google-cloud-security_center-v1 0.12.1 → 0.15.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (39) hide show
  1. checksums.yaml +4 -4
  2. data/lib/google/cloud/security_center/v1/security_center/client.rb +510 -3
  3. data/lib/google/cloud/security_center/v1/security_center/paths.rb +52 -0
  4. data/lib/google/cloud/security_center/v1/version.rb +1 -1
  5. data/lib/google/cloud/security_center/v1.rb +2 -0
  6. data/lib/google/cloud/securitycenter/v1/access_pb.rb +0 -1
  7. data/lib/google/cloud/securitycenter/v1/asset_pb.rb +0 -1
  8. data/lib/google/cloud/securitycenter/v1/bigquery_export_pb.rb +32 -0
  9. data/lib/google/cloud/securitycenter/v1/connection_pb.rb +35 -0
  10. data/lib/google/cloud/securitycenter/v1/external_system_pb.rb +0 -1
  11. data/lib/google/cloud/securitycenter/v1/finding_pb.rb +9 -1
  12. data/lib/google/cloud/securitycenter/v1/folder_pb.rb +0 -1
  13. data/lib/google/cloud/securitycenter/v1/iam_binding_pb.rb +30 -0
  14. data/lib/google/cloud/securitycenter/v1/indicator_pb.rb +0 -1
  15. data/lib/google/cloud/securitycenter/v1/mitre_attack_pb.rb +78 -0
  16. data/lib/google/cloud/securitycenter/v1/mute_config_pb.rb +0 -1
  17. data/lib/google/cloud/securitycenter/v1/notification_config_pb.rb +0 -1
  18. data/lib/google/cloud/securitycenter/v1/notification_message_pb.rb +0 -1
  19. data/lib/google/cloud/securitycenter/v1/organization_settings_pb.rb +0 -1
  20. data/lib/google/cloud/securitycenter/v1/resource_pb.rb +2 -3
  21. data/lib/google/cloud/securitycenter/v1/run_asset_discovery_response_pb.rb +0 -1
  22. data/lib/google/cloud/securitycenter/v1/security_marks_pb.rb +0 -1
  23. data/lib/google/cloud/securitycenter/v1/securitycenter_service_pb.rb +34 -3
  24. data/lib/google/cloud/securitycenter/v1/securitycenter_service_services_pb.rb +14 -0
  25. data/lib/google/cloud/securitycenter/v1/source_pb.rb +0 -1
  26. data/lib/google/cloud/securitycenter/v1/vulnerability_pb.rb +1 -1
  27. data/proto_docs/google/cloud/securitycenter/v1/bigquery_export.rb +92 -0
  28. data/proto_docs/google/cloud/securitycenter/v1/connection.rb +70 -0
  29. data/proto_docs/google/cloud/securitycenter/v1/external_system.rb +2 -1
  30. data/proto_docs/google/cloud/securitycenter/v1/finding.rb +21 -2
  31. data/proto_docs/google/cloud/securitycenter/v1/iam_binding.rb +56 -0
  32. data/proto_docs/google/cloud/securitycenter/v1/mitre_attack.rb +201 -0
  33. data/proto_docs/google/cloud/securitycenter/v1/resource.rb +7 -7
  34. data/proto_docs/google/cloud/securitycenter/v1/securitycenter_service.rb +102 -8
  35. data/proto_docs/google/cloud/securitycenter/v1/vulnerability.rb +3 -0
  36. data/proto_docs/google/iam/v1/iam_policy.rb +8 -1
  37. data/proto_docs/google/iam/v1/options.rb +14 -4
  38. data/proto_docs/google/iam/v1/policy.rb +208 -38
  39. metadata +14 -12
@@ -25,7 +25,8 @@ module Google
25
25
  # @!attribute [rw] name
26
26
  # @return [::String]
27
27
  # External System Name e.g. jira, demisto, etc.
28
- # e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
28
+ # e.g.:
29
+ # `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
29
30
  # `folders/1234/sources/5678/findings/123456/externalSystems/jira`
30
31
  # `projects/1234/sources/5678/findings/123456/externalSystems/jira`
31
32
  # @!attribute [rw] assignees
@@ -99,7 +99,7 @@ module Google
99
99
  # finding.
100
100
  # @!attribute [rw] mute
101
101
  # @return [::Google::Cloud::SecurityCenter::V1::Finding::Mute]
102
- # Indicates the mute state of a finding (either unspecified, muted, unmuted
102
+ # Indicates the mute state of a finding (either muted, unmuted
103
103
  # or undefined). Unlike other attributes of a finding, a finding provider
104
104
  # shouldn't set the value of mute.
105
105
  # @!attribute [rw] finding_class
@@ -124,16 +124,32 @@ module Google
124
124
  # @return [::Google::Protobuf::Map{::String => ::Google::Cloud::SecurityCenter::V1::ExternalSystem}]
125
125
  # Output only. Third party SIEM/SOAR fields within SCC, contains external system
126
126
  # information and external system finding fields.
127
+ # @!attribute [rw] mitre_attack
128
+ # @return [::Google::Cloud::SecurityCenter::V1::MitreAttack]
129
+ # MITRE ATT&CK tactics and techniques related to this finding.
130
+ # See: https://attack.mitre.org
127
131
  # @!attribute [rw] access
128
132
  # @return [::Google::Cloud::SecurityCenter::V1::Access]
129
133
  # Access details associated to the Finding, such as more information on the
130
134
  # caller, which method was accessed, from where, etc.
135
+ # @!attribute [rw] connections
136
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::Connection>]
137
+ # Contains information about the IP connection associated with the finding.
131
138
  # @!attribute [rw] mute_initiator
132
139
  # @return [::String]
133
140
  # First known as mute_annotation. Records additional information about the
134
141
  # mute operation e.g. mute config that muted the finding, user who muted the
135
142
  # finding, etc. Unlike other attributes of a finding, a finding provider
136
143
  # shouldn't set the value of mute.
144
+ # @!attribute [rw] description
145
+ # @return [::String]
146
+ # Contains more detail about the finding.
147
+ # @!attribute [rw] iam_bindings
148
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::IamBinding>]
149
+ # Represents IAM bindings associated with the Finding.
150
+ # @!attribute [rw] next_steps
151
+ # @return [::String]
152
+ # Next steps associate to the finding.
137
153
  class Finding
138
154
  include ::Google::Protobuf::MessageExts
139
155
  extend ::Google::Protobuf::MessageExts::ClassMethods
@@ -217,7 +233,7 @@ module Google
217
233
  MEDIUM = 3
218
234
 
219
235
  # Vulnerability:
220
- # A low risk vulnerability hampers a security organizations ability to
236
+ # A low risk vulnerability hampers a security organization's ability to
221
237
  # detect vulnerabilities or active threats in their deployment, or prevents
222
238
  # the root cause investigation of security issues. An example is monitoring
223
239
  # and logs being disabled for resource configurations and access.
@@ -261,6 +277,9 @@ module Google
261
277
 
262
278
  # Describes a security observation that is for informational purposes.
263
279
  OBSERVATION = 4
280
+
281
+ # Describes an error that prevents some SCC functionality.
282
+ SCC_ERROR = 5
264
283
  end
265
284
  end
266
285
  end
@@ -0,0 +1,56 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2022 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+
20
+ module Google
21
+ module Cloud
22
+ module SecurityCenter
23
+ module V1
24
+ # Represents a particular IAM binding, which captures a member's role addition,
25
+ # removal, or state.
26
+ # @!attribute [rw] action
27
+ # @return [::Google::Cloud::SecurityCenter::V1::IamBinding::Action]
28
+ # The action that was performed on a Binding.
29
+ # @!attribute [rw] role
30
+ # @return [::String]
31
+ # Role that is assigned to "members".
32
+ # For example, "roles/viewer", "roles/editor", or "roles/owner".
33
+ # @!attribute [rw] member
34
+ # @return [::String]
35
+ # A single identity requesting access for a Cloud Platform resource,
36
+ # e.g. "foo@google.com".
37
+ class IamBinding
38
+ include ::Google::Protobuf::MessageExts
39
+ extend ::Google::Protobuf::MessageExts::ClassMethods
40
+
41
+ # The type of action performed on a Binding in a policy.
42
+ module Action
43
+ # Unspecified.
44
+ ACTION_UNSPECIFIED = 0
45
+
46
+ # Addition of a Binding.
47
+ ADD = 1
48
+
49
+ # Removal of a Binding.
50
+ REMOVE = 2
51
+ end
52
+ end
53
+ end
54
+ end
55
+ end
56
+ end
@@ -0,0 +1,201 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Copyright 2022 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # https://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+
17
+ # Auto-generated by gapic-generator-ruby. DO NOT EDIT!
18
+
19
+
20
+ module Google
21
+ module Cloud
22
+ module SecurityCenter
23
+ module V1
24
+ # MITRE ATT&CK tactics and techniques related to this finding.
25
+ # See: https://attack.mitre.org
26
+ # @!attribute [rw] primary_tactic
27
+ # @return [::Google::Cloud::SecurityCenter::V1::MitreAttack::Tactic]
28
+ # The MITRE ATT&CK tactic most closely represented by this finding, if any.
29
+ # @!attribute [rw] primary_techniques
30
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::MitreAttack::Technique>]
31
+ # The MITRE ATT&CK technique most closely represented by this finding, if
32
+ # any. primary_techniques is a repeated field because there are multiple
33
+ # levels of MITRE ATT&CK techniques. If the technique most closely
34
+ # represented by this finding is a sub-technique (e.g. `SCANNING_IP_BLOCKS`),
35
+ # both the sub-technique and its parent technique(s) will be listed (e.g.
36
+ # `SCANNING_IP_BLOCKS`, `ACTIVE_SCANNING`).
37
+ # @!attribute [rw] additional_tactics
38
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::MitreAttack::Tactic>]
39
+ # Additional MITRE ATT&CK tactics related to this finding, if any.
40
+ # @!attribute [rw] additional_techniques
41
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::MitreAttack::Technique>]
42
+ # Additional MITRE ATT&CK techniques related to this finding, if any, along
43
+ # with any of their respective parent techniques.
44
+ # @!attribute [rw] version
45
+ # @return [::String]
46
+ # The MITRE ATT&CK version referenced by the above fields. E.g. "8".
47
+ class MitreAttack
48
+ include ::Google::Protobuf::MessageExts
49
+ extend ::Google::Protobuf::MessageExts::ClassMethods
50
+
51
+ # MITRE ATT&CK tactics that can be referenced by SCC findings.
52
+ # See: https://attack.mitre.org/tactics/enterprise/
53
+ module Tactic
54
+ # Unspecified value.
55
+ TACTIC_UNSPECIFIED = 0
56
+
57
+ # TA0043
58
+ RECONNAISSANCE = 1
59
+
60
+ # TA0042
61
+ RESOURCE_DEVELOPMENT = 2
62
+
63
+ # TA0001
64
+ INITIAL_ACCESS = 5
65
+
66
+ # TA0002
67
+ EXECUTION = 3
68
+
69
+ # TA0003
70
+ PERSISTENCE = 6
71
+
72
+ # TA0004
73
+ PRIVILEGE_ESCALATION = 8
74
+
75
+ # TA0005
76
+ DEFENSE_EVASION = 7
77
+
78
+ # TA0006
79
+ CREDENTIAL_ACCESS = 9
80
+
81
+ # TA0007
82
+ DISCOVERY = 10
83
+
84
+ # TA0008
85
+ LATERAL_MOVEMENT = 11
86
+
87
+ # TA0009
88
+ COLLECTION = 12
89
+
90
+ # TA0011
91
+ COMMAND_AND_CONTROL = 4
92
+
93
+ # TA0010
94
+ EXFILTRATION = 13
95
+
96
+ # TA0040
97
+ IMPACT = 14
98
+ end
99
+
100
+ # MITRE ATT&CK techniques that can be referenced by SCC findings.
101
+ # See: https://attack.mitre.org/techniques/enterprise/
102
+ # Next ID: 31
103
+ module Technique
104
+ # Unspecified value.
105
+ TECHNIQUE_UNSPECIFIED = 0
106
+
107
+ # T1595
108
+ ACTIVE_SCANNING = 1
109
+
110
+ # T1595.001
111
+ SCANNING_IP_BLOCKS = 2
112
+
113
+ # T1105
114
+ INGRESS_TOOL_TRANSFER = 3
115
+
116
+ # T1106
117
+ NATIVE_API = 4
118
+
119
+ # T1129
120
+ SHARED_MODULES = 5
121
+
122
+ # T1059
123
+ COMMAND_AND_SCRIPTING_INTERPRETER = 6
124
+
125
+ # T1059.004
126
+ UNIX_SHELL = 7
127
+
128
+ # T1496
129
+ RESOURCE_HIJACKING = 8
130
+
131
+ # T1090
132
+ PROXY = 9
133
+
134
+ # T1090.002
135
+ EXTERNAL_PROXY = 10
136
+
137
+ # T1090.003
138
+ MULTI_HOP_PROXY = 11
139
+
140
+ # T1568
141
+ DYNAMIC_RESOLUTION = 12
142
+
143
+ # T1552
144
+ UNSECURED_CREDENTIALS = 13
145
+
146
+ # T1078
147
+ VALID_ACCOUNTS = 14
148
+
149
+ # T1078.003
150
+ LOCAL_ACCOUNTS = 15
151
+
152
+ # T1078.004
153
+ CLOUD_ACCOUNTS = 16
154
+
155
+ # T1498
156
+ NETWORK_DENIAL_OF_SERVICE = 17
157
+
158
+ # T1069
159
+ PERMISSION_GROUPS_DISCOVERY = 18
160
+
161
+ # T1069.003
162
+ CLOUD_GROUPS = 19
163
+
164
+ # T1567
165
+ EXFILTRATION_OVER_WEB_SERVICE = 20
166
+
167
+ # T1567.002
168
+ EXFILTRATION_TO_CLOUD_STORAGE = 21
169
+
170
+ # T1098
171
+ ACCOUNT_MANIPULATION = 22
172
+
173
+ # T1098.004
174
+ SSH_AUTHORIZED_KEYS = 23
175
+
176
+ # T1543
177
+ CREATE_OR_MODIFY_SYSTEM_PROCESS = 24
178
+
179
+ # T1539
180
+ STEAL_WEB_SESSION_COOKIE = 25
181
+
182
+ # T1578
183
+ MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE = 26
184
+
185
+ # T1190
186
+ EXPLOIT_PUBLIC_FACING_APPLICATION = 27
187
+
188
+ # T1556
189
+ MODIFY_AUTHENTICATION_PROCESS = 28
190
+
191
+ # T1485
192
+ DATA_DESTRUCTION = 29
193
+
194
+ # T1484
195
+ DOMAIN_POLICY_MODIFICATION = 30
196
+ end
197
+ end
198
+ end
199
+ end
200
+ end
201
+ end
@@ -26,29 +26,29 @@ module Google
26
26
  # @return [::String]
27
27
  # The full resource name of the resource. See:
28
28
  # https://cloud.google.com/apis/design/resource_names#full_resource_name
29
+ # @!attribute [rw] display_name
30
+ # @return [::String]
31
+ # The human readable name of the resource.
32
+ # @!attribute [rw] type
33
+ # @return [::String]
34
+ # The full resource type of the resource.
29
35
  # @!attribute [rw] project
30
36
  # @return [::String]
31
37
  # The full resource name of project that the resource belongs to.
32
38
  # @!attribute [rw] project_display_name
33
39
  # @return [::String]
34
- # The project id that the resource belongs to.
40
+ # The project ID that the resource belongs to.
35
41
  # @!attribute [rw] parent
36
42
  # @return [::String]
37
43
  # The full resource name of resource's parent.
38
44
  # @!attribute [rw] parent_display_name
39
45
  # @return [::String]
40
46
  # The human readable name of resource's parent.
41
- # @!attribute [rw] type
42
- # @return [::String]
43
- # The full resource type of the resource.
44
47
  # @!attribute [r] folders
45
48
  # @return [::Array<::Google::Cloud::SecurityCenter::V1::Folder>]
46
49
  # Output only. Contains a Folder message for each folder in the assets ancestry.
47
50
  # The first folder is the deepest nested folder, and the last folder is the
48
51
  # folder directly under the Organization.
49
- # @!attribute [rw] display_name
50
- # @return [::String]
51
- # The human readable name of the resource.
52
52
  class Resource
53
53
  include ::Google::Protobuf::MessageExts
54
54
  extend ::Google::Protobuf::MessageExts::ClassMethods
@@ -164,6 +164,18 @@ module Google
164
164
  extend ::Google::Protobuf::MessageExts::ClassMethods
165
165
  end
166
166
 
167
+ # Request message for retrieving a big query export.
168
+ # @!attribute [rw] name
169
+ # @return [::String]
170
+ # Required. Name of the big query export to retrieve. Its format is
171
+ # organizations/\\{organization}/bigQueryExports/\\{export_id},
172
+ # folders/\\{folder}/bigQueryExports/\\{export_id}, or
173
+ # projects/\\{project}/bigQueryExports/\\{export_id}
174
+ class GetBigQueryExportRequest
175
+ include ::Google::Protobuf::MessageExts
176
+ extend ::Google::Protobuf::MessageExts::ClassMethods
177
+ end
178
+
167
179
  # Request message for retrieving a mute config.
168
180
  # @!attribute [rw] name
169
181
  # @return [::String]
@@ -1035,29 +1047,29 @@ module Google
1035
1047
  # @return [::String]
1036
1048
  # The full resource name of the resource. See:
1037
1049
  # https://cloud.google.com/apis/design/resource_names#full_resource_name
1050
+ # @!attribute [rw] display_name
1051
+ # @return [::String]
1052
+ # The human readable name of the resource.
1053
+ # @!attribute [rw] type
1054
+ # @return [::String]
1055
+ # The full resource type of the resource.
1038
1056
  # @!attribute [rw] project_name
1039
1057
  # @return [::String]
1040
1058
  # The full resource name of project that the resource belongs to.
1041
1059
  # @!attribute [rw] project_display_name
1042
1060
  # @return [::String]
1043
- # The project id that the resource belongs to.
1061
+ # The project ID that the resource belongs to.
1044
1062
  # @!attribute [rw] parent_name
1045
1063
  # @return [::String]
1046
1064
  # The full resource name of resource's parent.
1047
1065
  # @!attribute [rw] parent_display_name
1048
1066
  # @return [::String]
1049
1067
  # The human readable name of resource's parent.
1050
- # @!attribute [rw] type
1051
- # @return [::String]
1052
- # The full resource type of the resource.
1053
1068
  # @!attribute [rw] folders
1054
1069
  # @return [::Array<::Google::Cloud::SecurityCenter::V1::Folder>]
1055
1070
  # Contains a Folder message for each folder in the assets ancestry.
1056
1071
  # The first folder is the deepest nested folder, and the last folder is
1057
1072
  # the folder directly under the Organization.
1058
- # @!attribute [rw] display_name
1059
- # @return [::String]
1060
- # The human readable name of the resource.
1061
1073
  class Resource
1062
1074
  include ::Google::Protobuf::MessageExts
1063
1075
  extend ::Google::Protobuf::MessageExts::ClassMethods
@@ -1246,11 +1258,93 @@ module Google
1246
1258
  # The time at which the updated SecurityMarks take effect.
1247
1259
  # If not set uses current server time. Updates will be applied to the
1248
1260
  # SecurityMarks that are active immediately preceding this time. Must be
1249
- # smaller or equal to the server time.
1261
+ # earlier or equal to the server time.
1250
1262
  class UpdateSecurityMarksRequest
1251
1263
  include ::Google::Protobuf::MessageExts
1252
1264
  extend ::Google::Protobuf::MessageExts::ClassMethods
1253
1265
  end
1266
+
1267
+ # Request message for creating a big query export.
1268
+ # @!attribute [rw] parent
1269
+ # @return [::String]
1270
+ # Required. Resource name of the new big query export's parent. Its format is
1271
+ # "organizations/[organization_id]", "folders/[folder_id]", or
1272
+ # "projects/[project_id]".
1273
+ # @!attribute [rw] big_query_export
1274
+ # @return [::Google::Cloud::SecurityCenter::V1::BigQueryExport]
1275
+ # Required. The big query export being created.
1276
+ # @!attribute [rw] big_query_export_id
1277
+ # @return [::String]
1278
+ # Required. Unique identifier provided by the client within the parent scope.
1279
+ # It must consist of lower case letters, numbers, and hyphen, with the first
1280
+ # character a letter, the last a letter or a number, and a 63 character
1281
+ # maximum.
1282
+ class CreateBigQueryExportRequest
1283
+ include ::Google::Protobuf::MessageExts
1284
+ extend ::Google::Protobuf::MessageExts::ClassMethods
1285
+ end
1286
+
1287
+ # Request message for updating a BigQuery export.
1288
+ # @!attribute [rw] big_query_export
1289
+ # @return [::Google::Cloud::SecurityCenter::V1::BigQueryExport]
1290
+ # Required. The BigQuery export being updated.
1291
+ # @!attribute [rw] update_mask
1292
+ # @return [::Google::Protobuf::FieldMask]
1293
+ # The list of fields to be updated.
1294
+ # If empty all mutable fields will be updated.
1295
+ class UpdateBigQueryExportRequest
1296
+ include ::Google::Protobuf::MessageExts
1297
+ extend ::Google::Protobuf::MessageExts::ClassMethods
1298
+ end
1299
+
1300
+ # Request message for listing BigQuery exports at a given scope e.g.
1301
+ # organization, folder or project.
1302
+ # @!attribute [rw] parent
1303
+ # @return [::String]
1304
+ # Required. The parent, which owns the collection of BigQuery exports. Its format is
1305
+ # "organizations/[organization_id]", "folders/[folder_id]",
1306
+ # "projects/[project_id]".
1307
+ # @!attribute [rw] page_size
1308
+ # @return [::Integer]
1309
+ # The maximum number of configs to return. The service may return fewer than
1310
+ # this value.
1311
+ # If unspecified, at most 10 configs will be returned.
1312
+ # The maximum value is 1000; values above 1000 will be coerced to 1000.
1313
+ # @!attribute [rw] page_token
1314
+ # @return [::String]
1315
+ # A page token, received from a previous `ListBigQueryExports` call.
1316
+ # Provide this to retrieve the subsequent page.
1317
+ # When paginating, all other parameters provided to `ListBigQueryExports`
1318
+ # must match the call that provided the page token.
1319
+ class ListBigQueryExportsRequest
1320
+ include ::Google::Protobuf::MessageExts
1321
+ extend ::Google::Protobuf::MessageExts::ClassMethods
1322
+ end
1323
+
1324
+ # Response message for listing BigQuery exports.
1325
+ # @!attribute [rw] big_query_exports
1326
+ # @return [::Array<::Google::Cloud::SecurityCenter::V1::BigQueryExport>]
1327
+ # The BigQuery exports from the specified parent.
1328
+ # @!attribute [rw] next_page_token
1329
+ # @return [::String]
1330
+ # A token, which can be sent as `page_token` to retrieve the next page.
1331
+ # If this field is omitted, there are no subsequent pages.
1332
+ class ListBigQueryExportsResponse
1333
+ include ::Google::Protobuf::MessageExts
1334
+ extend ::Google::Protobuf::MessageExts::ClassMethods
1335
+ end
1336
+
1337
+ # Request message for deleting a big query export.
1338
+ # @!attribute [rw] name
1339
+ # @return [::String]
1340
+ # Required. Name of the big query export to delete. Its format is
1341
+ # organizations/\\{organization}/bigQueryExports/\\{export_id},
1342
+ # folders/\\{folder}/bigQueryExports/\\{export_id}, or
1343
+ # projects/\\{project}/bigQueryExports/\\{export_id}
1344
+ class DeleteBigQueryExportRequest
1345
+ include ::Google::Protobuf::MessageExts
1346
+ extend ::Google::Protobuf::MessageExts::ClassMethods
1347
+ end
1254
1348
  end
1255
1349
  end
1256
1350
  end
@@ -44,6 +44,9 @@ module Google
44
44
  # @return [::Google::Cloud::SecurityCenter::V1::Cvssv3]
45
45
  # Describe Common Vulnerability Scoring System specified at
46
46
  # https://www.first.org/cvss/v3.1/specification-document
47
+ # @!attribute [rw] upstream_fix_available
48
+ # @return [::Boolean]
49
+ # Whether upstream fix is available for the CVE.
47
50
  class Cve
48
51
  include ::Google::Protobuf::MessageExts
49
52
  extend ::Google::Protobuf::MessageExts::ClassMethods
@@ -31,6 +31,13 @@ module Google
31
31
  # the policy is limited to a few 10s of KB. An empty policy is a
32
32
  # valid policy but certain Cloud Platform services (such as Projects)
33
33
  # might reject them.
34
+ # @!attribute [rw] update_mask
35
+ # @return [::Google::Protobuf::FieldMask]
36
+ # OPTIONAL: A FieldMask specifying which fields of the policy to modify. Only
37
+ # the fields in the mask will be modified. If no mask is provided, the
38
+ # following default mask is used:
39
+ #
40
+ # `paths: "bindings, etag"`
34
41
  class SetIamPolicyRequest
35
42
  include ::Google::Protobuf::MessageExts
36
43
  extend ::Google::Protobuf::MessageExts::ClassMethods
@@ -44,7 +51,7 @@ module Google
44
51
  # @!attribute [rw] options
45
52
  # @return [::Google::Iam::V1::GetPolicyOptions]
46
53
  # OPTIONAL: A `GetPolicyOptions` object for specifying options to
47
- # `GetIamPolicy`. This field is only used by Cloud IAM.
54
+ # `GetIamPolicy`.
48
55
  class GetIamPolicyRequest
49
56
  include ::Google::Protobuf::MessageExts
50
57
  extend ::Google::Protobuf::MessageExts::ClassMethods
@@ -23,14 +23,24 @@ module Google
23
23
  # Encapsulates settings provided to GetIamPolicy.
24
24
  # @!attribute [rw] requested_policy_version
25
25
  # @return [::Integer]
26
- # Optional. The policy format version to be returned.
26
+ # Optional. The maximum policy version that will be used to format the
27
+ # policy.
27
28
  #
28
29
  # Valid values are 0, 1, and 3. Requests specifying an invalid value will be
29
30
  # rejected.
30
31
  #
31
- # Requests for policies with any conditional bindings must specify version 3.
32
- # Policies without any conditional bindings may specify any valid value or
33
- # leave the field unset.
32
+ # Requests for policies with any conditional role bindings must specify
33
+ # version 3. Policies with no conditional role bindings may specify any valid
34
+ # value or leave the field unset.
35
+ #
36
+ # The policy in the response might use the policy version that you specified,
37
+ # or it might use a lower policy version. For example, if you specify version
38
+ # 3, but the policy has no conditional role bindings, the response uses
39
+ # version 1.
40
+ #
41
+ # To learn which resources support conditions in their IAM policies, see the
42
+ # [IAM
43
+ # documentation](https://cloud.google.com/iam/help/conditions/resource-policies).
34
44
  class GetPolicyOptions
35
45
  include ::Google::Protobuf::MessageExts
36
46
  extend ::Google::Protobuf::MessageExts::ClassMethods