google-apis-securitycenter_v1beta1 0.28.0 → 0.31.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
checksums.yaml
CHANGED
@@ -1,7 +1,7 @@
|
|
1
1
|
---
|
2
2
|
SHA256:
|
3
|
-
metadata.gz:
|
4
|
-
data.tar.gz:
|
3
|
+
metadata.gz: 4876542957d00dc31f3a75d3c020a50e210bc5f101aca3d3fcc6ed2c2dfc0393
|
4
|
+
data.tar.gz: 17d84cddffe052c85a557e86663fd12b58d77700c4fd82eca2916ffb9e65643d
|
5
5
|
SHA512:
|
6
|
-
metadata.gz:
|
7
|
-
data.tar.gz:
|
6
|
+
metadata.gz: 265a4d530b6fd18b0e653b2aecc332e29e48269097e4b2361c87b2e3479d3ad557f57ac11a38e4c368872eee4a0eb555f918d21630884f1b4e3919965b8b8845
|
7
|
+
data.tar.gz: 4bbef4a6228b56d681ed6cf81269757c1c7c8015bd3b53f99e42c2258dbce6d57354e85c63ae2a545d156bcef9d64919834b6983aca07985067d3a2fa7e4132c
|
data/CHANGELOG.md
CHANGED
@@ -1,5 +1,19 @@
|
|
1
1
|
# Release history for google-apis-securitycenter_v1beta1
|
2
2
|
|
3
|
+
### v0.31.0 (2022-07-01)
|
4
|
+
|
5
|
+
* Regenerated using generator version 0.8.0
|
6
|
+
|
7
|
+
### v0.30.0 (2022-06-17)
|
8
|
+
|
9
|
+
* Regenerated from discovery document revision 20220609
|
10
|
+
* Regenerated using generator version 0.6.0
|
11
|
+
|
12
|
+
### v0.29.0 (2022-06-07)
|
13
|
+
|
14
|
+
* Regenerated from discovery document revision 20220602
|
15
|
+
* Regenerated using generator version 0.5.0
|
16
|
+
|
3
17
|
### v0.28.0 (2022-05-25)
|
4
18
|
|
5
19
|
* Regenerated from discovery document revision 20220520
|
@@ -319,17 +319,18 @@ module Google
|
|
319
319
|
class Compliance
|
320
320
|
include Google::Apis::Core::Hashable
|
321
321
|
|
322
|
-
# e.g. A.12.4.1
|
322
|
+
# Policies within the standard/benchmark e.g. A.12.4.1
|
323
323
|
# Corresponds to the JSON property `ids`
|
324
324
|
# @return [Array<String>]
|
325
325
|
attr_accessor :ids
|
326
326
|
|
327
|
-
# e.g. "cis", "pci", "owasp",
|
327
|
+
# Refers to industry wide standards or benchmarks e.g. "cis", "pci", "owasp",
|
328
|
+
# etc.
|
328
329
|
# Corresponds to the JSON property `standard`
|
329
330
|
# @return [String]
|
330
331
|
attr_accessor :standard
|
331
332
|
|
332
|
-
# e.g. 1.1
|
333
|
+
# Version of the standard/benchmark e.g. 1.1
|
333
334
|
# Corresponds to the JSON property `version`
|
334
335
|
# @return [String]
|
335
336
|
attr_accessor :version
|
@@ -545,6 +546,31 @@ module Google
|
|
545
546
|
end
|
546
547
|
end
|
547
548
|
|
549
|
+
# Memory hash detection contributing to the binary family match.
|
550
|
+
class Detection
|
551
|
+
include Google::Apis::Core::Hashable
|
552
|
+
|
553
|
+
# The name of the binary associated with the memory hash signature detection.
|
554
|
+
# Corresponds to the JSON property `binary`
|
555
|
+
# @return [String]
|
556
|
+
attr_accessor :binary
|
557
|
+
|
558
|
+
# The percentage of memory page hashes in the signature that were matched.
|
559
|
+
# Corresponds to the JSON property `percentPagesMatched`
|
560
|
+
# @return [Float]
|
561
|
+
attr_accessor :percent_pages_matched
|
562
|
+
|
563
|
+
def initialize(**args)
|
564
|
+
update!(**args)
|
565
|
+
end
|
566
|
+
|
567
|
+
# Update properties of this object
|
568
|
+
def update!(**args)
|
569
|
+
@binary = args[:binary] if args.key?(:binary)
|
570
|
+
@percent_pages_matched = args[:percent_pages_matched] if args.key?(:percent_pages_matched)
|
571
|
+
end
|
572
|
+
end
|
573
|
+
|
548
574
|
# A generic empty message that you can re-use to avoid defining duplicated empty
|
549
575
|
# messages in your APIs. A typical example is to use it as the request or the
|
550
576
|
# response type of an API method. For instance: service Foo ` rpc Bar(google.
|
@@ -561,7 +587,8 @@ module Google
|
|
561
587
|
end
|
562
588
|
end
|
563
589
|
|
564
|
-
# EnvironmentVariable is a name-value pair to store
|
590
|
+
# EnvironmentVariable is a name-value pair to store environment variables for
|
591
|
+
# Process.
|
565
592
|
class EnvironmentVariable
|
566
593
|
include Google::Apis::Core::Hashable
|
567
594
|
|
@@ -598,7 +625,7 @@ module Google
|
|
598
625
|
# @return [Array<String>]
|
599
626
|
attr_accessor :components
|
600
627
|
|
601
|
-
# Resource
|
628
|
+
# Resource's URI (https://google.aip.dev/122#full-resource-names)
|
602
629
|
# Corresponds to the JSON property `name`
|
603
630
|
# @return [String]
|
604
631
|
attr_accessor :name
|
@@ -614,21 +641,21 @@ module Google
|
|
614
641
|
end
|
615
642
|
end
|
616
643
|
|
617
|
-
# Exfiltration represents a data exfiltration attempt of one or more
|
618
|
-
#
|
619
|
-
#
|
644
|
+
# Exfiltration represents a data exfiltration attempt of one or more sources to
|
645
|
+
# one or more targets. Sources represent the source of data that is exfiltrated,
|
646
|
+
# and Targets represents the destination the data was copied to.
|
620
647
|
class Exfiltration
|
621
648
|
include Google::Apis::Core::Hashable
|
622
649
|
|
623
|
-
# If there are multiple sources, then the data is considered
|
650
|
+
# If there are multiple sources, then the data is considered "joined" between
|
624
651
|
# them. For instance, BigQuery can join multiple tables, and each table would be
|
625
652
|
# considered a source.
|
626
653
|
# Corresponds to the JSON property `sources`
|
627
654
|
# @return [Array<Google::Apis::SecuritycenterV1beta1::ExfilResource>]
|
628
655
|
attr_accessor :sources
|
629
656
|
|
630
|
-
# If there are multiple targets, each target would get a complete copy of the
|
631
|
-
# joined
|
657
|
+
# If there are multiple targets, each target would get a complete copy of the "
|
658
|
+
# joined" source data.
|
632
659
|
# Corresponds to the JSON property `targets`
|
633
660
|
# @return [Array<Google::Apis::SecuritycenterV1beta1::ExfilResource>]
|
634
661
|
attr_accessor :targets
|
@@ -727,8 +754,7 @@ module Google
|
|
727
754
|
attr_accessor :path
|
728
755
|
|
729
756
|
# SHA256 hash of the first hashed_size bytes of the file encoded as a hex string.
|
730
|
-
# If hashed_size == size,
|
731
|
-
# file.
|
757
|
+
# If hashed_size == size, sha256 represents the SHA256 hash of the entire file.
|
732
758
|
# Corresponds to the JSON property `sha256`
|
733
759
|
# @return [String]
|
734
760
|
attr_accessor :sha256
|
@@ -822,9 +848,9 @@ module Google
|
|
822
848
|
# @return [String]
|
823
849
|
attr_accessor :event_time
|
824
850
|
|
825
|
-
# Exfiltration represents a data exfiltration attempt of one or more
|
826
|
-
#
|
827
|
-
#
|
851
|
+
# Exfiltration represents a data exfiltration attempt of one or more sources to
|
852
|
+
# one or more targets. Sources represent the source of data that is exfiltrated,
|
853
|
+
# and Targets represents the destination the data was copied to.
|
828
854
|
# Corresponds to the JSON property `exfiltration`
|
829
855
|
# @return [Google::Apis::SecuritycenterV1beta1::Exfiltration]
|
830
856
|
attr_accessor :exfiltration
|
@@ -2170,6 +2196,12 @@ module Google
|
|
2170
2196
|
# @return [Array<String>]
|
2171
2197
|
attr_accessor :ip_addresses
|
2172
2198
|
|
2199
|
+
# The list of matched signatures indicating that the given process is present in
|
2200
|
+
# the environment.
|
2201
|
+
# Corresponds to the JSON property `signatures`
|
2202
|
+
# @return [Array<Google::Apis::SecuritycenterV1beta1::ProcessSignature>]
|
2203
|
+
attr_accessor :signatures
|
2204
|
+
|
2173
2205
|
def initialize(**args)
|
2174
2206
|
update!(**args)
|
2175
2207
|
end
|
@@ -2178,6 +2210,7 @@ module Google
|
|
2178
2210
|
def update!(**args)
|
2179
2211
|
@domains = args[:domains] if args.key?(:domains)
|
2180
2212
|
@ip_addresses = args[:ip_addresses] if args.key?(:ip_addresses)
|
2213
|
+
@signatures = args[:signatures] if args.key?(:signatures)
|
2181
2214
|
end
|
2182
2215
|
end
|
2183
2216
|
|
@@ -2337,6 +2370,31 @@ module Google
|
|
2337
2370
|
end
|
2338
2371
|
end
|
2339
2372
|
|
2373
|
+
# A signature corresponding to memory page hashes.
|
2374
|
+
class MemoryHashSignature
|
2375
|
+
include Google::Apis::Core::Hashable
|
2376
|
+
|
2377
|
+
# The binary family.
|
2378
|
+
# Corresponds to the JSON property `binaryFamily`
|
2379
|
+
# @return [String]
|
2380
|
+
attr_accessor :binary_family
|
2381
|
+
|
2382
|
+
# The list of memory hash detections contributing to the binary family match.
|
2383
|
+
# Corresponds to the JSON property `detections`
|
2384
|
+
# @return [Array<Google::Apis::SecuritycenterV1beta1::Detection>]
|
2385
|
+
attr_accessor :detections
|
2386
|
+
|
2387
|
+
def initialize(**args)
|
2388
|
+
update!(**args)
|
2389
|
+
end
|
2390
|
+
|
2391
|
+
# Update properties of this object
|
2392
|
+
def update!(**args)
|
2393
|
+
@binary_family = args[:binary_family] if args.key?(:binary_family)
|
2394
|
+
@detections = args[:detections] if args.key?(:detections)
|
2395
|
+
end
|
2396
|
+
end
|
2397
|
+
|
2340
2398
|
# MITRE ATT&CK tactics and techniques related to this finding. See: https://
|
2341
2399
|
# attack.mitre.org
|
2342
2400
|
class MitreAttack
|
@@ -2590,7 +2648,7 @@ module Google
|
|
2590
2648
|
# @return [Array<String>]
|
2591
2649
|
attr_accessor :args
|
2592
2650
|
|
2593
|
-
# True if
|
2651
|
+
# True if `args` is incomplete.
|
2594
2652
|
# Corresponds to the JSON property `argumentsTruncated`
|
2595
2653
|
# @return [Boolean]
|
2596
2654
|
attr_accessor :arguments_truncated
|
@@ -2607,7 +2665,7 @@ module Google
|
|
2607
2665
|
# @return [Array<Google::Apis::SecuritycenterV1beta1::EnvironmentVariable>]
|
2608
2666
|
attr_accessor :env_variables
|
2609
2667
|
|
2610
|
-
# True if env_variables is incomplete.
|
2668
|
+
# True if `env_variables` is incomplete.
|
2611
2669
|
# Corresponds to the JSON property `envVariablesTruncated`
|
2612
2670
|
# @return [Boolean]
|
2613
2671
|
attr_accessor :env_variables_truncated
|
@@ -2618,6 +2676,12 @@ module Google
|
|
2618
2676
|
# @return [Array<Google::Apis::SecuritycenterV1beta1::File>]
|
2619
2677
|
attr_accessor :libraries
|
2620
2678
|
|
2679
|
+
# The process name visible in utilities like top and ps; it can be accessed via /
|
2680
|
+
# proc/[pid]/comm and changed with prctl(PR_SET_NAME).
|
2681
|
+
# Corresponds to the JSON property `name`
|
2682
|
+
# @return [String]
|
2683
|
+
attr_accessor :name
|
2684
|
+
|
2621
2685
|
# The parent process id.
|
2622
2686
|
# Corresponds to the JSON property `parentPid`
|
2623
2687
|
# @return [Fixnum]
|
@@ -2646,12 +2710,38 @@ module Google
|
|
2646
2710
|
@env_variables = args[:env_variables] if args.key?(:env_variables)
|
2647
2711
|
@env_variables_truncated = args[:env_variables_truncated] if args.key?(:env_variables_truncated)
|
2648
2712
|
@libraries = args[:libraries] if args.key?(:libraries)
|
2713
|
+
@name = args[:name] if args.key?(:name)
|
2649
2714
|
@parent_pid = args[:parent_pid] if args.key?(:parent_pid)
|
2650
2715
|
@pid = args[:pid] if args.key?(:pid)
|
2651
2716
|
@script = args[:script] if args.key?(:script)
|
2652
2717
|
end
|
2653
2718
|
end
|
2654
2719
|
|
2720
|
+
# Indicates what signature matched this process.
|
2721
|
+
class ProcessSignature
|
2722
|
+
include Google::Apis::Core::Hashable
|
2723
|
+
|
2724
|
+
# A signature corresponding to memory page hashes.
|
2725
|
+
# Corresponds to the JSON property `memoryHashSignature`
|
2726
|
+
# @return [Google::Apis::SecuritycenterV1beta1::MemoryHashSignature]
|
2727
|
+
attr_accessor :memory_hash_signature
|
2728
|
+
|
2729
|
+
# A signature corresponding to a YARA rule.
|
2730
|
+
# Corresponds to the JSON property `yaraRuleSignature`
|
2731
|
+
# @return [Google::Apis::SecuritycenterV1beta1::YaraRuleSignature]
|
2732
|
+
attr_accessor :yara_rule_signature
|
2733
|
+
|
2734
|
+
def initialize(**args)
|
2735
|
+
update!(**args)
|
2736
|
+
end
|
2737
|
+
|
2738
|
+
# Update properties of this object
|
2739
|
+
def update!(**args)
|
2740
|
+
@memory_hash_signature = args[:memory_hash_signature] if args.key?(:memory_hash_signature)
|
2741
|
+
@yara_rule_signature = args[:yara_rule_signature] if args.key?(:yara_rule_signature)
|
2742
|
+
end
|
2743
|
+
end
|
2744
|
+
|
2655
2745
|
# Additional Links
|
2656
2746
|
class Reference
|
2657
2747
|
include Google::Apis::Core::Hashable
|
@@ -3006,6 +3096,25 @@ module Google
|
|
3006
3096
|
@cve = args[:cve] if args.key?(:cve)
|
3007
3097
|
end
|
3008
3098
|
end
|
3099
|
+
|
3100
|
+
# A signature corresponding to a YARA rule.
|
3101
|
+
class YaraRuleSignature
|
3102
|
+
include Google::Apis::Core::Hashable
|
3103
|
+
|
3104
|
+
# The name of the YARA rule.
|
3105
|
+
# Corresponds to the JSON property `yaraRule`
|
3106
|
+
# @return [String]
|
3107
|
+
attr_accessor :yara_rule
|
3108
|
+
|
3109
|
+
def initialize(**args)
|
3110
|
+
update!(**args)
|
3111
|
+
end
|
3112
|
+
|
3113
|
+
# Update properties of this object
|
3114
|
+
def update!(**args)
|
3115
|
+
@yara_rule = args[:yara_rule] if args.key?(:yara_rule)
|
3116
|
+
end
|
3117
|
+
end
|
3009
3118
|
end
|
3010
3119
|
end
|
3011
3120
|
end
|
@@ -16,13 +16,13 @@ module Google
|
|
16
16
|
module Apis
|
17
17
|
module SecuritycenterV1beta1
|
18
18
|
# Version of the google-apis-securitycenter_v1beta1 gem
|
19
|
-
GEM_VERSION = "0.
|
19
|
+
GEM_VERSION = "0.31.0"
|
20
20
|
|
21
21
|
# Version of the code generator used to generate this client
|
22
|
-
GENERATOR_VERSION = "0.
|
22
|
+
GENERATOR_VERSION = "0.8.0"
|
23
23
|
|
24
24
|
# Revision of the discovery document this client was generated from
|
25
|
-
REVISION = "
|
25
|
+
REVISION = "20220609"
|
26
26
|
end
|
27
27
|
end
|
28
28
|
end
|
@@ -100,6 +100,12 @@ module Google
|
|
100
100
|
include Google::Apis::Core::JsonObjectSupport
|
101
101
|
end
|
102
102
|
|
103
|
+
class Detection
|
104
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
105
|
+
|
106
|
+
include Google::Apis::Core::JsonObjectSupport
|
107
|
+
end
|
108
|
+
|
103
109
|
class Empty
|
104
110
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
105
111
|
|
@@ -334,6 +340,12 @@ module Google
|
|
334
340
|
include Google::Apis::Core::JsonObjectSupport
|
335
341
|
end
|
336
342
|
|
343
|
+
class MemoryHashSignature
|
344
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
345
|
+
|
346
|
+
include Google::Apis::Core::JsonObjectSupport
|
347
|
+
end
|
348
|
+
|
337
349
|
class MitreAttack
|
338
350
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
339
351
|
|
@@ -364,6 +376,12 @@ module Google
|
|
364
376
|
include Google::Apis::Core::JsonObjectSupport
|
365
377
|
end
|
366
378
|
|
379
|
+
class ProcessSignature
|
380
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
381
|
+
|
382
|
+
include Google::Apis::Core::JsonObjectSupport
|
383
|
+
end
|
384
|
+
|
367
385
|
class Reference
|
368
386
|
class Representation < Google::Apis::Core::JsonRepresentation; end
|
369
387
|
|
@@ -430,6 +448,12 @@ module Google
|
|
430
448
|
include Google::Apis::Core::JsonObjectSupport
|
431
449
|
end
|
432
450
|
|
451
|
+
class YaraRuleSignature
|
452
|
+
class Representation < Google::Apis::Core::JsonRepresentation; end
|
453
|
+
|
454
|
+
include Google::Apis::Core::JsonObjectSupport
|
455
|
+
end
|
456
|
+
|
433
457
|
class Access
|
434
458
|
# @private
|
435
459
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -560,6 +584,14 @@ module Google
|
|
560
584
|
end
|
561
585
|
end
|
562
586
|
|
587
|
+
class Detection
|
588
|
+
# @private
|
589
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
590
|
+
property :binary, as: 'binary'
|
591
|
+
property :percent_pages_matched, as: 'percentPagesMatched'
|
592
|
+
end
|
593
|
+
end
|
594
|
+
|
563
595
|
class Empty
|
564
596
|
# @private
|
565
597
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -935,6 +967,8 @@ module Google
|
|
935
967
|
class Representation < Google::Apis::Core::JsonRepresentation
|
936
968
|
collection :domains, as: 'domains'
|
937
969
|
collection :ip_addresses, as: 'ipAddresses'
|
970
|
+
collection :signatures, as: 'signatures', class: Google::Apis::SecuritycenterV1beta1::ProcessSignature, decorator: Google::Apis::SecuritycenterV1beta1::ProcessSignature::Representation
|
971
|
+
|
938
972
|
end
|
939
973
|
end
|
940
974
|
|
@@ -987,6 +1021,15 @@ module Google
|
|
987
1021
|
end
|
988
1022
|
end
|
989
1023
|
|
1024
|
+
class MemoryHashSignature
|
1025
|
+
# @private
|
1026
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
1027
|
+
property :binary_family, as: 'binaryFamily'
|
1028
|
+
collection :detections, as: 'detections', class: Google::Apis::SecuritycenterV1beta1::Detection, decorator: Google::Apis::SecuritycenterV1beta1::Detection::Representation
|
1029
|
+
|
1030
|
+
end
|
1031
|
+
end
|
1032
|
+
|
990
1033
|
class MitreAttack
|
991
1034
|
# @private
|
992
1035
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -1044,6 +1087,7 @@ module Google
|
|
1044
1087
|
property :env_variables_truncated, as: 'envVariablesTruncated'
|
1045
1088
|
collection :libraries, as: 'libraries', class: Google::Apis::SecuritycenterV1beta1::File, decorator: Google::Apis::SecuritycenterV1beta1::File::Representation
|
1046
1089
|
|
1090
|
+
property :name, as: 'name'
|
1047
1091
|
property :parent_pid, :numeric_string => true, as: 'parentPid'
|
1048
1092
|
property :pid, :numeric_string => true, as: 'pid'
|
1049
1093
|
property :script, as: 'script', class: Google::Apis::SecuritycenterV1beta1::File, decorator: Google::Apis::SecuritycenterV1beta1::File::Representation
|
@@ -1051,6 +1095,16 @@ module Google
|
|
1051
1095
|
end
|
1052
1096
|
end
|
1053
1097
|
|
1098
|
+
class ProcessSignature
|
1099
|
+
# @private
|
1100
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
1101
|
+
property :memory_hash_signature, as: 'memoryHashSignature', class: Google::Apis::SecuritycenterV1beta1::MemoryHashSignature, decorator: Google::Apis::SecuritycenterV1beta1::MemoryHashSignature::Representation
|
1102
|
+
|
1103
|
+
property :yara_rule_signature, as: 'yaraRuleSignature', class: Google::Apis::SecuritycenterV1beta1::YaraRuleSignature, decorator: Google::Apis::SecuritycenterV1beta1::YaraRuleSignature::Representation
|
1104
|
+
|
1105
|
+
end
|
1106
|
+
end
|
1107
|
+
|
1054
1108
|
class Reference
|
1055
1109
|
# @private
|
1056
1110
|
class Representation < Google::Apis::Core::JsonRepresentation
|
@@ -1141,6 +1195,13 @@ module Google
|
|
1141
1195
|
|
1142
1196
|
end
|
1143
1197
|
end
|
1198
|
+
|
1199
|
+
class YaraRuleSignature
|
1200
|
+
# @private
|
1201
|
+
class Representation < Google::Apis::Core::JsonRepresentation
|
1202
|
+
property :yara_rule, as: 'yaraRule'
|
1203
|
+
end
|
1204
|
+
end
|
1144
1205
|
end
|
1145
1206
|
end
|
1146
1207
|
end
|
metadata
CHANGED
@@ -1,14 +1,14 @@
|
|
1
1
|
--- !ruby/object:Gem::Specification
|
2
2
|
name: google-apis-securitycenter_v1beta1
|
3
3
|
version: !ruby/object:Gem::Version
|
4
|
-
version: 0.
|
4
|
+
version: 0.31.0
|
5
5
|
platform: ruby
|
6
6
|
authors:
|
7
7
|
- Google LLC
|
8
8
|
autorequire:
|
9
9
|
bindir: bin
|
10
10
|
cert_chain: []
|
11
|
-
date: 2022-
|
11
|
+
date: 2022-07-04 00:00:00.000000000 Z
|
12
12
|
dependencies:
|
13
13
|
- !ruby/object:Gem::Dependency
|
14
14
|
name: google-apis-core
|
@@ -16,7 +16,7 @@ dependencies:
|
|
16
16
|
requirements:
|
17
17
|
- - ">="
|
18
18
|
- !ruby/object:Gem::Version
|
19
|
-
version: '0.
|
19
|
+
version: '0.7'
|
20
20
|
- - "<"
|
21
21
|
- !ruby/object:Gem::Version
|
22
22
|
version: 2.a
|
@@ -26,7 +26,7 @@ dependencies:
|
|
26
26
|
requirements:
|
27
27
|
- - ">="
|
28
28
|
- !ruby/object:Gem::Version
|
29
|
-
version: '0.
|
29
|
+
version: '0.7'
|
30
30
|
- - "<"
|
31
31
|
- !ruby/object:Gem::Version
|
32
32
|
version: 2.a
|
@@ -58,7 +58,7 @@ licenses:
|
|
58
58
|
metadata:
|
59
59
|
bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
|
60
60
|
changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
|
61
|
-
documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.
|
61
|
+
documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.31.0
|
62
62
|
source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
|
63
63
|
post_install_message:
|
64
64
|
rdoc_options: []
|