google-apis-securitycenter_v1beta1 0.51.0 → 0.53.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 8bac438667e70c3bd0661af12ce737a3916cd35051eb8c00c8dc8cedc5363114
4
- data.tar.gz: 5dc521fb8f3b64f1c2c33fb45e5018ccb7d356f39754efbfcc2d705cfd4461c0
3
+ metadata.gz: d1ad433b7d0c618fd6c8dc5c622af3fae5a40ad8cc8889f2287ef932c065a234
4
+ data.tar.gz: 4c15a07ac08a6449e399d4c85c2fc65d53ca9ae0f6ecaa02aee91425298fd068
5
5
  SHA512:
6
- metadata.gz: 6a34fe6540a79e046eccb8d74a159442d71fb87652fb7caa86b54e00bd929c47401271a44ef626b90e3218cbe3102779d43f78a93c4e96e4a7a0988aa91a0b81
7
- data.tar.gz: 95539d492a4e179580c91e386f2cc5a2a95dad9d676c7ecb56ece9e5ba94004fb12a1f2b114b5d628ceccac2f11635a473bfbcb11bf8e133ffb41f5ec8abeb20
6
+ metadata.gz: e2e5f66d853458917cd24aba19d574ae7f6d8ebd80d8d88048b7858c69b242df78890153e67169a0c29aeddd151e371ff4934ae7222dd32d5f51def8e38c0911
7
+ data.tar.gz: 2f93c208e61df901e9ae9118ec06587807f1cb915adeda1bb9008f6d8068a44c663ad0c0f988d85a82cb0e952d68abf0aa37c9e943b29df7f71958e351d4c35c
data/CHANGELOG.md CHANGED
@@ -1,5 +1,13 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.53.0 (2023-04-30)
4
+
5
+ * Regenerated from discovery document revision 20230420
6
+
7
+ ### v0.52.0 (2023-04-23)
8
+
9
+ * Regenerated from discovery document revision 20230414
10
+
3
11
  ### v0.51.0 (2023-04-16)
4
12
 
5
13
  * Regenerated from discovery document revision 20230406
@@ -42,39 +42,41 @@ module Google
42
42
  attr_accessor :method_name
43
43
 
44
44
  # Associated email, such as "foo@google.com". The email address of the
45
- # authenticated user (or service account on behalf of third party principal)
46
- # making the request. For third party identity callers, the `principal_subject`
47
- # field is populated instead of this field. For privacy reasons, the principal
48
- # email address is sometimes redacted. For more information, see [Caller
49
- # identities in audit logs](https://cloud.google.com/logging/docs/audit#user-id).
45
+ # authenticated user or a service account acting on behalf of a third party
46
+ # principal making the request. For third party identity callers, the `
47
+ # principal_subject` field is populated instead of this field. For privacy
48
+ # reasons, the principal email address is sometimes redacted. For more
49
+ # information, see [Caller identities in audit logs](https://cloud.google.com/
50
+ # logging/docs/audit#user-id).
50
51
  # Corresponds to the JSON property `principalEmail`
51
52
  # @return [String]
52
53
  attr_accessor :principal_email
53
54
 
54
- # A string representing the principal_subject associated with the identity. As
55
- # compared to `principal_email`, supports principals that aren't associated with
56
- # email addresses, such as third party principals. For most identities, the
57
- # format will be `principal://iam.googleapis.com/`identity pool name`/subjects/`
58
- # subject`` except for some GKE identities (GKE_WORKLOAD, FREEFORM,
59
- # GKE_HUB_WORKLOAD) that are still in the legacy format `serviceAccount:`
60
- # identity pool name`[`subject`]`
55
+ # A string that represents the principal_subject that is associated with the
56
+ # identity. Unlike `principal_email`, `principal_subject` supports principals
57
+ # that aren't associated with email addresses, such as third party principals.
58
+ # For most identities, the format is `principal://iam.googleapis.com/`identity
59
+ # pool name`/subject/`subject``. Some GKE identities, such as GKE_WORKLOAD,
60
+ # FREEFORM, and GKE_HUB_WORKLOAD, still use the legacy format `serviceAccount:`
61
+ # identity pool name`[`subject`]`.
61
62
  # Corresponds to the JSON property `principalSubject`
62
63
  # @return [String]
63
64
  attr_accessor :principal_subject
64
65
 
