google-apis-securitycenter_v1 0.32.0 → 0.33.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 96ecbc38844b8b3f6cc72f1a6c26ac5deb2b66e1118518a268600083bd371f5a
4
- data.tar.gz: 85c5527445076600a2c055ec0dbc281e982d05e0aaadd0e3d03a4077300b0e0e
3
+ metadata.gz: dbe8b0015fabb3629ad0a235fc6bf9c956702e33e8374201fbe49d30bedcc22e
4
+ data.tar.gz: ee2eb274bbd0129a6c034748c95a3ddab8e140436b41ee79166174421c297887
5
5
  SHA512:
6
- metadata.gz: f64e679d69bdb60690ee3fb49dc35c58ab502fedc4a4941b7fbcc377787e4780737a2323c22dfbbf66514a045bb5a12a2b1c4716e1958c2d11a7377ad20f1bf4
7
- data.tar.gz: b087d95506d072c83a93fa85245ce93423381cb7e8f49631ad0439ab435c2bac00992b03ecfc59d364c5962738236eba7c412706d79f8d3eba99fe9b83032b40
6
+ metadata.gz: fd1e9ea45a3694f588277e9696d1c8c7c52654a0696d8bef38226073cdbc39ced7636de2ab001763cbbc8eaaefb2a2b0617888c5d797caef9c0864915750ab53
7
+ data.tar.gz: d67c00311b1a47eafeea075d18c3e498b8a1d7d36c13416a7568ef2007f0aa09152816361e517023273533653ba7bb96686205eb93e77b0cc568f0d87f89d43e
data/CHANGELOG.md CHANGED
@@ -1,5 +1,10 @@
1
1
  # Release history for google-apis-securitycenter_v1
2
2
 
3
+ ### v0.33.0 (2022-06-17)
4
+
5
+ * Regenerated from discovery document revision 20220609
6
+ * Regenerated using generator version 0.6.0
7
+
3
8
  ### v0.32.0 (2022-06-07)
4
9
 
5
10
  * Regenerated from discovery document revision 20220602
@@ -592,6 +592,31 @@ module Google
592
592
  end
593
593
  end
594
594
 
595
+ # Memory hash detection contributing to the binary family match.
596
+ class Detection
597
+ include Google::Apis::Core::Hashable
598
+
599
+ # The name of the binary associated with the memory hash signature detection.
600
+ # Corresponds to the JSON property `binary`
601
+ # @return [String]
602
+ attr_accessor :binary
603
+
604
+ # The percentage of memory page hashes in the signature that were matched.
605
+ # Corresponds to the JSON property `percentPagesMatched`
606
+ # @return [Float]
607
+ attr_accessor :percent_pages_matched
608
+
609
+ def initialize(**args)
610
+ update!(**args)
611
+ end
612
+
613
+ # Update properties of this object
614
+ def update!(**args)
615
+ @binary = args[:binary] if args.key?(:binary)
616
+ @percent_pages_matched = args[:percent_pages_matched] if args.key?(:percent_pages_matched)
617
+ end
618
+ end
619
+
595
620
  # A generic empty message that you can re-use to avoid defining duplicated empty
596
621
  # messages in your APIs. A typical example is to use it as the request or the
597
622
  # response type of an API method. For instance: service Foo ` rpc Bar(google.
@@ -2184,6 +2209,12 @@ module Google
2184
2209
  # @return [Array<String>]
2185
2210
  attr_accessor :ip_addresses
2186
2211
 
2212
+ # The list of matched signatures indicating that the given process is present in
2213
+ # the environment.
2214
+ # Corresponds to the JSON property `signatures`
2215
+ # @return [Array<Google::Apis::SecuritycenterV1::ProcessSignature>]
2216
+ attr_accessor :signatures
2217
+
2187
2218
  def initialize(**args)
2188
2219
  update!(**args)
2189
2220
  end
@@ -2192,6 +2223,7 @@ module Google
2192
2223
  def update!(**args)
2193
2224
  @domains = args[:domains] if args.key?(:domains)
2194
2225
  @ip_addresses = args[:ip_addresses] if args.key?(:ip_addresses)
2226
+ @signatures = args[:signatures] if args.key?(:signatures)
2195
2227
  end
2196
2228
  end
2197
2229
 
@@ -2465,6 +2497,31 @@ module Google
2465
2497
  end
2466
2498
  end
2467
2499
 
2500
+ # A signature corresponding to memory page hashes.
2501
+ class MemoryHashSignature
2502
+ include Google::Apis::Core::Hashable
2503
+
2504
+ # The binary family.
2505
+ # Corresponds to the JSON property `binaryFamily`
2506
+ # @return [String]
2507
+ attr_accessor :binary_family
2508
+
2509
+ # The list of memory hash detections contributing to the binary family match.
2510
+ # Corresponds to the JSON property `detections`
2511
+ # @return [Array<Google::Apis::SecuritycenterV1::Detection>]
2512
+ attr_accessor :detections
2513
+
2514
+ def initialize(**args)
2515
+ update!(**args)
2516
+ end
2517
+
2518
+ # Update properties of this object
2519
+ def update!(**args)
2520
+ @binary_family = args[:binary_family] if args.key?(:binary_family)
2521
+ @detections = args[:detections] if args.key?(:detections)
2522
+ end
2523
+ end
2524
+
2468
2525
  # MITRE ATT&CK tactics and techniques related to this finding. See: https://
2469
2526
  # attack.mitre.org
2470
2527
  class MitreAttack
@@ -2796,6 +2853,12 @@ module Google
2796
2853
  # @return [Array<Google::Apis::SecuritycenterV1::File>]
2797
2854
  attr_accessor :libraries
2798
2855
 
2856
+ # The process name visible in utilities like top and ps; it can be accessed via /
2857
+ # proc/[pid]/comm and changed with prctl(PR_SET_NAME).
2858
+ # Corresponds to the JSON property `name`
2859
+ # @return [String]
2860
+ attr_accessor :name
2861
+
2799
2862
  # The parent process id.
2800
2863
  # Corresponds to the JSON property `parentPid`
2801
2864
  # @return [Fixnum]
@@ -2824,12 +2887,38 @@ module Google
2824
2887
  @env_variables = args[:env_variables] if args.key?(:env_variables)
2825
2888
  @env_variables_truncated = args[:env_variables_truncated] if args.key?(:env_variables_truncated)
2826
2889
  @libraries = args[:libraries] if args.key?(:libraries)
2890
+ @name = args[:name] if args.key?(:name)
2827
2891
  @parent_pid = args[:parent_pid] if args.key?(:parent_pid)
2828
2892
  @pid = args[:pid] if args.key?(:pid)
2829
2893
  @script = args[:script] if args.key?(:script)
2830
2894
  end
2831
2895
  end
2832
2896
 
2897
+ # Indicates what signature matched this process.
2898
+ class ProcessSignature
2899
+ include Google::Apis::Core::Hashable
2900
+
2901
+ # A signature corresponding to memory page hashes.
2902
+ # Corresponds to the JSON property `memoryHashSignature`
2903
+ # @return [Google::Apis::SecuritycenterV1::MemoryHashSignature]
2904
+ attr_accessor :memory_hash_signature
2905
+
2906
+ # A signature corresponding to a YARA rule.
2907
+ # Corresponds to the JSON property `yaraRuleSignature`
2908
+ # @return [Google::Apis::SecuritycenterV1::YaraRuleSignature]
2909
+ attr_accessor :yara_rule_signature
2910
+
2911
+ def initialize(**args)
2912
+ update!(**args)
2913
+ end
2914
+
2915
+ # Update properties of this object
2916
+ def update!(**args)
2917
+ @memory_hash_signature = args[:memory_hash_signature] if args.key?(:memory_hash_signature)
2918
+ @yara_rule_signature = args[:yara_rule_signature] if args.key?(:yara_rule_signature)
2919
+ end
2920
+ end
2921
+
2833
2922
  # Additional Links
2834
2923
  class Reference
2835
2924
  include Google::Apis::Core::Hashable
@@ -3332,6 +3421,25 @@ module Google
3332
3421
  @cve = args[:cve] if args.key?(:cve)
3333
3422
  end
3334
3423
  end
3424
+
3425
+ # A signature corresponding to a YARA rule.
3426
+ class YaraRuleSignature
3427
+ include Google::Apis::Core::Hashable
3428
+
3429
+ # The name of the YARA rule.
3430
+ # Corresponds to the JSON property `yaraRule`
3431
+ # @return [String]
3432
+ attr_accessor :yara_rule
3433
+
3434
+ def initialize(**args)
3435
+ update!(**args)
3436
+ end
3437
+
3438
+ # Update properties of this object
3439
+ def update!(**args)
3440
+ @yara_rule = args[:yara_rule] if args.key?(:yara_rule)
3441
+ end
3442
+ end
3335
3443
  end
3336
3444
  end
3337
3445
  end
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1
18
18
  # Version of the google-apis-securitycenter_v1 gem
19
- GEM_VERSION = "0.32.0"
19
+ GEM_VERSION = "0.33.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
- GENERATOR_VERSION = "0.5.0"
22
+ GENERATOR_VERSION = "0.6.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220602"
25
+ REVISION = "20220609"
26
26
  end
27
27
  end
28
28
  end
@@ -100,6 +100,12 @@ module Google
100
100
  include Google::Apis::Core::JsonObjectSupport
101
101
  end
102
102
 
103
+ class Detection
104
+ class Representation < Google::Apis::Core::JsonRepresentation; end
105
+
106
+ include Google::Apis::Core::JsonObjectSupport
107
+ end
108
+
103
109
  class Empty
104
110
  class Representation < Google::Apis::Core::JsonRepresentation; end
105
111
 
@@ -352,6 +358,12 @@ module Google
352
358
  include Google::Apis::Core::JsonObjectSupport
353
359
  end
354
360
 
361
+ class MemoryHashSignature
362
+ class Representation < Google::Apis::Core::JsonRepresentation; end
363
+
364
+ include Google::Apis::Core::JsonObjectSupport
365
+ end
366
+
355
367
  class MitreAttack
356
368
  class Representation < Google::Apis::Core::JsonRepresentation; end
357
369
 
@@ -388,6 +400,12 @@ module Google
388
400
  include Google::Apis::Core::JsonObjectSupport
389
401
  end
390
402
 
403
+ class ProcessSignature
404
+ class Representation < Google::Apis::Core::JsonRepresentation; end
405
+
406
+ include Google::Apis::Core::JsonObjectSupport
407
+ end
408
+
391
409
  class Reference
392
410
  class Representation < Google::Apis::Core::JsonRepresentation; end
393
411
 
@@ -472,6 +490,12 @@ module Google
472
490
  include Google::Apis::Core::JsonObjectSupport
473
491
  end
474
492
 
493
+ class YaraRuleSignature
494
+ class Representation < Google::Apis::Core::JsonRepresentation; end
495
+
496
+ include Google::Apis::Core::JsonObjectSupport
497
+ end
498
+
475
499
  class Access
476
500
  # @private
477
501
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -608,6 +632,14 @@ module Google
608
632
  end
609
633
  end
610
634
 
635
+ class Detection
636
+ # @private
637
+ class Representation < Google::Apis::Core::JsonRepresentation
638
+ property :binary, as: 'binary'
639
+ property :percent_pages_matched, as: 'percentPagesMatched'
640
+ end
641
+ end
642
+
611
643
  class Empty
612
644
  # @private
613
645
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -968,6 +1000,8 @@ module Google
968
1000
  class Representation < Google::Apis::Core::JsonRepresentation
969
1001
  collection :domains, as: 'domains'
970
1002
  collection :ip_addresses, as: 'ipAddresses'
1003
+ collection :signatures, as: 'signatures', class: Google::Apis::SecuritycenterV1::ProcessSignature, decorator: Google::Apis::SecuritycenterV1::ProcessSignature::Representation
1004
+
971
1005
  end
972
1006
  end
973
1007
 
@@ -1058,6 +1092,15 @@ module Google
1058
1092
  end
1059
1093
  end
1060
1094
 
1095
+ class MemoryHashSignature
1096
+ # @private
1097
+ class Representation < Google::Apis::Core::JsonRepresentation
1098
+ property :binary_family, as: 'binaryFamily'
1099
+ collection :detections, as: 'detections', class: Google::Apis::SecuritycenterV1::Detection, decorator: Google::Apis::SecuritycenterV1::Detection::Representation
1100
+
1101
+ end
1102
+ end
1103
+
1061
1104
  class MitreAttack
1062
1105
  # @private
1063
1106
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -1127,6 +1170,7 @@ module Google
1127
1170
  property :env_variables_truncated, as: 'envVariablesTruncated'
1128
1171
  collection :libraries, as: 'libraries', class: Google::Apis::SecuritycenterV1::File, decorator: Google::Apis::SecuritycenterV1::File::Representation
1129
1172
 
1173
+ property :name, as: 'name'
1130
1174
  property :parent_pid, :numeric_string => true, as: 'parentPid'
1131
1175
  property :pid, :numeric_string => true, as: 'pid'
1132
1176
  property :script, as: 'script', class: Google::Apis::SecuritycenterV1::File, decorator: Google::Apis::SecuritycenterV1::File::Representation
@@ -1134,6 +1178,16 @@ module Google
1134
1178
  end
1135
1179
  end
1136
1180
 
1181
+ class ProcessSignature
1182
+ # @private
1183
+ class Representation < Google::Apis::Core::JsonRepresentation
1184
+ property :memory_hash_signature, as: 'memoryHashSignature', class: Google::Apis::SecuritycenterV1::MemoryHashSignature, decorator: Google::Apis::SecuritycenterV1::MemoryHashSignature::Representation
1185
+
1186
+ property :yara_rule_signature, as: 'yaraRuleSignature', class: Google::Apis::SecuritycenterV1::YaraRuleSignature, decorator: Google::Apis::SecuritycenterV1::YaraRuleSignature::Representation
1187
+
1188
+ end
1189
+ end
1190
+
1137
1191
  class Reference
1138
1192
  # @private
1139
1193
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -1259,6 +1313,13 @@ module Google
1259
1313
 
1260
1314
  end
1261
1315
  end
1316
+
1317
+ class YaraRuleSignature
1318
+ # @private
1319
+ class Representation < Google::Apis::Core::JsonRepresentation
1320
+ property :yara_rule, as: 'yaraRule'
1321
+ end
1322
+ end
1262
1323
  end
1263
1324
  end
1264
1325
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.32.0
4
+ version: 0.33.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-06-13 00:00:00.000000000 Z
11
+ date: 2022-06-20 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -16,7 +16,7 @@ dependencies:
16
16
  requirements:
17
17
  - - ">="
18
18
  - !ruby/object:Gem::Version
19
- version: '0.5'
19
+ version: '0.6'
20
20
  - - "<"
21
21
  - !ruby/object:Gem::Version
22
22
  version: 2.a
@@ -26,7 +26,7 @@ dependencies:
26
26
  requirements:
27
27
  - - ">="
28
28
  - !ruby/object:Gem::Version
29
- version: '0.5'
29
+ version: '0.6'
30
30
  - - "<"
31
31
  - !ruby/object:Gem::Version
32
32
  version: 2.a
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.32.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1/v0.33.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1
63
63
  post_install_message:
64
64
  rdoc_options: []