google-apis-securitycenter_v1beta1 0.52.0 → 0.53.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 68f7fb88f69a93d5b0baa06d3e57b532d002f224aec7e8e02962d6d47df89df1
4
- data.tar.gz: e1b61dcf83ab3e192a1305f581ec13cab5c124ec62356cd0a89a913fa0f12879
3
+ metadata.gz: d1ad433b7d0c618fd6c8dc5c622af3fae5a40ad8cc8889f2287ef932c065a234
4
+ data.tar.gz: 4c15a07ac08a6449e399d4c85c2fc65d53ca9ae0f6ecaa02aee91425298fd068
5
5
  SHA512:
6
- metadata.gz: c6251cc0f9e12586d5930bba3c58bc36f081f083d3f1e408dfc8e5d671fc594d1bb7b0f82e81e61dc02c3a177d32599e3baf8ed8773c1338de629ce39a320dbd
7
- data.tar.gz: db686d8452776ad8ebd5bda796af69fcaf3b3719b6c18dd97938b6e57a7c036d3fcba34977a0b7a161b2fd3d652381d7ec1d6bf91a3c6e704f1751f3959e3826
6
+ metadata.gz: e2e5f66d853458917cd24aba19d574ae7f6d8ebd80d8d88048b7858c69b242df78890153e67169a0c29aeddd151e371ff4934ae7222dd32d5f51def8e38c0911
7
+ data.tar.gz: 2f93c208e61df901e9ae9118ec06587807f1cb915adeda1bb9008f6d8068a44c663ad0c0f988d85a82cb0e952d68abf0aa37c9e943b29df7f71958e351d4c35c
data/CHANGELOG.md CHANGED
@@ -1,5 +1,9 @@
1
1
  # Release history for google-apis-securitycenter_v1beta1
2
2
 
3
+ ### v0.53.0 (2023-04-30)
4
+
5
+ * Regenerated from discovery document revision 20230420
6
+
3
7
  ### v0.52.0 (2023-04-23)
4
8
 
5
9
  * Regenerated from discovery document revision 20230414
@@ -120,17 +120,19 @@ module Google
120
120
  end
121
121
  end
122
122
 
123
- # Conveys information about a Kubernetes access review (e.g. kubectl auth can-i .
124
- # ..) that was involved in a finding.
123
+ # Conveys information about a Kubernetes access review (such as one returned by
124
+ # a [`kubectl auth can-i`](https://kubernetes.io/docs/reference/access-authn-
125
+ # authz/authorization/#checking-api-access) command) that was involved in a
126
+ # finding.
125
127
  class AccessReview
126
128
  include Google::Apis::Core::Hashable
127
129
 
128
- # Group is the API Group of the Resource. "*" means all.
130
+ # The API group of the resource. "*" means all.
129
131
  # Corresponds to the JSON property `group`
130
132
  # @return [String]
131
133
  attr_accessor :group
132
134
 
133
- # Name is the name of the resource being requested. Empty means all.
135
+ # The name of the resource being requested. Empty means all.
134
136
  # Corresponds to the JSON property `name`
135
137
  # @return [String]
136
138
  attr_accessor :name
@@ -141,23 +143,23 @@ module Google
141
143
  # @return [String]
142
144
  attr_accessor :ns
143
145
 
144
- # Resource is the optional resource type requested. "*" means all.
146
+ # The optional resource type requested. "*" means all.
145
147
  # Corresponds to the JSON property `resource`
146
148
  # @return [String]
147
149
  attr_accessor :resource
148
150
 
149
- # Subresource is the optional subresource type.
151
+ # The optional subresource type.
150
152
  # Corresponds to the JSON property `subresource`
151
153
  # @return [String]
152
154
  attr_accessor :subresource
153
155
 
154
- # Verb is a Kubernetes resource API verb, like: get, list, watch, create, update,
155
- # delete, proxy. "*" means all.
156
+ # A Kubernetes resource API verb, like get, list, watch, create, update, delete,
157
+ # proxy. "*" means all.
156
158
  # Corresponds to the JSON property `verb`
157
159
  # @return [String]
158
160
  attr_accessor :verb
159
161
 
160
- # Version is the API Version of the Resource. "*" means all.
162
+ # The API version of the resource. "*" means all.
161
163
  # Corresponds to the JSON property `version`
162
164
  # @return [String]
163
165
  attr_accessor :version
@@ -457,8 +459,8 @@ module Google
457
459
  attr_accessor :full_scan
458
460
  alias_method :full_scan?, :full_scan
459
461
 
460
- # The [type of information](https://cloud.google.com/dlp/docs/infotypes-
461
- # reference) found, for example, `EMAIL_ADDRESS` or `STREET_ADDRESS`.
462
+ # The type of information (or *[infoType](https://cloud.google.com/dlp/docs/
463
+ # infotypes-reference)*) found, for example, `EMAIL_ADDRESS` or `STREET_ADDRESS`.
462
464
  # Corresponds to the JSON property `infoType`
463
465
  # @return [String]
464
466
  attr_accessor :info_type
@@ -492,18 +494,17 @@ module Google
492
494
  class Compliance
493
495
  include Google::Apis::Core::Hashable
494
496
 
495
- # Policies within the standard/benchmark e.g. A.12.4.1
497
+ # Policies within the standard or benchmark, for example, A.12.4.1
496
498
  # Corresponds to the JSON property `ids`
497
499
  # @return [Array<String>]
498
500
  attr_accessor :ids
499
501
 
500
- # Refers to industry wide standards or benchmarks e.g. "cis", "pci", "owasp",
501
- # etc.
502
+ # Industry-wide compliance standards or benchmarks, such as CIS, PCI, and OWASP.
502
503
  # Corresponds to the JSON property `standard`
503
504
  # @return [String]
504
505
  attr_accessor :standard
505
506
 
506
- # Version of the standard/benchmark e.g. 1.1
507
+ # Version of the standard or benchmark, for example, 1.1
507
508
  # Corresponds to the JSON property `version`
508
509
  # @return [String]
509
510
  attr_accessor :version
@@ -583,7 +584,7 @@ module Google
583
584
  end
584
585
  end
585
586
 
586
- # The details pertaining to specific contacts
587
+ # Details about specific contacts
587
588
  class ContactDetails
588
589
  include Google::Apis::Core::Hashable
589
590
 
@@ -606,7 +607,7 @@ module Google
606
607
  class Container
607
608
  include Google::Apis::Core::Hashable
608
609
 
609
- # Optional container image id, when provided by the container runtime. Uniquely
610
+ # Optional container image ID, if provided by the container runtime. Uniquely
610
611
  # identifies the container image launched using a container image digest.
611
612
  # Corresponds to the JSON property `imageId`
612
613
  # @return [String]
@@ -617,13 +618,13 @@ module Google
617
618
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Label>]
618
619
  attr_accessor :labels
619
620
 
620
- # Container name.
621
+ # Name of the container.
621
622
  # Corresponds to the JSON property `name`
622
623
  # @return [String]
623
624
  attr_accessor :name
624
625
 
625
- # Container image URI provided when configuring a pod/container. May identify a
626
- # container image version using mutable tags.
626
+ # Container image URI provided when configuring a pod or container. This string
627
+ # can identify a container image version using mutable tags.
627
628
  # Corresponds to the JSON property `uri`
628
629
  # @return [String]
629
630
  attr_accessor :uri
@@ -759,38 +760,43 @@ module Google
759
760
  end
760
761
 
761
762
  # Represents database access information, such as queries. A database may be a
762
- # sub-resource of an instance (as in the case of CloudSQL instances or Cloud
763
+ # sub-resource of an instance (as in the case of Cloud SQL instances or Cloud
763
764
  # Spanner instances), or the database instance itself. Some database resources
764
- # may not have the full resource name populated because these resource types are
765
- # not yet supported by Cloud Asset Inventory (e.g. CloudSQL databases). In these
766
- # cases only the display name will be provided.
765
+ # might not have the [full resource name](https://google.aip.dev/122#full-
766
+ # resource-names) populated because these resource types, such as Cloud SQL
767
+ # databases, are not yet supported by Cloud Asset Inventory. In these cases only
768
+ # the display name is provided. Some database resources may not have the [full
769
+ # resource name](https://google.aip.dev/122#full-resource-names) populated
770
+ # because these resource types are not yet supported by Cloud Asset Inventory (e.
771
+ # g. Cloud SQL databases). In these cases only the display name will be provided.
767
772
  class Database
768
773
  include Google::Apis::Core::Hashable
769
774
 
770
- # The human readable name of the database the user connected to.
775
+ # The human-readable name of the database that the user connected to.
771
776
  # Corresponds to the JSON property `displayName`
772
777
  # @return [String]
773
778
  attr_accessor :display_name
774
779
 
775
- # The target usernames/roles/groups of a SQL privilege grant (not an IAM policy
776
- # change).
780
+ # The target usernames, roles, or groups of an SQL privilege grant, which is not
781
+ # an IAM policy change.
777
782
  # Corresponds to the JSON property `grantees`
778
783
  # @return [Array<String>]
779
784
  attr_accessor :grantees
780
785
 
781
- # The full resource name of the database the user connected to, if it is
782
- # supported by CAI. (https://google.aip.dev/122#full-resource-names)
786
+ # The [full resource name](https://google.aip.dev/122#full-resource-names) of
787
+ # the database that the user connected to, if it is supported by Cloud Asset
788
+ # Inventory.
783
789
  # Corresponds to the JSON property `name`
784
790
  # @return [String]
785
791
  attr_accessor :name
786
792
 
787
- # The SQL statement associated with the relevant access.
793
+ # The SQL statement that is associated with the database access.
788
794
  # Corresponds to the JSON property `query`
789
795
  # @return [String]
790
796
  attr_accessor :query
791
797
 
792
- # The username used to connect to the DB. This may not necessarily be an IAM
793
- # principal, and has no required format.
798
+ # The username used to connect to the database. The username might not be an IAM
799
+ # principal and does not have a set format.
794
800
  # Corresponds to the JSON property `userName`
795
801
  # @return [String]
796
802
  attr_accessor :user_name
@@ -850,8 +856,8 @@ module Google
850
856
  end
851
857
  end
852
858
 
853
- # EnvironmentVariable is a name-value pair to store environment variables for
854
- # Process.
859
+ # A name-value pair representing an environment variable used in an operating
860
+ # system process.
855
861
  class EnvironmentVariable
856
862
  include Google::Apis::Core::Hashable
857
863
 
@@ -876,19 +882,20 @@ module Google
876
882
  end
877
883
  end
878
884
 
879
- # Resource that has been exfiltrated or exfiltrated_to.
885
+ # Resource where data was exfiltrated from or exfiltrated to.
880
886
  class ExfilResource
881
887
  include Google::Apis::Core::Hashable
882
888
 
883
- # Subcomponents of the asset that is exfiltrated - these could be URIs used
884
- # during exfiltration, table names, databases, filenames, etc. For example,
885
- # multiple tables may be exfiltrated from the same CloudSQL instance, or
886
- # multiple files from the same Cloud Storage bucket.
889
+ # Subcomponents of the asset that was exfiltrated, like URIs used during
890
+ # exfiltration, table names, databases, and filenames. For example, multiple
891
+ # tables might have been exfiltrated from the same Cloud SQL instance, or
892
+ # multiple files might have been exfiltrated from the same Cloud Storage bucket.
887
893
  # Corresponds to the JSON property `components`
888
894
  # @return [Array<String>]
889
895
  attr_accessor :components
890
896
 
891
- # Resource's URI (https://google.aip.dev/122#full-resource-names)
897
+ # The resource's [full resource name](https://cloud.google.com/apis/design/
898
+ # resource_names#full_resource_name).
892
899
  # Corresponds to the JSON property `name`
893
900
  # @return [String]
894
901
  attr_accessor :name
@@ -904,9 +911,10 @@ module Google
904
911
  end
905
912
  end
906
913
 
907
- # Exfiltration represents a data exfiltration attempt of one or more sources to
908
- # one or more targets. Sources represent the source of data that is exfiltrated,
909
- # and Targets represents the destination the data was copied to.
914
+ # Exfiltration represents a data exfiltration attempt from one or more sources
915
+ # to one or more targets. The `sources` attribute lists the sources of the
916
+ # exfiltrated data. The `targets` attribute lists the destinations the data was
917
+ # copied to.
910
918
  class Exfiltration
911
919
  include Google::Apis::Core::Hashable
912
920
 
@@ -993,8 +1001,7 @@ module Google
993
1001
  class File
994
1002
  include Google::Apis::Core::Hashable
995
1003
 
996
- # Prefix of the file contents as a JSON encoded string. (Currently only
997
- # populated for Malicious Script Executed findings.)
1004
+ # Prefix of the file contents as a JSON-encoded string.
998
1005
  # Corresponds to the JSON property `contents`
999
1006
  # @return [String]
1000
1007
  attr_accessor :contents
@@ -1116,11 +1123,15 @@ module Google
1116
1123
  attr_accessor :create_time
1117
1124
 
1118
1125
  # Represents database access information, such as queries. A database may be a
1119
- # sub-resource of an instance (as in the case of CloudSQL instances or Cloud
1126
+ # sub-resource of an instance (as in the case of Cloud SQL instances or Cloud
1120
1127
  # Spanner instances), or the database instance itself. Some database resources
1121
- # may not have the full resource name populated because these resource types are
1122
- # not yet supported by Cloud Asset Inventory (e.g. CloudSQL databases). In these
1123
- # cases only the display name will be provided.
1128
+ # might not have the [full resource name](https://google.aip.dev/122#full-
1129
+ # resource-names) populated because these resource types, such as Cloud SQL
1130
+ # databases, are not yet supported by Cloud Asset Inventory. In these cases only
1131
+ # the display name is provided. Some database resources may not have the [full
1132
+ # resource name](https://google.aip.dev/122#full-resource-names) populated
1133
+ # because these resource types are not yet supported by Cloud Asset Inventory (e.
1134
+ # g. Cloud SQL databases). In these cases only the display name will be provided.
1124
1135
  # Corresponds to the JSON property `database`
1125
1136
  # @return [Google::Apis::SecuritycenterV1beta1::Database]
1126
1137
  attr_accessor :database
@@ -1140,9 +1151,10 @@ module Google
1140
1151
  # @return [String]
1141
1152
  attr_accessor :event_time
1142
1153
 
1143
- # Exfiltration represents a data exfiltration attempt of one or more sources to
1144
- # one or more targets. Sources represent the source of data that is exfiltrated,
1145
- # and Targets represents the destination the data was copied to.
1154
+ # Exfiltration represents a data exfiltration attempt from one or more sources
1155
+ # to one or more targets. The `sources` attribute lists the sources of the
1156
+ # exfiltrated data. The `targets` attribute lists the destinations the data was
1157
+ # copied to.
1146
1158
  # Corresponds to the JSON property `exfiltration`
1147
1159
  # @return [Google::Apis::SecuritycenterV1beta1::Exfiltration]
1148
1160
  attr_accessor :exfiltration
@@ -1525,12 +1537,12 @@ module Google
1525
1537
  class GoogleCloudSecuritycenterV1Binding
1526
1538
  include Google::Apis::Core::Hashable
1527
1539
 
1528
- # Name for binding.
1540
+ # Name for the binding.
1529
1541
  # Corresponds to the JSON property `name`
1530
1542
  # @return [String]
1531
1543
  attr_accessor :name
1532
1544
 
1533
- # Namespace for binding.
1545
+ # Namespace for the binding.
1534
1546
  # Corresponds to the JSON property `ns`
1535
1547
  # @return [String]
1536
1548
  attr_accessor :ns
@@ -2805,8 +2817,8 @@ module Google
2805
2817
  # @return [String]
2806
2818
  attr_accessor :action
2807
2819
 
2808
- # A single identity requesting access for a Cloud Platform resource, e.g. "foo@
2809
- # google.com".
2820
+ # A single identity requesting access for a Cloud Platform resource, for example,
2821
+ # "foo@google.com".
2810
2822
  # Corresponds to the JSON property `member`
2811
2823
  # @return [String]
2812
2824
  attr_accessor :member
@@ -2875,60 +2887,60 @@ module Google
2875
2887
  class KernelRootkit
2876
2888
  include Google::Apis::Core::Hashable
2877
2889
 
2878
- # Rootkit name when available.
2890
+ # Rootkit name, when available.
2879
2891
  # Corresponds to the JSON property `name`
2880
2892
  # @return [String]
2881
2893
  attr_accessor :name
2882
2894
 
2883
- # True when unexpected modifications of kernel code memory are present.
2895
+ # True if unexpected modifications of kernel code memory are present.
2884
2896
  # Corresponds to the JSON property `unexpectedCodeModification`
2885
2897
  # @return [Boolean]
2886
2898
  attr_accessor :unexpected_code_modification
2887
2899
  alias_method :unexpected_code_modification?, :unexpected_code_modification
2888
2900
 
2889
- # True when `ftrace` points are present with callbacks pointing to regions that
2901
+ # True if `ftrace` points are present with callbacks pointing to regions that
2890
2902
  # are not in the expected kernel or module code range.
2891
2903
  # Corresponds to the JSON property `unexpectedFtraceHandler`
2892
2904
  # @return [Boolean]
2893
2905
  attr_accessor :unexpected_ftrace_handler
2894
2906
  alias_method :unexpected_ftrace_handler?, :unexpected_ftrace_handler
2895
2907
 
2896
- # True when interrupt handlers that are are not in the expected kernel or module
2908
+ # True if interrupt handlers that are are not in the expected kernel or module
2897
2909
  # code regions are present.
2898
2910
  # Corresponds to the JSON property `unexpectedInterruptHandler`
2899
2911
  # @return [Boolean]
2900
2912
  attr_accessor :unexpected_interrupt_handler
2901
2913
  alias_method :unexpected_interrupt_handler?, :unexpected_interrupt_handler
2902
2914
 
2903
- # True when kernel code pages that are not in the expected kernel or module code
2915
+ # True if kernel code pages that are not in the expected kernel or module code
2904
2916
  # regions are present.
2905
2917
  # Corresponds to the JSON property `unexpectedKernelCodePages`
2906
2918
  # @return [Boolean]
2907
2919
  attr_accessor :unexpected_kernel_code_pages
2908
2920
  alias_method :unexpected_kernel_code_pages?, :unexpected_kernel_code_pages
2909
2921
 
2910
- # True when `kprobe` points are present with callbacks pointing to regions that
2922
+ # True if `kprobe` points are present with callbacks pointing to regions that
2911
2923
  # are not in the expected kernel or module code range.
2912
2924
  # Corresponds to the JSON property `unexpectedKprobeHandler`
2913
2925
  # @return [Boolean]
2914
2926
  attr_accessor :unexpected_kprobe_handler
2915
2927
  alias_method :unexpected_kprobe_handler?, :unexpected_kprobe_handler
2916
2928
 
2917
- # True when unexpected processes in the scheduler run queue are present. Such
2929
+ # True if unexpected processes in the scheduler run queue are present. Such
2918
2930
  # processes are in the run queue, but not in the process task list.
2919
2931
  # Corresponds to the JSON property `unexpectedProcessesInRunqueue`
2920
2932
  # @return [Boolean]
2921
2933
  attr_accessor :unexpected_processes_in_runqueue
2922
2934
  alias_method :unexpected_processes_in_runqueue?, :unexpected_processes_in_runqueue
2923
2935
 
2924
- # True when unexpected modifications of kernel read-only data memory are present.
2936
+ # True if unexpected modifications of kernel read-only data memory are present.
2925
2937
  # Corresponds to the JSON property `unexpectedReadOnlyDataModification`
2926
2938
  # @return [Boolean]
2927
2939
  attr_accessor :unexpected_read_only_data_modification
2928
2940
  alias_method :unexpected_read_only_data_modification?, :unexpected_read_only_data_modification
2929
2941
 
2930
- # True when system call handlers that are are not in the expected kernel or
2931
- # module code regions are present.
2942
+ # True if system call handlers that are are not in the expected kernel or module
2943
+ # code regions are present.
2932
2944
  # Corresponds to the JSON property `unexpectedSystemCallHandler`
2933
2945
  # @return [Boolean]
2934
2946
  attr_accessor :unexpected_system_call_handler
@@ -2956,37 +2968,42 @@ module Google
2956
2968
  class Kubernetes
2957
2969
  include Google::Apis::Core::Hashable
2958
2970
 
2959
- # Provides information on any Kubernetes access reviews (i.e. privilege checks)
2971
+ # Provides information on any Kubernetes access reviews (privilege checks)
2960
2972
  # relevant to the finding.
2961
2973
  # Corresponds to the JSON property `accessReviews`
2962
2974
  # @return [Array<Google::Apis::SecuritycenterV1beta1::AccessReview>]
2963
2975
  attr_accessor :access_reviews
2964
2976
 
2965
- # Provides Kubernetes role binding information for findings that involve
2966
- # RoleBindings or ClusterRoleBindings.
2977
+ # Provides Kubernetes role binding information for findings that involve [
2978
+ # RoleBindings or ClusterRoleBindings](https://cloud.google.com/kubernetes-
2979
+ # engine/docs/how-to/role-based-access-control).
2967
2980
  # Corresponds to the JSON property `bindings`
2968
2981
  # @return [Array<Google::Apis::SecuritycenterV1beta1::GoogleCloudSecuritycenterV1Binding>]
2969
2982
  attr_accessor :bindings
2970
2983
 
2971
- # GKE Node Pools associated with the finding. This field will contain NodePool
2972
- # information for each Node, when it is available.
2984
+ # GKE [node pools](https://cloud.google.com/kubernetes-engine/docs/concepts/node-
2985
+ # pools) associated with the finding. This field contains node pool information
2986
+ # for each node, when it is available.
2973
2987
  # Corresponds to the JSON property `nodePools`
2974
2988
  # @return [Array<Google::Apis::SecuritycenterV1beta1::NodePool>]
2975
2989
  attr_accessor :node_pools
2976
2990
 
2977
- # Provides Kubernetes Node information.
2991
+ # Provides Kubernetes [node](https://cloud.google.com/kubernetes-engine/docs/
2992
+ # concepts/cluster-architecture#nodes) information.
2978
2993
  # Corresponds to the JSON property `nodes`
2979
2994
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Node>]
2980
2995
  attr_accessor :nodes
2981
2996
 
2982
- # Kubernetes Pods associated with the finding. This field will contain Pod
2983
- # records for each container that is owned by a Pod.
2997
+ # Kubernetes [Pods](https://cloud.google.com/kubernetes-engine/docs/concepts/pod)
2998
+ # associated with the finding. This field contains Pod records for each
2999
+ # container that is owned by a Pod.
2984
3000
  # Corresponds to the JSON property `pods`
2985
3001
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Pod>]
2986
3002
  attr_accessor :pods
2987
3003
 
2988
- # Provides Kubernetes role information for findings that involve Roles or
2989
- # ClusterRoles.
3004
+ # Provides Kubernetes role information for findings that involve [Roles or
3005
+ # ClusterRoles](https://cloud.google.com/kubernetes-engine/docs/how-to/role-
3006
+ # based-access-control).
2990
3007
  # Corresponds to the JSON property `roles`
2991
3008
  # @return [Array<Google::Apis::SecuritycenterV1beta1::Role>]
2992
3009
  attr_accessor :roles
@@ -3006,17 +3023,20 @@ module Google
3006
3023
  end
3007
3024
  end
3008
3025
 
3009
- # Label represents a generic name=value label. Label has separate name and value
3010
- # fields to support filtering with contains().
3026
+ # Represents a generic name-value label. A label has separate name and value
3027
+ # fields to support filtering with the `contains()` function. For more
3028
+ # information, see [Filtering on array-type fields](https://cloud.google.com/
3029
+ # security-command-center/docs/how-to-api-list-findings#array-contains-filtering)
3030
+ # .
3011
3031
  class Label
3012
3032
  include Google::Apis::Core::Hashable
3013
3033
 
3014
- # Label name.
3034
+ # Name of the label.
3015
3035
  # Corresponds to the JSON property `name`
3016
3036
  # @return [String]
3017
3037
  attr_accessor :name
3018
3038
 
3019
- # Label value.
3039
+ # Value that corresponds to the label's name.
3020
3040
  # Corresponds to the JSON property `value`
3021
3041
  # @return [String]
3022
3042
  attr_accessor :value
@@ -3263,11 +3283,12 @@ module Google
3263
3283
  end
3264
3284
  end
3265
3285
 
3266
- # Kubernetes Nodes associated with the finding.
3286
+ # Kubernetes nodes associated with the finding.
3267
3287
  class Node
3268
3288
  include Google::Apis::Core::Hashable
3269
3289
 
3270
- # Full Resource name of the Compute Engine VM running the cluster node.
3290
+ # [Full resource name](https://google.aip.dev/122#full-resource-names) of the
3291
+ # Compute Engine VM running the cluster node.
3271
3292
  # Corresponds to the JSON property `name`
3272
3293
  # @return [String]
3273
3294
  attr_accessor :name
@@ -3282,11 +3303,11 @@ module Google
3282
3303
  end
3283
3304
  end
3284
3305
 
3285
- # Provides GKE Node Pool information.
3306
+ # Provides GKE node pool information.
3286
3307
  class NodePool
3287
3308
  include Google::Apis::Core::Hashable
3288
3309
 
3289
- # Kubernetes Node pool name.
3310
+ # Kubernetes node pool name.
3290
3311
  # Corresponds to the JSON property `name`
3291
3312
  # @return [String]
3292
3313
  attr_accessor :name
@@ -3406,7 +3427,7 @@ module Google
3406
3427
  end
3407
3428
  end
3408
3429
 
3409
- # Kubernetes Pod.
3430
+ # A Kubernetes Pod.
3410
3431
  class Pod
3411
3432
  include Google::Apis::Core::Hashable
3412
3433
 
@@ -3575,18 +3596,18 @@ module Google
3575
3596
  # @return [Array<Google::Apis::SecuritycenterV1beta1::File>]
3576
3597
  attr_accessor :libraries
3577
3598
 
3578
- # The process name visible in utilities like `top` and `ps`; it can be accessed
3579
- # via `/proc/[pid]/comm` and changed with `prctl(PR_SET_NAME)`.
3599
+ # The process name, as displayed in utilities like `top` and `ps`. This name can
3600
+ # be accessed through `/proc/[pid]/comm` and changed with `prctl(PR_SET_NAME)`.
3580
3601
  # Corresponds to the JSON property `name`
3581
3602
  # @return [String]
3582
3603
  attr_accessor :name
3583
3604
 
3584
- # The parent process id.
3605
+ # The parent process ID.
3585
3606
  # Corresponds to the JSON property `parentPid`
3586
3607
  # @return [Fixnum]
3587
3608
  attr_accessor :parent_pid
3588
3609
 
3589
- # The process id.
3610
+ # The process ID.
3590
3611
  # Corresponds to the JSON property `pid`
3591
3612
  # @return [Fixnum]
3592
3613
  attr_accessor :pid
@@ -3998,21 +4019,21 @@ module Google
3998
4019
  end
3999
4020
  end
4000
4021
 
4001
- # Represents a Kubernetes Subject.
4022
+ # Represents a Kubernetes subject.
4002
4023
  class Subject
4003
4024
  include Google::Apis::Core::Hashable
4004
4025
 
4005
- # Authentication type for subject.
4026
+ # Authentication type for the subject.
4006
4027
  # Corresponds to the JSON property `kind`
4007
4028
  # @return [String]
4008
4029
  attr_accessor :kind
4009
4030
 
4010
- # Name for subject.
4031
+ # Name for the subject.
4011
4032
  # Corresponds to the JSON property `name`
4012
4033
  # @return [String]
4013
4034
  attr_accessor :name
4014
4035
 
4015
- # Namespace for subject.
4036
+ # Namespace for the subject.
4016
4037
  # Corresponds to the JSON property `ns`
4017
4038
  # @return [String]
4018
4039
  attr_accessor :ns
@@ -16,13 +16,13 @@ module Google
16
16
  module Apis
17
17
  module SecuritycenterV1beta1
18
18
  # Version of the google-apis-securitycenter_v1beta1 gem
19
- GEM_VERSION = "0.52.0"
19
+ GEM_VERSION = "0.53.0"
20
20
 
21
21
  # Version of the code generator used to generate this client
22
22
  GENERATOR_VERSION = "0.12.0"
23
23
 
24
24
  # Revision of the discovery document this client was generated from
25
- REVISION = "20230414"
25
+ REVISION = "20230420"
26
26
  end
27
27
  end
28
28
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: google-apis-securitycenter_v1beta1
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.52.0
4
+ version: 0.53.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Google LLC
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2023-04-23 00:00:00.000000000 Z
11
+ date: 2023-04-30 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: google-apis-core
@@ -58,7 +58,7 @@ licenses:
58
58
  metadata:
59
59
  bug_tracker_uri: https://github.com/googleapis/google-api-ruby-client/issues
60
60
  changelog_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1/CHANGELOG.md
61
- documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.52.0
61
+ documentation_uri: https://googleapis.dev/ruby/google-apis-securitycenter_v1beta1/v0.53.0
62
62
  source_code_uri: https://github.com/googleapis/google-api-ruby-client/tree/main/generated/google-apis-securitycenter_v1beta1
63
63
  post_install_message:
64
64
  rdoc_options: []