google-apis-securitycenter_v1beta1 0.40.0 → 0.41.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 2cc19113595b8d0703406bf5562a3309c1ca1ce278b5ae37e5303adebc7e2faa
4
- data.tar.gz: a32815006bf541548808e579d15a3b94711be193f6b52ab7292538de77ad5477
3
+ metadata.gz: 149760ca33f2d66d5c990494b7a8522f2970d0fb9eefe3af281e0afe27a046d7
4
+ data.tar.gz: 9fee1b7cbec7c0fb901ee4561745ef4bc545aeb9815040f4e4964c46e28a4f91
5
5
  SHA512:
6
- metadata.gz: a715d1e3be2d3cfb604724de5fced2cc3b9346f553fb33bc8510449247c5ab041496d38106fab483d16eebd19b8f6551fd7dd865814d11c37a037598f0c62322
7
- data.tar.gz: b3826bfdb07cee1f2e99626e2b31a938ae68eea0406affa6d42a3955f14aa98810ab3df842d3b1f7f03db63ba26e64e4fea92a41bc08f81ef8654dcc523e9d68
6
+ metadata.gz: 40d6ec4dd0ed206aa9e0bfd0b50adffdb12bf5f2c8a0ed6dd08611af20c43a1c79b8102b50e9e1c3f385096f90a1d1471fa128b90a4b4b187ab850d087045e24
7
+ data.tar.gz: 9c9a372e1b51e242e0c2dfa33141de94b183bbd859ed70d5160477ab4ffbce2df9fd1d25f3ee08f1611af3d5afd1e884f40fe6dc523b9e60239a42e101509754
data/CHANGELOG.md CHANGED
@@ -1,5 +1,10 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.41.0 (2022-10-27)
4
+
5
+ * Regenerated from discovery document revision 20221014
6
+ * Regenerated using generator version 0.11.0
7
+
3
8
  ### v0.40.0 (2022-09-30)
4
9
 
5
10
  * Regenerated from discovery document revision 20220921
@@ -95,9 +95,9 @@ module Google
95
95
  # instance, this may be the system user name if the finding is VM-related, or
96
96
  # this may be some type of application login user name, depending on the type of
97
97
  # finding.
98
- # Corresponds to the JSON property `username`
98
+ # Corresponds to the JSON property `userName`
99
99
  # @return [String]
100
- attr_accessor :username
100
+ attr_accessor :user_name
101
101
 
102
102
  def initialize(**args)
103
103
  update!(**args)
@@ -114,7 +114,7 @@ module Google
114
114
  @service_account_key_name = args[:service_account_key_name] if args.key?(:service_account_key_name)
115
115
  @service_name = args[:service_name] if args.key?(:service_name)
116
116
  @user_agent_family = args[:user_agent_family] if args.key?(:user_agent_family)
117
- @username = args[:username] if args.key?(:username)
117
+ @user_name = args[:user_name] if args.key?(:user_name)
118
118
  end
119
119
  end
120
120
 
@@ -262,6 +262,32 @@ module Google
262
262
  end
263
263
  end
264
264
 
265
+ # A finding that is associated with this node in the exposure path.
266
+ class AssociatedFinding
267
+ include Google::Apis::Core::Hashable
268
+
269
+ # Canonical name of the associated findings. Example: organizations/123/sources/
270
+ # 456/findings/789
271
+ # Corresponds to the JSON property `canonicalFindingName`
272
+ # @return [String]
273
+ attr_accessor :canonical_finding_name
274
+
275
+ # The additional taxonomy group within findings from a given source.
276
+ # Corresponds to the JSON property `findingCategory`
277
+ # @return [String]
278
+ attr_accessor :finding_category
279
+
280
+ def initialize(**args)
281
+ update!(**args)
282
+ end
283
+
284
+ # Update properties of this object
285
+ def update!(**args)
286
+ @canonical_finding_name = args[:canonical_finding_name] if args.key?(:canonical_finding_name)
287
+ @finding_category = args[:finding_category] if args.key?(:finding_category)
288
+ end
289
+ end
290
+
265
291
  # Specifies the audit configuration for a service. The configuration determines
266
292
  # which permission types are logged, and what identities, if any, are exempted
267
293
  # from logging. An AuditConfig must have one or more AuditLogConfigs. If there
@@ -769,6 +795,32 @@ module Google
769
795
  end
770
796
  end
771
797
 
