google-apis-securitycenter_v1beta1 0.23.0 → 0.26.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: ef7c1039adedae7fcf888222b42b09539991dfb3d21bf2fc09c647522c4ec252
4
- data.tar.gz: ca0a1ece29005d309db75e3f994050d517b3f0ad00eab918582bed801bb2fdd6
3
+ metadata.gz: 900e1e6e554c064274e3626dfaec5e3e8b0bd8b202779539871f15fc7faef894
4
+ data.tar.gz: 2acbe0e272e2531340d1b2bbf28eada9f8167b7a3a11e38c9e695ab65591b496
5
5
  SHA512:
6
- metadata.gz: d1e1642059cb2b1a5211e10763b5c94371ca181683329a44b87c58533d67b67ad4927c521e75f13dc4ee7de8386a2bac00a11938c7d17de2625d580562d7f060
7
- data.tar.gz: '097de38a1a0302529fdbe42d11fce27eaaeeffc738afd94fe851e31ab09d5ce4e2e6d1f6300ea9a8f6602ac6d1e24de6341d7cc85f088b621abe1c2c21acd74d'
6
+ metadata.gz: 07d1ec452b2a949762eb6154e6ddedf63c4dbb6668b07aff6de9a83cdf2de29af8ae175460ceb3e35516d520276ff5721e0544f7a339fee70795d22fbc76405e
7
+ data.tar.gz: 0eda6883137f2a2d5ae8c54e821618119ec6560a5799c0dcbb2fc7760c3a7bf9a8858c790e476604bc248ef4c76eace30753f7c0092fc7d32074710eaa1aac00
data/CHANGELOG.md CHANGED
@@ -1,5 +1,17 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.26.0 (2022-05-04)
4
+
5
+ * Regenerated from discovery document revision 20220428
6
+
7
+ ### v0.25.0 (2022-04-19)
8
+
9
+ * Regenerated from discovery document revision 20220414
10
+
11
+ ### v0.24.0 (2022-04-12)
12
+
13
+ * Regenerated from discovery document revision 20220408
14
+
3
15
  ### v0.23.0 (2022-04-05)
4
16
 
5
17
  * Regenerated from discovery document revision 20220401
@@ -172,8 +172,8 @@ module Google
172
172
  # "audit_log_configs": [ ` "log_type": "DATA_READ" `, ` "log_type": "DATA_WRITE"
173
173
  # , "exempted_members": [ "user:aliya@example.com" ] ` ] ` ] ` For sampleservice,
174
174
  # this policy enables DATA_READ, DATA_WRITE and ADMIN_READ logging. It also
175
- # exempts jose@example.com from DATA_READ logging, and aliya@example.com from
176
- # DATA_WRITE logging.
175
+ # exempts `jose@example.com` from DATA_READ logging, and `aliya@example.com`
176
+ # from DATA_WRITE logging.
177
177
  class AuditConfig
178
178
  include Google::Apis::Core::Hashable
179
179
 
@@ -253,7 +253,7 @@ module Google
253
253
  # @return [Google::Apis::SecuritycenterV1beta1::Expr]
254
254
  attr_accessor :condition
255
255
 
256
- # Specifies the principals requesting access for a Cloud Platform resource. `
256
+ # Specifies the principals requesting access for a Google Cloud resource. `
257
257
  # members` can have the following values: * `allUsers`: A special identifier
258
258
  # that represents anyone who is on the internet; with or without a Google
259
259
  # account. * `allAuthenticatedUsers`: A special identifier that represents
@@ -314,6 +314,50 @@ module Google
314
314
  end
315
315
  end
316
316
 
317
+ # Contains information about the IP connection associated with the finding.
318
+ class Connection
319
+ include Google::Apis::Core::Hashable
320
+
321
+ # Destination IP address. Not present for sockets that are listening and not
322
+ # connected.
323
+ # Corresponds to the JSON property `destinationIp`
324
+ # @return [String]
325
+ attr_accessor :destination_ip
326
+
327
+ # Destination port. Not present for sockets that are listening and not connected.
328
+ # Corresponds to the JSON property `destinationPort`
329
+ # @return [Fixnum]
330
+ attr_accessor :destination_port
331
+
332
+ # IANA Internet Protocol Number such as TCP(6) and UDP(17).
333
+ # Corresponds to the JSON property `protocol`
334
+ # @return [String]
335
+ attr_accessor :protocol
336
+
337
+ # Source IP address.
338
+ # Corresponds to the JSON property `sourceIp`
339
+ # @return [String]
340
+ attr_accessor :source_ip
341
+
342
+ # Source port.
343
+ # Corresponds to the JSON property `sourcePort`
344
+ # @return [Fixnum]
345
+ attr_accessor :source_port
346
+
347
+ def initialize(**args)
348
+ update!(**args)
349
+ end
350
+
351
+ # Update properties of this object
352
+ def update!(**args)
353
+ @destination_ip = args[:destination_ip] if args.key?(:destination_ip)
354
+ @destination_port = args[:destination_port] if args.key?(:destination_port)
355
+ @protocol = args[:protocol] if args.key?(:protocol)
356
+ @source_ip = args[:source_ip] if args.key?(:source_ip)
357
+ @source_port = args[:source_port] if args.key?(:source_port)
358
+ end
359
+ end
360
+
317
361
  # CVE stands for Common Vulnerabilities and Exposures. More information: https://
318
362
  # cve.mitre.org
319
363
  class Cve
@@ -529,11 +573,21 @@ module Google
529
573
  # @return [String]
530
574
  attr_accessor :category
531
575
 
576
+ # Contains information about the IP connection associated with the finding.
577
+ # Corresponds to the JSON property `connections`
578
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Connection>]
579
+ attr_accessor :connections
580
+
532
581
  # The time at which the finding was created in Security Command Center.
533
582
  # Corresponds to the JSON property `createTime`
534
583
  # @return [String]
535
584
  attr_accessor :create_time
536
585
 
586
+ # Contains more detail about the finding.
587
+ # Corresponds to the JSON property `description`
588
+ # @return [String]
589
+ attr_accessor :description
590
+
537
591
  # The time the finding was first detected. If an existing finding is updated,
538
592
  # then this is the time the update occurred. For example, if the finding
539
593
  # represents an open firewall, this property captures the time the detector
@@ -671,7 +725,9 @@ module Google
671
725
  @access = args[:access] if args.key?(:access)
672
726
  @canonical_name = args[:canonical_name] if args.key?(:canonical_name)
673
727
  @category = args[:category] if args.key?(:category)
728
+ @connections = args[:connections] if args.key?(:connections)
674
729
  @create_time = args[:create_time] if args.key?(:create_time)
730
+ @description = args[:description] if args.key?(:description)
675
731
  @event_time = args[:event_time] if args.key?(:event_time)
676
732
  @external_systems = args[:external_systems] if args.key?(:external_systems)
677
733
  @external_uri = args[:external_uri] if args.key?(:external_uri)
@@ -2585,7 +2641,7 @@ module Google
2585
2641
  include Google::Apis::Core::Hashable
2586
2642
 
2587
2643
  # The set of permissions to check for the `resource`. Permissions with wildcards
2588
- # (such as '*' or 'storage.*') are not allowed. For more information see [IAM
2644
+ # (such as `*` or `storage.*`) are not allowed. For more information see [IAM
2589
2645
  # Overview](https://cloud.google.com/iam/docs/overview#permissions).
2590
2646
  # Corresponds to the JSON property `permissions`
2591
2647
  # @return [Array<String>]
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.23.0"
19
+ GEM_VERSION = "0.26.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
22
  GENERATOR_VERSION = "0.4.1"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220401"
25
+ REVISION = "20220428"
26
26
  end
27
27
  end
28
28
  end
@@ -64,6 +64,12 @@ module Google
64
64
  include Google::Apis::Core::JsonObjectSupport
65
65
  end
66
66
 
67
+ class Connection
68
+ class Representation < Google::Apis::Core::JsonRepresentation; end
69
+
70
+ include Google::Apis::Core::JsonObjectSupport
71
+ end
72
+
67
73
  class Cve
68
74
  class Representation < Google::Apis::Core::JsonRepresentation; end
69
75
 
@@ -444,6 +450,17 @@ module Google
444
450
  end
445
451
  end
446
452
 
453
+ class Connection
454
+ # @private
455
+ class Representation < Google::Apis::Core::JsonRepresentation
456
+ property :destination_ip, as: 'destinationIp'
457
+ property :destination_port, as: 'destinationPort'
458
+ property :protocol, as: 'protocol'
459
+ property :source_ip, as: 'sourceIp'
460
+ property :source_port, as: 'sourcePort'
461
+ end
462
+ end
463
+
447
464
  class Cve
448
465
  # @private
449
466
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -494,7 +511,10 @@ module Google
494
511
 
495
512
  property :canonical_name, as: 'canonicalName'
496
513
  property :category, as: 'category'
514
+ collection :connections, as: 'connections', class: Google::Apis::SecuritycenterV1beta1::Connection, decorator: Google::Apis::SecuritycenterV1beta1::Connection::Representation
515
+
497
516
  property :create_time, as: 'createTime'
517
+ property :description, as: 'description'
498
518
  property :event_time, as: 'eventTime'
499
519
  hash :external_systems, as: 'externalSystems', class: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExternalSystem, decorator: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExternalSystem::Representation
500
520
 
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.23.0
4
+ version: 0.26.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-04-11 00:00:00.000000000 Z
11
+ date: 2022-05-09 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.23.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.26.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []