finding_id`", "folders/`
3387
+ # folder_id`/sources/`source_id`/findings/`finding_id`", "projects/`project_id`/
3388
+ # sources/`source_id`/findings/`finding_id`".
3385
3389
  # @param [Google::Apis::SecuritycenterV1::Finding] finding_object
3386
3390
  # @param [String] update_mask
3387
3391
  # The FieldMask to use when updating the finding resource. This field should not
@@ -4577,7 +4581,7 @@ module Google
4577
4581
  # Updates the SecurityHealthAnalyticsCustomModule under the given name based on
4578
4582
  # the given update mask. Updating the enablement state is supported on both
4579
4583
  # resident and inherited modules (though resident modules cannot have an
4580
- # enablement state of inherited). Updating the display name and custom config
4584
+ # enablement state of "inherited"). Updating the display name and custom config
4581
4585
  # of a module is supported on resident modules only.
4582
4586
  # @param [String] name
4583
4587
  # Immutable. The resource name of the custom module. Its format is "
@@ -4896,9 +4900,11 @@ module Google
4896
4900
  # Creates or updates a finding. The corresponding source must exist for a
4897
4901
  # finding creation to succeed.
4898
4902
  # @param [String] name
4899
- # The relative resource name of this finding. See: https://cloud.google.com/apis/
4900
- # design/resource_names#relative_resource_name Example: "organizations/`
4901
- # organization_id`/sources/`source_id`/findings/`finding_id`"
4903
+ # The [relative resource name](https://cloud.google.com/apis/design/
4904
+ # resource_names#relative_resource_name) of the finding. Example: "organizations/
4905
+ # `organization_id`/sources/`source_id`/findings/`finding_id`", "folders/`
4906
+ # folder_id`/sources/`source_id`/findings/`finding_id`", "projects/`project_id`/
4907
+ # sources/`source_id`/findings/`finding_id`".
4902
4908
  # @param [Google::Apis::SecuritycenterV1::Finding] finding_object
4903
4909
  # @param [String] update_mask
4904
4910
  # The FieldMask to use when updating the finding resource. This field should not
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.54.0
4
+ version: 0.56.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2023-04-16 00:00:00.000000000 Z
11
+ date: 2023-04-30 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.54.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.56.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1
63
63
  post_install_message:
64
64
  rdoc_options: []