798
+ # Represents a connection between a source node and a destination node in this
799
+ # exposure path.
800
+ class Edge
801
+ include Google::Apis::Core::Hashable
802
+
803
+ # This is the resource name of the destination node.
804
+ # Corresponds to the JSON property `destination`
805
+ # @return [String]
806
+ attr_accessor :destination
807
+
808
+ # This is the resource name of the source node.
809
+ # Corresponds to the JSON property `source`
810
+ # @return [String]
811
+ attr_accessor :source
812
+
813
+ def initialize(**args)
814
+ update!(**args)
815
+ end
816
+
817
+ # Update properties of this object
818
+ def update!(**args)
819
+ @destination = args[:destination] if args.key?(:destination)
820
+ @source = args[:source] if args.key?(:source)
821
+ end
822
+ end
823
+
772
824
  # A generic empty message that you can re-use to avoid defining duplicated empty
773
825
  # messages in your APIs. A typical example is to use it as the request or the
774
826
  # response type of an API method. For instance: service Foo ` rpc Bar(google.
@@ -1475,12 +1527,51 @@ module Google
1475
1527
  class GoogleCloudSecuritycenterV1ExposedResource
1476
1528
  include Google::Apis::Core::Hashable
1477
1529
 
1530
+ # Human readable name of the resource that is exposed.
1531
+ # Corresponds to the JSON property `displayName`
1532
+ # @return [String]
1533
+ attr_accessor :display_name
1534
+
1535
+ # The ways in which this resource is exposed. Examples: Read, Write
1536
+ # Corresponds to the JSON property `methods`
1537
+ # @return [Array<String>]
1538
+ attr_accessor :methods_prop
1539
+
1540
+ # Exposed Resource Name e.g.: `organizations/123/attackExposureResults/456/
1541
+ # exposedResources/789`
1542
+ # Corresponds to the JSON property `name`
1543
+ # @return [String]
1544
+ attr_accessor :name
1545
+
1546
+ # The name of the resource that is exposed. See: https://cloud.google.com/apis/
1547
+ # design/resource_names#full_resource_name
1548
+ # Corresponds to the JSON property `resource`
1549
+ # @return [String]
1550
+ attr_accessor :resource
1551
+
1552
+ # The resource type of the exposed resource. See: https://cloud.google.com/asset-
1553
+ # inventory/docs/supported-asset-types
1554
+ # Corresponds to the JSON property `resourceType`
1555
+ # @return [String]
1556
+ attr_accessor :resource_type
1557
+
1558
+ # How valuable this resource is.
1559
+ # Corresponds to the JSON property `resourceValue`
1560
+ # @return [String]
1561
+ attr_accessor :resource_value
1562
+
1478
1563
  def initialize(**args)
1479
1564
  update!(**args)
1480
1565
  end
1481
1566
 
1482
1567
  # Update properties of this object
1483
1568
  def update!(**args)
1569
+ @display_name = args[:display_name] if args.key?(:display_name)
1570
+ @methods_prop = args[:methods_prop] if args.key?(:methods_prop)
1571
+ @name = args[:name] if args.key?(:name)
1572
+ @resource = args[:resource] if args.key?(:resource)
1573
+ @resource_type = args[:resource_type] if args.key?(:resource_type)
1574
+ @resource_value = args[:resource_value] if args.key?(:resource_value)
1484
1575
  end
1485
1576
  end
1486
1577
 
@@ -1488,12 +1579,37 @@ module Google
1488
1579
  class GoogleCloudSecuritycenterV1ExposurePath
1489
1580
  include Google::Apis::Core::Hashable
1490
1581
 
1582
+ # A list of the edges between nodes in this exposure path.
1583
+ # Corresponds to the JSON property `edges`
1584
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::Edge>]
1585
+ attr_accessor :edges
1586
+
1587
+ # A resource that is exposed as a result of a finding.
1588
+ # Corresponds to the JSON property `exposedResource`
1589
+ # @return [Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExposedResource]
1590
+ attr_accessor :exposed_resource
1591
+
1592
+ # Exposure Path Name e.g.: `organizations/123/attackExposureResults/456/
1593
+ # exposurePaths/789`
1594
+ # Corresponds to the JSON property `name`
1595
+ # @return [String]
1596
+ attr_accessor :name
1597
+
1598
+ # A list of nodes that exist in this exposure path.
1599
+ # Corresponds to the JSON property `pathNodes`
1600
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::PathNode>]
1601
+ attr_accessor :path_nodes
1602
+
1491
1603
  def initialize(**args)
1492
1604
  update!(**args)
1493
1605
  end
1494
1606
 
1495
1607
  # Update properties of this object
1496
1608
  def update!(**args)
1609
+ @edges = args[:edges] if args.key?(:edges)
1610
+ @exposed_resource = args[:exposed_resource] if args.key?(:exposed_resource)
1611
+ @name = args[:name] if args.key?(:name)
1612
+ @path_nodes = args[:path_nodes] if args.key?(:path_nodes)
1497
1613
  end
1498
1614
  end
1499
1615
 
@@ -3001,6 +3117,46 @@ module Google
3001
3117
  end
3002
3118
  end
3003
3119
 
3120
+ # Represents one point that an attacker passes through in this exposure path.
3121
+ class PathNode
3122
+ include Google::Apis::Core::Hashable
3123
+
3124
+ # The findings associated with this node in the exposure path.
3125
+ # Corresponds to the JSON property `associatedFindings`
3126
+ # @return [Array<Google::Apis::SecuritycenterV1beta1::AssociatedFinding>]
3127
+ attr_accessor :associated_findings
3128
+
3129
+ # Human readable name of this resource.
3130
+ # Corresponds to the JSON property `displayName`
3131
+ # @return [String]
3132
+ attr_accessor :display_name
3133
+
3134
+ # The name of the resource at this point in the exposure path. The format of the
3135
+ # name is: https://cloud.google.com/apis/design/resource_names#
3136
+ # full_resource_name
3137
+ # Corresponds to the JSON property `resource`
3138
+ # @return [String]
3139
+ attr_accessor :resource
3140
+
3141
+ # The resource type of this resource. See: https://cloud.google.com/asset-
3142
+ # inventory/docs/supported-asset-types
3143
+ # Corresponds to the JSON property `resourceType`
3144
+ # @return [String]
3145
+ attr_accessor :resource_type
3146
+
3147
+ def initialize(**args)
3148
+ update!(**args)
3149
+ end
3150
+
3151
+ # Update properties of this object
3152
+ def update!(**args)
3153
+ @associated_findings = args[:associated_findings] if args.key?(:associated_findings)
3154
+ @display_name = args[:display_name] if args.key?(:display_name)
3155
+ @resource = args[:resource] if args.key?(:resource)
3156
+ @resource_type = args[:resource_type] if args.key?(:resource_type)
3157
+ end
3158
+ end
3159
+
3004
3160
  # Kubernetes Pod.
3005
3161
  class Pod
3006
3162
  include Google::Apis::Core::Hashable
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.40.0"
19
+ GEM_VERSION = "0.41.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
- GENERATOR_VERSION = "0.10.0"
22
+ GENERATOR_VERSION = "0.11.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20220921"
25
+ REVISION = "20221014"
26
26
  end
27
27
  end
28
28
  end
@@ -46,6 +46,12 @@ module Google
46
46
  include Google::Apis::Core::JsonObjectSupport
47
47
  end
48
48
 
49
+ class AssociatedFinding
50
+ class Representation < Google::Apis::Core::JsonRepresentation; end
51
+
52
+ include Google::Apis::Core::JsonObjectSupport
53
+ end
54
+
49
55
  class AuditConfig
50
56
  class Representation < Google::Apis::Core::JsonRepresentation; end
51
57
 
@@ -124,6 +130,12 @@ module Google
124
130
  include Google::Apis::Core::JsonObjectSupport
125
131
  end
126
132
 
133
+ class Edge
134
+ class Representation < Google::Apis::Core::JsonRepresentation; end
135
+
136
+ include Google::Apis::Core::JsonObjectSupport
137
+ end
138
+
127
139
  class Empty
128
140
  class Representation < Google::Apis::Core::JsonRepresentation; end
129
141
 
@@ -430,6 +442,12 @@ module Google
430
442
  include Google::Apis::Core::JsonObjectSupport
431
443
  end
432
444
 
445
+ class PathNode
446
+ class Representation < Google::Apis::Core::JsonRepresentation; end
447
+
448
+ include Google::Apis::Core::JsonObjectSupport
449
+ end
450
+
433
451
  class Pod
434
452
  class Representation < Google::Apis::Core::JsonRepresentation; end
435
453
 
@@ -558,7 +576,7 @@ module Google
558
576
  property :service_account_key_name, as: 'serviceAccountKeyName'
559
577
  property :service_name, as: 'serviceName'
560
578
  property :user_agent_family, as: 'userAgentFamily'
561
- property :username, as: 'username'
579
+ property :user_name, as: 'userName'
562
580
  end
563
581
  end
564
582
 
@@ -597,6 +615,14 @@ module Google
597
615
  end
598
616
  end
599
617
 
618
+ class AssociatedFinding
619
+ # @private
620
+ class Representation < Google::Apis::Core::JsonRepresentation
621
+ property :canonical_finding_name, as: 'canonicalFindingName'
622
+ property :finding_category, as: 'findingCategory'
623
+ end
624
+ end
625
+
600
626
  class AuditConfig
601
627
  # @private
602
628
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -722,6 +748,14 @@ module Google
722
748
  end
723
749
  end
724
750
 
751
+ class Edge
752
+ # @private
753
+ class Representation < Google::Apis::Core::JsonRepresentation
754
+ property :destination, as: 'destination'
755
+ property :source, as: 'source'
756
+ end
757
+ end
758
+
725
759
  class Empty
726
760
  # @private
727
761
  class Representation < Google::Apis::Core::JsonRepresentation
@@ -895,12 +929,25 @@ module Google
895
929
  class GoogleCloudSecuritycenterV1ExposedResource
896
930
  # @private
897
931
  class Representation < Google::Apis::Core::JsonRepresentation
932
+ property :display_name, as: 'displayName'
933
+ collection :methods_prop, as: 'methods'
934
+ property :name, as: 'name'
935
+ property :resource, as: 'resource'
936
+ property :resource_type, as: 'resourceType'
937
+ property :resource_value, as: 'resourceValue'
898
938
  end
899
939
  end
900
940
 
901
941
  class GoogleCloudSecuritycenterV1ExposurePath
902
942
  # @private
903
943
  class Representation < Google::Apis::Core::JsonRepresentation
944
+ collection :edges, as: 'edges', class: Google::Apis::SecuritycenterV1beta1::Edge, decorator: Google::Apis::SecuritycenterV1beta1::Edge::Representation
945
+
946
+ property :exposed_resource, as: 'exposedResource', class: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExposedResource, decorator: Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1ExposedResource::Representation
947
+
948
+ property :name, as: 'name'
949
+ collection :path_nodes, as: 'pathNodes', class: Google::Apis::SecuritycenterV1beta1::PathNode, decorator: Google::Apis::SecuritycenterV1beta1::PathNode::Representation
950
+
904
951
  end
905
952
  end
906
953
 
@@ -1276,6 +1323,17 @@ module Google
1276
1323
  end
1277
1324
  end
1278
1325
 
1326
+ class PathNode
1327
+ # @private
1328
+ class Representation < Google::Apis::Core::JsonRepresentation
1329
+ collection :associated_findings, as: 'associatedFindings', class: Google::Apis::SecuritycenterV1beta1::AssociatedFinding, decorator: Google::Apis::SecuritycenterV1beta1::AssociatedFinding::Representation
1330
+
1331
+ property :display_name, as: 'displayName'
1332
+ property :resource, as: 'resource'
1333
+ property :resource_type, as: 'resourceType'
1334
+ end
1335
+ end
1336
+
1279
1337
  class Pod
1280
1338
  # @private
1281
1339
  class Representation < Google::Apis::Core::JsonRepresentation
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.40.0
4
+ version: 0.41.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-10-03 00:00:00.000000000 Z
11
+ date: 2022-10-31 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -16,7 +16,7 @@ dependencies:
16
16
  requirements:
17
17
  - - ">="
18
18
  - !ruby/object:Gem::Version
19
- version: 0.9.0
19
+ version: 0.9.1
20
20
  - - "<"
21
21
  - !ruby/object:Gem::Version
22
22
  version: 2.a
@@ -26,7 +26,7 @@ dependencies:
26
26
  requirements:
27
27
  - - ">="
28
28
  - !ruby/object:Gem::Version
29
- version: 0.9.0
29
+ version: 0.9.1
30
30
  - - "<"
31
31
  - !ruby/object:Gem::Version
32
32
  version: 2.a
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.40.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.41.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []