google-apis-securitycenter_v1beta1 0.22.0 → 0.25.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: ee4b42b0e13bedc1707275987a9c2a3c1e37e9a29d2b8245693a314e3640d80f
4
- data.tar.gz: f01414507c00975291f769ab059b6e46121459aa11043c850d2945269bbc37c8
3
+ metadata.gz: 368c8f34c534e6157ef620b05ea3b9e94365553342a81b7976a6a70208ee596c
4
+ data.tar.gz: 8b77bac62ee582a37954dc633d2b393a6a754115765cb7b9148362ffab27ccbb
5
5
  SHA512:
6
- metadata.gz: 0ec28fe25974ca37af217934ef9b9c411ab4302ff1b56f6b7ff96c5f094c735d568cedc585a223e7c9115374f35fa8e7d9a93c7522730cb88451ab901fcccb9c
7
- data.tar.gz: dc6444ec4b296bbd26ea80d82fcdb3dc819dbb7e18153dfbe4d1ae45f3401d9cb1b7ca5bef1b316239650c00a01f0a4504bb4be05df600ce99cd8cba64461983
6
+ metadata.gz: f2092b36793d69945598f3cdcb4d38961fd9606a333e158e174c0f683e3ba80454874146c9d37d6fddf175b38b86d9234db6952c1a28209989b72394df110b6b
7
+ data.tar.gz: 73168c8ecc2494d7e4830235f9cff3eb4f11d1f5eb5bce51624e57738e6a197778f72f73fced2a81554300512a69d14c3430efd99679a5fe1214dff502f78045
data/CHANGELOG.md CHANGED
@@ -1,5 +1,17 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.25.0 (2022-04-19)
4
+
5
+ * Regenerated from discovery document revision 20220414
6
+
7
+ ### v0.24.0 (2022-04-12)
8
+
9
+ * Regenerated from discovery document revision 20220408
10
+
11
+ ### v0.23.0 (2022-04-05)
12
+
13
+ * Regenerated from discovery document revision 20220401
14
+
3
15
  ### v0.22.0 (2022-03-22)
4
16
 
5
17
  * Regenerated from discovery document revision 20220318
@@ -253,7 +253,7 @@ module Google
253
253
  # @return [Google::Apis::SecuritycenterV1beta1::Expr]
254
254
  attr_accessor :condition
255
255
 
256
- # Specifies the principals requesting access for a Cloud Platform resource. `
256
+ # Specifies the principals requesting access for a Google Cloud resource. `
257
257
  # members` can have the following values: * `allUsers`: A special identifier
258
258
  # that represents anyone who is on the internet; with or without a Google
259
259
  # account. * `allAuthenticatedUsers`: A special identifier that represents
@@ -314,6 +314,50 @@ module Google
314
314
  end
315
315
  end
316
316
 
317
+ # Contains information about the IP connection associated with the finding.
318
+ class Connection
319
+ include Google::Apis::Core::Hashable
320
+
321
+ # Destination IP address. Not present for sockets that are listening and not
322
+ # connected.
323
+ # Corresponds to the JSON property `destinationIp`
324
+ # @return [String]
325
+ attr_accessor :destination_ip
326
+
327
+ # Destination port. Not present for sockets that are listening and not connected.
328
+ # Corresponds to the JSON property `destinationPort`
329
+ # @return [Fixnum]
330
+ attr_accessor :destination_port
331
+
332
+ # IANA Internet Protocol Number such as TCP(6) and UDP(17).
333
+ # Corresponds to the JSON property `protocol`
334
+ # @return [String]
335
+ attr_accessor :protocol
336
+
337
+ # Source IP address.
338
+ # Corresponds to the JSON property `sourceIp`
339
+ # @return [String]
340
+ attr_accessor :source_ip
341
+
342
+ # Source port.
343
+ # Corresponds to the JSON property `sourcePort`
344
+ # @return [Fixnum]
345
+ attr_accessor :source_port
346
+
347
+ def initialize(**args)
348
+ update!(**args)
349
+ end
350
+
351
+ # Update properties of this object
352
+ def update!(**args)
353
+ @destination_ip = args[:destination_ip] if args.key?(:destination_ip)
354
+ @destination_port = args[:destination_port] if args.key?(:destination_port)
355
+ @protocol = args[:protocol] if args.key?(:protocol)
356
+ @source_ip = args[:source_ip] if args.key?(:source_ip)
357
+ @source_port = args[:source_port] if args.key?(:source_port)
358
+ end
359
+ end
360
+
317
361
  # CVE stands for Common Vulnerabilities and Exposures. More information: https://
318
362
  # cve.mitre.org
319
363
  class Cve
@@ -529,11 +573,21 @@ module Google
529
573
  # @return [String]
530
574
  attr_accessor :category
531
575
 
576
+ # Contains information about the IP connection associated with the finding.
577
+ # Corresponds to the JSON property `connections`
578
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Connection>]
579
+ attr_accessor :connections
580
+
532
581
  # The time at which the finding was created in Security Command Center.
533
582
  # Corresponds to the JSON property `createTime`
534
583
  # @return [String]
535
584
  attr_accessor :create_time
536
585
 
586
+ # Contains more detail about the finding.
587
+ # Corresponds to the JSON property `description`
588
+ # @return [String]
589
+ attr_accessor :description
590
+
537
591
  # The time the finding was first detected. If an existing finding is updated,
538
592
  # then this is the time the update occurred. For example, if the finding
539
593
  # represents an open firewall, this property captures the time the detector
@@ -562,6 +616,11 @@ module Google
562
616
  # @return [String]
563
617
  attr_accessor :finding_class
564
618
 
619
+ # Represents IAM bindings associated with the Finding.
620
+ # Corresponds to the JSON property `iamBindings`
621
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::IamBinding>]
622
+ attr_accessor :iam_bindings
623
+
565
624
  # Represents what's commonly known as an Indicator of compromise (IoC) in
566
625
  # computer forensics. This is an artifact observed on a network or in an
567
626
  # operating system that, with high confidence, indicates a computer intrusion.
@@ -603,6 +662,11 @@ module Google
603
662
  # @return [String]
604
663
  attr_accessor :name
605
664
 
665
+ # Next steps associate to the finding.
666
+ # Corresponds to the JSON property `nextSteps`
667
+ # @return [String]
668
+ attr_accessor :next_steps
669
+
606
670
  # The relative resource name of the source the finding belongs to. See: https://
607
671
  # cloud.google.com/apis/design/resource_names#relative_resource_name This field
608
672
  # is immutable after creation time. For example: "organizations/`organization_id`
@@ -661,17 +725,21 @@ module Google
661
725
  @access = args[:access] if args.key?(:access)
662
726
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
663
727
  @category = args[:category] if args.key?(:category)
728
+ @connections = args[:connections] if args.key?(:connections)
664
729
  @create_time = args[:create_time] if args.key?(:create_time)
730
+ @description = args[:description] if args.key?(:description)
665
731
  @event_time = args[:event_time] if args.key?(:event_time)
666
732
  @external_systems = args[:external_systems] if args.key?(:external_systems)
667
733
  @external_uri = args[:external_uri] if args.key?(:external_uri)
668
734
  @finding_class = args[:finding_class] if args.key?(:finding_class)
735
+ @iam_bindings = args[:iam_bindings] if args.key?(:iam_bindings)
669
736
  @indicator = args[:indicator] if args.key?(:indicator)
670
737
  @mitre_attack = args[:mitre_attack] if args.key?(:mitre_attack)
671
738
  @mute = args[:mute] if args.key?(:mute)
672
739
  @mute_initiator = args[:mute_initiator] if args.key?(:mute_initiator)
673
740
  @mute_update_time = args[:mute_update_time] if args.key?(:mute_update_time)
674
741
  @name = args[:name] if args.key?(:name)
742
+ @next_steps = args[:next_steps] if args.key?(:next_steps)
675
743
  @parent = args[:parent] if args.key?(:parent)
676
744
  @resource_name = args[:resource_name] if args.key?(:resource_name)
677
745
  @security_marks = args[:security_marks] if args.key?(:security_marks)
@@ -1811,6 +1879,40 @@ module Google
1811
1879
  end
1812
1880
  end
1813
1881
 
1882
+ # Represents a particular IAM binding, which captures a member's role addition,
1883
+ # removal, or state.
1884
+ class IamBinding
1885
+ include Google::Apis::Core::Hashable
1886
+
1887
+ # The action that was performed on a Binding.
1888
+ # Corresponds to the JSON property `action`
1889
+ # @return [String]
1890
+ attr_accessor :action
1891
+
1892
+ # A single identity requesting access for a Cloud Platform resource, e.g. "foo@
1893
+ # google.com".
1894
+ # Corresponds to the JSON property `member`
1895
+ # @return [String]
1896
+ attr_accessor :member
1897
+
1898
+ # Role that is assigned to "members". For example, "roles/viewer", "roles/editor"
1899
+ # , or "roles/owner".
1900
+ # Corresponds to the JSON property `role`
1901
+ # @return [String]
1902
+ attr_accessor :role
1903
+
1904
+ def initialize(**args)
1905
+ update!(**args)
1906
+ end
1907
+
1908
+ # Update properties of this object
1909
+ def update!(**args)
1910
+ @action = args[:action] if args.key?(:action)
1911
+ @member = args[:member] if args.key?(:member)
1912
+ @role = args[:role] if args.key?(:role)
1913
+ end
1914
+ end
1915
+
1814
1916
  # Represents what's commonly known as an Indicator of compromise (IoC) in
1815
1917
  # computer forensics. This is an artifact observed on a network or in an
1816
1918
  # operating system that, with high confidence, indicates a computer intrusion.
@@ -2539,7 +2641,7 @@ module Google
2539
2641
  include Google::Apis::Core::Hashable
2540
2642
 
2541
2643
  # The set of permissions to check for the `resource`. Permissions with wildcards
2542
- # (such as '*' or 'storage.*') are not allowed. For more information see [IAM
2644
+ # (such as `*` or `storage.*`) are not allowed. For more information see [IAM
2543
2645
  # Overview](https://cloud.google.com/iam/docs/overview#permissions).
2544
2646
  # Corresponds to the JSON property `permissions`
2545
2647
  # @return [Array<String>]
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.22.0"
19
+ GEM_VERSION = "0.25.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
22
  GENERATOR_VERSION = "0.4.1"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220318"
25
+ REVISION = "20220414"
26
26
  end
27
27
  end
28
28
  end
@@ -64,6 +64,12 @@ module Google
64
64
  include Google::Apis::Core::JsonObjectSupport
65
65
  end
66
66
 
67
+ class Connection
68
+ class Representation < Google::Apis::Core::JsonRepresentation; end
69
+
70
+ include Google::Apis::Core::JsonObjectSupport
71
+ end
72
+
67
73
  class Cve
68
74
  class Representation < Google::Apis::Core::JsonRepresentation; end
69
75
 
@@ -244,6 +250,12 @@ module Google
244
250
  include Google::Apis::Core::JsonObjectSupport
245
251
  end
246
252
 
253
+ class IamBinding
254
+ class Representation < Google::Apis::Core::JsonRepresentation; end
255
+
256
+ include Google::Apis::Core::JsonObjectSupport
257
+ end
258
+
247
259
  class Indicator
248
260
  class Representation < Google::Apis::Core::JsonRepresentation; end
249
261
 
@@ -438,6 +450,17 @@ module Google
438
450
  end
439
451
  end
440
452
 
453
+ class Connection
454
+ # @private
455
+ class Representation < Google::Apis::Core::JsonRepresentation
456
+ property :destination_ip, as: 'destinationIp'
457
+ property :destination_port, as: 'destinationPort'
458
+ property :protocol, as: 'protocol'
459
+ property :source_ip, as: 'sourceIp'
460
+ property :source_port, as: 'sourcePort'
461
+ end
462
+ end
463
+
441
464
  class Cve
442
465
  # @private
443
466
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -488,12 +511,17 @@ module Google
488
511
 
489
512
  property :canonical_name, as: 'canonicalName'
490
513
  property :category, as: 'category'
514
+ collection :connections, as: 'connections', class: Google::Apis::SecuritycenterV1beta1::Connection, decorator: Google::Apis::SecuritycenterV1beta1::Connection::Representation
515
+
491
516
  property :create_time, as: 'createTime'
517
+ property :description, as: 'description'
492
518
  property :event_time, as: 'eventTime'
493
519
  hash :external_systems, as: 'externalSystems', class: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExternalSystem, decorator: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExternalSystem::Representation
494
520
 
495
521
  property :external_uri, as: 'externalUri'
496
522
  property :finding_class, as: 'findingClass'
523
+ collection :iam_bindings, as: 'iamBindings', class: Google::Apis::SecuritycenterV1beta1::IamBinding, decorator: Google::Apis::SecuritycenterV1beta1::IamBinding::Representation
524
+
497
525
  property :indicator, as: 'indicator', class: Google::Apis::SecuritycenterV1beta1::Indicator, decorator: Google::Apis::SecuritycenterV1beta1::Indicator::Representation
498
526
 
499
527
  property :mitre_attack, as: 'mitreAttack', class: Google::Apis::SecuritycenterV1beta1::MitreAttack, decorator: Google::Apis::SecuritycenterV1beta1::MitreAttack::Representation
@@ -502,6 +530,7 @@ module Google
502
530
  property :mute_initiator, as: 'muteInitiator'
503
531
  property :mute_update_time, as: 'muteUpdateTime'
504
532
  property :name, as: 'name'
533
+ property :next_steps, as: 'nextSteps'
505
534
  property :parent, as: 'parent'
506
535
  property :resource_name, as: 'resourceName'
507
536
  property :security_marks, as: 'securityMarks', class: Google::Apis::SecuritycenterV1beta1::SecurityMarks, decorator: Google::Apis::SecuritycenterV1beta1::SecurityMarks::Representation
@@ -774,6 +803,15 @@ module Google
774
803
  end
775
804
  end
776
805
 
806
+ class IamBinding
807
+ # @private
808
+ class Representation < Google::Apis::Core::JsonRepresentation
809
+ property :action, as: 'action'
810
+ property :member, as: 'member'
811
+ property :role, as: 'role'
812
+ end
813
+ end
814
+
777
815
  class Indicator
778
816
  # @private
779
817
  class Representation < Google::Apis::Core::JsonRepresentation
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.22.0
4
+ version: 0.25.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-03-28 00:00:00.000000000 Z
11
+ date: 2022-04-25 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.22.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.25.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []