google-apis-securitycenter_v1beta1 0.21.0 → 0.24.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 07b596657efd2deca35f72310a415c208cc08ae6242e228212c9542f44f362f3
4
- data.tar.gz: 3b197d9e610d6201d4c0b6e61a4425771d6a69b8f2b4d965831eaa51aadd78e8
3
+ metadata.gz: 766d773689a7a3d04c233ebe3095215bc513420bec037af3e5022ad7060a1948
4
+ data.tar.gz: a310f86e83ee6f5214e93e8a0f4028ec0d8cfdd91395ec5e925561d2f706068e
5
5
  SHA512:
6
- metadata.gz: 2a8bbbde906aea07c88d85df5e69c8c22030b548685c158bfc6dd35a938522c0c2b8787908551628d732c1fdc7a8e6dc023c969d48b879645c27a17aeae119af
7
- data.tar.gz: 48163441adcf3b2553592bfe1537cafdebc0e4c01cd21911285f5ca211e68f8954448e9aff582cafc06736b882c7a634c7c0f05e8fa72d03745cefcb099bc66d
6
+ metadata.gz: b98c46d1a059d8750a954828a67088890821c6f7f513597c42b91951e2e0ce2067dd0025a408b6c4e25d46e6c54876251ada72f3c5c1212d666f41c64d1b693e
7
+ data.tar.gz: 016f682810a3e7126174f631beba2f3b4e40e9fa30e12e0f8dd041e84a0cdc2722ded513a0c2d4a62c6ae9f1f7ab20c5de16cedd2fdef08f6994adf9b2e424d4
data/CHANGELOG.md CHANGED
@@ -1,5 +1,17 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.24.0 (2022-04-12)
4
+
5
+ * Regenerated from discovery document revision 20220408
6
+
7
+ ### v0.23.0 (2022-04-05)
8
+
9
+ * Regenerated from discovery document revision 20220401
10
+
11
+ ### v0.22.0 (2022-03-22)
12
+
13
+ * Regenerated from discovery document revision 20220318
14
+
3
15
  ### v0.21.0 (2022-03-15)
4
16
 
5
17
  * Regenerated from discovery document revision 20220310
@@ -253,7 +253,7 @@ module Google
253
253
  # @return [Google::Apis::SecuritycenterV1beta1::Expr]
254
254
  attr_accessor :condition
255
255
 
256
- # Specifies the principals requesting access for a Cloud Platform resource. `
256
+ # Specifies the principals requesting access for a Google Cloud resource. `
257
257
  # members` can have the following values: * `allUsers`: A special identifier
258
258
  # that represents anyone who is on the internet; with or without a Google
259
259
  # account. * `allAuthenticatedUsers`: A special identifier that represents
@@ -434,8 +434,7 @@ module Google
434
434
  # A generic empty message that you can re-use to avoid defining duplicated empty
435
435
  # messages in your APIs. A typical example is to use it as the request or the
436
436
  # response type of an API method. For instance: service Foo ` rpc Bar(google.
437
- # protobuf.Empty) returns (google.protobuf.Empty); ` The JSON representation for
438
- # `Empty` is empty JSON object ````.
437
+ # protobuf.Empty) returns (google.protobuf.Empty); `
439
438
  class Empty
440
439
  include Google::Apis::Core::Hashable
441
440
 
@@ -563,6 +562,11 @@ module Google
563
562
  # @return [String]
564
563
  attr_accessor :finding_class
565
564
 
565
+ # Represents IAM bindings associated with the Finding.
566
+ # Corresponds to the JSON property `iamBindings`
567
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::IamBinding>]
568
+ attr_accessor :iam_bindings
569
+
566
570
  # Represents what's commonly known as an Indicator of compromise (IoC) in
567
571
  # computer forensics. This is an artifact observed on a network or in an
568
572
  # operating system that, with high confidence, indicates a computer intrusion.
@@ -577,9 +581,9 @@ module Google
577
581
  # @return [Google::Apis::SecuritycenterV1beta1::MitreAttack]
578
582
  attr_accessor :mitre_attack
579
583
 
580
- # Indicates the mute state of a finding (either unspecified, muted, unmuted or
581
- # undefined). Unlike other attributes of a finding, a finding provider shouldn't
582
- # set the value of mute.
584
+ # Indicates the mute state of a finding (either muted, unmuted or undefined).
585
+ # Unlike other attributes of a finding, a finding provider shouldn't set the
586
+ # value of mute.
583
587
  # Corresponds to the JSON property `mute`
584
588
  # @return [String]
585
589
  attr_accessor :mute
@@ -604,6 +608,11 @@ module Google
604
608
  # @return [String]
605
609
  attr_accessor :name
606
610
 
611
+ # Next steps associate to the finding.
612
+ # Corresponds to the JSON property `nextSteps`
613
+ # @return [String]
614
+ attr_accessor :next_steps
615
+
607
616
  # The relative resource name of the source the finding belongs to. See: https://
608
617
  # cloud.google.com/apis/design/resource_names#relative_resource_name This field
609
618
  # is immutable after creation time. For example: "organizations/`organization_id`
@@ -667,12 +676,14 @@ module Google
667
676
  @external_systems = args[:external_systems] if args.key?(:external_systems)
668
677
  @external_uri = args[:external_uri] if args.key?(:external_uri)
669
678
  @finding_class = args[:finding_class] if args.key?(:finding_class)
679
+ @iam_bindings = args[:iam_bindings] if args.key?(:iam_bindings)
670
680
  @indicator = args[:indicator] if args.key?(:indicator)
671
681
  @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
672
682
  @mute = args[:mute] if args.key?(:mute)
673
683
  @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
674
684
  @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
675
685
  @name = args[:name] if args.key?(:name)
686
+ @next_steps = args[:next_steps] if args.key?(:next_steps)
676
687
  @parent = args[:parent] if args.key?(:parent)
677
688
  @resource_name = args[:resource_name] if args.key?(:resource_name)
678
689
  @security_marks = args[:security_marks] if args.key?(:security_marks)
@@ -1063,7 +1074,7 @@ module Google
1063
1074
  # @return [String]
1064
1075
  attr_accessor :project
1065
1076
 
1066
- # The project id that the resource belongs to.
1077
+ # The project ID that the resource belongs to.
1067
1078
  # Corresponds to the JSON property `projectDisplayName`
1068
1079
  # @return [String]
1069
1080
  attr_accessor :project_display_name
@@ -1812,6 +1823,40 @@ module Google
1812
1823
  end
1813
1824
  end
1814
1825
 
1826
+ # Represents a particular IAM binding, which captures a member's role addition,
1827
+ # removal, or state.
1828
+ class IamBinding
1829
+ include Google::Apis::Core::Hashable
1830
+
1831
+ # The action that was performed on a Binding.
1832
+ # Corresponds to the JSON property `action`
1833
+ # @return [String]
1834
+ attr_accessor :action
1835
+
1836
+ # A single identity requesting access for a Cloud Platform resource, e.g. "foo@
1837
+ # google.com".
1838
+ # Corresponds to the JSON property `member`
1839
+ # @return [String]
1840
+ attr_accessor :member
1841
+
1842
+ # Role that is assigned to "members". For example, "roles/viewer", "roles/editor"
1843
+ # , or "roles/owner".
1844
+ # Corresponds to the JSON property `role`
1845
+ # @return [String]
1846
+ attr_accessor :role
1847
+
1848
+ def initialize(**args)
1849
+ update!(**args)
1850
+ end
1851
+
1852
+ # Update properties of this object
1853
+ def update!(**args)
1854
+ @action = args[:action] if args.key?(:action)
1855
+ @member = args[:member] if args.key?(:member)
1856
+ @role = args[:role] if args.key?(:role)
1857
+ end
1858
+ end
1859
+
1815
1860
  # Represents what's commonly known as an Indicator of compromise (IoC) in
1816
1861
  # computer forensics. This is an artifact observed on a network or in an
1817
1862
  # operating system that, with high confidence, indicates a computer intrusion.
@@ -2540,7 +2585,7 @@ module Google
2540
2585
  include Google::Apis::Core::Hashable
2541
2586
 
2542
2587
  # The set of permissions to check for the `resource`. Permissions with wildcards
2543
- # (such as '*' or 'storage.*') are not allowed. For more information see [IAM
2588
+ # (such as `*` or `storage.*`) are not allowed. For more information see [IAM
2544
2589
  # Overview](https://cloud.google.com/iam/docs/overview#permissions).
2545
2590
  # Corresponds to the JSON property `permissions`
2546
2591
  # @return [Array<String>]
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.21.0"
19
+ GEM_VERSION = "0.24.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
22
  GENERATOR_VERSION = "0.4.1"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220310"
25
+ REVISION = "20220408"
26
26
  end
27
27
  end
28
28
  end
@@ -244,6 +244,12 @@ module Google
244
244
  include Google::Apis::Core::JsonObjectSupport
245
245
  end
246
246
 
247
+ class IamBinding
248
+ class Representation < Google::Apis::Core::JsonRepresentation; end
249
+
250
+ include Google::Apis::Core::JsonObjectSupport
251
+ end
252
+
247
253
  class Indicator
248
254
  class Representation < Google::Apis::Core::JsonRepresentation; end
249
255
 
@@ -494,6 +500,8 @@ module Google
494
500
 
495
501
  property :external_uri, as: 'externalUri'
496
502
  property :finding_class, as: 'findingClass'
503
+ collection :iam_bindings, as: 'iamBindings', class: Google::Apis::SecuritycenterV1beta1::IamBinding, decorator: Google::Apis::SecuritycenterV1beta1::IamBinding::Representation
504
+
497
505
  property :indicator, as: 'indicator', class: Google::Apis::SecuritycenterV1beta1::Indicator, decorator: Google::Apis::SecuritycenterV1beta1::Indicator::Representation
498
506
 
499
507
  property :mitre_attack, as: 'mitreAttack', class: Google::Apis::SecuritycenterV1beta1::MitreAttack, decorator: Google::Apis::SecuritycenterV1beta1::MitreAttack::Representation
@@ -502,6 +510,7 @@ module Google
502
510
  property :mute_initiator, as: 'muteInitiator'
503
511
  property :mute_update_time, as: 'muteUpdateTime'
504
512
  property :name, as: 'name'
513
+ property :next_steps, as: 'nextSteps'
505
514
  property :parent, as: 'parent'
506
515
  property :resource_name, as: 'resourceName'
507
516
  property :security_marks, as: 'securityMarks', class: Google::Apis::SecuritycenterV1beta1::SecurityMarks, decorator: Google::Apis::SecuritycenterV1beta1::SecurityMarks::Representation
@@ -774,6 +783,15 @@ module Google
774
783
  end
775
784
  end
776
785
 
786
+ class IamBinding
787
+ # @private
788
+ class Representation < Google::Apis::Core::JsonRepresentation
789
+ property :action, as: 'action'
790
+ property :member, as: 'member'
791
+ property :role, as: 'role'
792
+ end
793
+ end
794
+
777
795
  class Indicator
778
796
  # @private
779
797
  class Representation < Google::Apis::Core::JsonRepresentation
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.21.0
4
+ version: 0.24.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-03-21 00:00:00.000000000 Z
11
+ date: 2022-04-18 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.21.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.24.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []