google-apis-securitycenter_v1beta1 0.28.0 → 0.29.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 5f1e0f4f0ad1cd58093c2040b583b7bd6e5ef1c4860eccbfcc4c35f8d200ec8e
4
- data.tar.gz: b9b8831d1ebb318b126c234d604264daf3d1a5efcaceadeee5bea43b46ebd907
3
+ metadata.gz: 9b33605fc769d2cc97a179c1a54c7a6dd374c804008c4d74dabe612f65a2a1fe
4
+ data.tar.gz: 4cef708545b1190d0dddb82e68358606ccceca2eb1946b84cfa7b7c3fb0c4b68
5
5
  SHA512:
6
- metadata.gz: 7d8bad1f38b9d5e04c83de3c3c4882a8daef9dcb805e25e5b2f21f66b82635b1614e6fd5acbe5c8fdbb61776e934a913845cfc9b7a08da2ebbf0857dd0466f34
7
- data.tar.gz: 61cf2dd750de47e2034ccd02e7dd8b1ac086018c1d916ffe83182773650e9f321b622ea3cb22b53287bb5fa079ff5b59a51797d2a9bfca78a33bad5cc0e83a3e
6
+ metadata.gz: a91de3564be198749d9b149401a40b1610105e6a5707e2d7d6548814db28061faea0aea1ad59ae90ed01dbe1436c841adea22bd6bd2b11f72e6f27860b50c2bb
7
+ data.tar.gz: a7cf51a08ddfe8f346815d4153827dd1016c68cb6ef5a5cbea69cee085732e0c60120fcc0a34ef28dbd0721e585845009ec0bb54c60a1fc17c78693bb4e554a8
data/CHANGELOG.md CHANGED
@@ -1,5 +1,10 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.29.0 (2022-06-07)
4
+
5
+ * Regenerated from discovery document revision 20220602
6
+ * Regenerated using generator version 0.5.0
7
+
3
8
  ### v0.28.0 (2022-05-25)
4
9
 
5
10
  * Regenerated from discovery document revision 20220520
@@ -319,17 +319,18 @@ module Google
319
319
  class Compliance
320
320
  include Google::Apis::Core::Hashable
321
321
 
322
- # e.g. A.12.4.1
322
+ # Policies within the standard/benchmark e.g. A.12.4.1
323
323
  # Corresponds to the JSON property `ids`
324
324
  # @return [Array<String>]
325
325
  attr_accessor :ids
326
326
 
327
- # e.g. "cis", "pci", "owasp", etc.
327
+ # Refers to industry wide standards or benchmarks e.g. "cis", "pci", "owasp",
328
+ # etc.
328
329
  # Corresponds to the JSON property `standard`
329
330
  # @return [String]
330
331
  attr_accessor :standard
331
332
 
332
- # e.g. 1.1
333
+ # Version of the standard/benchmark e.g. 1.1
333
334
  # Corresponds to the JSON property `version`
334
335
  # @return [String]
335
336
  attr_accessor :version
@@ -561,7 +562,8 @@ module Google
561
562
  end
562
563
  end
563
564
 
564
- # EnvironmentVariable is a name-value pair to store env variables for Process.
565
+ # EnvironmentVariable is a name-value pair to store environment variables for
566
+ # Process.
565
567
  class EnvironmentVariable
566
568
  include Google::Apis::Core::Hashable
567
569
 
@@ -598,7 +600,7 @@ module Google
598
600
  # @return [Array<String>]
599
601
  attr_accessor :components
600
602
 
601
- # Resources URI (https://google.aip.dev/122#full-resource-names)
603
+ # Resource's URI (https://google.aip.dev/122#full-resource-names)
602
604
  # Corresponds to the JSON property `name`
603
605
  # @return [String]
604
606
  attr_accessor :name
@@ -614,21 +616,21 @@ module Google
614
616
  end
615
617
  end
616
618
 
617
- # Exfiltration represents a data exfiltration attempt of one or more source(s)
618
- # to one or more target(s). Source(s) represent the source of data that is
619
- # exfiltrated, and Target(s) represents the destination the data was copied to.
619
+ # Exfiltration represents a data exfiltration attempt of one or more sources to
620
+ # one or more targets. Sources represent the source of data that is exfiltrated,
621
+ # and Targets represents the destination the data was copied to.
620
622
  class Exfiltration
621
623
  include Google::Apis::Core::Hashable
622
624
 
623
- # If there are multiple sources, then the data is considered joined between
625
+ # If there are multiple sources, then the data is considered "joined" between
624
626
  # them. For instance, BigQuery can join multiple tables, and each table would be
625
627
  # considered a source.
626
628
  # Corresponds to the JSON property `sources`
627
629
  # @return [Array<Google::Apis::SecuritycenterV1beta1::ExfilResource>]
628
630
  attr_accessor :sources
629
631
 
630
- # If there are multiple targets, each target would get a complete copy of the
631
- # joined source data.
632
+ # If there are multiple targets, each target would get a complete copy of the "
633
+ # joined" source data.
632
634
  # Corresponds to the JSON property `targets`
633
635
  # @return [Array<Google::Apis::SecuritycenterV1beta1::ExfilResource>]
634
636
  attr_accessor :targets
@@ -727,8 +729,7 @@ module Google
727
729
  attr_accessor :path
728
730
 
729
731
  # SHA256 hash of the first hashed_size bytes of the file encoded as a hex string.
730
- # If hashed_size == size, hash_sha256 represents the SHA256 hash of the entire
731
- # file.
732
+ # If hashed_size == size, sha256 represents the SHA256 hash of the entire file.
732
733
  # Corresponds to the JSON property `sha256`
733
734
  # @return [String]
734
735
  attr_accessor :sha256
@@ -822,9 +823,9 @@ module Google
822
823
  # @return [String]
823
824
  attr_accessor :event_time
824
825
 
825
- # Exfiltration represents a data exfiltration attempt of one or more source(s)
826
- # to one or more target(s). Source(s) represent the source of data that is
827
- # exfiltrated, and Target(s) represents the destination the data was copied to.
826
+ # Exfiltration represents a data exfiltration attempt of one or more sources to
827
+ # one or more targets. Sources represent the source of data that is exfiltrated,
828
+ # and Targets represents the destination the data was copied to.
828
829
  # Corresponds to the JSON property `exfiltration`
829
830
  # @return [Google::Apis::SecuritycenterV1beta1::Exfiltration]
830
831
  attr_accessor :exfiltration
@@ -2590,7 +2591,7 @@ module Google
2590
2591
  # @return [Array<String>]
2591
2592
  attr_accessor :args
2592
2593
 
2593
- # True if arguments is incomplete.
2594
+ # True if `args` is incomplete.
2594
2595
  # Corresponds to the JSON property `argumentsTruncated`
2595
2596
  # @return [Boolean]
2596
2597
  attr_accessor :arguments_truncated
@@ -2607,7 +2608,7 @@ module Google
2607
2608
  # @return [Array<Google::Apis::SecuritycenterV1beta1::EnvironmentVariable>]
2608
2609
  attr_accessor :env_variables
2609
2610
 
2610
- # True if env_variables is incomplete.
2611
+ # True if `env_variables` is incomplete.
2611
2612
  # Corresponds to the JSON property `envVariablesTruncated`
2612
2613
  # @return [Boolean]
2613
2614
  attr_accessor :env_variables_truncated
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.28.0"
19
+ GEM_VERSION = "0.29.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
- GENERATOR_VERSION = "0.4.1"
22
+ GENERATOR_VERSION = "0.5.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220520"
25
+ REVISION = "20220602"
26
26
  end
27
27
  end
28
28
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.28.0
4
+ version: 0.29.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-05-30 00:00:00.000000000 Z
11
+ date: 2022-06-13 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -16,7 +16,7 @@ dependencies:
16
16
  requirements:
17
17
  - - ">="
18
18
  - !ruby/object:Gem::Version
19
- version: '0.4'
19
+ version: '0.5'
20
20
  - - "<"
21
21
  - !ruby/object:Gem::Version
22
22
  version: 2.a
@@ -26,7 +26,7 @@ dependencies:
26
26
  requirements:
27
27
  - - ">="
28
28
  - !ruby/object:Gem::Version
29
- version: '0.4'
29
+ version: '0.5'
30
30
  - - "<"
31
31
  - !ruby/object:Gem::Version
32
32
  version: 2.a
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.28.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.29.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []