google-apis-securitycenter_v1beta1 0.17.0 → 0.20.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 0c2ec615e85a04f0562a72157d75f8b7a41788533a630c5b7939571476f26123
4
- data.tar.gz: bfcc5732c35ff8424133660517af5da17f7a940a2ac22cd343ace88323e2e87c
3
+ metadata.gz: 16e3f8cbb41c0ede5d2bdba31c95e19899aeb15f74cccc517fdaabb57ad7eace
4
+ data.tar.gz: 875c056b7c3c883df19394d80512ef5dd931f835ad31b62d0636736b1de3ceaf
5
5
  SHA512:
6
- metadata.gz: 18038bf9fa82cc40170a77d23e6556be1c89adaad910fa96b629137036d03b85fe392b5182ad16bfd9946ffd5d0001b1ad7ec7a88e71107c11fc8695095cb156
7
- data.tar.gz: '09f882d60b0c4070e739a3ec8485f382c7aeeae3714df3940becc6f9aaf1b8a0705aca2aaa29af6a2bdc8f3c47fb993b5008a84fcca395c70638ed9be3898c1e'
6
+ metadata.gz: be7d26745721b22f5f9e9ee21ffebd91a73fc5a50a0139dd1e358a431459aed3b7ff9356d6cfda523d58c5a9150a8c1c3178199d23349ba237a1141cb170f8e7
7
+ data.tar.gz: 2c98508e7ab80685342163e3a2572a350980b29e5458492cf767a74b9bafb42ff7ac874d9ff6927728be806040715e3a57f36b1d78ba8752cd5be0cf0fd23297
data/CHANGELOG.md CHANGED
@@ -1,5 +1,17 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.20.0 (2022-03-08)
4
+
5
+ * Regenerated from discovery document revision 20220303
6
+
7
+ ### v0.19.0 (2022-02-23)
8
+
9
+ * Regenerated from discovery document revision 20220219
10
+
11
+ ### v0.18.0 (2022-02-15)
12
+
13
+ * Regenerated from discovery document revision 20220210
14
+
3
15
  ### v0.17.0 (2022-02-01)
4
16
 
5
17
  * Regenerated from discovery document revision 20220127
@@ -335,6 +335,12 @@ module Google
335
335
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Reference>]
336
336
  attr_accessor :references
337
337
 
338
+ # Whether upstream fix is available for the CVE.
339
+ # Corresponds to the JSON property `upstreamFixAvailable`
340
+ # @return [Boolean]
341
+ attr_accessor :upstream_fix_available
342
+ alias_method :upstream_fix_available?, :upstream_fix_available
343
+
338
344
  def initialize(**args)
339
345
  update!(**args)
340
346
  end
@@ -344,6 +350,7 @@ module Google
344
350
  @cvssv3 = args[:cvssv3] if args.key?(:cvssv3)
345
351
  @id = args[:id] if args.key?(:id)
346
352
  @references = args[:references] if args.key?(:references)
353
+ @upstream_fix_available = args[:upstream_fix_available] if args.key?(:upstream_fix_available)
347
354
  end
348
355
  end
349
356
 
@@ -768,6 +775,93 @@ module Google
768
775
  end
769
776
  end
770
777
 
778
+ # Configures how to deliver Findings to BigQuery Instance.
779
+ class GoogleCloudSecuritycenterV1BigQueryExport
780
+ include Google::Apis::Core::Hashable
781
+
782
+ # Output only. The time at which the big query export was created. This field is
783
+ # set by the server and will be ignored if provided on export on creation.
784
+ # Corresponds to the JSON property `createTime`
785
+ # @return [String]
786
+ attr_accessor :create_time
787
+
788
+ # The dataset to write findings' updates to. Its format is "projects/[project_id]
789
+ # /datasets/[bigquery_dataset_id]". BigQuery Dataset unique ID must contain only
790
+ # letters (a-z, A-Z), numbers (0-9), or underscores (_).
791
+ # Corresponds to the JSON property `dataset`
792
+ # @return [String]
793
+ attr_accessor :dataset
794
+
795
+ # The description of the export (max of 1024 characters).
796
+ # Corresponds to the JSON property `description`
797
+ # @return [String]
798
+ attr_accessor :description
799
+
800
+ # Expression that defines the filter to apply across create/update events of
801
+ # findings. The expression is a list of zero or more restrictions combined via
802
+ # logical operators `AND` and `OR`. Parentheses are supported, and `OR` has
803
+ # higher precedence than `AND`. Restrictions have the form ` ` and may have a `-`
804
+ # character in front of them to indicate negation. The fields map to those
805
+ # defined in the corresponding resource. The supported operators are: * `=` for
806
+ # all value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`, meaning
807
+ # substring matching, for strings. The supported value types are: * string
808
+ # literals in quotes. * integer literals without quotes. * boolean literals `
809
+ # true` and `false` without quotes. Please see the proto documentation in the
810
+ # finding (https://source.corp.google.com/piper///depot/google3/google/cloud/
811
+ # securitycenter/v1/finding.proto) and in the ListFindingsRequest for valid
812
+ # filter syntax. (https://source.corp.google.com/piper///depot/google3/google/
813
+ # cloud/securitycenter/v1/securitycenter_service.proto).
814
+ # Corresponds to the JSON property `filter`
815
+ # @return [String]
816
+ attr_accessor :filter
817
+
818
+ # Output only. Email address of the user who last edited the big query export.
819
+ # This field is set by the server and will be ignored if provided on export
820
+ # creation or update.
821
+ # Corresponds to the JSON property `mostRecentEditor`
822
+ # @return [String]
823
+ attr_accessor :most_recent_editor
824
+
825
+ # The relative resource name of this export. See: https://cloud.google.com/apis/
826
+ # design/resource_names#relative_resource_name. Example format: "organizations/`
827
+ # organization_id`/bigQueryExports/`export_id`" Example format: "folders/`
828
+ # folder_id`/bigQueryExports/`export_id`" Example format: "projects/`project_id`/
829
+ # bigQueryExports/`export_id`" This field is provided in responses, and is
830
+ # ignored when provided in create requests.
831
+ # Corresponds to the JSON property `name`
832
+ # @return [String]
833
+ attr_accessor :name
834
+
835
+ # Output only. The service account that needs permission to create table, upload
836
+ # data to the big query dataset.
837
+ # Corresponds to the JSON property `principal`
838
+ # @return [String]
839
+ attr_accessor :principal
840
+
841
+ # Output only. The most recent time at which the big export was updated. This
842
+ # field is set by the server and will be ignored if provided on export creation
843
+ # or update.
844
+ # Corresponds to the JSON property `updateTime`
845
+ # @return [String]
846
+ attr_accessor :update_time
847
+
848
+ def initialize(**args)
849
+ update!(**args)
850
+ end
851
+
852
+ # Update properties of this object
853
+ def update!(**args)
854
+ @create_time = args[:create_time] if args.key?(:create_time)
855
+ @dataset = args[:dataset] if args.key?(:dataset)
856
+ @description = args[:description] if args.key?(:description)
857
+ @filter = args[:filter] if args.key?(:filter)
858
+ @most_recent_editor = args[:most_recent_editor] if args.key?(:most_recent_editor)
859
+ @name = args[:name] if args.key?(:name)
860
+ @principal = args[:principal] if args.key?(:principal)
861
+ @update_time = args[:update_time] if args.key?(:update_time)
862
+ end
863
+ end
864
+
771
865
  # The response to a BulkMute request. Contains the LRO information.
772
866
  class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
773
867
  include Google::Apis::Core::Hashable
@@ -801,10 +895,10 @@ module Google
801
895
  # @return [String]
802
896
  attr_accessor :external_uid
803
897
 
804
- # External System Name e.g. jira, demisto, etc. e.g.: organizations/1234/sources/
805
- # 5678/findings/123456/externalSystems/jira folders/1234/sources/5678/findings/
806
- # 123456/externalSystems/jira projects/1234/sources/5678/findings/123456/
807
- # externalSystems/jira
898
+ # External System Name e.g. jira, demisto, etc. e.g.: `organizations/1234/
899
+ # sources/5678/findings/123456/externalSystems/jira` `folders/1234/sources/5678/
900
+ # findings/123456/externalSystems/jira` `projects/1234/sources/5678/findings/
901
+ # 123456/externalSystems/jira`
808
902
  # Corresponds to the JSON property `name`
809
903
  # @return [String]
810
904
  attr_accessor :name
@@ -973,7 +1067,7 @@ module Google
973
1067
  # @return [String]
974
1068
  attr_accessor :project
975
1069
 
976
- # The human readable name of project that the resource belongs to.
1070
+ # The project id that the resource belongs to.
977
1071
  # Corresponds to the JSON property `projectDisplayName`
978
1072
  # @return [String]
979
1073
  attr_accessor :project_display_name
@@ -1391,7 +1485,7 @@ module Google
1391
1485
  # @return [String]
1392
1486
  attr_accessor :project
1393
1487
 
1394
- # The human readable name of project that the resource belongs to.
1488
+ # The project id that the resource belongs to.
1395
1489
  # Corresponds to the JSON property `projectDisplayName`
1396
1490
  # @return [String]
1397
1491
  attr_accessor :project_display_name
@@ -1930,9 +2024,9 @@ module Google
1930
2024
  # The MITRE ATT&CK technique most closely represented by this finding, if any.
1931
2025
  # primary_techniques is a repeated field because there are multiple levels of
1932
2026
  # MITRE ATT&CK techniques. If the technique most closely represented by this
1933
- # finding is a sub-technique (e.g. SCANNING_IP_BLOCKS), both the sub-technique
1934
- # and its parent technique(s) will be listed (e.g. SCANNING_IP_BLOCKS,
1935
- # ACTIVE_SCANNING).
2027
+ # finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`), both the sub-technique
2028
+ # and its parent technique(s) will be listed (e.g. `SCANNING_IP_BLOCKS`, `
2029
+ # ACTIVE_SCANNING`).
1936
2030
  # Corresponds to the JSON property `primaryTechniques`
1937
2031
  # @return [Array<String>]
1938
2032
  attr_accessor :primary_techniques
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.17.0"
19
+ GEM_VERSION = "0.20.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
22
  GENERATOR_VERSION = "0.4.1"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220127"
25
+ REVISION = "20220303"
26
26
  end
27
27
  end
28
28
  end
@@ -118,6 +118,12 @@ module Google
118
118
  include Google::Apis::Core::JsonObjectSupport
119
119
  end
120
120
 
121
+ class GoogleCloudSecuritycenterV1BigQueryExport
122
+ class Representation < Google::Apis::Core::JsonRepresentation; end
123
+
124
+ include Google::Apis::Core::JsonObjectSupport
125
+ end
126
+
121
127
  class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
122
128
  class Representation < Google::Apis::Core::JsonRepresentation; end
123
129
 
@@ -440,6 +446,7 @@ module Google
440
446
  property :id, as: 'id'
441
447
  collection :references, as: 'references', class: Google::Apis::SecuritycenterV1beta1::Reference, decorator: Google::Apis::SecuritycenterV1beta1::Reference::Representation
442
448
 
449
+ property :upstream_fix_available, as: 'upstreamFixAvailable'
443
450
  end
444
451
  end
445
452
 
@@ -537,6 +544,20 @@ module Google
537
544
  end
538
545
  end
539
546
 
547
+ class GoogleCloudSecuritycenterV1BigQueryExport
548
+ # @private
549
+ class Representation < Google::Apis::Core::JsonRepresentation
550
+ property :create_time, as: 'createTime'
551
+ property :dataset, as: 'dataset'
552
+ property :description, as: 'description'
553
+ property :filter, as: 'filter'
554
+ property :most_recent_editor, as: 'mostRecentEditor'
555
+ property :name, as: 'name'
556
+ property :principal, as: 'principal'
557
+ property :update_time, as: 'updateTime'
558
+ end
559
+ end
560
+
540
561
  class GoogleCloudSecuritycenterV1BulkMuteFindingsResponse
541
562
  # @private
542
563
  class Representation < Google::Apis::Core::JsonRepresentation
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.17.0
4
+ version: 0.20.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-02-07 00:00:00.000000000 Z
11
+ date: 2022-03-14 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.17.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.20.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []