google-apis-securitycenter_v1 0.31.0 → 0.32.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 8f5dea3b82a24467030378d2bf5efd876407da201d259bc70ecb9bf2442e3c68
4
- data.tar.gz: 0dd1c82eb63921f942f08875a01442aadc8df20fa82d3f02da9759663647e87b
3
+ metadata.gz: 96ecbc38844b8b3f6cc72f1a6c26ac5deb2b66e1118518a268600083bd371f5a
4
+ data.tar.gz: 85c5527445076600a2c055ec0dbc281e982d05e0aaadd0e3d03a4077300b0e0e
5
5
  SHA512:
6
- metadata.gz: 7c4aaba93de229c305cebe88cf688a9f4b48a2b078f0f0d691911a33a61f50c5af9f227d9c7bded2f8420eedfdf110db679e01fa61b5036311441a94bd49e6e4
7
- data.tar.gz: 246ae7e69241a4a10edc73847db69b09e3e7bc24cc0c09e28373e781a9f6554036d41993aec5adb3cee509f9a0f8a1ba7c1615b4e4bb22b36edd3de5f639a7a4
6
+ metadata.gz: f64e679d69bdb60690ee3fb49dc35c58ab502fedc4a4941b7fbcc377787e4780737a2323c22dfbbf66514a045bb5a12a2b1c4716e1958c2d11a7377ad20f1bf4
7
+ data.tar.gz: b087d95506d072c83a93fa85245ce93423381cb7e8f49631ad0439ab435c2bac00992b03ecfc59d364c5962738236eba7c412706d79f8d3eba99fe9b83032b40
data/CHANGELOG.md CHANGED
@@ -1,5 +1,10 @@
1
1
  # Release history for google-apis-securitycenter_v1
2
2
 
3
+ ### v0.32.0 (2022-06-07)
4
+
5
+ * Regenerated from discovery document revision 20220602
6
+ * Regenerated using generator version 0.5.0
7
+
3
8
  ### v0.31.0 (2022-05-24)
4
9
 
5
10
  * Regenerated from discovery document revision 20220520
@@ -365,17 +365,18 @@ module Google
365
365
  class Compliance
366
366
  include Google::Apis::Core::Hashable
367
367
 
368
- # e.g. A.12.4.1
368
+ # Policies within the standard/benchmark e.g. A.12.4.1
369
369
  # Corresponds to the JSON property `ids`
370
370
  # @return [Array<String>]
371
371
  attr_accessor :ids
372
372
 
373
- # e.g. "cis", "pci", "owasp", etc.
373
+ # Refers to industry wide standards or benchmarks e.g. "cis", "pci", "owasp",
374
+ # etc.
374
375
  # Corresponds to the JSON property `standard`
375
376
  # @return [String]
376
377
  attr_accessor :standard
377
378
 
378
- # e.g. 1.1
379
+ # Version of the standard/benchmark e.g. 1.1
379
380
  # Corresponds to the JSON property `version`
380
381
  # @return [String]
381
382
  attr_accessor :version
@@ -607,7 +608,8 @@ module Google
607
608
  end
608
609
  end
609
610
 
610
- # EnvironmentVariable is a name-value pair to store env variables for Process.
611
+ # EnvironmentVariable is a name-value pair to store environment variables for
612
+ # Process.
611
613
  class EnvironmentVariable
612
614
  include Google::Apis::Core::Hashable
613
615
 
@@ -644,7 +646,7 @@ module Google
644
646
  # @return [Array<String>]
645
647
  attr_accessor :components
646
648
 
647
- # Resources URI (https://google.aip.dev/122#full-resource-names)
649
+ # Resource's URI (https://google.aip.dev/122#full-resource-names)
648
650
  # Corresponds to the JSON property `name`
649
651
  # @return [String]
650
652
  attr_accessor :name
@@ -660,21 +662,21 @@ module Google
660
662
  end
661
663
  end
662
664
 
663
- # Exfiltration represents a data exfiltration attempt of one or more source(s)
664
- # to one or more target(s). Source(s) represent the source of data that is
665
- # exfiltrated, and Target(s) represents the destination the data was copied to.
665
+ # Exfiltration represents a data exfiltration attempt of one or more sources to
666
+ # one or more targets. Sources represent the source of data that is exfiltrated,
667
+ # and Targets represents the destination the data was copied to.
666
668
  class Exfiltration
667
669
  include Google::Apis::Core::Hashable
668
670
 
669
- # If there are multiple sources, then the data is considered joined between
671
+ # If there are multiple sources, then the data is considered "joined" between
670
672
  # them. For instance, BigQuery can join multiple tables, and each table would be
671
673
  # considered a source.
672
674
  # Corresponds to the JSON property `sources`
673
675
  # @return [Array<Google::Apis::SecuritycenterV1::ExfilResource>]
674
676
  attr_accessor :sources
675
677
 
676
- # If there are multiple targets, each target would get a complete copy of the
677
- # joined source data.
678
+ # If there are multiple targets, each target would get a complete copy of the "
679
+ # joined" source data.
678
680
  # Corresponds to the JSON property `targets`
679
681
  # @return [Array<Google::Apis::SecuritycenterV1::ExfilResource>]
680
682
  attr_accessor :targets
@@ -773,8 +775,7 @@ module Google
773
775
  attr_accessor :path
774
776
 
775
777
  # SHA256 hash of the first hashed_size bytes of the file encoded as a hex string.
776
- # If hashed_size == size, hash_sha256 represents the SHA256 hash of the entire
777
- # file.
778
+ # If hashed_size == size, sha256 represents the SHA256 hash of the entire file.
778
779
  # Corresponds to the JSON property `sha256`
779
780
  # @return [String]
780
781
  attr_accessor :sha256
@@ -868,9 +869,9 @@ module Google
868
869
  # @return [String]
869
870
  attr_accessor :event_time
870
871
 
871
- # Exfiltration represents a data exfiltration attempt of one or more source(s)
872
- # to one or more target(s). Source(s) represent the source of data that is
873
- # exfiltrated, and Target(s) represents the destination the data was copied to.
872
+ # Exfiltration represents a data exfiltration attempt of one or more sources to
873
+ # one or more targets. Sources represent the source of data that is exfiltrated,
874
+ # and Targets represents the destination the data was copied to.
874
875
  # Corresponds to the JSON property `exfiltration`
875
876
  # @return [Google::Apis::SecuritycenterV1::Exfiltration]
876
877
  attr_accessor :exfiltration
@@ -2767,7 +2768,7 @@ module Google
2767
2768
  # @return [Array<String>]
2768
2769
  attr_accessor :args
2769
2770
 
2770
- # True if arguments is incomplete.
2771
+ # True if `args` is incomplete.
2771
2772
  # Corresponds to the JSON property `argumentsTruncated`
2772
2773
  # @return [Boolean]
2773
2774
  attr_accessor :arguments_truncated
@@ -2784,7 +2785,7 @@ module Google
2784
2785
  # @return [Array<Google::Apis::SecuritycenterV1::EnvironmentVariable>]
2785
2786
  attr_accessor :env_variables
2786
2787
 
2787
- # True if env_variables is incomplete.
2788
+ # True if `env_variables` is incomplete.
2788
2789
  # Corresponds to the JSON property `envVariablesTruncated`
2789
2790
  # @return [Boolean]
2790
2791
  attr_accessor :env_variables_truncated
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1
18
18
  # Version of the google-apis-securitycenter_v1 gem
19
- GEM_VERSION = "0.31.0"
19
+ GEM_VERSION = "0.32.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
- GENERATOR_VERSION = "0.4.1"
22
+ GENERATOR_VERSION = "0.5.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220520"
25
+ REVISION = "20220602"
26
26
  end
27
27
  end
28
28
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.31.0
4
+ version: 0.32.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-05-30 00:00:00.000000000 Z
11
+ date: 2022-06-13 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -16,7 +16,7 @@ dependencies:
16
16
  requirements:
17
17
  - - ">="
18
18
  - !ruby/object:Gem::Version
19
- version: '0.4'
19
+ version: '0.5'
20
20
  - - "<"
21
21
  - !ruby/object:Gem::Version
22
22
  version: 2.a
@@ -26,7 +26,7 @@ dependencies:
26
26
  requirements:
27
27
  - - ">="
28
28
  - !ruby/object:Gem::Version
29
- version: '0.4'
29
+ version: '0.5'
30
30
  - - "<"
31
31
  - !ruby/object:Gem::Version
32
32
  version: 2.a
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.31.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.32.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1
63
63
  post_install_message:
64
64
  rdoc_options: []