65
- # Identity delegation history of an authenticated service account that makes the
66
- # request. It contains information on the real authorities that try to access
67
- # GCP resources by delegating on a service account. When multiple authorities
68
- # are present, they are guaranteed to be sorted based on the original ordering
69
- # of the identity delegation events.
66
+ # The identity delegation history of an authenticated service account that made
67
+ # the request. The `serviceAccountDelegationInfo[]` object contains information
68
+ # about the real authorities that try to access Google Cloud resources by
69
+ # delegating on a service account. When multiple authorities are present, they
70
+ # are guaranteed to be sorted based on the original ordering of the identity
71
+ # delegation events.
70
72
  # Corresponds to the JSON property `serviceAccountDelegationInfo`
71
73
  # @return [Array<Google::Apis::SecuritycenterV1beta1::ServiceAccountDelegationInfo>]
72
74
  attr_accessor :service_account_delegation_info
73
75
 
74
- # The name of the service account key used to create or exchange credentials for
75
- # authenticating the service account making the request. This is a scheme-less
76
- # URI full resource name. For example: "//iam.googleapis.com/projects/`
77
- # PROJECT_ID`/serviceAccounts/`ACCOUNT`/keys/`key`"
76
+ # The name of the service account key that was used to create or exchange
77
+ # credentials when authenticating the service account that made the request.
78
+ # This is a scheme-less URI full resource name. For example: "//iam.googleapis.
79
+ # com/projects/`PROJECT_ID`/serviceAccounts/`ACCOUNT`/keys/`key`".
78
80
  # Corresponds to the JSON property `serviceAccountKeyName`
79
81
  # @return [String]
80
82
  attr_accessor :service_account_key_name
@@ -85,18 +87,16 @@ module Google
85
87
  # @return [String]
86
88
  attr_accessor :service_name
87
89
 
88
- # What kind of user agent is associated, for example operating system shells,
89
- # embedded or stand-alone applications, etc.
90
+ # Type of user agent associated with the finding. For example, an operating
91
+ # system shell or an embedded or standalone application.
90
92
  # Corresponds to the JSON property `userAgentFamily`
91
93
  # @return [String]
92
94
  attr_accessor :user_agent_family
93
95
 
94
- # A string that represents the username of a user, user account, or other entity
95
- # involved in the access event. What the entity is and what its role in the
96
- # access event is depends on the finding that this field appears in. The entity
97
- # is likely not an IAM principal, but could be a user that is logged into an
98
- # operating system, if the finding is VM-related, or a user that is logged into
99
- # some type of application that is involved in the access event.
96
+ # A string that represents a username. The username provided depends on the type
97
+ # of the finding and is likely not an IAM principal. For example, this can be a
98
+ # system username if the finding is related to a virtual machine, or it can be
99
+ # an application login username.
100
100
  # Corresponds to the JSON property `userName`
101
101
  # @return [String]
102
102
  attr_accessor :user_name
@@ -120,17 +120,19 @@ module Google
120
120
  end
121
121
  end
122
122
 
123
- # Conveys information about a Kubernetes access review (e.g. kubectl auth can-i .
124
- # ..) that was involved in a finding.
123
+ # Conveys information about a Kubernetes access review (such as one returned by
124
+ # a [`kubectl auth can-i`](https://kubernetes.io/docs/reference/access-authn-
125
+ # authz/authorization/#checking-api-access) command) that was involved in a
126
+ # finding.
125
127
  class AccessReview
126
128
  include Google::Apis::Core::Hashable
127
129
 
128
- # Group is the API Group of the Resource. "*" means all.
130
+ # The API group of the resource. "*" means all.
129
131
  # Corresponds to the JSON property `group`
130
132
  # @return [String]
131
133
  attr_accessor :group
132
134
 
133
- # Name is the name of the resource being requested. Empty means all.
135
+ # The name of the resource being requested. Empty means all.
134
136
  # Corresponds to the JSON property `name`
135
137
  # @return [String]
136
138
  attr_accessor :name
@@ -141,23 +143,23 @@ module Google
141
143
  # @return [String]
142
144
  attr_accessor :ns
143
145
 
144
- # Resource is the optional resource type requested. "*" means all.
146
+ # The optional resource type requested. "*" means all.
145
147
  # Corresponds to the JSON property `resource`
146
148
  # @return [String]
147
149
  attr_accessor :resource
148
150
 
149
- # Subresource is the optional subresource type.
151
+ # The optional subresource type.
150
152
  # Corresponds to the JSON property `subresource`
151
153
  # @return [String]
152
154
  attr_accessor :subresource
153
155
 
154
- # Verb is a Kubernetes resource API verb, like: get, list, watch, create, update,
155
- # delete, proxy. "*" means all.
156
+ # A Kubernetes resource API verb, like get, list, watch, create, update, delete,
157
+ # proxy. "*" means all.
156
158
  # Corresponds to the JSON property `verb`
157
159
  # @return [String]
158
160
  attr_accessor :verb
159
161
 
160
- # Version is the API Version of the Resource. "*" means all.
162
+ # The API version of the resource. "*" means all.
161
163
  # Corresponds to the JSON property `version`
162
164
  # @return [String]
163
165
  attr_accessor :version
@@ -457,8 +459,8 @@ module Google
457
459
  attr_accessor :full_scan
458
460
  alias_method :full_scan?, :full_scan
459
461
 
460
- # The [type of information](https://cloud.google.com/dlp/docs/infotypes-
461
- # reference) found, for example, `EMAIL_ADDRESS` or `STREET_ADDRESS`.
462
+ # The type of information (or *[infoType](https://cloud.google.com/dlp/docs/
463
+ # infotypes-reference)*) found, for example, `EMAIL_ADDRESS` or `STREET_ADDRESS`.
462
464
  # Corresponds to the JSON property `infoType`
463
465
  # @return [String]
464
466
  attr_accessor :info_type
@@ -492,18 +494,17 @@ module Google
492
494
  class Compliance
493
495
  include Google::Apis::Core::Hashable
494
496
 
495
- # Policies within the standard/benchmark e.g. A.12.4.1
497
+ # Policies within the standard or benchmark, for example, A.12.4.1
496
498
  # Corresponds to the JSON property `ids`
497
499
  # @return [Array<String>]
498
500
  attr_accessor :ids
499
501
 
500
- # Refers to industry wide standards or benchmarks e.g. "cis", "pci", "owasp",
501
- # etc.
502
+ # Industry-wide compliance standards or benchmarks, such as CIS, PCI, and OWASP.
502
503
  # Corresponds to the JSON property `standard`
503
504
  # @return [String]
504
505
  attr_accessor :standard
505
506
 
506
- # Version of the standard/benchmark e.g. 1.1
507
+ # Version of the standard or benchmark, for example, 1.1
507
508
  # Corresponds to the JSON property `version`
508
509
  # @return [String]
509
510
  attr_accessor :version
@@ -583,7 +584,7 @@ module Google
583
584
  end
584
585
  end
585
586
 
586
- # The details pertaining to specific contacts
587
+ # Details about specific contacts
587
588
  class ContactDetails
588
589
  include Google::Apis::Core::Hashable
589
590
 
@@ -606,7 +607,7 @@ module Google
606
607
  class Container
607
608
  include Google::Apis::Core::Hashable
608
609
 
609
- # Optional container image id, when provided by the container runtime. Uniquely
610
+ # Optional container image ID, if provided by the container runtime. Uniquely
610
611
  # identifies the container image launched using a container image digest.
611
612
  # Corresponds to the JSON property `imageId`
612
613
  # @return [String]
@@ -617,13 +618,13 @@ module Google
617
618
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Label>]
618
619
  attr_accessor :labels
619
620
 
620
- # Container name.
621
+ # Name of the container.
621
622
  # Corresponds to the JSON property `name`
622
623
  # @return [String]
623
624
  attr_accessor :name
624
625
 
625
- # Container image URI provided when configuring a pod/container. May identify a
626
- # container image version using mutable tags.
626
+ # Container image URI provided when configuring a pod or container. This string
627
+ # can identify a container image version using mutable tags.
627
628
  # Corresponds to the JSON property `uri`
628
629
  # @return [String]
629
630
  attr_accessor :uri
@@ -759,38 +760,43 @@ module Google
759
760
  end
760
761
 
761
762
  # Represents database access information, such as queries. A database may be a
762
- # sub-resource of an instance (as in the case of CloudSQL instances or Cloud
763
+ # sub-resource of an instance (as in the case of Cloud SQL instances or Cloud
763
764
  # Spanner instances), or the database instance itself. Some database resources
764
- # may not have the full resource name populated because these resource types are
765
- # not yet supported by Cloud Asset Inventory (e.g. CloudSQL databases). In these
766
- # cases only the display name will be provided.
765
+ # might not have the [full resource name](https://google.aip.dev/122#full-
766
+ # resource-names) populated because these resource types, such as Cloud SQL
767
+ # databases, are not yet supported by Cloud Asset Inventory. In these cases only
768
+ # the display name is provided. Some database resources may not have the [full
769
+ # resource name](https://google.aip.dev/122#full-resource-names) populated
770
+ # because these resource types are not yet supported by Cloud Asset Inventory (e.
771
+ # g. Cloud SQL databases). In these cases only the display name will be provided.
767
772
  class Database
768
773
  include Google::Apis::Core::Hashable
769
774
 
770
- # The human readable name of the database the user connected to.
775
+ # The human-readable name of the database that the user connected to.
771
776
  # Corresponds to the JSON property `displayName`
772
777
  # @return [String]
773
778
  attr_accessor :display_name
774
779
 
775
- # The target usernames/roles/groups of a SQL privilege grant (not an IAM policy
776
- # change).
780
+ # The target usernames, roles, or groups of an SQL privilege grant, which is not
781
+ # an IAM policy change.
777
782
  # Corresponds to the JSON property `grantees`
778
783
  # @return [Array<String>]
779
784
  attr_accessor :grantees
780
785
 
781
- # The full resource name of the database the user connected to, if it is
782
- # supported by CAI. (https://google.aip.dev/122#full-resource-names)
786
+ # The [full resource name](https://google.aip.dev/122#full-resource-names) of
787
+ # the database that the user connected to, if it is supported by Cloud Asset
788
+ # Inventory.
783
789
  # Corresponds to the JSON property `name`
784
790
  # @return [String]
785
791
  attr_accessor :name
786
792
 
787
- # The SQL statement associated with the relevant access.
793
+ # The SQL statement that is associated with the database access.
788
794
  # Corresponds to the JSON property `query`
789
795
  # @return [String]
790
796
  attr_accessor :query
791
797
 
792
- # The username used to connect to the DB. This may not necessarily be an IAM
793
- # principal, and has no required format.
798
+ # The username used to connect to the database. The username might not be an IAM
799
+ # principal and does not have a set format.
794
800
  # Corresponds to the JSON property `userName`
795
801
  # @return [String]
796
802
  attr_accessor :user_name
@@ -850,8 +856,8 @@ module Google
850
856
  end
851
857
  end
852
858
 
853
- # EnvironmentVariable is a name-value pair to store environment variables for
854
- # Process.
859
+ # A name-value pair representing an environment variable used in an operating
860
+ # system process.
855
861
  class EnvironmentVariable
856
862
  include Google::Apis::Core::Hashable
857
863
 
@@ -876,19 +882,20 @@ module Google
876
882
  end
877
883
  end
878
884
 
879
- # Resource that has been exfiltrated or exfiltrated_to.
885
+ # Resource where data was exfiltrated from or exfiltrated to.
880
886
  class ExfilResource
881
887
  include Google::Apis::Core::Hashable
882
888
 
883
- # Subcomponents of the asset that is exfiltrated - these could be URIs used
884
- # during exfiltration, table names, databases, filenames, etc. For example,
885
- # multiple tables may be exfiltrated from the same CloudSQL instance, or
886
- # multiple files from the same Cloud Storage bucket.
889
+ # Subcomponents of the asset that was exfiltrated, like URIs used during
890
+ # exfiltration, table names, databases, and filenames. For example, multiple
891
+ # tables might have been exfiltrated from the same Cloud SQL instance, or
892
+ # multiple files might have been exfiltrated from the same Cloud Storage bucket.
887
893
  # Corresponds to the JSON property `components`
888
894
  # @return [Array<String>]
889
895
  attr_accessor :components
890
896
 
891
- # Resource's URI (https://google.aip.dev/122#full-resource-names)
897
+ # The resource's [full resource name](https://cloud.google.com/apis/design/
898
+ # resource_names#full_resource_name).
892
899
  # Corresponds to the JSON property `name`
893
900
  # @return [String]
894
901
  attr_accessor :name
@@ -904,9 +911,10 @@ module Google
904
911
  end
905
912
  end
906
913
 
907
- # Exfiltration represents a data exfiltration attempt of one or more sources to
908
- # one or more targets. Sources represent the source of data that is exfiltrated,
909
- # and Targets represents the destination the data was copied to.
914
+ # Exfiltration represents a data exfiltration attempt from one or more sources
915
+ # to one or more targets. The `sources` attribute lists the sources of the
916
+ # exfiltrated data. The `targets` attribute lists the destinations the data was
917
+ # copied to.
910
918
  class Exfiltration
911
919
  include Google::Apis::Core::Hashable
912
920
 
@@ -993,8 +1001,7 @@ module Google
993
1001
  class File
994
1002
  include Google::Apis::Core::Hashable
995
1003
 
996
- # Prefix of the file contents as a JSON encoded string. (Currently only
997
- # populated for Malicious Script Executed findings.)
1004
+ # Prefix of the file contents as a JSON-encoded string.
998
1005
  # Corresponds to the JSON property `contents`
999
1006
  # @return [String]
1000
1007
  attr_accessor :contents
@@ -1104,7 +1111,7 @@ module Google
1104
1111
  # @return [Hash<String,Google::Apis::SecuritycenterV1beta1::ContactDetails>]
1105
1112
  attr_accessor :contacts
1106
1113
 
1107
- # Containers associated with the finding. containers provides information for
1114
+ # Containers associated with the finding. This field provides information for
1108
1115
  # both Kubernetes and non-Kubernetes containers.
1109
1116
  # Corresponds to the JSON property `containers`
1110
1117
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Container>]
@@ -1116,16 +1123,20 @@ module Google
1116
1123
  attr_accessor :create_time
1117
1124
 
1118
1125
  # Represents database access information, such as queries. A database may be a
1119
- # sub-resource of an instance (as in the case of CloudSQL instances or Cloud
1126
+ # sub-resource of an instance (as in the case of Cloud SQL instances or Cloud
1120
1127
  # Spanner instances), or the database instance itself. Some database resources
1121
- # may not have the full resource name populated because these resource types are
1122
- # not yet supported by Cloud Asset Inventory (e.g. CloudSQL databases). In these
1123
- # cases only the display name will be provided.
1128
+ # might not have the [full resource name](https://google.aip.dev/122#full-
1129
+ # resource-names) populated because these resource types, such as Cloud SQL
1130
+ # databases, are not yet supported by Cloud Asset Inventory. In these cases only
1131
+ # the display name is provided. Some database resources may not have the [full
1132
+ # resource name](https://google.aip.dev/122#full-resource-names) populated
1133
+ # because these resource types are not yet supported by Cloud Asset Inventory (e.
1134
+ # g. Cloud SQL databases). In these cases only the display name will be provided.
1124
1135
  # Corresponds to the JSON property `database`
1125
1136
  # @return [Google::Apis::SecuritycenterV1beta1::Database]
1126
1137
  attr_accessor :database
1127
1138
 
1128
- # Contains more detail about the finding.
1139
+ # Contains more details about the finding.
1129
1140
  # Corresponds to the JSON property `description`
1130
1141
  # @return [String]
1131
1142
  attr_accessor :description
@@ -1140,9 +1151,10 @@ module Google
1140
1151
  # @return [String]
1141
1152
  attr_accessor :event_time
1142
1153
 
1143
- # Exfiltration represents a data exfiltration attempt of one or more sources to
1144
- # one or more targets. Sources represent the source of data that is exfiltrated,
1145
- # and Targets represents the destination the data was copied to.
1154
+ # Exfiltration represents a data exfiltration attempt from one or more sources
1155
+ # to one or more targets. The `sources` attribute lists the sources of the
1156
+ # exfiltrated data. The `targets` attribute lists the destinations the data was
1157
+ # copied to.
1146
1158
  # Corresponds to the JSON property `exfiltration`
1147
1159
  # @return [Google::Apis::SecuritycenterV1beta1::Exfiltration]
1148
1160
  attr_accessor :exfiltration
@@ -1170,7 +1182,7 @@ module Google
1170
1182
  # @return [String]
1171
1183
  attr_accessor :finding_class
1172
1184
 
1173
- # Represents IAM bindings associated with the Finding.
1185
+ # Represents IAM bindings associated with the finding.
1174
1186
  # Corresponds to the JSON property `iamBindings`
1175
1187
  # @return [Array<Google::Apis::SecuritycenterV1beta1::IamBinding>]
1176
1188
  attr_accessor :iam_bindings
@@ -1213,10 +1225,9 @@ module Google
1213
1225
  # @return [String]
1214
1226
  attr_accessor :mute
1215
1227
 
1216
- # First known as mute_annotation. Records additional information about the mute
1217
- # operation e.g. mute config that muted the finding, user who muted the finding,
1218
- # etc. Unlike other attributes of a finding, a finding provider shouldn't set
1219
- # the value of mute.
1228
+ # Records additional information about the mute operation, for example, the [
1229
+ # mute configuration](/security-command-center/docs/how-to-mute-findings) that
1230
+ # muted the finding and the user who muted the finding.
1220
1231
  # Corresponds to the JSON property `muteInitiator`
1221
1232
  # @return [String]
1222
1233
  attr_accessor :mute_initiator
@@ -1226,14 +1237,16 @@ module Google
1226
1237
  # @return [String]
1227
1238
  attr_accessor :mute_update_time
1228
1239
 
1229
- # The relative resource name of this finding. See: https://cloud.google.com/apis/
1230
- # design/resource_names#relative_resource_name Example: "organizations/`
1231
- # organization_id`/sources/`source_id`/findings/`finding_id`"
1240
+ # The [relative resource name](https://cloud.google.com/apis/design/
1241
+ # resource_names#relative_resource_name) of the finding. Example: "organizations/
1242
+ # `organization_id`/sources/`source_id`/findings/`finding_id`", "folders/`
1243
+ # folder_id`/sources/`source_id`/findings/`finding_id`", "projects/`project_id`/
1244
+ # sources/`source_id`/findings/`finding_id`".
1232
1245
  # Corresponds to the JSON property `name`
1233
1246
  # @return [String]
1234
1247
  attr_accessor :name
1235
1248
 
1236
- # Next steps associate to the finding.
1249
+ # Steps to address the finding.
1237
1250
  # Corresponds to the JSON property `nextSteps`
1238
1251
  # @return [String]
1239
1252
  attr_accessor :next_steps
@@ -1524,12 +1537,12 @@ module Google
1524
1537
  class GoogleCloudSecuritycenterV1Binding
1525
1538
  include Google::Apis::Core::Hashable
1526
1539
 
1527
- # Name for binding.
1540
+ # Name for the binding.
1528
1541
  # Corresponds to the JSON property `name`
1529
1542
  # @return [String]
1530
1543
  attr_accessor :name
1531
1544
 
1532
- # Namespace for binding.
1545
+ # Namespace for the binding.
1533
1546
  # Corresponds to the JSON property `ns`
1534
1547
  # @return [String]
1535
1548
  attr_accessor :ns
@@ -2804,8 +2817,8 @@ module Google
2804
2817
  # @return [String]
2805
2818
  attr_accessor :action
2806
2819
 
2807
- # A single identity requesting access for a Cloud Platform resource, e.g. "foo@
2808
- # google.com".
2820
+ # A single identity requesting access for a Cloud Platform resource, for example,
2821
+ # "foo@google.com".
2809
2822
  # Corresponds to the JSON property `member`
2810
2823
  # @return [String]
2811
2824
  attr_accessor :member
@@ -2874,60 +2887,60 @@ module Google
2874
2887
  class KernelRootkit
2875
2888
  include Google::Apis::Core::Hashable
2876
2889
 
2877
- # Rootkit name when available.
2890
+ # Rootkit name, when available.
2878
2891
  # Corresponds to the JSON property `name`
2879
2892
  # @return [String]
2880
2893
  attr_accessor :name
2881
2894
 
2882
- # True when unexpected modifications of kernel code memory are present.
2895
+ # True if unexpected modifications of kernel code memory are present.
2883
2896
  # Corresponds to the JSON property `unexpectedCodeModification`
2884
2897
  # @return [Boolean]
2885
2898
  attr_accessor :unexpected_code_modification
2886
2899
  alias_method :unexpected_code_modification?, :unexpected_code_modification
2887
2900
 
2888
- # True when `ftrace` points are present with callbacks pointing to regions that
2901
+ # True if `ftrace` points are present with callbacks pointing to regions that
2889
2902
  # are not in the expected kernel or module code range.
2890
2903
  # Corresponds to the JSON property `unexpectedFtraceHandler`
2891
2904
  # @return [Boolean]
2892
2905
  attr_accessor :unexpected_ftrace_handler
2893
2906
  alias_method :unexpected_ftrace_handler?, :unexpected_ftrace_handler
2894
2907
 
2895
- # True when interrupt handlers that are are not in the expected kernel or module
2908
+ # True if interrupt handlers that are are not in the expected kernel or module
2896
2909
  # code regions are present.
2897
2910
  # Corresponds to the JSON property `unexpectedInterruptHandler`
2898
2911
  # @return [Boolean]
2899
2912
  attr_accessor :unexpected_interrupt_handler
2900
2913
  alias_method :unexpected_interrupt_handler?, :unexpected_interrupt_handler
2901
2914
 
2902
- # True when kernel code pages that are not in the expected kernel or module code
2915
+ # True if kernel code pages that are not in the expected kernel or module code
2903
2916
  # regions are present.
2904
2917
  # Corresponds to the JSON property `unexpectedKernelCodePages`
2905
2918
  # @return [Boolean]
2906
2919
  attr_accessor :unexpected_kernel_code_pages
2907
2920
  alias_method :unexpected_kernel_code_pages?, :unexpected_kernel_code_pages
2908
2921
 
2909
- # True when `kprobe` points are present with callbacks pointing to regions that
2922
+ # True if `kprobe` points are present with callbacks pointing to regions that
2910
2923
  # are not in the expected kernel or module code range.
2911
2924
  # Corresponds to the JSON property `unexpectedKprobeHandler`
2912
2925
  # @return [Boolean]
2913
2926
  attr_accessor :unexpected_kprobe_handler
2914
2927
  alias_method :unexpected_kprobe_handler?, :unexpected_kprobe_handler
2915
2928
 
2916
- # True when unexpected processes in the scheduler run queue are present. Such
2929
+ # True if unexpected processes in the scheduler run queue are present. Such
2917
2930
  # processes are in the run queue, but not in the process task list.
2918
2931
  # Corresponds to the JSON property `unexpectedProcessesInRunqueue`
2919
2932
  # @return [Boolean]
2920
2933
  attr_accessor :unexpected_processes_in_runqueue
2921
2934
  alias_method :unexpected_processes_in_runqueue?, :unexpected_processes_in_runqueue
2922
2935
 
2923
- # True when unexpected modifications of kernel read-only data memory are present.
2936
+ # True if unexpected modifications of kernel read-only data memory are present.
2924
2937
  # Corresponds to the JSON property `unexpectedReadOnlyDataModification`
2925
2938
  # @return [Boolean]
2926
2939
  attr_accessor :unexpected_read_only_data_modification
2927
2940
  alias_method :unexpected_read_only_data_modification?, :unexpected_read_only_data_modification
2928
2941
 
2929
- # True when system call handlers that are are not in the expected kernel or
2930
- # module code regions are present.
2942
+ # True if system call handlers that are are not in the expected kernel or module
2943
+ # code regions are present.
2931
2944
  # Corresponds to the JSON property `unexpectedSystemCallHandler`
2932
2945
  # @return [Boolean]
2933
2946
  attr_accessor :unexpected_system_call_handler
@@ -2955,37 +2968,42 @@ module Google
2955
2968
  class Kubernetes
2956
2969
  include Google::Apis::Core::Hashable
2957
2970
 
2958
- # Provides information on any Kubernetes access reviews (i.e. privilege checks)
2971
+ # Provides information on any Kubernetes access reviews (privilege checks)
2959
2972
  # relevant to the finding.
2960
2973
  # Corresponds to the JSON property `accessReviews`
2961
2974
  # @return [Array<Google::Apis::SecuritycenterV1beta1::AccessReview>]
2962
2975
  attr_accessor :access_reviews
2963
2976
 
2964
- # Provides Kubernetes role binding information for findings that involve
2965
- # RoleBindings or ClusterRoleBindings.
2977
+ # Provides Kubernetes role binding information for findings that involve [
2978
+ # RoleBindings or ClusterRoleBindings](https://cloud.google.com/kubernetes-
2979
+ # engine/docs/how-to/role-based-access-control).
2966
2980
  # Corresponds to the JSON property `bindings`
2967
2981
  # @return [Array<Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1Binding>]
2968
2982
  attr_accessor :bindings
2969
2983
 
2970
- # GKE Node Pools associated with the finding. This field will contain NodePool
2971
- # information for each Node, when it is available.
2984
+ # GKE [node pools](https://cloud.google.com/kubernetes-engine/docs/concepts/node-
2985
+ # pools) associated with the finding. This field contains node pool information
2986
+ # for each node, when it is available.
2972
2987
  # Corresponds to the JSON property `nodePools`
2973
2988
  # @return [Array<Google::Apis::SecuritycenterV1beta1::NodePool>]
2974
2989
  attr_accessor :node_pools
2975
2990
 
2976
- # Provides Kubernetes Node information.
2991
+ # Provides Kubernetes [node](https://cloud.google.com/kubernetes-engine/docs/
2992
+ # concepts/cluster-architecture#nodes) information.
2977
2993
  # Corresponds to the JSON property `nodes`
2978
2994
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Node>]
2979
2995
  attr_accessor :nodes
2980
2996
 
2981
- # Kubernetes Pods associated with the finding. This field will contain Pod
2982
- # records for each container that is owned by a Pod.
2997
+ # Kubernetes [Pods](https://cloud.google.com/kubernetes-engine/docs/concepts/pod)
2998
+ # associated with the finding. This field contains Pod records for each
2999
+ # container that is owned by a Pod.
2983
3000
  # Corresponds to the JSON property `pods`
2984
3001
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Pod>]
2985
3002
  attr_accessor :pods
2986
3003
 
2987
- # Provides Kubernetes role information for findings that involve Roles or
2988
- # ClusterRoles.
3004
+ # Provides Kubernetes role information for findings that involve [Roles or
3005
+ # ClusterRoles](https://cloud.google.com/kubernetes-engine/docs/how-to/role-
3006
+ # based-access-control).
2989
3007
  # Corresponds to the JSON property `roles`
2990
3008
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Role>]
2991
3009
  attr_accessor :roles
@@ -3005,17 +3023,20 @@ module Google
3005
3023
  end
3006
3024
  end
3007
3025
 
3008
- # Label represents a generic name=value label. Label has separate name and value
3009
- # fields to support filtering with contains().
3026
+ # Represents a generic name-value label. A label has separate name and value
3027
+ # fields to support filtering with the `contains()` function. For more
3028
+ # information, see [Filtering on array-type fields](https://cloud.google.com/
3029
+ # security-command-center/docs/how-to-api-list-findings#array-contains-filtering)
3030
+ # .
3010
3031
  class Label
3011
3032
  include Google::Apis::Core::Hashable
3012
3033
 
3013
- # Label name.
3034
+ # Name of the label.
3014
3035
  # Corresponds to the JSON property `name`
3015
3036
  # @return [String]
3016
3037
  attr_accessor :name
3017
3038
 
3018
- # Label value.
3039
+ # Value that corresponds to the label's name.
3019
3040
  # Corresponds to the JSON property `value`
3020
3041
  # @return [String]
3021
3042
  attr_accessor :value
@@ -3262,11 +3283,12 @@ module Google
3262
3283
  end
3263
3284
  end
3264
3285
 
3265
- # Kubernetes Nodes associated with the finding.
3286
+ # Kubernetes nodes associated with the finding.
3266
3287
  class Node
3267
3288
  include Google::Apis::Core::Hashable
3268
3289
 
3269
- # Full Resource name of the Compute Engine VM running the cluster node.
3290
+ # [Full resource name](https://google.aip.dev/122#full-resource-names) of the
3291
+ # Compute Engine VM running the cluster node.
3270
3292
  # Corresponds to the JSON property `name`
3271
3293
  # @return [String]
3272
3294
  attr_accessor :name
@@ -3281,11 +3303,11 @@ module Google
3281
3303
  end
3282
3304
  end
3283
3305
 
3284
- # Provides GKE Node Pool information.
3306
+ # Provides GKE node pool information.
3285
3307
  class NodePool
3286
3308
  include Google::Apis::Core::Hashable
3287
3309
 
3288
- # Kubernetes Node pool name.
3310
+ # Kubernetes node pool name.
3289
3311
  # Corresponds to the JSON property `name`
3290
3312
  # @return [String]
3291
3313
  attr_accessor :name
@@ -3405,7 +3427,7 @@ module Google
3405
3427
  end
3406
3428
  end
3407
3429
 
3408
- # Kubernetes Pod.
3430
+ # A Kubernetes Pod.
3409
3431
  class Pod
3410
3432
  include Google::Apis::Core::Hashable
3411
3433
 
@@ -3574,18 +3596,18 @@ module Google
3574
3596
  # @return [Array<Google::Apis::SecuritycenterV1beta1::File>]
3575
3597
  attr_accessor :libraries
3576
3598
 
3577
- # The process name visible in utilities like `top` and `ps`; it can be accessed
3578
- # via `/proc/[pid]/comm` and changed with `prctl(PR_SET_NAME)`.
3599
+ # The process name, as displayed in utilities like `top` and `ps`. This name can
3600
+ # be accessed through `/proc/[pid]/comm` and changed with `prctl(PR_SET_NAME)`.
3579
3601
  # Corresponds to the JSON property `name`
3580
3602
  # @return [String]
3581
3603
  attr_accessor :name
3582
3604
 
3583
- # The parent process id.
3605
+ # The parent process ID.
3584
3606
  # Corresponds to the JSON property `parentPid`
3585
3607
  # @return [Fixnum]
3586
3608
  attr_accessor :parent_pid
3587
3609
 
3588
- # The process id.
3610
+ # The process ID.
3589
3611
  # Corresponds to the JSON property `pid`
3590
3612
  # @return [Fixnum]
3591
3613
  attr_accessor :pid
@@ -3997,21 +4019,21 @@ module Google
3997
4019
  end
3998
4020
  end
3999
4021
 
4000
- # Represents a Kubernetes Subject.
4022
+ # Represents a Kubernetes subject.
4001
4023
  class Subject
4002
4024
  include Google::Apis::Core::Hashable
4003
4025
 
4004
- # Authentication type for subject.
4026
+ # Authentication type for the subject.
4005
4027
  # Corresponds to the JSON property `kind`
4006
4028
  # @return [String]
4007
4029
  attr_accessor :kind
4008
4030
 
4009
- # Name for subject.
4031
+ # Name for the subject.
4010
4032
  # Corresponds to the JSON property `name`
4011
4033
  # @return [String]
4012
4034
  attr_accessor :name
4013
4035
 
4014
- # Namespace for subject.
4036
+ # Namespace for the subject.
4015
4037
  # Corresponds to the JSON property `ns`
4016
4038
  # @return [String]
4017
4039
  attr_accessor :ns
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.51.0"
19
+ GEM_VERSION = "0.53.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
22
  GENERATOR_VERSION = "0.12.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20230406"
25
+ REVISION = "20230420"
26
26
  end
27
27
  end
28
28
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.51.0
4
+ version: 0.53.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2023-04-16 00:00:00.000000000 Z
11
+ date: 2023-04-30 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.51.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.53.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []