google-apis-securitycenter_v1beta1 0.5.0 → 0.9.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 14a5cce473f7a30e3b1889987776ce3105ce1516604018778a034f3b806d62a2
4
- data.tar.gz: b26b2b1d43203d2a7aa1d8c04f8768758bb924be0ac03214ae936f246a6f4a9b
3
+ metadata.gz: '088ade5974ee8938244b2c1ddb42a66e7010c7ad2cb359f07832ff3d224df466'
4
+ data.tar.gz: 7d63a9a8585392a8d8119ec5a32c5fd8774de14996f48ecd8629225c42edd237
5
5
  SHA512:
6
- metadata.gz: ddc576300433a2e52f4598b41d0e81b5ff1f0c9228f9bb375ef0f555571ac4d6d15a1daffddd1a0e89b03b242906d8274610ee8ef64888a37914cd2a27f4be8a
7
- data.tar.gz: 867e69fc9a1f6bd5be3010a7485d431549eacfaa962feb88b4737b2dcdebf498c133b24c41f8d599acbb7a2ff63e55ebaccb47fa97dc9458415179cd67548953
6
+ metadata.gz: b6544ad4b8a0d77652bca6f690fc814fc15e54628f1c7377b73f9e324a11ec94f7ccbc496e147349d4afc4b810f3fcbe0f6d9612ce9fd3069facc4c9c1e1e326
7
+ data.tar.gz: 191dcf7197cfd3a5e69e3d7e321fe961173e0254d1759d65eae1642d819f1e2905923bbe618aa247950b13e26437e2c6492c5acb59be5e8299763cab1e0cdf70
data/CHANGELOG.md CHANGED
@@ -1,5 +1,21 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.9.0 (2021-10-05)
4
+
5
+ * Regenerated from discovery document revision 20210930
6
+
7
+ ### v0.8.0 (2021-09-01)
8
+
9
+ * Regenerated from discovery document revision 20210820
10
+
11
+ ### v0.7.0 (2021-07-20)
12
+
13
+ * Regenerated from discovery document revision 20210716
14
+
15
+ ### v0.6.0 (2021-06-29)
16
+
17
+ * Regenerated using generator version 0.4.0
18
+
3
19
  ### v0.5.0 (2021-06-24)
4
20
 
5
21
  * Regenerated using generator version 0.3.0
@@ -263,6 +263,116 @@ module Google
263
263
  end
264
264
  end
265
265
 
266
+ # CVE stands for Common Vulnerabilities and Exposures. More information: https://
267
+ # cve.mitre.org
268
+ class Cve
269
+ include Google::Apis::Core::Hashable
270
+
271
+ # Common Vulnerability Scoring System version 3.
272
+ # Corresponds to the JSON property `cvssv3`
273
+ # @return [Google::Apis::SecuritycenterV1beta1::Cvssv3]
274
+ attr_accessor :cvssv3
275
+
276
+ # The unique identifier for the vulnerability. e.g. CVE-2021-34527
277
+ # Corresponds to the JSON property `id`
278
+ # @return [String]
279
+ attr_accessor :id
280
+
281
+ # Additional information about the CVE. e.g. https://cve.mitre.org/cgi-bin/
282
+ # cvename.cgi?name=CVE-2021-34527
283
+ # Corresponds to the JSON property `references`
284
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Reference>]
285
+ attr_accessor :references
286
+
287
+ def initialize(**args)
288
+ update!(**args)
289
+ end
290
+
291
+ # Update properties of this object
292
+ def update!(**args)
293
+ @cvssv3 = args[:cvssv3] if args.key?(:cvssv3)
294
+ @id = args[:id] if args.key?(:id)
295
+ @references = args[:references] if args.key?(:references)
296
+ end
297
+ end
298
+
299
+ # Common Vulnerability Scoring System version 3.
300
+ class Cvssv3
301
+ include Google::Apis::Core::Hashable
302
+
303
+ # This metric describes the conditions beyond the attacker's control that must
304
+ # exist in order to exploit the vulnerability.
305
+ # Corresponds to the JSON property `attackComplexity`
306
+ # @return [String]
307
+ attr_accessor :attack_complexity
308
+
309
+ # Base Metrics Represents the intrinsic characteristics of a vulnerability that
310
+ # are constant over time and across user environments. This metric reflects the
311
+ # context by which vulnerability exploitation is possible.
312
+ # Corresponds to the JSON property `attackVector`
313
+ # @return [String]
314
+ attr_accessor :attack_vector
315
+
316
+ # This metric measures the impact to the availability of the impacted component
317
+ # resulting from a successfully exploited vulnerability.
318
+ # Corresponds to the JSON property `availabilityImpact`
319
+ # @return [String]
320
+ attr_accessor :availability_impact
321
+
322
+ # The base score is a function of the base metric scores.
323
+ # Corresponds to the JSON property `baseScore`
324
+ # @return [Float]
325
+ attr_accessor :base_score
326
+
327
+ # This metric measures the impact to the confidentiality of the information
328
+ # resources managed by a software component due to a successfully exploited
329
+ # vulnerability.
330
+ # Corresponds to the JSON property `confidentialityImpact`
331
+ # @return [String]
332
+ attr_accessor :confidentiality_impact
333
+
334
+ # This metric measures the impact to integrity of a successfully exploited
335
+ # vulnerability.
336
+ # Corresponds to the JSON property `integrityImpact`
337
+ # @return [String]
338
+ attr_accessor :integrity_impact
339
+
340
+ # This metric describes the level of privileges an attacker must possess before
341
+ # successfully exploiting the vulnerability.
342
+ # Corresponds to the JSON property `privilegesRequired`
343
+ # @return [String]
344
+ attr_accessor :privileges_required
345
+
346
+ # The Scope metric captures whether a vulnerability in one vulnerable component
347
+ # impacts resources in components beyond its security scope.
348
+ # Corresponds to the JSON property `scope`
349
+ # @return [String]
350
+ attr_accessor :scope
351
+
352
+ # This metric captures the requirement for a human user, other than the attacker,
353
+ # to participate in the successful compromise of the vulnerable component.
354
+ # Corresponds to the JSON property `userInteraction`
355
+ # @return [String]
356
+ attr_accessor :user_interaction
357
+
358
+ def initialize(**args)
359
+ update!(**args)
360
+ end
361
+
362
+ # Update properties of this object
363
+ def update!(**args)
364
+ @attack_complexity = args[:attack_complexity] if args.key?(:attack_complexity)
365
+ @attack_vector = args[:attack_vector] if args.key?(:attack_vector)
366
+ @availability_impact = args[:availability_impact] if args.key?(:availability_impact)
367
+ @base_score = args[:base_score] if args.key?(:base_score)
368
+ @confidentiality_impact = args[:confidentiality_impact] if args.key?(:confidentiality_impact)
369
+ @integrity_impact = args[:integrity_impact] if args.key?(:integrity_impact)
370
+ @privileges_required = args[:privileges_required] if args.key?(:privileges_required)
371
+ @scope = args[:scope] if args.key?(:scope)
372
+ @user_interaction = args[:user_interaction] if args.key?(:user_interaction)
373
+ end
374
+ end
375
+
266
376
  # A generic empty message that you can re-use to avoid defining duplicated empty
267
377
  # messages in your APIs. A typical example is to use it as the request or the
268
378
  # response type of an API method. For instance: service Foo ` rpc Bar(google.
@@ -379,6 +489,19 @@ module Google
379
489
  # @return [String]
380
490
  attr_accessor :external_uri
381
491
 
492
+ # The class of the finding.
493
+ # Corresponds to the JSON property `findingClass`
494
+ # @return [String]
495
+ attr_accessor :finding_class
496
+
497
+ # Represents what's commonly known as an Indicator of compromise (IoC) in
498
+ # computer forensics. This is an artifact observed on a network or in an
499
+ # operating system that, with high confidence, indicates a computer intrusion.
500
+ # Reference: https://en.wikipedia.org/wiki/Indicator_of_compromise
501
+ # Corresponds to the JSON property `indicator`
502
+ # @return [Google::Apis::SecuritycenterV1beta1::Indicator]
503
+ attr_accessor :indicator
504
+
382
505
  # The relative resource name of this finding. See: https://cloud.google.com/apis/
383
506
  # design/resource_names#relative_resource_name Example: "organizations/`
384
507
  # organization_id`/sources/`source_id`/findings/`finding_id`"
@@ -430,6 +553,11 @@ module Google
430
553
  # @return [String]
431
554
  attr_accessor :state
432
555
 
556
+ # Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
557
+ # Corresponds to the JSON property `vulnerability`
558
+ # @return [Google::Apis::SecuritycenterV1beta1::Vulnerability]
559
+ attr_accessor :vulnerability
560
+
433
561
  def initialize(**args)
434
562
  update!(**args)
435
563
  end
@@ -441,6 +569,8 @@ module Google
441
569
  @create_time = args[:create_time] if args.key?(:create_time)
442
570
  @event_time = args[:event_time] if args.key?(:event_time)
443
571
  @external_uri = args[:external_uri] if args.key?(:external_uri)
572
+ @finding_class = args[:finding_class] if args.key?(:finding_class)
573
+ @indicator = args[:indicator] if args.key?(:indicator)
444
574
  @name = args[:name] if args.key?(:name)
445
575
  @parent = args[:parent] if args.key?(:parent)
446
576
  @resource_name = args[:resource_name] if args.key?(:resource_name)
@@ -448,6 +578,7 @@ module Google
448
578
  @severity = args[:severity] if args.key?(:severity)
449
579
  @source_properties = args[:source_properties] if args.key?(:source_properties)
450
580
  @state = args[:state] if args.key?(:state)
581
+ @vulnerability = args[:vulnerability] if args.key?(:vulnerability)
451
582
  end
452
583
  end
453
584
 
@@ -593,6 +724,11 @@ module Google
593
724
  # @return [String]
594
725
  attr_accessor :project_display_name
595
726
 
727
+ # The full resource type of the resource.
728
+ # Corresponds to the JSON property `type`
729
+ # @return [String]
730
+ attr_accessor :type
731
+
596
732
  def initialize(**args)
597
733
  update!(**args)
598
734
  end
@@ -605,6 +741,7 @@ module Google
605
741
  @parent_display_name = args[:parent_display_name] if args.key?(:parent_display_name)
606
742
  @project = args[:project] if args.key?(:project)
607
743
  @project_display_name = args[:project_display_name] if args.key?(:project_display_name)
744
+ @type = args[:type] if args.key?(:type)
608
745
  end
609
746
  end
610
747
 
@@ -1330,6 +1467,34 @@ module Google
1330
1467
  end
1331
1468
  end
1332
1469
 
1470
+ # Represents what's commonly known as an Indicator of compromise (IoC) in
1471
+ # computer forensics. This is an artifact observed on a network or in an
1472
+ # operating system that, with high confidence, indicates a computer intrusion.
1473
+ # Reference: https://en.wikipedia.org/wiki/Indicator_of_compromise
1474
+ class Indicator
1475
+ include Google::Apis::Core::Hashable
1476
+
1477
+ # List of domains associated to the Finding.
1478
+ # Corresponds to the JSON property `domains`
1479
+ # @return [Array<String>]
1480
+ attr_accessor :domains
1481
+
1482
+ # List of ip addresses associated to the Finding.
1483
+ # Corresponds to the JSON property `ipAddresses`
1484
+ # @return [Array<String>]
1485
+ attr_accessor :ip_addresses
1486
+
1487
+ def initialize(**args)
1488
+ update!(**args)
1489
+ end
1490
+
1491
+ # Update properties of this object
1492
+ def update!(**args)
1493
+ @domains = args[:domains] if args.key?(:domains)
1494
+ @ip_addresses = args[:ip_addresses] if args.key?(:ip_addresses)
1495
+ end
1496
+ end
1497
+
1333
1498
  # Response message for listing assets.
1334
1499
  class ListAssetsResponse
1335
1500
  include Google::Apis::Core::Hashable
@@ -1609,7 +1774,7 @@ module Google
1609
1774
  # resourcemanager.organizationAdmin - members: - user:eve@example.com role:
1610
1775
  # roles/resourcemanager.organizationViewer condition: title: expirable access
1611
1776
  # description: Does not grant access after Sep 2020 expression: request.time <
1612
- # timestamp('2020-10-01T00:00:00.000Z') - etag: BwWWja0YfJA= - version: 3 For a
1777
+ # timestamp('2020-10-01T00:00:00.000Z') etag: BwWWja0YfJA= version: 3 For a
1613
1778
  # description of IAM and its features, see the [IAM documentation](https://cloud.
1614
1779
  # google.com/iam/docs/).
1615
1780
  class Policy
@@ -1622,7 +1787,12 @@ module Google
1622
1787
 
1623
1788
  # Associates a list of `members` to a `role`. Optionally, may specify a `
1624
1789
  # condition` that determines how and when the `bindings` are applied. Each of
1625
- # the `bindings` must contain at least one member.
1790
+ # the `bindings` must contain at least one member. The `bindings` in a `Policy`
1791
+ # can refer to up to 1,500 members; up to 250 of these members can be Google
1792
+ # groups. Each occurrence of a member counts towards these limits. For example,
1793
+ # if the `bindings` grant 50 different roles to `user:alice@example.com`, and
1794
+ # not to any other member, then you can add another 1,450 members to the `
1795
+ # bindings` in the `Policy`.
1626
1796
  # Corresponds to the JSON property `bindings`
1627
1797
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Binding>]
1628
1798
  attr_accessor :bindings
@@ -1675,6 +1845,32 @@ module Google
1675
1845
  end
1676
1846
  end
1677
1847
 
1848
+ # Additional Links
1849
+ class Reference
1850
+ include Google::Apis::Core::Hashable
1851
+
1852
+ # Source of the reference e.g. NVD
1853
+ # Corresponds to the JSON property `source`
1854
+ # @return [String]
1855
+ attr_accessor :source
1856
+
1857
+ # Uri for the mentioned source e.g. https://cve.mitre.org/cgi-bin/cvename.cgi?
1858
+ # name=CVE-2021-34527.
1859
+ # Corresponds to the JSON property `uri`
1860
+ # @return [String]
1861
+ attr_accessor :uri
1862
+
1863
+ def initialize(**args)
1864
+ update!(**args)
1865
+ end
1866
+
1867
+ # Update properties of this object
1868
+ def update!(**args)
1869
+ @source = args[:source] if args.key?(:source)
1870
+ @uri = args[:uri] if args.key?(:uri)
1871
+ end
1872
+ end
1873
+
1678
1874
  # Request message for running asset discovery for an organization.
1679
1875
  class RunAssetDiscoveryRequest
1680
1876
  include Google::Apis::Core::Hashable
@@ -1838,7 +2034,7 @@ module Google
1838
2034
  # resourcemanager.organizationAdmin - members: - user:eve@example.com role:
1839
2035
  # roles/resourcemanager.organizationViewer condition: title: expirable access
1840
2036
  # description: Does not grant access after Sep 2020 expression: request.time <
1841
- # timestamp('2020-10-01T00:00:00.000Z') - etag: BwWWja0YfJA= - version: 3 For a
2037
+ # timestamp('2020-10-01T00:00:00.000Z') etag: BwWWja0YfJA= version: 3 For a
1842
2038
  # description of IAM and its features, see the [IAM documentation](https://cloud.
1843
2039
  # google.com/iam/docs/).
1844
2040
  # Corresponds to the JSON property `policy`
@@ -1983,6 +2179,26 @@ module Google
1983
2179
  @permissions = args[:permissions] if args.key?(:permissions)
1984
2180
  end
1985
2181
  end
2182
+
2183
+ # Refers to common vulnerability fields e.g. cve, cvss, cwe etc.
2184
+ class Vulnerability
2185
+ include Google::Apis::Core::Hashable
2186
+
2187
+ # CVE stands for Common Vulnerabilities and Exposures. More information: https://
2188
+ # cve.mitre.org
2189
+ # Corresponds to the JSON property `cve`
2190
+ # @return [Google::Apis::SecuritycenterV1beta1::Cve]
2191
+ attr_accessor :cve
2192
+
2193
+ def initialize(**args)
2194
+ update!(**args)
2195
+ end
2196
+
2197
+ # Update properties of this object
2198
+ def update!(**args)
2199
+ @cve = args[:cve] if args.key?(:cve)
2200
+ end
2201
+ end
1986
2202
  end
1987
2203
  end
1988
2204
  end
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.5.0"
19
+ GEM_VERSION = "0.9.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
- GENERATOR_VERSION = "0.3.0"
22
+ GENERATOR_VERSION = "0.4.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20210326"
25
+ REVISION = "20210930"
26
26
  end
27
27
  end
28
28
  end
@@ -58,6 +58,18 @@ module Google
58
58
  include Google::Apis::Core::JsonObjectSupport
59
59
  end
60
60
 
61
+ class Cve
62
+ class Representation < Google::Apis::Core::JsonRepresentation; end
63
+
64
+ include Google::Apis::Core::JsonObjectSupport
65
+ end
66
+
67
+ class Cvssv3
68
+ class Representation < Google::Apis::Core::JsonRepresentation; end
69
+
70
+ include Google::Apis::Core::JsonObjectSupport
71
+ end
72
+
61
73
  class Empty
62
74
  class Representation < Google::Apis::Core::JsonRepresentation; end
63
75
 
@@ -196,6 +208,12 @@ module Google
196
208
  include Google::Apis::Core::JsonObjectSupport
197
209
  end
198
210
 
211
+ class Indicator
212
+ class Representation < Google::Apis::Core::JsonRepresentation; end
213
+
214
+ include Google::Apis::Core::JsonObjectSupport
215
+ end
216
+
199
217
  class ListAssetsResponse
200
218
  class Representation < Google::Apis::Core::JsonRepresentation; end
201
219
 
@@ -244,6 +262,12 @@ module Google
244
262
  include Google::Apis::Core::JsonObjectSupport
245
263
  end
246
264
 
265
+ class Reference
266
+ class Representation < Google::Apis::Core::JsonRepresentation; end
267
+
268
+ include Google::Apis::Core::JsonObjectSupport
269
+ end
270
+
247
271
  class RunAssetDiscoveryRequest
248
272
  class Representation < Google::Apis::Core::JsonRepresentation; end
249
273
 
@@ -298,6 +322,12 @@ module Google
298
322
  include Google::Apis::Core::JsonObjectSupport
299
323
  end
300
324
 
325
+ class Vulnerability
326
+ class Representation < Google::Apis::Core::JsonRepresentation; end
327
+
328
+ include Google::Apis::Core::JsonObjectSupport
329
+ end
330
+
301
331
  class Asset
302
332
  # @private
303
333
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -353,6 +383,32 @@ module Google
353
383
  end
354
384
  end
355
385
 
386
+ class Cve
387
+ # @private
388
+ class Representation < Google::Apis::Core::JsonRepresentation
389
+ property :cvssv3, as: 'cvssv3', class: Google::Apis::SecuritycenterV1beta1::Cvssv3, decorator: Google::Apis::SecuritycenterV1beta1::Cvssv3::Representation
390
+
391
+ property :id, as: 'id'
392
+ collection :references, as: 'references', class: Google::Apis::SecuritycenterV1beta1::Reference, decorator: Google::Apis::SecuritycenterV1beta1::Reference::Representation
393
+
394
+ end
395
+ end
396
+
397
+ class Cvssv3
398
+ # @private
399
+ class Representation < Google::Apis::Core::JsonRepresentation
400
+ property :attack_complexity, as: 'attackComplexity'
401
+ property :attack_vector, as: 'attackVector'
402
+ property :availability_impact, as: 'availabilityImpact'
403
+ property :base_score, as: 'baseScore'
404
+ property :confidentiality_impact, as: 'confidentialityImpact'
405
+ property :integrity_impact, as: 'integrityImpact'
406
+ property :privileges_required, as: 'privilegesRequired'
407
+ property :scope, as: 'scope'
408
+ property :user_interaction, as: 'userInteraction'
409
+ end
410
+ end
411
+
356
412
  class Empty
357
413
  # @private
358
414
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -377,6 +433,9 @@ module Google
377
433
  property :create_time, as: 'createTime'
378
434
  property :event_time, as: 'eventTime'
379
435
  property :external_uri, as: 'externalUri'
436
+ property :finding_class, as: 'findingClass'
437
+ property :indicator, as: 'indicator', class: Google::Apis::SecuritycenterV1beta1::Indicator, decorator: Google::Apis::SecuritycenterV1beta1::Indicator::Representation
438
+
380
439
  property :name, as: 'name'
381
440
  property :parent, as: 'parent'
382
441
  property :resource_name, as: 'resourceName'
@@ -385,6 +444,8 @@ module Google
385
444
  property :severity, as: 'severity'
386
445
  hash :source_properties, as: 'sourceProperties'
387
446
  property :state, as: 'state'
447
+ property :vulnerability, as: 'vulnerability', class: Google::Apis::SecuritycenterV1beta1::Vulnerability, decorator: Google::Apis::SecuritycenterV1beta1::Vulnerability::Representation
448
+
388
449
  end
389
450
  end
390
451
 
@@ -432,6 +493,7 @@ module Google
432
493
  property :parent_display_name, as: 'parentDisplayName'
433
494
  property :project, as: 'project'
434
495
  property :project_display_name, as: 'projectDisplayName'
496
+ property :type, as: 'type'
435
497
  end
436
498
  end
437
499
 
@@ -595,6 +657,14 @@ module Google
595
657
  end
596
658
  end
597
659
 
660
+ class Indicator
661
+ # @private
662
+ class Representation < Google::Apis::Core::JsonRepresentation
663
+ collection :domains, as: 'domains'
664
+ collection :ip_addresses, as: 'ipAddresses'
665
+ end
666
+ end
667
+
598
668
  class ListAssetsResponse
599
669
  # @private
600
670
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -678,6 +748,14 @@ module Google
678
748
  end
679
749
  end
680
750
 
751
+ class Reference
752
+ # @private
753
+ class Representation < Google::Apis::Core::JsonRepresentation
754
+ property :source, as: 'source'
755
+ property :uri, as: 'uri'
756
+ end
757
+ end
758
+
681
759
  class RunAssetDiscoveryRequest
682
760
  # @private
683
761
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -752,6 +830,14 @@ module Google
752
830
  collection :permissions, as: 'permissions'
753
831
  end
754
832
  end
833
+
834
+ class Vulnerability
835
+ # @private
836
+ class Representation < Google::Apis::Core::JsonRepresentation
837
+ property :cve, as: 'cve', class: Google::Apis::SecuritycenterV1beta1::Cve, decorator: Google::Apis::SecuritycenterV1beta1::Cve::Representation
838
+
839
+ end
840
+ end
755
841
  end
756
842
  end
757
843
  end
@@ -30,7 +30,7 @@ module Google
30
30
  # This is NOT the gem version.
31
31
  VERSION = 'V1beta1'
32
32
 
33
- # See, edit, configure, and delete your Google Cloud Platform data
33
+ # See, edit, configure, and delete your Google Cloud data and see the email address for your Google Account.
34
34
  AUTH_CLOUD_PLATFORM = 'https://www.googleapis.com/auth/cloud-platform'
35
35
  end
36
36
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.5.0
4
+ version: 0.9.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2021-06-28 00:00:00.000000000 Z
11
+ date: 2021-10-11 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -16,7 +16,7 @@ dependencies:
16
16
  requirements:
17
17
  - - ">="
18
18
  - !ruby/object:Gem::Version
19
- version: '0.3'
19
+ version: '0.4'
20
20
  - - "<"
21
21
  - !ruby/object:Gem::Version
22
22
  version: 2.a
@@ -26,7 +26,7 @@ dependencies:
26
26
  requirements:
27
27
  - - ">="
28
28
  - !ruby/object:Gem::Version
29
- version: '0.3'
29
+ version: '0.4'
30
30
  - - "<"
31
31
  - !ruby/object:Gem::Version
32
32
  version: 2.a
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/master/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.5.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.9.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/master/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []