securitycenter

package
v0.176.1 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Apr 23, 2024 License: BSD-3-Clause Imports: 16 Imported by: 0

Documentation

Overview

Package securitycenter provides access to the Security Command Center API.

For product documentation, see: https://cloud.google.com/security-command-center

Library status

These client libraries are officially supported by Google. However, this library is considered complete and is in maintenance mode. This means that we will address critical bugs and security issues but will not add any new features.

When possible, we recommend using our newer [Cloud Client Libraries for Go](https://pkg.go.dev/cloud.google.com/go) that are still actively being worked and iterated on.

Creating a client

Usage example:

import "google.golang.org/api/securitycenter/v1"
...
ctx := context.Background()
securitycenterService, err := securitycenter.NewService(ctx)

In this example, Google Application Default Credentials are used for authentication. For information on how to create and obtain Application Default Credentials, see https://developers.google.com/identity/protocols/application-default-credentials.

Other authentication options

To use an API key for authentication (note: some APIs do not support API keys), use google.golang.org/api/option.WithAPIKey:

securitycenterService, err := securitycenter.NewService(ctx, option.WithAPIKey("AIza..."))

To use an OAuth token (e.g., a user token obtained via a three-legged OAuth flow, use google.golang.org/api/option.WithTokenSource:

config := &oauth2.Config{...}
// ...
token, err := config.Exchange(ctx, ...)
securitycenterService, err := securitycenter.NewService(ctx, option.WithTokenSource(config.TokenSource(ctx, token)))

See google.golang.org/api/option.ClientOption for details on options.

Index

Constants

View Source
const (
	// See, edit, configure, and delete your Google Cloud data and see the
	// email address for your Google Account.
	CloudPlatformScope = "https://www.googleapis.com/auth/cloud-platform"
)

OAuth2 scopes used by this API.

Variables

This section is empty.

Functions

This section is empty.

Types

type Access added in v0.63.0

type Access struct {
	// CallerIp: Caller's IP address, such as "1.1.1.1".
	CallerIp string `json:"callerIp,omitempty"`

	// CallerIpGeo: The caller IP's geolocation, which identifies where the
	// call came from.
	CallerIpGeo *Geolocation `json:"callerIpGeo,omitempty"`

	// MethodName: The method that the service account called, e.g.
	// "SetIamPolicy".
	MethodName string `json:"methodName,omitempty"`

	// PrincipalEmail: Associated email, such as "foo@google.com". The email
	// address of the authenticated user or a service account acting on
	// behalf of a third party principal making the request. For third party
	// identity callers, the `principal_subject` field is populated instead
	// of this field. For privacy reasons, the principal email address is
	// sometimes redacted. For more information, see Caller identities in
	// audit logs (https://cloud.google.com/logging/docs/audit#user-id).
	PrincipalEmail string `json:"principalEmail,omitempty"`

	// PrincipalSubject: A string that represents the principal_subject that
	// is associated with the identity. Unlike `principal_email`,
	// `principal_subject` supports principals that aren't associated with
	// email addresses, such as third party principals. For most identities,
	// the format is `principal://iam.googleapis.com/{identity pool
	// name}/subject/{subject}`. Some GKE identities, such as GKE_WORKLOAD,
	// FREEFORM, and GKE_HUB_WORKLOAD, still use the legacy format
	// `serviceAccount:{identity pool name}[{subject}]`.
	PrincipalSubject string `json:"principalSubject,omitempty"`

	// ServiceAccountDelegationInfo: The identity delegation history of an
	// authenticated service account that made the request. The
	// `serviceAccountDelegationInfo[]` object contains information about
	// the real authorities that try to access Google Cloud resources by
	// delegating on a service account. When multiple authorities are
	// present, they are guaranteed to be sorted based on the original
	// ordering of the identity delegation events.
	ServiceAccountDelegationInfo []*ServiceAccountDelegationInfo `json:"serviceAccountDelegationInfo,omitempty"`

	// ServiceAccountKeyName: The name of the service account key that was
	// used to create or exchange credentials when authenticating the
	// service account that made the request. This is a scheme-less URI full
	// resource name. For example:
	// "//iam.googleapis.com/projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/
	// keys/{key}".
	ServiceAccountKeyName string `json:"serviceAccountKeyName,omitempty"`

	// ServiceName: This is the API service that the service account made a
	// call to, e.g. "iam.googleapis.com"
	ServiceName string `json:"serviceName,omitempty"`

	// UserAgent: The caller's user agent string associated with the
	// finding.
	UserAgent string `json:"userAgent,omitempty"`

	// UserAgentFamily: Type of user agent associated with the finding. For
	// example, an operating system shell or an embedded or standalone
	// application.
	UserAgentFamily string `json:"userAgentFamily,omitempty"`

	// UserName: A string that represents a username. The username provided
	// depends on the type of the finding and is likely not an IAM
	// principal. For example, this can be a system username if the finding
	// is related to a virtual machine, or it can be an application login
	// username.
	UserName string `json:"userName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CallerIp") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CallerIp") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Access: Represents an access event.

func (*Access) MarshalJSON added in v0.63.0

func (s *Access) MarshalJSON() ([]byte, error)

type AccessReview added in v0.88.0

type AccessReview struct {
	// Group: The API group of the resource. "*" means all.
	Group string `json:"group,omitempty"`

	// Name: The name of the resource being requested. Empty means all.
	Name string `json:"name,omitempty"`

	// Ns: Namespace of the action being requested. Currently, there is no
	// distinction between no namespace and all namespaces. Both are
	// represented by "" (empty).
	Ns string `json:"ns,omitempty"`

	// Resource: The optional resource type requested. "*" means all.
	Resource string `json:"resource,omitempty"`

	// Subresource: The optional subresource type.
	Subresource string `json:"subresource,omitempty"`

	// Verb: A Kubernetes resource API verb, like get, list, watch, create,
	// update, delete, proxy. "*" means all.
	Verb string `json:"verb,omitempty"`

	// Version: The API version of the resource. "*" means all.
	Version string `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Group") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Group") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AccessReview: Conveys information about a Kubernetes access review (such as one returned by a `kubectl auth can-i` (https://kubernetes.io/docs/reference/access-authn-authz/authorization/#checking-api-access) command) that was involved in a finding.

func (*AccessReview) MarshalJSON added in v0.88.0

func (s *AccessReview) MarshalJSON() ([]byte, error)

type AdaptiveProtection added in v0.173.0

type AdaptiveProtection struct {
	// Confidence: A score of 0 means that there is low confidence that the
	// detected event is an actual attack. A score of 1 means that there is
	// high confidence that the detected event is an attack. See the
	// Adaptive Protection documentation
	// (https://cloud.google.com/armor/docs/adaptive-protection-overview#configure-alert-tuning)
	// for further explanation.
	Confidence float64 `json:"confidence,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Confidence") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Confidence") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AdaptiveProtection: Information about Google Cloud Armor Adaptive Protection (https://cloud.google.com/armor/docs/cloud-armor-overview#google-cloud-armor-adaptive-protection).

func (*AdaptiveProtection) MarshalJSON added in v0.173.0

func (s *AdaptiveProtection) MarshalJSON() ([]byte, error)

func (*AdaptiveProtection) UnmarshalJSON added in v0.173.0

func (s *AdaptiveProtection) UnmarshalJSON(data []byte) error

type Application added in v0.153.0

type Application struct {
	// BaseUri: The base URI that identifies the network location of the
	// application in which the vulnerability was detected. For example,
	// `http://example.com`.
	BaseUri string `json:"baseUri,omitempty"`

	// FullUri: The full URI with payload that can be used to reproduce the
	// vulnerability. For example, `http://example.com?p=aMmYgI6H`.
	FullUri string `json:"fullUri,omitempty"`

	// ForceSendFields is a list of field names (e.g. "BaseUri") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "BaseUri") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Application: Represents an application associated with a finding.

func (*Application) MarshalJSON added in v0.153.0

func (s *Application) MarshalJSON() ([]byte, error)

type Asset

type Asset struct {
	// CanonicalName: The canonical name of the resource. It's either
	// "organizations/{organization_id}/assets/{asset_id}",
	// "folders/{folder_id}/assets/{asset_id}" or
	// "projects/{project_number}/assets/{asset_id}", depending on the
	// closest CRM ancestor of the resource.
	CanonicalName string `json:"canonicalName,omitempty"`

	// CreateTime: The time at which the asset was created in Security
	// Command Center.
	CreateTime string `json:"createTime,omitempty"`

	// IamPolicy: Cloud IAM Policy information associated with the Google
	// Cloud resource described by the Security Command Center asset. This
	// information is managed and defined by the Google Cloud resource and
	// cannot be modified by the user.
	IamPolicy *IamPolicy `json:"iamPolicy,omitempty"`

	// Name: The relative resource name of this asset. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example: "organizations/{organization_id}/assets/{asset_id}".
	Name string `json:"name,omitempty"`

	// ResourceProperties: Resource managed properties. These properties are
	// managed and defined by the Google Cloud resource and cannot be
	// modified by the user.
	ResourceProperties googleapi.RawMessage `json:"resourceProperties,omitempty"`

	// SecurityCenterProperties: Security Command Center managed properties.
	// These properties are managed by Security Command Center and cannot be
	// modified by the user.
	SecurityCenterProperties *SecurityCenterProperties `json:"securityCenterProperties,omitempty"`

	// SecurityMarks: User specified security marks. These marks are
	// entirely managed by the user and come from the SecurityMarks resource
	// that belongs to the asset.
	SecurityMarks *SecurityMarks `json:"securityMarks,omitempty"`

	// UpdateTime: The time at which the asset was last updated or added in
	// Cloud SCC.
	UpdateTime string `json:"updateTime,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Asset: Security Command Center representation of a Google Cloud resource. The Asset is a Security Command Center resource that captures information about a single Google Cloud resource. All modifications to an Asset are only within the context of Security Command Center and don't affect the referenced Google Cloud resource.

func (*Asset) MarshalJSON

func (s *Asset) MarshalJSON() ([]byte, error)

type AssetDiscoveryConfig

type AssetDiscoveryConfig struct {
	// FolderIds: The folder ids to use for filtering asset discovery. It
	// consists of only digits, e.g., 756619654966.
	FolderIds []string `json:"folderIds,omitempty"`

	// InclusionMode: The mode to use for filtering asset discovery.
	//
	// Possible values:
	//   "INCLUSION_MODE_UNSPECIFIED" - Unspecified. Setting the mode with
	// this value will disable inclusion/exclusion filtering for Asset
	// Discovery.
	//   "INCLUDE_ONLY" - Asset Discovery will capture only the resources
	// within the projects specified. All other resources will be ignored.
	//   "EXCLUDE" - Asset Discovery will ignore all resources under the
	// projects specified. All other resources will be retrieved.
	InclusionMode string `json:"inclusionMode,omitempty"`

	// ProjectIds: The project ids to use for filtering asset discovery.
	ProjectIds []string `json:"projectIds,omitempty"`

	// ForceSendFields is a list of field names (e.g. "FolderIds") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "FolderIds") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AssetDiscoveryConfig: The configuration used for Asset Discovery runs.

func (*AssetDiscoveryConfig) MarshalJSON

func (s *AssetDiscoveryConfig) MarshalJSON() ([]byte, error)

type Attack added in v0.173.0

type Attack struct {
	// Classification: Type of attack, for example, ‘SYN-flood’,
	// ‘NTP-udp’, or ‘CHARGEN-udp’.
	Classification string `json:"classification,omitempty"`

	// VolumeBps: Total BPS (bytes per second) volume of attack.
	VolumeBps int64 `json:"volumeBps,omitempty"`

	// VolumePps: Total PPS (packets per second) volume of attack.
	VolumePps int64 `json:"volumePps,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Classification") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Classification") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

Attack: Information about DDoS attack volume and classification.

func (*Attack) MarshalJSON added in v0.173.0

func (s *Attack) MarshalJSON() ([]byte, error)

type AttackExposure added in v0.135.0

type AttackExposure struct {
	// AttackExposureResult: The resource name of the attack path simulation
	// result that contains the details regarding this attack exposure
	// score. Example:
	// organizations/123/simulations/456/attackExposureResults/789
	AttackExposureResult string `json:"attackExposureResult,omitempty"`

	// ExposedHighValueResourcesCount: The number of high value resources
	// that are exposed as a result of this finding.
	ExposedHighValueResourcesCount int64 `json:"exposedHighValueResourcesCount,omitempty"`

	// ExposedLowValueResourcesCount: The number of high value resources
	// that are exposed as a result of this finding.
	ExposedLowValueResourcesCount int64 `json:"exposedLowValueResourcesCount,omitempty"`

	// ExposedMediumValueResourcesCount: The number of medium value
	// resources that are exposed as a result of this finding.
	ExposedMediumValueResourcesCount int64 `json:"exposedMediumValueResourcesCount,omitempty"`

	// LatestCalculationTime: The most recent time the attack exposure was
	// updated on this finding.
	LatestCalculationTime string `json:"latestCalculationTime,omitempty"`

	// Score: A number between 0 (inclusive) and infinity that represents
	// how important this finding is to remediate. The higher the score, the
	// more important it is to remediate.
	Score float64 `json:"score,omitempty"`

	// State: What state this AttackExposure is in. This captures whether or
	// not an attack exposure has been calculated or not.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - The state is not specified.
	//   "CALCULATED" - The attack exposure has been calculated.
	//   "NOT_CALCULATED" - The attack exposure has not been calculated.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g.
	// "AttackExposureResult") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AttackExposureResult") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

AttackExposure: An attack exposure contains the results of an attack path simulation run.

func (*AttackExposure) MarshalJSON added in v0.135.0

func (s *AttackExposure) MarshalJSON() ([]byte, error)

func (*AttackExposure) UnmarshalJSON added in v0.135.0

func (s *AttackExposure) UnmarshalJSON(data []byte) error

type AttackPath added in v0.135.0

type AttackPath struct {
	// Edges: A list of the edges between nodes in this attack path.
	Edges []*AttackPathEdge `json:"edges,omitempty"`

	// Name: The attack path name, for example,
	// `organizations/12/simulation/34/valuedResources/56/attackPaths/78`
	Name string `json:"name,omitempty"`

	// PathNodes: A list of nodes that exist in this attack path.
	PathNodes []*AttackPathNode `json:"pathNodes,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Edges") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Edges") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AttackPath: A path that an attacker could take to reach an exposed resource.

func (*AttackPath) MarshalJSON added in v0.135.0

func (s *AttackPath) MarshalJSON() ([]byte, error)

type AttackPathEdge added in v0.135.0

type AttackPathEdge struct {
	// Destination: The attack node uuid of the destination node.
	Destination string `json:"destination,omitempty"`

	// Source: The attack node uuid of the source node.
	Source string `json:"source,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Destination") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Destination") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AttackPathEdge: Represents a connection between a source node and a destination node in this attack path.

func (*AttackPathEdge) MarshalJSON added in v0.135.0

func (s *AttackPathEdge) MarshalJSON() ([]byte, error)

type AttackPathNode added in v0.135.0

type AttackPathNode struct {
	// AssociatedFindings: The findings associated with this node in the
	// attack path.
	AssociatedFindings []*PathNodeAssociatedFinding `json:"associatedFindings,omitempty"`

	// AttackSteps: A list of attack step nodes that exist in this attack
	// path node.
	AttackSteps []*AttackStepNode `json:"attackSteps,omitempty"`

	// DisplayName: Human-readable name of this resource.
	DisplayName string `json:"displayName,omitempty"`

	// Resource: The name of the resource at this point in the attack path.
	// The format of the name follows the Cloud Asset Inventory resource
	// name format
	// ("https://cloud.google.com/asset-inventory/docs/resource-name-format")
	Resource string `json:"resource,omitempty"`

	// ResourceType: The supported resource type
	// (https://cloud.google.com/asset-inventory/docs/supported-asset-types")
	ResourceType string `json:"resourceType,omitempty"`

	// Uuid: Unique id of the attack path node.
	Uuid string `json:"uuid,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AssociatedFindings")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AssociatedFindings") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

AttackPathNode: Represents one point that an attacker passes through in this attack path.

func (*AttackPathNode) MarshalJSON added in v0.135.0

func (s *AttackPathNode) MarshalJSON() ([]byte, error)

type AttackStepNode added in v0.135.0

type AttackStepNode struct {
	// Description: Attack step description
	Description string `json:"description,omitempty"`

	// DisplayName: User friendly name of the attack step
	DisplayName string `json:"displayName,omitempty"`

	// Labels: Attack step labels for metadata
	Labels map[string]string `json:"labels,omitempty"`

	// Type: Attack step type. Can be either AND, OR or DEFENSE
	//
	// Possible values:
	//   "NODE_TYPE_UNSPECIFIED" - Type not specified
	//   "NODE_TYPE_AND" - Incoming edge joined with AND
	//   "NODE_TYPE_OR" - Incoming edge joined with OR
	//   "NODE_TYPE_DEFENSE" - Incoming edge is defense
	//   "NODE_TYPE_ATTACKER" - Incoming edge is attacker
	Type string `json:"type,omitempty"`

	// Uuid: Unique ID for one Node
	Uuid string `json:"uuid,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Description") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Description") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AttackStepNode: Detailed steps the attack can take between path nodes.

func (*AttackStepNode) MarshalJSON added in v0.135.0

func (s *AttackStepNode) MarshalJSON() ([]byte, error)

type AuditConfig

type AuditConfig struct {
	// AuditLogConfigs: The configuration for logging of each type of
	// permission.
	AuditLogConfigs []*AuditLogConfig `json:"auditLogConfigs,omitempty"`

	// Service: Specifies a service that will be enabled for audit logging.
	// For example, `storage.googleapis.com`, `cloudsql.googleapis.com`.
	// `allServices` is a special value that covers all services.
	Service string `json:"service,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AuditLogConfigs") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AuditLogConfigs") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

AuditConfig: Specifies the audit configuration for a service. The configuration determines which permission types are logged, and what identities, if any, are exempted from logging. An AuditConfig must have one or more AuditLogConfigs. If there are AuditConfigs for both `allServices` and a specific service, the union of the two AuditConfigs is used for that service: the log_types specified in each AuditConfig are enabled, and the exempted_members in each AuditLogConfig are exempted. Example Policy with multiple AuditConfigs: { "audit_configs": [ { "service": "allServices", "audit_log_configs": [ { "log_type": "DATA_READ", "exempted_members": [ "user:jose@example.com" ] }, { "log_type": "DATA_WRITE" }, { "log_type": "ADMIN_READ" } ] }, { "service": "sampleservice.googleapis.com", "audit_log_configs": [ { "log_type": "DATA_READ" }, { "log_type": "DATA_WRITE", "exempted_members": [ "user:aliya@example.com" ] } ] } ] } For sampleservice, this policy enables DATA_READ, DATA_WRITE and ADMIN_READ logging. It also exempts `jose@example.com` from DATA_READ logging, and `aliya@example.com` from DATA_WRITE logging.

func (*AuditConfig) MarshalJSON

func (s *AuditConfig) MarshalJSON() ([]byte, error)

type AuditLogConfig

type AuditLogConfig struct {
	// ExemptedMembers: Specifies the identities that do not cause logging
	// for this type of permission. Follows the same format of
	// Binding.members.
	ExemptedMembers []string `json:"exemptedMembers,omitempty"`

	// LogType: The log type that this config enables.
	//
	// Possible values:
	//   "LOG_TYPE_UNSPECIFIED" - Default case. Should never be this.
	//   "ADMIN_READ" - Admin reads. Example: CloudIAM getIamPolicy
	//   "DATA_WRITE" - Data writes. Example: CloudSQL Users create
	//   "DATA_READ" - Data reads. Example: CloudSQL Users list
	LogType string `json:"logType,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ExemptedMembers") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ExemptedMembers") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

AuditLogConfig: Provides the configuration for logging a type of permissions. Example: { "audit_log_configs": [ { "log_type": "DATA_READ", "exempted_members": [ "user:jose@example.com" ] }, { "log_type": "DATA_WRITE" } ] } This enables 'DATA_READ' and 'DATA_WRITE' logging, while exempting jose@example.com from DATA_READ logging.

func (*AuditLogConfig) MarshalJSON

func (s *AuditLogConfig) MarshalJSON() ([]byte, error)

type AwsAccount added in v0.173.0

type AwsAccount struct {
	// Id: The unique identifier (ID) of the account, containing exactly 12
	// digits.
	Id string `json:"id,omitempty"`

	// Name: The friendly name of this account.
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Id") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Id") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AwsAccount: An AWS account that is a member of an organization.

func (*AwsAccount) MarshalJSON added in v0.173.0

func (s *AwsAccount) MarshalJSON() ([]byte, error)

type AwsMetadata added in v0.173.0

type AwsMetadata struct {
	// Account: The AWS account associated with the resource.
	Account *AwsAccount `json:"account,omitempty"`

	// Organization: The AWS organization associated with the resource.
	Organization *AwsOrganization `json:"organization,omitempty"`

	// OrganizationalUnits: A list of AWS organizational units associated
	// with the resource, ordered from lowest level (closest to the account)
	// to highest level.
	OrganizationalUnits []*AwsOrganizationalUnit `json:"organizationalUnits,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Account") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Account") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AwsMetadata: AWS metadata associated with the resource, only applicable if the finding's cloud provider is Amazon Web Services.

func (*AwsMetadata) MarshalJSON added in v0.173.0

func (s *AwsMetadata) MarshalJSON() ([]byte, error)

type AwsOrganization added in v0.173.0

type AwsOrganization struct {
	// Id: The unique identifier (ID) for the organization. The regex
	// pattern for an organization ID string requires "o-" followed by from
	// 10 to 32 lowercase letters or digits.
	Id string `json:"id,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Id") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Id") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AwsOrganization: An organization is a collection of accounts that are centrally managed together using consolidated billing, organized hierarchically with organizational units (OUs), and controlled with policies.

func (*AwsOrganization) MarshalJSON added in v0.173.0

func (s *AwsOrganization) MarshalJSON() ([]byte, error)

type AwsOrganizationalUnit added in v0.173.0

type AwsOrganizationalUnit struct {
	// Id: The unique identifier (ID) associated with this OU. The regex
	// pattern for an organizational unit ID string requires "ou-" followed
	// by from 4 to 32 lowercase letters or digits (the ID of the root that
	// contains the OU). This string is followed by a second "-" dash and
	// from 8 to 32 additional lowercase letters or digits. For example,
	// "ou-ab12-cd34ef56".
	Id string `json:"id,omitempty"`

	// Name: The friendly name of the OU.
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Id") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Id") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AwsOrganizationalUnit: An Organizational Unit (OU) is a container of AWS accounts within a root of an organization. Policies that are attached to an OU apply to all accounts contained in that OU and in any child OUs.

func (*AwsOrganizationalUnit) MarshalJSON added in v0.173.0

func (s *AwsOrganizationalUnit) MarshalJSON() ([]byte, error)

type BackupDisasterRecovery added in v0.153.0

type BackupDisasterRecovery struct {
	// Appliance: The name of the Backup and DR appliance that captures,
	// moves, and manages the lifecycle of backup data. For example,
	// `backup-server-57137`.
	Appliance string `json:"appliance,omitempty"`

	// Applications: The names of Backup and DR applications. An application
	// is a VM, database, or file system on a managed host monitored by a
	// backup and recovery appliance. For example, `centos7-01-vol00`,
	// `centos7-01-vol01`, `centos7-01-vol02`.
	Applications []string `json:"applications,omitempty"`

	// BackupCreateTime: The timestamp at which the Backup and DR backup was
	// created.
	BackupCreateTime string `json:"backupCreateTime,omitempty"`

	// BackupTemplate: The name of a Backup and DR template which comprises
	// one or more backup policies. See the Backup and DR documentation
	// (https://cloud.google.com/backup-disaster-recovery/docs/concepts/backup-plan#temp)
	// for more information. For example, `snap-ov`.
	BackupTemplate string `json:"backupTemplate,omitempty"`

	// BackupType: The backup type of the Backup and DR image. For example,
	// `Snapshot`, `Remote Snapshot`, `OnVault`.
	BackupType string `json:"backupType,omitempty"`

	// Host: The name of a Backup and DR host, which is managed by the
	// backup and recovery appliance and known to the management console.
	// The host can be of type Generic (for example, Compute Engine, SQL
	// Server, Oracle DB, SMB file system, etc.), vCenter, or an ESX server.
	// See the Backup and DR documentation on hosts
	// (https://cloud.google.com/backup-disaster-recovery/docs/configuration/manage-hosts-and-their-applications)
	// for more information. For example, `centos7-01`.
	Host string `json:"host,omitempty"`

	// Policies: The names of Backup and DR policies that are associated
	// with a template and that define when to run a backup, how frequently
	// to run a backup, and how long to retain the backup image. For
	// example, `onvaults`.
	Policies []string `json:"policies,omitempty"`

	// PolicyOptions: The names of Backup and DR advanced policy options of
	// a policy applying to an application. See the Backup and DR
	// documentation on policy options
	// (https://cloud.google.com/backup-disaster-recovery/docs/create-plan/policy-settings).
	// For example, `skipofflineappsincongrp, nounmap`.
	PolicyOptions []string `json:"policyOptions,omitempty"`

	// Profile: The name of the Backup and DR resource profile that
	// specifies the storage media for backups of application and VM data.
	// See the Backup and DR documentation on profiles
	// (https://cloud.google.com/backup-disaster-recovery/docs/concepts/backup-plan#profile).
	// For example, `GCP`.
	Profile string `json:"profile,omitempty"`

	// StoragePool: The name of the Backup and DR storage pool that the
	// backup and recovery appliance is storing data in. The storage pool
	// could be of type Cloud, Primary, Snapshot, or OnVault. See the Backup
	// and DR documentation on storage pools
	// (https://cloud.google.com/backup-disaster-recovery/docs/concepts/storage-pools).
	// For example, `DiskPoolOne`.
	StoragePool string `json:"storagePool,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Appliance") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Appliance") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

BackupDisasterRecovery: Information related to Google Cloud Backup and DR Service findings.

func (*BackupDisasterRecovery) MarshalJSON added in v0.153.0

func (s *BackupDisasterRecovery) MarshalJSON() ([]byte, error)

type BatchCreateResourceValueConfigsRequest added in v0.135.0

type BatchCreateResourceValueConfigsRequest struct {
	// Requests: Required. The resource value configs to be created.
	Requests []*CreateResourceValueConfigRequest `json:"requests,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Requests") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Requests") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

BatchCreateResourceValueConfigsRequest: Request message to create multiple resource value configs

func (*BatchCreateResourceValueConfigsRequest) MarshalJSON added in v0.135.0

func (s *BatchCreateResourceValueConfigsRequest) MarshalJSON() ([]byte, error)

type BatchCreateResourceValueConfigsResponse added in v0.135.0

type BatchCreateResourceValueConfigsResponse struct {
	// ResourceValueConfigs: The resource value configs created
	ResourceValueConfigs []*GoogleCloudSecuritycenterV1ResourceValueConfig `json:"resourceValueConfigs,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g.
	// "ResourceValueConfigs") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ResourceValueConfigs") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

BatchCreateResourceValueConfigsResponse: Response message for BatchCreateResourceValueConfigs

func (*BatchCreateResourceValueConfigsResponse) MarshalJSON added in v0.135.0

func (s *BatchCreateResourceValueConfigsResponse) MarshalJSON() ([]byte, error)

type Binding

type Binding struct {
	// Condition: The condition that is associated with this binding. If the
	// condition evaluates to `true`, then this binding applies to the
	// current request. If the condition evaluates to `false`, then this
	// binding does not apply to the current request. However, a different
	// role binding might grant the same role to one or more of the
	// principals in this binding. To learn which resources support
	// conditions in their IAM policies, see the IAM documentation
	// (https://cloud.google.com/iam/help/conditions/resource-policies).
	Condition *Expr `json:"condition,omitempty"`

	// Members: Specifies the principals requesting access for a Google
	// Cloud resource. `members` can have the following values: *
	// `allUsers`: A special identifier that represents anyone who is on the
	// internet; with or without a Google account. *
	// `allAuthenticatedUsers`: A special identifier that represents anyone
	// who is authenticated with a Google account or a service account. Does
	// not include identities that come from external identity providers
	// (IdPs) through identity federation. * `user:{emailid}`: An email
	// address that represents a specific Google account. For example,
	// `alice@example.com` . * `serviceAccount:{emailid}`: An email address
	// that represents a Google service account. For example,
	// `my-other-app@appspot.gserviceaccount.com`. *
	// `serviceAccount:{projectid}.svc.id.goog[{namespace}/{kubernetes-sa}]`:
	//  An identifier for a Kubernetes service account
	// (https://cloud.google.com/kubernetes-engine/docs/how-to/kubernetes-service-accounts).
	// For example, `my-project.svc.id.goog[my-namespace/my-kubernetes-sa]`.
	// * `group:{emailid}`: An email address that represents a Google group.
	// For example, `admins@example.com`. * `domain:{domain}`: The G Suite
	// domain (primary) that represents all the users of that domain. For
	// example, `google.com` or `example.com`. *
	// `principal://iam.googleapis.com/locations/global/workforcePools/{pool_
	// id}/subject/{subject_attribute_value}`: A single identity in a
	// workforce identity pool. *
	// `principalSet://iam.googleapis.com/locations/global/workforcePools/{po
	// ol_id}/group/{group_id}`: All workforce identities in a group. *
	// `principalSet://iam.googleapis.com/locations/global/workforcePools/{po
	// ol_id}/attribute.{attribute_name}/{attribute_value}`: All workforce
	// identities with a specific attribute value. *
	// `principalSet://iam.googleapis.com/locations/global/workforcePools/{po
	// ol_id}/*`: All identities in a workforce identity pool. *
	// `principal://iam.googleapis.com/projects/{project_number}/locations/gl
	// obal/workloadIdentityPools/{pool_id}/subject/{subject_attribute_value}
	// `: A single identity in a workload identity pool. *
	// `principalSet://iam.googleapis.com/projects/{project_number}/locations
	// /global/workloadIdentityPools/{pool_id}/group/{group_id}`: A workload
	// identity pool group. *
	// `principalSet://iam.googleapis.com/projects/{project_number}/locations
	// /global/workloadIdentityPools/{pool_id}/attribute.{attribute_name}/{at
	// tribute_value}`: All identities in a workload identity pool with a
	// certain attribute. *
	// `principalSet://iam.googleapis.com/projects/{project_number}/locations
	// /global/workloadIdentityPools/{pool_id}/*`: All identities in a
	// workload identity pool. * `deleted:user:{emailid}?uid={uniqueid}`: An
	// email address (plus unique identifier) representing a user that has
	// been recently deleted. For example,
	// `alice@example.com?uid=123456789012345678901`. If the user is
	// recovered, this value reverts to `user:{emailid}` and the recovered
	// user retains the role in the binding. *
	// `deleted:serviceAccount:{emailid}?uid={uniqueid}`: An email address
	// (plus unique identifier) representing a service account that has been
	// recently deleted. For example,
	// `my-other-app@appspot.gserviceaccount.com?uid=123456789012345678901`.
	// If the service account is undeleted, this value reverts to
	// `serviceAccount:{emailid}` and the undeleted service account retains
	// the role in the binding. * `deleted:group:{emailid}?uid={uniqueid}`:
	// An email address (plus unique identifier) representing a Google group
	// that has been recently deleted. For example,
	// `admins@example.com?uid=123456789012345678901`. If the group is
	// recovered, this value reverts to `group:{emailid}` and the recovered
	// group retains the role in the binding. *
	// `deleted:principal://iam.googleapis.com/locations/global/workforcePool
	// s/{pool_id}/subject/{subject_attribute_value}`: Deleted single
	// identity in a workforce identity pool. For example,
	// `deleted:principal://iam.googleapis.com/locations/global/workforcePool
	// s/my-pool-id/subject/my-subject-attribute-value`.
	Members []string `json:"members,omitempty"`

	// Role: Role that is assigned to the list of `members`, or principals.
	// For example, `roles/viewer`, `roles/editor`, or `roles/owner`. For an
	// overview of the IAM roles and permissions, see the IAM documentation
	// (https://cloud.google.com/iam/docs/roles-overview). For a list of the
	// available pre-defined roles, see here
	// (https://cloud.google.com/iam/docs/understanding-roles).
	Role string `json:"role,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Condition") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Condition") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Binding: Associates `members`, or principals, with a `role`.

func (*Binding) MarshalJSON

func (s *Binding) MarshalJSON() ([]byte, error)

type BulkMuteFindingsRequest added in v0.61.0

type BulkMuteFindingsRequest struct {
	// Filter: Expression that identifies findings that should be updated.
	// The expression is a list of zero or more restrictions combined via
	// logical operators `AND` and `OR`. Parentheses are supported, and `OR`
	// has higher precedence than `AND`. Restrictions have the form ` ` and
	// may have a `-` character in front of them to indicate negation. The
	// fields map to those defined in the corresponding resource. The
	// supported operators are: * `=` for all value types. * `>`, `<`, `>=`,
	// `<=` for integer values. * `:`, meaning substring matching, for
	// strings. The supported value types are: * string literals in quotes.
	// * integer literals without quotes. * boolean literals `true` and
	// `false` without quotes.
	Filter string `json:"filter,omitempty"`

	// MuteAnnotation: This can be a mute configuration name or any
	// identifier for mute/unmute of findings based on the filter.
	MuteAnnotation string `json:"muteAnnotation,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Filter") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Filter") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

BulkMuteFindingsRequest: Request message for bulk findings update. Note: 1. If multiple bulk update requests match the same resource, the order in which they get executed is not defined. 2. Once a bulk operation is started, there is no way to stop it.

func (*BulkMuteFindingsRequest) MarshalJSON added in v0.61.0

func (s *BulkMuteFindingsRequest) MarshalJSON() ([]byte, error)

type CloudArmor added in v0.173.0

type CloudArmor struct {
	// AdaptiveProtection: Information about potential Layer 7 DDoS attacks
	// identified by Google Cloud Armor Adaptive Protection
	// (https://cloud.google.com/armor/docs/adaptive-protection-overview).
	AdaptiveProtection *AdaptiveProtection `json:"adaptiveProtection,omitempty"`

	// Attack: Information about DDoS attack volume and classification.
	Attack *Attack `json:"attack,omitempty"`

	// Duration: Duration of attack from the start until the current moment
	// (updated every 5 minutes).
	Duration string `json:"duration,omitempty"`

	// Requests: Information about incoming requests evaluated by Google
	// Cloud Armor security policies
	// (https://cloud.google.com/armor/docs/security-policy-overview).
	Requests *Requests `json:"requests,omitempty"`

	// SecurityPolicy: Information about the Google Cloud Armor security
	// policy (https://cloud.google.com/armor/docs/security-policy-overview)
	// relevant to the finding.
	SecurityPolicy *SecurityPolicy `json:"securityPolicy,omitempty"`

	// ThreatVector: Distinguish between volumetric & protocol DDoS attack
	// and application layer attacks. For example, “L3_4” for Layer 3
	// and Layer 4 DDoS attacks, or “L_7” for Layer 7 DDoS attacks.
	ThreatVector string `json:"threatVector,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AdaptiveProtection")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AdaptiveProtection") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

CloudArmor: Fields related to Google Cloud Armor findings.

func (*CloudArmor) MarshalJSON added in v0.173.0

func (s *CloudArmor) MarshalJSON() ([]byte, error)

type CloudDlpDataProfile added in v0.115.0

type CloudDlpDataProfile struct {
	// DataProfile: Name of the data profile, for example,
	// `projects/123/locations/europe/tableProfiles/8383929`.
	DataProfile string `json:"dataProfile,omitempty"`

	// ParentType: The resource hierarchy level at which the data profile
	// was generated.
	//
	// Possible values:
	//   "PARENT_TYPE_UNSPECIFIED" - Unspecified parent type.
	//   "ORGANIZATION" - Organization-level configurations.
	//   "PROJECT" - Project-level configurations.
	ParentType string `json:"parentType,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DataProfile") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DataProfile") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

CloudDlpDataProfile: The data profile (https://cloud.google.com/dlp/docs/data-profiles) associated with the finding.

func (*CloudDlpDataProfile) MarshalJSON added in v0.115.0

func (s *CloudDlpDataProfile) MarshalJSON() ([]byte, error)

type CloudDlpInspection added in v0.115.0

type CloudDlpInspection struct {
	// FullScan: Whether Cloud DLP scanned the complete resource or a
	// sampled subset.
	FullScan bool `json:"fullScan,omitempty"`

	// InfoType: The type of information (or *infoType
	// (https://cloud.google.com/dlp/docs/infotypes-reference)*) found, for
	// example, `EMAIL_ADDRESS` or `STREET_ADDRESS`.
	InfoType string `json:"infoType,omitempty"`

	// InfoTypeCount: The number of times Cloud DLP found this infoType
	// within this job and resource.
	InfoTypeCount int64 `json:"infoTypeCount,omitempty,string"`

	// InspectJob: Name of the inspection job, for example,
	// `projects/123/locations/europe/dlpJobs/i-8383929`.
	InspectJob string `json:"inspectJob,omitempty"`

	// ForceSendFields is a list of field names (e.g. "FullScan") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "FullScan") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

CloudDlpInspection: Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job (https://cloud.google.com/dlp/docs/concepts-job-triggers) that produced the finding.

func (*CloudDlpInspection) MarshalJSON added in v0.115.0

func (s *CloudDlpInspection) MarshalJSON() ([]byte, error)

type CloudLoggingEntry added in v0.150.0

type CloudLoggingEntry struct {
	// InsertId: A unique identifier for the log entry.
	InsertId string `json:"insertId,omitempty"`

	// LogId: The type of the log (part of `log_name`. `log_name` is the
	// resource name of the log to which this log entry belongs). For
	// example: `cloudresourcemanager.googleapis.com/activity`. Note that
	// this field is not URL-encoded, unlike the `LOG_ID` field in
	// `LogEntry`.
	LogId string `json:"logId,omitempty"`

	// ResourceContainer: The organization, folder, or project of the
	// monitored resource that produced this log entry.
	ResourceContainer string `json:"resourceContainer,omitempty"`

	// Timestamp: The time the event described by the log entry occurred.
	Timestamp string `json:"timestamp,omitempty"`

	// ForceSendFields is a list of field names (e.g. "InsertId") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "InsertId") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

CloudLoggingEntry: Metadata taken from a Cloud Logging LogEntry (https://cloud.google.com/logging/docs/reference/v2/rest/v2/LogEntry)

func (*CloudLoggingEntry) MarshalJSON added in v0.150.0

func (s *CloudLoggingEntry) MarshalJSON() ([]byte, error)

type Compliance added in v0.82.0

type Compliance struct {
	// Ids: Policies within the standard or benchmark, for example, A.12.4.1
	Ids []string `json:"ids,omitempty"`

	// Standard: Industry-wide compliance standards or benchmarks, such as
	// CIS, PCI, and OWASP.
	Standard string `json:"standard,omitempty"`

	// Version: Version of the standard or benchmark, for example, 1.1
	Version string `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Ids") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Ids") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Compliance: Contains compliance information about a security standard indicating unmet recommendations.

func (*Compliance) MarshalJSON added in v0.82.0

func (s *Compliance) MarshalJSON() ([]byte, error)

type ComplianceSnapshot added in v0.153.0

type ComplianceSnapshot struct {
	// Category: The category of Findings matching.
	Category string `json:"category,omitempty"`

	// CloudProvider: The cloud provider for the compliance snapshot.
	//
	// Possible values:
	//   "CLOUD_PROVIDER_UNSPECIFIED" - The cloud provider is unspecified.
	//   "GOOGLE_CLOUD_PLATFORM" - The cloud provider is Google Cloud
	// Platform.
	//   "AMAZON_WEB_SERVICES" - The cloud provider is Amazon Web Services.
	//   "MICROSOFT_AZURE" - The cloud provider is Microsoft Azure.
	CloudProvider string `json:"cloudProvider,omitempty"`

	// ComplianceStandard: The compliance standard (ie CIS).
	ComplianceStandard string `json:"complianceStandard,omitempty"`

	// ComplianceVersion: The compliance version (ie 1.3) in CIS 1.3.
	ComplianceVersion string `json:"complianceVersion,omitempty"`

	// Count: Total count of findings for the given properties.
	Count int64 `json:"count,omitempty,string"`

	// LeafContainerResource: The leaf container resource name that is
	// closest to the snapshot.
	LeafContainerResource string `json:"leafContainerResource,omitempty"`

	// Name: The compliance snapshot name. Format:
	// //sources//complianceSnapshots/
	Name string `json:"name,omitempty"`

	// SnapshotTime: The snapshot time of the snapshot.
	SnapshotTime string `json:"snapshotTime,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Category") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Category") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ComplianceSnapshot: Result containing the properties and count of a ComplianceSnapshot request.

func (*ComplianceSnapshot) MarshalJSON added in v0.153.0

func (s *ComplianceSnapshot) MarshalJSON() ([]byte, error)

type Connection added in v0.76.0

type Connection struct {
	// DestinationIp: Destination IP address. Not present for sockets that
	// are listening and not connected.
	DestinationIp string `json:"destinationIp,omitempty"`

	// DestinationPort: Destination port. Not present for sockets that are
	// listening and not connected.
	DestinationPort int64 `json:"destinationPort,omitempty"`

	// Protocol: IANA Internet Protocol Number such as TCP(6) and UDP(17).
	//
	// Possible values:
	//   "PROTOCOL_UNSPECIFIED" - Unspecified protocol (not HOPOPT).
	//   "ICMP" - Internet Control Message Protocol.
	//   "TCP" - Transmission Control Protocol.
	//   "UDP" - User Datagram Protocol.
	//   "GRE" - Generic Routing Encapsulation.
	//   "ESP" - Encap Security Payload.
	Protocol string `json:"protocol,omitempty"`

	// SourceIp: Source IP address.
	SourceIp string `json:"sourceIp,omitempty"`

	// SourcePort: Source port.
	SourcePort int64 `json:"sourcePort,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DestinationIp") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DestinationIp") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Connection: Contains information about the IP connection associated with the finding.

func (*Connection) MarshalJSON added in v0.76.0

func (s *Connection) MarshalJSON() ([]byte, error)

type Contact added in v0.82.0

type Contact struct {
	// Email: An email address. For example, "person123@company.com".
	Email string `json:"email,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Email") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Email") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Contact: The email address of a contact.

func (*Contact) MarshalJSON added in v0.82.0

func (s *Contact) MarshalJSON() ([]byte, error)

type ContactDetails added in v0.82.0

type ContactDetails struct {
	// Contacts: A list of contacts
	Contacts []*Contact `json:"contacts,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Contacts") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Contacts") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ContactDetails: Details about specific contacts

func (*ContactDetails) MarshalJSON added in v0.82.0

func (s *ContactDetails) MarshalJSON() ([]byte, error)

type Container added in v0.88.0

type Container struct {
	// CreateTime: The time that the container was created.
	CreateTime string `json:"createTime,omitempty"`

	// ImageId: Optional container image ID, if provided by the container
	// runtime. Uniquely identifies the container image launched using a
	// container image digest.
	ImageId string `json:"imageId,omitempty"`

	// Labels: Container labels, as provided by the container runtime.
	Labels []*Label `json:"labels,omitempty"`

	// Name: Name of the container.
	Name string `json:"name,omitempty"`

	// Uri: Container image URI provided when configuring a pod or
	// container. This string can identify a container image version using
	// mutable tags.
	Uri string `json:"uri,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CreateTime") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CreateTime") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Container: Container associated with the finding.

func (*Container) MarshalJSON added in v0.88.0

func (s *Container) MarshalJSON() ([]byte, error)

type CreateResourceValueConfigRequest added in v0.135.0

type CreateResourceValueConfigRequest struct {
	// Parent: Required. Resource name of the new ResourceValueConfig's
	// parent.
	Parent string `json:"parent,omitempty"`

	// ResourceValueConfig: Required. The resource value config being
	// created.
	ResourceValueConfig *GoogleCloudSecuritycenterV1ResourceValueConfig `json:"resourceValueConfig,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Parent") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Parent") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

CreateResourceValueConfigRequest: Request message to create single resource value config

func (*CreateResourceValueConfigRequest) MarshalJSON added in v0.135.0

func (s *CreateResourceValueConfigRequest) MarshalJSON() ([]byte, error)

type CustomModuleValidationError added in v0.134.0

type CustomModuleValidationError struct {
	// Description: A description of the error, suitable for human
	// consumption. Required.
	Description string `json:"description,omitempty"`

	// End: The end position of the error in the uploaded text version of
	// the module. This field may be omitted if no specific position
	// applies, or if one could not be computed..
	End *Position `json:"end,omitempty"`

	// FieldPath: The path, in RFC 8901 JSON Pointer format, to the field
	// that failed validation. This may be left empty if no specific field
	// is affected.
	FieldPath string `json:"fieldPath,omitempty"`

	// Start: The initial position of the error in the uploaded text version
	// of the module. This field may be omitted if no specific position
	// applies, or if one could not be computed.
	Start *Position `json:"start,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Description") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Description") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

CustomModuleValidationError: An error encountered while validating the uploaded configuration of an Event Threat Detection Custom Module.

func (*CustomModuleValidationError) MarshalJSON added in v0.134.0

func (s *CustomModuleValidationError) MarshalJSON() ([]byte, error)

type CustomModuleValidationErrors added in v0.134.0

type CustomModuleValidationErrors struct {
	Errors []*CustomModuleValidationError `json:"errors,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Errors") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Errors") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

CustomModuleValidationErrors: A list of zero or more errors encountered while validating the uploaded configuration of an Event Threat Detection Custom Module.

func (*CustomModuleValidationErrors) MarshalJSON added in v0.134.0

func (s *CustomModuleValidationErrors) MarshalJSON() ([]byte, error)

type Cve added in v0.55.0

type Cve struct {
	// Cvssv3: Describe Common Vulnerability Scoring System specified at
	// https://www.first.org/cvss/v3.1/specification-document
	Cvssv3 *Cvssv3 `json:"cvssv3,omitempty"`

	// ExploitationActivity: The exploitation activity of the vulnerability
	// in the wild.
	//
	// Possible values:
	//   "EXPLOITATION_ACTIVITY_UNSPECIFIED" - Invalid or empty value.
	//   "WIDE" - Exploitation has been reported or confirmed to widely
	// occur.
	//   "CONFIRMED" - Limited reported or confirmed exploitation
	// activities.
	//   "AVAILABLE" - Exploit is publicly available.
	//   "ANTICIPATED" - No known exploitation activity, but has a high
	// potential for exploitation.
	//   "NO_KNOWN" - No known exploitation activity.
	ExploitationActivity string `json:"exploitationActivity,omitempty"`

	// Id: The unique identifier for the vulnerability. e.g. CVE-2021-34527
	Id string `json:"id,omitempty"`

	// Impact: The potential impact of the vulnerability if it was to be
	// exploited.
	//
	// Possible values:
	//   "RISK_RATING_UNSPECIFIED" - Invalid or empty value.
	//   "LOW" - Exploitation would have little to no security impact.
	//   "MEDIUM" - Exploitation would enable attackers to perform
	// activities, or could allow attackers to have a direct impact, but
	// would require additional steps.
	//   "HIGH" - Exploitation would enable attackers to have a notable
	// direct impact without needing to overcome any major mitigating
	// factors.
	//   "CRITICAL" - Exploitation would fundamentally undermine the
	// security of affected systems, enable actors to perform significant
	// attacks with minimal effort, with little to no mitigating factors to
	// overcome.
	Impact string `json:"impact,omitempty"`

	// ObservedInTheWild: Whether or not the vulnerability has been observed
	// in the wild.
	ObservedInTheWild bool `json:"observedInTheWild,omitempty"`

	// References: Additional information about the CVE. e.g.
	// https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527
	References []*Reference `json:"references,omitempty"`

	// UpstreamFixAvailable: Whether upstream fix is available for the CVE.
	UpstreamFixAvailable bool `json:"upstreamFixAvailable,omitempty"`

	// ZeroDay: Whether or not the vulnerability was zero day when the
	// finding was published.
	ZeroDay bool `json:"zeroDay,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Cvssv3") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Cvssv3") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Cve: CVE stands for Common Vulnerabilities and Exposures. Information from the CVE record (https://www.cve.org/ResourcesSupport/Glossary) that describes this vulnerability.

func (*Cve) MarshalJSON added in v0.55.0

func (s *Cve) MarshalJSON() ([]byte, error)

type Cvssv3 added in v0.55.0

type Cvssv3 struct {
	// AttackComplexity: This metric describes the conditions beyond the
	// attacker's control that must exist in order to exploit the
	// vulnerability.
	//
	// Possible values:
	//   "ATTACK_COMPLEXITY_UNSPECIFIED" - Invalid value.
	//   "ATTACK_COMPLEXITY_LOW" - Specialized access conditions or
	// extenuating circumstances do not exist. An attacker can expect
	// repeatable success when attacking the vulnerable component.
	//   "ATTACK_COMPLEXITY_HIGH" - A successful attack depends on
	// conditions beyond the attacker's control. That is, a successful
	// attack cannot be accomplished at will, but requires the attacker to
	// invest in some measurable amount of effort in preparation or
	// execution against the vulnerable component before a successful attack
	// can be expected.
	AttackComplexity string `json:"attackComplexity,omitempty"`

	// AttackVector: Base Metrics Represents the intrinsic characteristics
	// of a vulnerability that are constant over time and across user
	// environments. This metric reflects the context by which vulnerability
	// exploitation is possible.
	//
	// Possible values:
	//   "ATTACK_VECTOR_UNSPECIFIED" - Invalid value.
	//   "ATTACK_VECTOR_NETWORK" - The vulnerable component is bound to the
	// network stack and the set of possible attackers extends beyond the
	// other options listed below, up to and including the entire Internet.
	//   "ATTACK_VECTOR_ADJACENT" - The vulnerable component is bound to the
	// network stack, but the attack is limited at the protocol level to a
	// logically adjacent topology.
	//   "ATTACK_VECTOR_LOCAL" - The vulnerable component is not bound to
	// the network stack and the attacker's path is via read/write/execute
	// capabilities.
	//   "ATTACK_VECTOR_PHYSICAL" - The attack requires the attacker to
	// physically touch or manipulate the vulnerable component.
	AttackVector string `json:"attackVector,omitempty"`

	// AvailabilityImpact: This metric measures the impact to the
	// availability of the impacted component resulting from a successfully
	// exploited vulnerability.
	//
	// Possible values:
	//   "IMPACT_UNSPECIFIED" - Invalid value.
	//   "IMPACT_HIGH" - High impact.
	//   "IMPACT_LOW" - Low impact.
	//   "IMPACT_NONE" - No impact.
	AvailabilityImpact string `json:"availabilityImpact,omitempty"`

	// BaseScore: The base score is a function of the base metric scores.
	BaseScore float64 `json:"baseScore,omitempty"`

	// ConfidentialityImpact: This metric measures the impact to the
	// confidentiality of the information resources managed by a software
	// component due to a successfully exploited vulnerability.
	//
	// Possible values:
	//   "IMPACT_UNSPECIFIED" - Invalid value.
	//   "IMPACT_HIGH" - High impact.
	//   "IMPACT_LOW" - Low impact.
	//   "IMPACT_NONE" - No impact.
	ConfidentialityImpact string `json:"confidentialityImpact,omitempty"`

	// IntegrityImpact: This metric measures the impact to integrity of a
	// successfully exploited vulnerability.
	//
	// Possible values:
	//   "IMPACT_UNSPECIFIED" - Invalid value.
	//   "IMPACT_HIGH" - High impact.
	//   "IMPACT_LOW" - Low impact.
	//   "IMPACT_NONE" - No impact.
	IntegrityImpact string `json:"integrityImpact,omitempty"`

	// PrivilegesRequired: This metric describes the level of privileges an
	// attacker must possess before successfully exploiting the
	// vulnerability.
	//
	// Possible values:
	//   "PRIVILEGES_REQUIRED_UNSPECIFIED" - Invalid value.
	//   "PRIVILEGES_REQUIRED_NONE" - The attacker is unauthorized prior to
	// attack, and therefore does not require any access to settings or
	// files of the vulnerable system to carry out an attack.
	//   "PRIVILEGES_REQUIRED_LOW" - The attacker requires privileges that
	// provide basic user capabilities that could normally affect only
	// settings and files owned by a user. Alternatively, an attacker with
	// Low privileges has the ability to access only non-sensitive
	// resources.
	//   "PRIVILEGES_REQUIRED_HIGH" - The attacker requires privileges that
	// provide significant (e.g., administrative) control over the
	// vulnerable component allowing access to component-wide settings and
	// files.
	PrivilegesRequired string `json:"privilegesRequired,omitempty"`

	// Scope: The Scope metric captures whether a vulnerability in one
	// vulnerable component impacts resources in components beyond its
	// security scope.
	//
	// Possible values:
	//   "SCOPE_UNSPECIFIED" - Invalid value.
	//   "SCOPE_UNCHANGED" - An exploited vulnerability can only affect
	// resources managed by the same security authority.
	//   "SCOPE_CHANGED" - An exploited vulnerability can affect resources
	// beyond the security scope managed by the security authority of the
	// vulnerable component.
	Scope string `json:"scope,omitempty"`

	// UserInteraction: This metric captures the requirement for a human
	// user, other than the attacker, to participate in the successful
	// compromise of the vulnerable component.
	//
	// Possible values:
	//   "USER_INTERACTION_UNSPECIFIED" - Invalid value.
	//   "USER_INTERACTION_NONE" - The vulnerable system can be exploited
	// without interaction from any user.
	//   "USER_INTERACTION_REQUIRED" - Successful exploitation of this
	// vulnerability requires a user to take some action before the
	// vulnerability can be exploited.
	UserInteraction string `json:"userInteraction,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AttackComplexity") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AttackComplexity") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

Cvssv3: Common Vulnerability Scoring System version 3.

func (*Cvssv3) MarshalJSON added in v0.55.0

func (s *Cvssv3) MarshalJSON() ([]byte, error)

func (*Cvssv3) UnmarshalJSON added in v0.55.0

func (s *Cvssv3) UnmarshalJSON(data []byte) error

type Database added in v0.93.0

type Database struct {
	// DisplayName: The human-readable name of the database that the user
	// connected to.
	DisplayName string `json:"displayName,omitempty"`

	// Grantees: The target usernames, roles, or groups of an SQL privilege
	// grant, which is not an IAM policy change.
	Grantees []string `json:"grantees,omitempty"`

	// Name: Some database resources may not have the full resource name
	// (https://google.aip.dev/122#full-resource-names) populated because
	// these resource types are not yet supported by Cloud Asset Inventory
	// (e.g. Cloud SQL databases). In these cases only the display name will
	// be provided. The full resource name
	// (https://google.aip.dev/122#full-resource-names) of the database that
	// the user connected to, if it is supported by Cloud Asset Inventory.
	Name string `json:"name,omitempty"`

	// Query: The SQL statement that is associated with the database access.
	Query string `json:"query,omitempty"`

	// UserName: The username used to connect to the database. The username
	// might not be an IAM principal and does not have a set format.
	UserName string `json:"userName,omitempty"`

	// Version: The version of the database, for example, POSTGRES_14. See
	// the complete list
	// (https://cloud.google.com/sql/docs/mysql/admin-api/rest/v1/SqlDatabaseVersion).
	Version string `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Database: Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of Cloud SQL instances or Cloud Spanner instances), or the database instance itself. Some database resources might not have the full resource name (https://google.aip.dev/122#full-resource-names) populated because these resource types, such as Cloud SQL databases, are not yet supported by Cloud Asset Inventory. In these cases only the display name is provided.

func (*Database) MarshalJSON added in v0.93.0

func (s *Database) MarshalJSON() ([]byte, error)

type Detection added in v0.85.0

type Detection struct {
	// Binary: The name of the binary associated with the memory hash
	// signature detection.
	Binary string `json:"binary,omitempty"`

	// PercentPagesMatched: The percentage of memory page hashes in the
	// signature that were matched.
	PercentPagesMatched float64 `json:"percentPagesMatched,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Binary") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Binary") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Detection: Memory hash detection contributing to the binary family match.

func (*Detection) MarshalJSON added in v0.85.0

func (s *Detection) MarshalJSON() ([]byte, error)

func (*Detection) UnmarshalJSON added in v0.85.0

func (s *Detection) UnmarshalJSON(data []byte) error

type DiskPath added in v0.155.0

type DiskPath struct {
	// PartitionUuid: UUID of the partition (format
	// https://wiki.archlinux.org/title/persistent_block_device_naming#by-uuid)
	PartitionUuid string `json:"partitionUuid,omitempty"`

	// RelativePath: Relative path of the file in the partition as a JSON
	// encoded string. Example: /home/user1/executable_file.sh
	RelativePath string `json:"relativePath,omitempty"`

	// ForceSendFields is a list of field names (e.g. "PartitionUuid") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "PartitionUuid") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

DiskPath: Path of the file in terms of underlying disk/partition identifiers.

func (*DiskPath) MarshalJSON added in v0.155.0

func (s *DiskPath) MarshalJSON() ([]byte, error)

type EffectiveEventThreatDetectionCustomModule added in v0.154.0

type EffectiveEventThreatDetectionCustomModule struct {
	// Config: Output only. Config for the effective module.
	Config googleapi.RawMessage `json:"config,omitempty"`

	// Description: Output only. The description for the module.
	Description string `json:"description,omitempty"`

	// DisplayName: Output only. The human readable name to be displayed for
	// the module.
	DisplayName string `json:"displayName,omitempty"`

	// EnablementState: Output only. The effective state of enablement for
	// the module at the given level of the hierarchy.
	//
	// Possible values:
	//   "ENABLEMENT_STATE_UNSPECIFIED" - Unspecified enablement state.
	//   "ENABLED" - The module is enabled at the given level.
	//   "DISABLED" - The module is disabled at the given level.
	EnablementState string `json:"enablementState,omitempty"`

	// Name: Output only. The resource name of the effective ETD custom
	// module. Its format is: *
	// "organizations/{organization}/eventThreatDetectionSettings/effectiveCu
	// stomModules/{module}". *
	// "folders/{folder}/eventThreatDetectionSettings/effectiveCustomModules/
	// {module}". *
	// "projects/{project}/eventThreatDetectionSettings/effectiveCustomModule
	// s/{module}".
	Name string `json:"name,omitempty"`

	// Type: Output only. Type for the module. e.g. CONFIGURABLE_BAD_IP.
	Type string `json:"type,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Config") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Config") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

EffectiveEventThreatDetectionCustomModule: An EffectiveEventThreatDetectionCustomModule is the representation of an Event Threat Detection custom module at a specified level of the resource hierarchy: organization, folder, or project. If a custom module is inherited from a parent organization or folder, the value of the `enablement_state` property in EffectiveEventThreatDetectionCustomModule is set to the value that is effective in the parent, instead of `INHERITED`. For example, if the module is enabled in a parent organization or folder, the effective `enablement_state` for the module in all child folders or projects is also `enabled`. EffectiveEventThreatDetectionCustomModule is read-only.

func (*EffectiveEventThreatDetectionCustomModule) MarshalJSON added in v0.154.0

type Empty

type Empty struct {
	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`
}

Empty: A generic empty message that you can re-use to avoid defining duplicated empty messages in your APIs. A typical example is to use it as the request or the response type of an API method. For instance: service Foo { rpc Bar(google.protobuf.Empty) returns (google.protobuf.Empty); }

type EnvironmentVariable added in v0.82.0

type EnvironmentVariable struct {
	// Name: Environment variable name as a JSON encoded string.
	Name string `json:"name,omitempty"`

	// Val: Environment variable value as a JSON encoded string.
	Val string `json:"val,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

EnvironmentVariable: A name-value pair representing an environment variable used in an operating system process.

func (*EnvironmentVariable) MarshalJSON added in v0.82.0

func (s *EnvironmentVariable) MarshalJSON() ([]byte, error)

type EventThreatDetectionCustomModule added in v0.134.0

type EventThreatDetectionCustomModule struct {
	// AncestorModule: Output only. The closest ancestor module that this
	// module inherits the enablement state from. The format is the same as
	// the EventThreatDetectionCustomModule resource name.
	AncestorModule string `json:"ancestorModule,omitempty"`

	// Config: Config for the module. For the resident module, its config
	// value is defined at this level. For the inherited module, its config
	// value is inherited from the ancestor module.
	Config googleapi.RawMessage `json:"config,omitempty"`

	// Description: The description for the module.
	Description string `json:"description,omitempty"`

	// DisplayName: The human readable name to be displayed for the module.
	DisplayName string `json:"displayName,omitempty"`

	// EnablementState: The state of enablement for the module at the given
	// level of the hierarchy.
	//
	// Possible values:
	//   "ENABLEMENT_STATE_UNSPECIFIED" - Unspecified enablement state.
	//   "ENABLED" - The module is enabled at the given level.
	//   "DISABLED" - The module is disabled at the given level.
	//   "INHERITED" - When the enablement state is inherited.
	EnablementState string `json:"enablementState,omitempty"`

	// LastEditor: Output only. The editor the module was last updated by.
	LastEditor string `json:"lastEditor,omitempty"`

	// Name: Immutable. The resource name of the Event Threat Detection
	// custom module. Its format is: *
	// "organizations/{organization}/eventThreatDetectionSettings/customModul
	// es/{module}". *
	// "folders/{folder}/eventThreatDetectionSettings/customModules/{module}"
	// . *
	// "projects/{project}/eventThreatDetectionSettings/customModules/{module
	// }".
	Name string `json:"name,omitempty"`

	// Type: Type for the module. e.g. CONFIGURABLE_BAD_IP.
	Type string `json:"type,omitempty"`

	// UpdateTime: Output only. The time the module was last updated.
	UpdateTime string `json:"updateTime,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "AncestorModule") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AncestorModule") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

EventThreatDetectionCustomModule: Represents an instance of an Event Threat Detection custom module, including its full module name, display name, enablement state, and last updated time. You can create a custom module at the organization, folder, or project level. Custom modules that you create at the organization or folder level are inherited by child folders and projects.

func (*EventThreatDetectionCustomModule) MarshalJSON added in v0.134.0

func (s *EventThreatDetectionCustomModule) MarshalJSON() ([]byte, error)

type ExfilResource added in v0.82.0

type ExfilResource struct {
	// Components: Subcomponents of the asset that was exfiltrated, like
	// URIs used during exfiltration, table names, databases, and filenames.
	// For example, multiple tables might have been exfiltrated from the
	// same Cloud SQL instance, or multiple files might have been
	// exfiltrated from the same Cloud Storage bucket.
	Components []string `json:"components,omitempty"`

	// Name: The resource's full resource name
	// (https://cloud.google.com/apis/design/resource_names#full_resource_name).
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Components") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Components") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ExfilResource: Resource where data was exfiltrated from or exfiltrated to.

func (*ExfilResource) MarshalJSON added in v0.82.0

func (s *ExfilResource) MarshalJSON() ([]byte, error)

type Exfiltration added in v0.82.0

type Exfiltration struct {
	// Sources: If there are multiple sources, then the data is considered
	// "joined" between them. For instance, BigQuery can join multiple
	// tables, and each table would be considered a source.
	Sources []*ExfilResource `json:"sources,omitempty"`

	// Targets: If there are multiple targets, each target would get a
	// complete copy of the "joined" source data.
	Targets []*ExfilResource `json:"targets,omitempty"`

	// TotalExfiltratedBytes: Total exfiltrated bytes processed for the
	// entire job.
	TotalExfiltratedBytes int64 `json:"totalExfiltratedBytes,omitempty,string"`

	// ForceSendFields is a list of field names (e.g. "Sources") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Sources") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Exfiltration: Exfiltration represents a data exfiltration attempt from one or more sources to one or more targets. The `sources` attribute lists the sources of the exfiltrated data. The `targets` attribute lists the destinations the data was copied to.

func (*Exfiltration) MarshalJSON added in v0.82.0

func (s *Exfiltration) MarshalJSON() ([]byte, error)

type Expr

type Expr struct {
	// Description: Optional. Description of the expression. This is a
	// longer text which describes the expression, e.g. when hovered over it
	// in a UI.
	Description string `json:"description,omitempty"`

	// Expression: Textual representation of an expression in Common
	// Expression Language syntax.
	Expression string `json:"expression,omitempty"`

	// Location: Optional. String indicating the location of the expression
	// for error reporting, e.g. a file name and a position in the file.
	Location string `json:"location,omitempty"`

	// Title: Optional. Title for the expression, i.e. a short string
	// describing its purpose. This can be used e.g. in UIs which allow to
	// enter the expression.
	Title string `json:"title,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Description") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Description") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Expr: Represents a textual expression in the Common Expression Language (CEL) syntax. CEL is a C-like expression language. The syntax and semantics of CEL are documented at https://github.com/google/cel-spec. Example (Comparison): title: "Summary size limit" description: "Determines if a summary is less than 100 chars" expression: "document.summary.size() < 100" Example (Equality): title: "Requestor is owner" description: "Determines if requestor is the document owner" expression: "document.owner == request.auth.claims.email" Example (Logic): title: "Public documents" description: "Determine whether the document should be publicly visible" expression: "document.type != 'private' && document.type != 'internal'" Example (Data Manipulation): title: "Notification string" description: "Create a notification string with a timestamp." expression: "'New message received at ' + string(document.create_time)" The exact variables and functions that may be referenced within an expression are determined by the service that evaluates it. See the service documentation for additional information.

func (*Expr) MarshalJSON

func (s *Expr) MarshalJSON() ([]byte, error)

type File added in v0.82.0

type File struct {
	// Contents: Prefix of the file contents as a JSON-encoded string.
	Contents string `json:"contents,omitempty"`

	// DiskPath: Path of the file in terms of underlying disk/partition
	// identifiers.
	DiskPath *DiskPath `json:"diskPath,omitempty"`

	// HashedSize: The length in bytes of the file prefix that was hashed.
	// If hashed_size == size, any hashes reported represent the entire
	// file.
	HashedSize int64 `json:"hashedSize,omitempty,string"`

	// PartiallyHashed: True when the hash covers only a prefix of the file.
	PartiallyHashed bool `json:"partiallyHashed,omitempty"`

	// Path: Absolute path of the file as a JSON encoded string.
	Path string `json:"path,omitempty"`

	// Sha256: SHA256 hash of the first hashed_size bytes of the file
	// encoded as a hex string. If hashed_size == size, sha256 represents
	// the SHA256 hash of the entire file.
	Sha256 string `json:"sha256,omitempty"`

	// Size: Size of the file in bytes.
	Size int64 `json:"size,omitempty,string"`

	// ForceSendFields is a list of field names (e.g. "Contents") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Contents") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

File: File information about the related binary/library used by an executable, or the script used by a script interpreter

func (*File) MarshalJSON added in v0.82.0

func (s *File) MarshalJSON() ([]byte, error)

type Finding

type Finding struct {
	// Access: Access details associated with the finding, such as more
	// information on the caller, which method was accessed, and from where.
	Access *Access `json:"access,omitempty"`

	// Application: Represents an application associated with the finding.
	Application *Application `json:"application,omitempty"`

	// AttackExposure: The results of an attack path simulation relevant to
	// this finding.
	AttackExposure *AttackExposure `json:"attackExposure,omitempty"`

	// BackupDisasterRecovery: Fields related to Backup and DR findings.
	BackupDisasterRecovery *BackupDisasterRecovery `json:"backupDisasterRecovery,omitempty"`

	// CanonicalName: The canonical name of the finding. It's either
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}",
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or
	// "projects/{project_number}/sources/{source_id}/findings/{finding_id}",
	//  depending on the closest CRM ancestor of the resource associated
	// with the finding.
	CanonicalName string `json:"canonicalName,omitempty"`

	// Category: The additional taxonomy group within findings from a given
	// source. This field is immutable after creation time. Example:
	// "XSS_FLASH_INJECTION"
	Category string `json:"category,omitempty"`

	// CloudArmor: Fields related to Cloud Armor findings.
	CloudArmor *CloudArmor `json:"cloudArmor,omitempty"`

	// CloudDlpDataProfile: Cloud DLP data profile that is associated with
	// the finding.
	CloudDlpDataProfile *CloudDlpDataProfile `json:"cloudDlpDataProfile,omitempty"`

	// CloudDlpInspection: Cloud Data Loss Prevention (Cloud DLP) inspection
	// results that are associated with the finding.
	CloudDlpInspection *CloudDlpInspection `json:"cloudDlpInspection,omitempty"`

	// Compliances: Contains compliance information for security standards
	// associated to the finding.
	Compliances []*Compliance `json:"compliances,omitempty"`

	// Connections: Contains information about the IP connection associated
	// with the finding.
	Connections []*Connection `json:"connections,omitempty"`

	// Contacts: Output only. Map containing the points of contact for the
	// given finding. The key represents the type of contact, while the
	// value contains a list of all the contacts that pertain. Please refer
	// to:
	// https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
	// { "security": { "contacts": [ { "email": "person1@company.com" }, {
	// "email": "person2@company.com" } ] } }
	Contacts map[string]ContactDetails `json:"contacts,omitempty"`

	// Containers: Containers associated with the finding. This field
	// provides information for both Kubernetes and non-Kubernetes
	// containers.
	Containers []*Container `json:"containers,omitempty"`

	// CreateTime: The time at which the finding was created in Security
	// Command Center.
	CreateTime string `json:"createTime,omitempty"`

	// Database: Database associated with the finding.
	Database *Database `json:"database,omitempty"`

	// Description: Contains more details about the finding.
	Description string `json:"description,omitempty"`

	// EventTime: The time the finding was first detected. If an existing
	// finding is updated, then this is the time the update occurred. For
	// example, if the finding represents an open firewall, this property
	// captures the time the detector believes the firewall became open. The
	// accuracy is determined by the detector. If the finding is later
	// resolved, then this time reflects when the finding was resolved. This
	// must not be set to a value greater than the current timestamp.
	EventTime string `json:"eventTime,omitempty"`

	// Exfiltration: Represents exfiltrations associated with the finding.
	Exfiltration *Exfiltration `json:"exfiltration,omitempty"`

	// ExternalSystems: Output only. Third party SIEM/SOAR fields within
	// SCC, contains external system information and external system finding
	// fields.
	ExternalSystems map[string]GoogleCloudSecuritycenterV1ExternalSystem `json:"externalSystems,omitempty"`

	// ExternalUri: The URI that, if available, points to a web page outside
	// of Security Command Center where additional information about the
	// finding can be found. This field is guaranteed to be either empty or
	// a well formed URL.
	ExternalUri string `json:"externalUri,omitempty"`

	// Files: File associated with the finding.
	Files []*File `json:"files,omitempty"`

	// FindingClass: The class of the finding.
	//
	// Possible values:
	//   "FINDING_CLASS_UNSPECIFIED" - Unspecified finding class.
	//   "THREAT" - Describes unwanted or malicious activity.
	//   "VULNERABILITY" - Describes a potential weakness in software that
	// increases risk to Confidentiality & Integrity & Availability.
	//   "MISCONFIGURATION" - Describes a potential weakness in cloud
	// resource/asset configuration that increases risk.
	//   "OBSERVATION" - Describes a security observation that is for
	// informational purposes.
	//   "SCC_ERROR" - Describes an error that prevents some SCC
	// functionality.
	//   "POSTURE_VIOLATION" - Describes a potential security risk due to a
	// change in the security posture.
	FindingClass string `json:"findingClass,omitempty"`

	// IamBindings: Represents IAM bindings associated with the finding.
	IamBindings []*IamBinding `json:"iamBindings,omitempty"`

	// Indicator: Represents what's commonly known as an *indicator of
	// compromise* (IoC) in computer forensics. This is an artifact observed
	// on a network or in an operating system that, with high confidence,
	// indicates a computer intrusion. For more information, see Indicator
	// of compromise
	// (https://en.wikipedia.org/wiki/Indicator_of_compromise).
	Indicator *Indicator `json:"indicator,omitempty"`

	// KernelRootkit: Signature of the kernel rootkit.
	KernelRootkit *KernelRootkit `json:"kernelRootkit,omitempty"`

	// Kubernetes: Kubernetes resources associated with the finding.
	Kubernetes *Kubernetes `json:"kubernetes,omitempty"`

	// LoadBalancers: The load balancers associated with the finding.
	LoadBalancers []*LoadBalancer `json:"loadBalancers,omitempty"`

	// LogEntries: Log entries that are relevant to the finding.
	LogEntries []*LogEntry `json:"logEntries,omitempty"`

	// MitreAttack: MITRE ATT&CK tactics and techniques related to this
	// finding. See: https://attack.mitre.org
	MitreAttack *MitreAttack `json:"mitreAttack,omitempty"`

	// ModuleName: Unique identifier of the module which generated the
	// finding. Example:
	// folders/598186756061/securityHealthAnalyticsSettings/customModules/567
	// 99441161885
	ModuleName string `json:"moduleName,omitempty"`

	// Mute: Indicates the mute state of a finding (either muted, unmuted or
	// undefined). Unlike other attributes of a finding, a finding provider
	// shouldn't set the value of mute.
	//
	// Possible values:
	//   "MUTE_UNSPECIFIED" - Unspecified.
	//   "MUTED" - Finding has been muted.
	//   "UNMUTED" - Finding has been unmuted.
	//   "UNDEFINED" - Finding has never been muted/unmuted.
	Mute string `json:"mute,omitempty"`

	// MuteInitiator: Records additional information about the mute
	// operation, for example, the mute configuration
	// (/security-command-center/docs/how-to-mute-findings) that muted the
	// finding and the user who muted the finding.
	MuteInitiator string `json:"muteInitiator,omitempty"`

	// MuteUpdateTime: Output only. The most recent time this finding was
	// muted or unmuted.
	MuteUpdateTime string `json:"muteUpdateTime,omitempty"`

	// Name: The relative resource name
	// (https://cloud.google.com/apis/design/resource_names#relative_resource_name)
	// of the finding. Example:
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}",
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}",
	// "projects/{project_id}/sources/{source_id}/findings/{finding_id}".
	Name string `json:"name,omitempty"`

	// NextSteps: Steps to address the finding.
	NextSteps string `json:"nextSteps,omitempty"`

	// Notebook: Notebook associated with the finding.
	Notebook *Notebook `json:"notebook,omitempty"`

	// OrgPolicies: Contains information about the org policies associated
	// with the finding.
	OrgPolicies []*OrgPolicy `json:"orgPolicies,omitempty"`

	// Parent: The relative resource name of the source the finding belongs
	// to. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// This field is immutable after creation time. For example:
	// "organizations/{organization_id}/sources/{source_id}"
	Parent string `json:"parent,omitempty"`

	// ParentDisplayName: Output only. The human readable display name of
	// the finding source such as "Event Threat Detection" or "Security
	// Health Analytics".
	ParentDisplayName string `json:"parentDisplayName,omitempty"`

	// Processes: Represents operating system processes associated with the
	// Finding.
	Processes []*Process `json:"processes,omitempty"`

	// ResourceName: For findings on Google Cloud resources, the full
	// resource name of the Google Cloud resource this finding is for. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	// When the finding is for a non-Google Cloud resource, the resourceName
	// can be a customer or partner defined string. This field is immutable
	// after creation time.
	ResourceName string `json:"resourceName,omitempty"`

	// SecurityMarks: Output only. User specified security marks. These
	// marks are entirely managed by the user and come from the
	// SecurityMarks resource that belongs to the finding.
	SecurityMarks *SecurityMarks `json:"securityMarks,omitempty"`

	// SecurityPosture: The security posture associated with the finding.
	SecurityPosture *SecurityPosture `json:"securityPosture,omitempty"`

	// Severity: The severity of the finding. This field is managed by the
	// source that writes the finding.
	//
	// Possible values:
	//   "SEVERITY_UNSPECIFIED" - This value is used for findings when a
	// source doesn't write a severity value.
	//   "CRITICAL" - Vulnerability: A critical vulnerability is easily
	// discoverable by an external actor, exploitable, and results in the
	// direct ability to execute arbitrary code, exfiltrate data, and
	// otherwise gain additional access and privileges to cloud resources
	// and workloads. Examples include publicly accessible unprotected user
	// data and public SSH access with weak or no passwords. Threat:
	// Indicates a threat that is able to access, modify, or delete data or
	// execute unauthorized code within existing resources.
	//   "HIGH" - Vulnerability: A high risk vulnerability can be easily
	// discovered and exploited in combination with other vulnerabilities in
	// order to gain direct access and the ability to execute arbitrary
	// code, exfiltrate data, and otherwise gain additional access and
	// privileges to cloud resources and workloads. An example is a database
	// with weak or no passwords that is only accessible internally. This
	// database could easily be compromised by an actor that had access to
	// the internal network. Threat: Indicates a threat that is able to
	// create new computational resources in an environment but not able to
	// access data or execute code in existing resources.
	//   "MEDIUM" - Vulnerability: A medium risk vulnerability could be used
	// by an actor to gain access to resources or privileges that enable
	// them to eventually (through multiple steps or a complex exploit) gain
	// access and the ability to execute arbitrary code or exfiltrate data.
	// An example is a service account with access to more projects than it
	// should have. If an actor gains access to the service account, they
	// could potentially use that access to manipulate a project the service
	// account was not intended to. Threat: Indicates a threat that is able
	// to cause operational impact but may not access data or execute
	// unauthorized code.
	//   "LOW" - Vulnerability: A low risk vulnerability hampers a security
	// organization's ability to detect vulnerabilities or active threats in
	// their deployment, or prevents the root cause investigation of
	// security issues. An example is monitoring and logs being disabled for
	// resource configurations and access. Threat: Indicates a threat that
	// has obtained minimal access to an environment but is not able to
	// access data, execute code, or create resources.
	Severity string `json:"severity,omitempty"`

	// SourceProperties: Source specific properties. These properties are
	// managed by the source that writes the finding. The key names in the
	// source_properties map must be between 1 and 255 characters, and must
	// start with a letter and contain alphanumeric characters or
	// underscores only.
	SourceProperties googleapi.RawMessage `json:"sourceProperties,omitempty"`

	// State: The state of the finding.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Unspecified state.
	//   "ACTIVE" - The finding requires attention and has not been
	// addressed yet.
	//   "INACTIVE" - The finding has been fixed, triaged as a non-issue or
	// otherwise addressed and is no longer active.
	State string `json:"state,omitempty"`

	// Vulnerability: Represents vulnerability-specific fields like CVE and
	// CVSS scores. CVE stands for Common Vulnerabilities and Exposures
	// (https://cve.mitre.org/about/)
	Vulnerability *Vulnerability `json:"vulnerability,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Access") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Access") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Finding: Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

func (*Finding) MarshalJSON

func (s *Finding) MarshalJSON() ([]byte, error)

type Folder added in v0.36.0

type Folder struct {
	// ResourceFolder: Full resource name of this folder. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	ResourceFolder string `json:"resourceFolder,omitempty"`

	// ResourceFolderDisplayName: The user defined display name for this
	// folder.
	ResourceFolderDisplayName string `json:"resourceFolderDisplayName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ResourceFolder") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ResourceFolder") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

Folder: Message that contains the resource name and display name of a folder resource.

func (*Folder) MarshalJSON added in v0.36.0

func (s *Folder) MarshalJSON() ([]byte, error)

type FoldersAssetsGroupCall added in v0.36.0

type FoldersAssetsGroupCall struct {
	// contains filtered or unexported fields
}

func (*FoldersAssetsGroupCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersAssetsGroupCall) Do added in v0.36.0

Do executes the "securitycenter.folders.assets.group" call. Exactly one of *GroupAssetsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GroupAssetsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersAssetsGroupCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersAssetsGroupCall) Header added in v0.36.0

func (c *FoldersAssetsGroupCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersAssetsGroupCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersAssetsListCall added in v0.36.0

type FoldersAssetsListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersAssetsListCall) CompareDuration added in v0.36.0

func (c *FoldersAssetsListCall) CompareDuration(compareDuration string) *FoldersAssetsListCall

CompareDuration sets the optional parameter "compareDuration": When compare_duration is set, the ListAssetsResult's "state_change" attribute is updated to indicate whether the asset was added, removed, or remained present during the compare_duration period of time that precedes the read_time. This is the time between (read_time - compare_duration) and read_time. The state_change value is derived based on the presence of the asset at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the asset is removed and re-created again. Possible "state_change" values when compare_duration is specified: * "ADDED": indicates that the asset was not present at the start of compare_duration, but present at read_time. * "REMOVED": indicates that the asset was present at the start of compare_duration, but not present at read_time. * "ACTIVE": indicates that the asset was present at both the start and the end of the time period defined by compare_duration and read_time. If compare_duration is not specified, then the only possible state_change is "UNUSED", which will be the state_change set for all assets present at read_time.

func (*FoldersAssetsListCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersAssetsListCall) Do added in v0.36.0

Do executes the "securitycenter.folders.assets.list" call. Exactly one of *ListAssetsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListAssetsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersAssetsListCall) FieldMask added in v0.36.0

func (c *FoldersAssetsListCall) FieldMask(fieldMask string) *FoldersAssetsListCall

FieldMask sets the optional parameter "fieldMask": A field mask to specify the ListAssetsResult fields to be listed in the response. An empty field mask will list all fields.

func (*FoldersAssetsListCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersAssetsListCall) Filter added in v0.36.0

Filter sets the optional parameter "filter": Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via logical operators `AND` and `OR`. Parentheses are supported, and `OR` has higher precedence than `AND`. Restrictions have the form ` ` and may have a `-` character in front of them to indicate negation. The fields map to those defined in the Asset resource. Examples include: * name * security_center_properties.resource_name * resource_properties.a_property * security_marks.marks.marka The supported operators are: * `=` for all value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`, meaning substring matching, for strings. The supported value types are: * string literals in quotes. * integer literals without quotes. * boolean literals `true` and `false` without quotes. The following are the allowed field and operator combinations: * name: `=` * update_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `update_time = "2019-06-10T16:07:18-07:00" `update_time = 1560208038000` * create_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `create_time = "2019-06-10T16:07:18-07:00" `create_time = 1560208038000` * iam_policy.policy_blob: `=`, `:` * resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` * security_marks.marks: `=`, `:` * security_center_properties.resource_name: `=`, `:` * security_center_properties.resource_display_name: `=`, `:` * security_center_properties.resource_type: `=`, `:` * security_center_properties.resource_parent: `=`, `:` * security_center_properties.resource_parent_display_name: `=`, `:` * security_center_properties.resource_project: `=`, `:` * security_center_properties.resource_project_display_name: `=`, `:` * security_center_properties.resource_owners: `=`, `:` For example, `resource_properties.size = 100` is a valid filter string. Use a partial match on the empty string to filter based on a property existing: `resource_properties.my_property : "" Use a negated partial match on the empty string to filter based on a property not existing: `-resource_properties.my_property : ""

func (*FoldersAssetsListCall) Header added in v0.36.0

func (c *FoldersAssetsListCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersAssetsListCall) IfNoneMatch added in v0.36.0

func (c *FoldersAssetsListCall) IfNoneMatch(entityTag string) *FoldersAssetsListCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersAssetsListCall) OrderBy added in v0.36.0

func (c *FoldersAssetsListCall) OrderBy(orderBy string) *FoldersAssetsListCall

OrderBy sets the optional parameter "orderBy": Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name desc,resource_properties.a_property". Redundant space characters in the syntax are insignificant. "name desc,resource_properties.a_property" and " name desc , resource_properties.a_property " are equivalent. The following fields are supported: name update_time resource_properties security_marks.marks security_center_properties.resource_name security_center_properties.resource_display_name security_center_properties.resource_parent security_center_properties.resource_parent_display_name security_center_properties.resource_project security_center_properties.resource_project_display_name security_center_properties.resource_type

func (*FoldersAssetsListCall) PageSize added in v0.36.0

func (c *FoldersAssetsListCall) PageSize(pageSize int64) *FoldersAssetsListCall

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*FoldersAssetsListCall) PageToken added in v0.36.0

func (c *FoldersAssetsListCall) PageToken(pageToken string) *FoldersAssetsListCall

PageToken sets the optional parameter "pageToken": The value returned by the last `ListAssetsResponse`; indicates that this is a continuation of a prior `ListAssets` call, and that the system should return the next page of data.

func (*FoldersAssetsListCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*FoldersAssetsListCall) ReadTime added in v0.36.0

func (c *FoldersAssetsListCall) ReadTime(readTime string) *FoldersAssetsListCall

ReadTime sets the optional parameter "readTime": Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of NOW.

type FoldersAssetsService added in v0.36.0

type FoldersAssetsService struct {
	// contains filtered or unexported fields
}

func NewFoldersAssetsService added in v0.36.0

func NewFoldersAssetsService(s *Service) *FoldersAssetsService

func (*FoldersAssetsService) Group added in v0.36.0

func (r *FoldersAssetsService) Group(parent string, groupassetsrequest *GroupAssetsRequest) *FoldersAssetsGroupCall

Group: Filters an organization's assets and groups them by their specified properties.

  • parent: The name of the parent to group the assets by. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*FoldersAssetsService) List added in v0.36.0

List: Lists an organization's assets.

  • parent: The name of the parent resource that contains the assets. The value that you can specify on parent depends on the method in which you specify parent. You can specify one of the following values: "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*FoldersAssetsService) UpdateSecurityMarks added in v0.36.0

func (r *FoldersAssetsService) UpdateSecurityMarks(name string, securitymarks *SecurityMarks) *FoldersAssetsUpdateSecurityMarksCall

UpdateSecurityMarks: Updates security marks.

type FoldersAssetsUpdateSecurityMarksCall added in v0.36.0

type FoldersAssetsUpdateSecurityMarksCall struct {
	// contains filtered or unexported fields
}

func (*FoldersAssetsUpdateSecurityMarksCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersAssetsUpdateSecurityMarksCall) Do added in v0.36.0

Do executes the "securitycenter.folders.assets.updateSecurityMarks" call. Exactly one of *SecurityMarks or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityMarks.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersAssetsUpdateSecurityMarksCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersAssetsUpdateSecurityMarksCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersAssetsUpdateSecurityMarksCall) StartTime added in v0.36.0

StartTime sets the optional parameter "startTime": The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to the SecurityMarks that are active immediately preceding this time. Must be earlier or equal to the server time.

func (*FoldersAssetsUpdateSecurityMarksCall) UpdateMask added in v0.36.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated using "marks.".

type FoldersBigQueryExportsCreateCall added in v0.71.0

type FoldersBigQueryExportsCreateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersBigQueryExportsCreateCall) BigQueryExportId added in v0.71.0

func (c *FoldersBigQueryExportsCreateCall) BigQueryExportId(bigQueryExportId string) *FoldersBigQueryExportsCreateCall

BigQueryExportId sets the optional parameter "bigQueryExportId": Required. Unique identifier provided by the client within the parent scope. It must consist of only lowercase letters, numbers, and hyphens, must start with a letter, must end with either a letter or a number, and must be 63 characters or less.

func (*FoldersBigQueryExportsCreateCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersBigQueryExportsCreateCall) Do added in v0.71.0

Do executes the "securitycenter.folders.bigQueryExports.create" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersBigQueryExportsCreateCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersBigQueryExportsCreateCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersBigQueryExportsDeleteCall added in v0.71.0

type FoldersBigQueryExportsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*FoldersBigQueryExportsDeleteCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersBigQueryExportsDeleteCall) Do added in v0.71.0

Do executes the "securitycenter.folders.bigQueryExports.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersBigQueryExportsDeleteCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersBigQueryExportsDeleteCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersBigQueryExportsGetCall added in v0.71.0

type FoldersBigQueryExportsGetCall struct {
	// contains filtered or unexported fields
}

func (*FoldersBigQueryExportsGetCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersBigQueryExportsGetCall) Do added in v0.71.0

Do executes the "securitycenter.folders.bigQueryExports.get" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersBigQueryExportsGetCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersBigQueryExportsGetCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersBigQueryExportsGetCall) IfNoneMatch added in v0.71.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersBigQueryExportsListCall added in v0.71.0

type FoldersBigQueryExportsListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersBigQueryExportsListCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersBigQueryExportsListCall) Do added in v0.71.0

Do executes the "securitycenter.folders.bigQueryExports.list" call. Exactly one of *ListBigQueryExportsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListBigQueryExportsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersBigQueryExportsListCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersBigQueryExportsListCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersBigQueryExportsListCall) IfNoneMatch added in v0.71.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersBigQueryExportsListCall) PageSize added in v0.71.0

PageSize sets the optional parameter "pageSize": The maximum number of configs to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*FoldersBigQueryExportsListCall) PageToken added in v0.71.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListBigQueryExports` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListBigQueryExports` must match the call that provided the page token.

func (*FoldersBigQueryExportsListCall) Pages added in v0.71.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersBigQueryExportsPatchCall added in v0.71.0

type FoldersBigQueryExportsPatchCall struct {
	// contains filtered or unexported fields
}

func (*FoldersBigQueryExportsPatchCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersBigQueryExportsPatchCall) Do added in v0.71.0

Do executes the "securitycenter.folders.bigQueryExports.patch" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersBigQueryExportsPatchCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersBigQueryExportsPatchCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersBigQueryExportsPatchCall) UpdateMask added in v0.71.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type FoldersBigQueryExportsService added in v0.71.0

type FoldersBigQueryExportsService struct {
	// contains filtered or unexported fields
}

func NewFoldersBigQueryExportsService added in v0.71.0

func NewFoldersBigQueryExportsService(s *Service) *FoldersBigQueryExportsService

func (*FoldersBigQueryExportsService) Create added in v0.71.0

func (r *FoldersBigQueryExportsService) Create(parent string, googlecloudsecuritycenterv1bigqueryexport *GoogleCloudSecuritycenterV1BigQueryExport) *FoldersBigQueryExportsCreateCall

Create: Creates a BigQuery export.

  • parent: The name of the parent resource of the new BigQuery export. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*FoldersBigQueryExportsService) Delete added in v0.71.0

Delete: Deletes an existing BigQuery export.

  • name: The name of the BigQuery export to delete. Its format is organizations/{organization}/bigQueryExports/{export_id}, folders/{folder}/bigQueryExports/{export_id}, or projects/{project}/bigQueryExports/{export_id}.

func (*FoldersBigQueryExportsService) Get added in v0.71.0

Get: Gets a BigQuery export.

  • name: Name of the BigQuery export to retrieve. Its format is organizations/{organization}/bigQueryExports/{export_id}, folders/{folder}/bigQueryExports/{export_id}, or projects/{project}/bigQueryExports/{export_id}.

func (*FoldersBigQueryExportsService) List added in v0.71.0

List: Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports under that level are also returned e.g. if requesting BigQuery exports under a folder, then all BigQuery exports immediately under the folder plus the ones created under the projects within the folder are returned.

  • parent: The parent, which owns the collection of BigQuery exports. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

func (*FoldersBigQueryExportsService) Patch added in v0.71.0

func (r *FoldersBigQueryExportsService) Patch(name string, googlecloudsecuritycenterv1bigqueryexport *GoogleCloudSecuritycenterV1BigQueryExport) *FoldersBigQueryExportsPatchCall

Patch: Updates a BigQuery export.

  • name: The relative resource name of this export. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name. Example format: "organizations/{organization_id}/bigQueryExports/{export_id}" Example format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format: "projects/{project_id}/bigQueryExports/{export_id}" This field is provided in responses, and is ignored when provided in create requests.

type FoldersEventThreatDetectionSettingsCustomModulesCreateCall added in v0.134.0

type FoldersEventThreatDetectionSettingsCustomModulesCreateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersEventThreatDetectionSettingsCustomModulesCreateCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersEventThreatDetectionSettingsCustomModulesCreateCall) Do added in v0.134.0

Do executes the "securitycenter.folders.eventThreatDetectionSettings.customModules.create" call. Exactly one of *EventThreatDetectionCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionCustomModule.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersEventThreatDetectionSettingsCustomModulesCreateCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersEventThreatDetectionSettingsCustomModulesCreateCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersEventThreatDetectionSettingsCustomModulesDeleteCall added in v0.134.0

type FoldersEventThreatDetectionSettingsCustomModulesDeleteCall struct {
	// contains filtered or unexported fields
}

func (*FoldersEventThreatDetectionSettingsCustomModulesDeleteCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersEventThreatDetectionSettingsCustomModulesDeleteCall) Do added in v0.134.0

Do executes the "securitycenter.folders.eventThreatDetectionSettings.customModules.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersEventThreatDetectionSettingsCustomModulesDeleteCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersEventThreatDetectionSettingsCustomModulesDeleteCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersEventThreatDetectionSettingsCustomModulesGetCall added in v0.134.0

type FoldersEventThreatDetectionSettingsCustomModulesGetCall struct {
	// contains filtered or unexported fields
}

func (*FoldersEventThreatDetectionSettingsCustomModulesGetCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersEventThreatDetectionSettingsCustomModulesGetCall) Do added in v0.134.0

Do executes the "securitycenter.folders.eventThreatDetectionSettings.customModules.get" call. Exactly one of *EventThreatDetectionCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionCustomModule.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersEventThreatDetectionSettingsCustomModulesGetCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersEventThreatDetectionSettingsCustomModulesGetCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersEventThreatDetectionSettingsCustomModulesGetCall) IfNoneMatch added in v0.134.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersEventThreatDetectionSettingsCustomModulesListCall added in v0.134.0

type FoldersEventThreatDetectionSettingsCustomModulesListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersEventThreatDetectionSettingsCustomModulesListCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersEventThreatDetectionSettingsCustomModulesListCall) Do added in v0.134.0

Do executes the "securitycenter.folders.eventThreatDetectionSettings.customModules.list" call. Exactly one of *ListEventThreatDetectionCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListEventThreatDetectionCustomModulesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersEventThreatDetectionSettingsCustomModulesListCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersEventThreatDetectionSettingsCustomModulesListCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersEventThreatDetectionSettingsCustomModulesListCall) IfNoneMatch added in v0.134.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersEventThreatDetectionSettingsCustomModulesListCall) PageSize added in v0.134.0

PageSize sets the optional parameter "pageSize": The maximum number of modules to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*FoldersEventThreatDetectionSettingsCustomModulesListCall) PageToken added in v0.134.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListEventThreatDetectionCustomModules` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListEventThreatDetectionCustomModules` must match the call that provided the page token.

func (*FoldersEventThreatDetectionSettingsCustomModulesListCall) Pages added in v0.134.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersEventThreatDetectionSettingsCustomModulesListDescendantCall added in v0.154.0

type FoldersEventThreatDetectionSettingsCustomModulesListDescendantCall struct {
	// contains filtered or unexported fields
}

func (*FoldersEventThreatDetectionSettingsCustomModulesListDescendantCall) Context added in v0.154.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersEventThreatDetectionSettingsCustomModulesListDescendantCall) Do added in v0.154.0

Do executes the "securitycenter.folders.eventThreatDetectionSettings.customModules.listDescendant" call. Exactly one of *ListDescendantEventThreatDetectionCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListDescendantEventThreatDetectionCustomModulesResponse.ServerRespons e.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersEventThreatDetectionSettingsCustomModulesListDescendantCall) Fields added in v0.154.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersEventThreatDetectionSettingsCustomModulesListDescendantCall) Header added in v0.154.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersEventThreatDetectionSettingsCustomModulesListDescendantCall) IfNoneMatch added in v0.154.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersEventThreatDetectionSettingsCustomModulesListDescendantCall) PageSize added in v0.154.0

PageSize sets the optional parameter "pageSize": The maximum number of modules to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*FoldersEventThreatDetectionSettingsCustomModulesListDescendantCall) PageToken added in v0.154.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListDescendantEventThreatDetectionCustomModules` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListDescendantEventThreatDetectionCustomModules` must match the call that provided the page token.

func (*FoldersEventThreatDetectionSettingsCustomModulesListDescendantCall) Pages added in v0.154.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersEventThreatDetectionSettingsCustomModulesPatchCall added in v0.134.0

type FoldersEventThreatDetectionSettingsCustomModulesPatchCall struct {
	// contains filtered or unexported fields
}

func (*FoldersEventThreatDetectionSettingsCustomModulesPatchCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersEventThreatDetectionSettingsCustomModulesPatchCall) Do added in v0.134.0

Do executes the "securitycenter.folders.eventThreatDetectionSettings.customModules.patch" call. Exactly one of *EventThreatDetectionCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionCustomModule.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersEventThreatDetectionSettingsCustomModulesPatchCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersEventThreatDetectionSettingsCustomModulesPatchCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersEventThreatDetectionSettingsCustomModulesPatchCall) UpdateMask added in v0.134.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type FoldersEventThreatDetectionSettingsCustomModulesService added in v0.134.0

type FoldersEventThreatDetectionSettingsCustomModulesService struct {
	// contains filtered or unexported fields
}

func NewFoldersEventThreatDetectionSettingsCustomModulesService added in v0.134.0

func NewFoldersEventThreatDetectionSettingsCustomModulesService(s *Service) *FoldersEventThreatDetectionSettingsCustomModulesService

func (*FoldersEventThreatDetectionSettingsCustomModulesService) Create added in v0.134.0

Create: Creates a resident Event Threat Detection custom module at the scope of the given Resource Manager parent, and also creates inherited custom modules for all descendants of the given parent. These modules are enabled by default.

  • parent: The new custom module's parent. Its format is: * "organizations/{organization}/eventThreatDetectionSettings". * "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

func (*FoldersEventThreatDetectionSettingsCustomModulesService) Delete added in v0.134.0

Delete: Deletes the specified Event Threat Detection custom module and all of its descendants in the Resource Manager hierarchy. This method is only supported for resident custom modules.

  • name: Name of the custom module to delete. Its format is: * "organizations/{organization}/eventThreatDetectionSettings/customMod ules/{module}". * "folders/{folder}/eventThreatDetectionSettings/customModules/{module }". * "projects/{project}/eventThreatDetectionSettings/customModules/{modu le}".

func (*FoldersEventThreatDetectionSettingsCustomModulesService) Get added in v0.134.0

Get: Gets an Event Threat Detection custom module.

  • name: Name of the custom module to get. Its format is: * "organizations/{organization}/eventThreatDetectionSettings/customMod ules/{module}". * "folders/{folder}/eventThreatDetectionSettings/customModules/{module }". * "projects/{project}/eventThreatDetectionSettings/customModules/{modu le}".

func (*FoldersEventThreatDetectionSettingsCustomModulesService) List added in v0.134.0

List: Lists all Event Threat Detection custom modules for the given Resource Manager parent. This includes resident modules defined at the scope of the parent along with modules inherited from ancestors.

  • parent: Name of the parent to list custom modules under. Its format is: * "organizations/{organization}/eventThreatDetectionSettings".
  • "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

func (*FoldersEventThreatDetectionSettingsCustomModulesService) ListDescendant added in v0.154.0

ListDescendant: Lists all resident Event Threat Detection custom modules under the given Resource Manager parent and its descendants.

  • parent: Name of the parent to list custom modules under. Its format is: * "organizations/{organization}/eventThreatDetectionSettings".
  • "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

func (*FoldersEventThreatDetectionSettingsCustomModulesService) Patch added in v0.134.0

Patch: Updates the Event Threat Detection custom module with the given name based on the given update mask. Updating the enablement state is supported for both resident and inherited modules (though resident modules cannot have an enablement state of "inherited"). Updating the display name or configuration of a module is supported for resident modules only. The type of a module cannot be changed.

  • name: Immutable. The resource name of the Event Threat Detection custom module. Its format is: * "organizations/{organization}/eventThreatDetectionSettings/customMod ules/{module}". * "folders/{folder}/eventThreatDetectionSettings/customModules/{module }". * "projects/{project}/eventThreatDetectionSettings/customModules/{modu le}".

type FoldersEventThreatDetectionSettingsEffectiveCustomModulesGetCall added in v0.154.0

type FoldersEventThreatDetectionSettingsEffectiveCustomModulesGetCall struct {
	// contains filtered or unexported fields
}

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesGetCall) Context added in v0.154.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesGetCall) Do added in v0.154.0

Do executes the "securitycenter.folders.eventThreatDetectionSettings.effectiveCustomModules.get" call. Exactly one of *EffectiveEventThreatDetectionCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EffectiveEventThreatDetectionCustomModule.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesGetCall) Fields added in v0.154.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesGetCall) Header added in v0.154.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesGetCall) IfNoneMatch added in v0.154.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersEventThreatDetectionSettingsEffectiveCustomModulesListCall added in v0.154.0

type FoldersEventThreatDetectionSettingsEffectiveCustomModulesListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesListCall) Context added in v0.154.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesListCall) Do added in v0.154.0

Do executes the "securitycenter.folders.eventThreatDetectionSettings.effectiveCustomModules.list" call. Exactly one of *ListEffectiveEventThreatDetectionCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListEffectiveEventThreatDetectionCustomModulesResponse.ServerResponse .Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesListCall) Fields added in v0.154.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesListCall) Header added in v0.154.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesListCall) IfNoneMatch added in v0.154.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesListCall) PageSize added in v0.154.0

PageSize sets the optional parameter "pageSize": The maximum number of modules to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesListCall) PageToken added in v0.154.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListEffectiveEventThreatDetectionCustomModules` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListEffectiveEventThreatDetectionCustomModules` must match the call that provided the page token.

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesListCall) Pages added in v0.154.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersEventThreatDetectionSettingsEffectiveCustomModulesService added in v0.154.0

type FoldersEventThreatDetectionSettingsEffectiveCustomModulesService struct {
	// contains filtered or unexported fields
}

func NewFoldersEventThreatDetectionSettingsEffectiveCustomModulesService added in v0.154.0

func NewFoldersEventThreatDetectionSettingsEffectiveCustomModulesService(s *Service) *FoldersEventThreatDetectionSettingsEffectiveCustomModulesService

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesService) Get added in v0.154.0

Get: Gets an effective Event Threat Detection custom module at the given level.

  • name: The resource name of the effective Event Threat Detection custom module. Its format is: * "organizations/{organization}/eventThreatDetectionSettings/effective CustomModules/{module}". * "folders/{folder}/eventThreatDetectionSettings/effectiveCustomModule s/{module}". * "projects/{project}/eventThreatDetectionSettings/effectiveCustomModu les/{module}".

func (*FoldersEventThreatDetectionSettingsEffectiveCustomModulesService) List added in v0.154.0

List: Lists all effective Event Threat Detection custom modules for the given parent. This includes resident modules defined at the scope of the parent along with modules inherited from its ancestors.

  • parent: Name of the parent to list custom modules for. Its format is: * "organizations/{organization}/eventThreatDetectionSettings".
  • "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

type FoldersEventThreatDetectionSettingsService added in v0.134.0

type FoldersEventThreatDetectionSettingsService struct {
	CustomModules *FoldersEventThreatDetectionSettingsCustomModulesService

	EffectiveCustomModules *FoldersEventThreatDetectionSettingsEffectiveCustomModulesService
	// contains filtered or unexported fields
}

func NewFoldersEventThreatDetectionSettingsService added in v0.134.0

func NewFoldersEventThreatDetectionSettingsService(s *Service) *FoldersEventThreatDetectionSettingsService

func (*FoldersEventThreatDetectionSettingsService) ValidateCustomModule added in v0.134.0

ValidateCustomModule: Validates the given Event Threat Detection custom module.

  • parent: Resource name of the parent to validate the Custom Module under. Its format is: * "organizations/{organization}/eventThreatDetectionSettings". * "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

type FoldersEventThreatDetectionSettingsValidateCustomModuleCall added in v0.134.0

type FoldersEventThreatDetectionSettingsValidateCustomModuleCall struct {
	// contains filtered or unexported fields
}

func (*FoldersEventThreatDetectionSettingsValidateCustomModuleCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersEventThreatDetectionSettingsValidateCustomModuleCall) Do added in v0.134.0

Do executes the "securitycenter.folders.eventThreatDetectionSettings.validateCustomModule" call. Exactly one of *ValidateEventThreatDetectionCustomModuleResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ValidateEventThreatDetectionCustomModuleResponse.ServerResponse.Heade r or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersEventThreatDetectionSettingsValidateCustomModuleCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersEventThreatDetectionSettingsValidateCustomModuleCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersFindingsBulkMuteCall added in v0.61.0

type FoldersFindingsBulkMuteCall struct {
	// contains filtered or unexported fields
}

func (*FoldersFindingsBulkMuteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersFindingsBulkMuteCall) Do added in v0.61.0

Do executes the "securitycenter.folders.findings.bulkMute" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersFindingsBulkMuteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersFindingsBulkMuteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersFindingsService added in v0.61.0

type FoldersFindingsService struct {
	// contains filtered or unexported fields
}

func NewFoldersFindingsService added in v0.61.0

func NewFoldersFindingsService(s *Service) *FoldersFindingsService

func (*FoldersFindingsService) BulkMute added in v0.61.0

func (r *FoldersFindingsService) BulkMute(parent string, bulkmutefindingsrequest *BulkMuteFindingsRequest) *FoldersFindingsBulkMuteCall

BulkMute: Kicks off an LRO to bulk mute findings for a parent based on a filter. The parent can be either an organization, folder or project. The findings matched by the filter will be muted after the LRO is done.

  • parent: The parent, at which bulk action needs to be applied. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

type FoldersLocationsMuteConfigsDeleteCall added in v0.149.0

type FoldersLocationsMuteConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*FoldersLocationsMuteConfigsDeleteCall) Context added in v0.149.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersLocationsMuteConfigsDeleteCall) Do added in v0.149.0

Do executes the "securitycenter.folders.locations.muteConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersLocationsMuteConfigsDeleteCall) Fields added in v0.149.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersLocationsMuteConfigsDeleteCall) Header added in v0.149.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersLocationsMuteConfigsGetCall added in v0.149.0

type FoldersLocationsMuteConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*FoldersLocationsMuteConfigsGetCall) Context added in v0.149.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersLocationsMuteConfigsGetCall) Do added in v0.149.0

Do executes the "securitycenter.folders.locations.muteConfigs.get" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersLocationsMuteConfigsGetCall) Fields added in v0.149.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersLocationsMuteConfigsGetCall) Header added in v0.149.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersLocationsMuteConfigsGetCall) IfNoneMatch added in v0.149.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersLocationsMuteConfigsPatchCall added in v0.149.0

type FoldersLocationsMuteConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*FoldersLocationsMuteConfigsPatchCall) Context added in v0.149.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersLocationsMuteConfigsPatchCall) Do added in v0.149.0

Do executes the "securitycenter.folders.locations.muteConfigs.patch" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersLocationsMuteConfigsPatchCall) Fields added in v0.149.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersLocationsMuteConfigsPatchCall) Header added in v0.149.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersLocationsMuteConfigsPatchCall) UpdateMask added in v0.149.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type FoldersLocationsMuteConfigsService added in v0.149.0

type FoldersLocationsMuteConfigsService struct {
	// contains filtered or unexported fields
}

func NewFoldersLocationsMuteConfigsService added in v0.149.0

func NewFoldersLocationsMuteConfigsService(s *Service) *FoldersLocationsMuteConfigsService

func (*FoldersLocationsMuteConfigsService) Delete added in v0.149.0

Delete: Deletes an existing mute config.

  • name: Name of the mute config to delete. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, projects/{project}/muteConfigs/{config_id}, organizations/{organization}/locations/global/muteConfigs/{config_id }, folders/{folder}/locations/global/muteConfigs/{config_id}, or projects/{project}/locations/global/muteConfigs/{config_id}.

func (*FoldersLocationsMuteConfigsService) Get added in v0.149.0

Get: Gets a mute config.

  • name: Name of the mute config to retrieve. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, projects/{project}/muteConfigs/{config_id}, organizations/{organization}/locations/global/muteConfigs/{config_id }, folders/{folder}/locations/global/muteConfigs/{config_id}, or projects/{project}/locations/global/muteConfigs/{config_id}.

func (*FoldersLocationsMuteConfigsService) Patch added in v0.149.0

Patch: Updates a mute config.

  • name: This field will be ignored if provided on config creation. Format "organizations/{organization}/muteConfigs/{mute_config}" "folders/{folder}/muteConfigs/{mute_config}" "projects/{project}/muteConfigs/{mute_config}" "organizations/{organization}/locations/global/muteConfigs/{mute_con fig}" "folders/{folder}/locations/global/muteConfigs/{mute_config}" "projects/{project}/locations/global/muteConfigs/{mute_config}".

type FoldersLocationsService added in v0.149.0

type FoldersLocationsService struct {
	MuteConfigs *FoldersLocationsMuteConfigsService
	// contains filtered or unexported fields
}

func NewFoldersLocationsService added in v0.149.0

func NewFoldersLocationsService(s *Service) *FoldersLocationsService

type FoldersMuteConfigsCreateCall added in v0.61.0

type FoldersMuteConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersMuteConfigsCreateCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersMuteConfigsCreateCall) Do added in v0.61.0

Do executes the "securitycenter.folders.muteConfigs.create" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersMuteConfigsCreateCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersMuteConfigsCreateCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersMuteConfigsCreateCall) MuteConfigId added in v0.61.0

func (c *FoldersMuteConfigsCreateCall) MuteConfigId(muteConfigId string) *FoldersMuteConfigsCreateCall

MuteConfigId sets the optional parameter "muteConfigId": Required. Unique identifier provided by the client within the parent scope. It must consist of only lowercase letters, numbers, and hyphens, must start with a letter, must end with either a letter or a number, and must be 63 characters or less.

type FoldersMuteConfigsDeleteCall added in v0.61.0

type FoldersMuteConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*FoldersMuteConfigsDeleteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersMuteConfigsDeleteCall) Do added in v0.61.0

Do executes the "securitycenter.folders.muteConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersMuteConfigsDeleteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersMuteConfigsDeleteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersMuteConfigsGetCall added in v0.61.0

type FoldersMuteConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*FoldersMuteConfigsGetCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersMuteConfigsGetCall) Do added in v0.61.0

Do executes the "securitycenter.folders.muteConfigs.get" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersMuteConfigsGetCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersMuteConfigsGetCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersMuteConfigsGetCall) IfNoneMatch added in v0.61.0

func (c *FoldersMuteConfigsGetCall) IfNoneMatch(entityTag string) *FoldersMuteConfigsGetCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersMuteConfigsListCall added in v0.61.0

type FoldersMuteConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersMuteConfigsListCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersMuteConfigsListCall) Do added in v0.61.0

Do executes the "securitycenter.folders.muteConfigs.list" call. Exactly one of *ListMuteConfigsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListMuteConfigsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersMuteConfigsListCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersMuteConfigsListCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersMuteConfigsListCall) IfNoneMatch added in v0.61.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersMuteConfigsListCall) PageSize added in v0.61.0

PageSize sets the optional parameter "pageSize": The maximum number of configs to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*FoldersMuteConfigsListCall) PageToken added in v0.61.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListMuteConfigs` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListMuteConfigs` must match the call that provided the page token.

func (*FoldersMuteConfigsListCall) Pages added in v0.61.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersMuteConfigsPatchCall added in v0.61.0

type FoldersMuteConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*FoldersMuteConfigsPatchCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersMuteConfigsPatchCall) Do added in v0.61.0

Do executes the "securitycenter.folders.muteConfigs.patch" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersMuteConfigsPatchCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersMuteConfigsPatchCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersMuteConfigsPatchCall) UpdateMask added in v0.61.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type FoldersMuteConfigsService added in v0.61.0

type FoldersMuteConfigsService struct {
	// contains filtered or unexported fields
}

func NewFoldersMuteConfigsService added in v0.61.0

func NewFoldersMuteConfigsService(s *Service) *FoldersMuteConfigsService

func (*FoldersMuteConfigsService) Create added in v0.61.0

func (r *FoldersMuteConfigsService) Create(parent string, googlecloudsecuritycenterv1muteconfig *GoogleCloudSecuritycenterV1MuteConfig) *FoldersMuteConfigsCreateCall

Create: Creates a mute config.

  • parent: Resource name of the new mute configs's parent. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*FoldersMuteConfigsService) Delete added in v0.61.0

Delete: Deletes an existing mute config.

  • name: Name of the mute config to delete. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, projects/{project}/muteConfigs/{config_id}, organizations/{organization}/locations/global/muteConfigs/{config_id }, folders/{folder}/locations/global/muteConfigs/{config_id}, or projects/{project}/locations/global/muteConfigs/{config_id}.

func (*FoldersMuteConfigsService) Get added in v0.61.0

Get: Gets a mute config.

  • name: Name of the mute config to retrieve. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, projects/{project}/muteConfigs/{config_id}, organizations/{organization}/locations/global/muteConfigs/{config_id }, folders/{folder}/locations/global/muteConfigs/{config_id}, or projects/{project}/locations/global/muteConfigs/{config_id}.

func (*FoldersMuteConfigsService) List added in v0.61.0

List: Lists mute configs.

  • parent: The parent, which owns the collection of mute configs. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

func (*FoldersMuteConfigsService) Patch added in v0.61.0

func (r *FoldersMuteConfigsService) Patch(name string, googlecloudsecuritycenterv1muteconfig *GoogleCloudSecuritycenterV1MuteConfig) *FoldersMuteConfigsPatchCall

Patch: Updates a mute config.

  • name: This field will be ignored if provided on config creation. Format "organizations/{organization}/muteConfigs/{mute_config}" "folders/{folder}/muteConfigs/{mute_config}" "projects/{project}/muteConfigs/{mute_config}" "organizations/{organization}/locations/global/muteConfigs/{mute_con fig}" "folders/{folder}/locations/global/muteConfigs/{mute_config}" "projects/{project}/locations/global/muteConfigs/{mute_config}".

type FoldersNotificationConfigsCreateCall added in v0.100.0

type FoldersNotificationConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersNotificationConfigsCreateCall) ConfigId added in v0.100.0

ConfigId sets the optional parameter "configId": Required. Unique identifier provided by the client within the parent scope. It must be between 1 and 128 characters and contain alphanumeric characters, underscores, or hyphens only.

func (*FoldersNotificationConfigsCreateCall) Context added in v0.100.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersNotificationConfigsCreateCall) Do added in v0.100.0

Do executes the "securitycenter.folders.notificationConfigs.create" call. Exactly one of *NotificationConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *NotificationConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersNotificationConfigsCreateCall) Fields added in v0.100.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersNotificationConfigsCreateCall) Header added in v0.100.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersNotificationConfigsDeleteCall added in v0.100.0

type FoldersNotificationConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*FoldersNotificationConfigsDeleteCall) Context added in v0.100.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersNotificationConfigsDeleteCall) Do added in v0.100.0

Do executes the "securitycenter.folders.notificationConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersNotificationConfigsDeleteCall) Fields added in v0.100.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersNotificationConfigsDeleteCall) Header added in v0.100.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersNotificationConfigsGetCall added in v0.100.0

type FoldersNotificationConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*FoldersNotificationConfigsGetCall) Context added in v0.100.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersNotificationConfigsGetCall) Do added in v0.100.0

Do executes the "securitycenter.folders.notificationConfigs.get" call. Exactly one of *NotificationConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *NotificationConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersNotificationConfigsGetCall) Fields added in v0.100.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersNotificationConfigsGetCall) Header added in v0.100.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersNotificationConfigsGetCall) IfNoneMatch added in v0.100.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersNotificationConfigsListCall added in v0.100.0

type FoldersNotificationConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersNotificationConfigsListCall) Context added in v0.100.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersNotificationConfigsListCall) Do added in v0.100.0

Do executes the "securitycenter.folders.notificationConfigs.list" call. Exactly one of *ListNotificationConfigsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListNotificationConfigsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersNotificationConfigsListCall) Fields added in v0.100.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersNotificationConfigsListCall) Header added in v0.100.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersNotificationConfigsListCall) IfNoneMatch added in v0.100.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersNotificationConfigsListCall) PageSize added in v0.100.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*FoldersNotificationConfigsListCall) PageToken added in v0.100.0

PageToken sets the optional parameter "pageToken": The value returned by the last `ListNotificationConfigsResponse`; indicates that this is a continuation of a prior `ListNotificationConfigs` call, and that the system should return the next page of data.

func (*FoldersNotificationConfigsListCall) Pages added in v0.100.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersNotificationConfigsPatchCall added in v0.100.0

type FoldersNotificationConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*FoldersNotificationConfigsPatchCall) Context added in v0.100.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersNotificationConfigsPatchCall) Do added in v0.100.0

Do executes the "securitycenter.folders.notificationConfigs.patch" call. Exactly one of *NotificationConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *NotificationConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersNotificationConfigsPatchCall) Fields added in v0.100.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersNotificationConfigsPatchCall) Header added in v0.100.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersNotificationConfigsPatchCall) UpdateMask added in v0.100.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the notification config. If empty all mutable fields will be updated.

type FoldersNotificationConfigsService added in v0.100.0

type FoldersNotificationConfigsService struct {
	// contains filtered or unexported fields
}

func NewFoldersNotificationConfigsService added in v0.100.0

func NewFoldersNotificationConfigsService(s *Service) *FoldersNotificationConfigsService

func (*FoldersNotificationConfigsService) Create added in v0.100.0

Create: Creates a notification config.

  • parent: Resource name of the new notification config's parent. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*FoldersNotificationConfigsService) Delete added in v0.100.0

Delete: Deletes a notification config.

  • name: Name of the notification config to delete. Its format is "organizations/[organization_id]/notificationConfigs/[config_id]", "folders/[folder_id]/notificationConfigs/[config_id]", or "projects/[project_id]/notificationConfigs/[config_id]".

func (*FoldersNotificationConfigsService) Get added in v0.100.0

Get: Gets a notification config.

  • name: Name of the notification config to get. Its format is "organizations/[organization_id]/notificationConfigs/[config_id]", "folders/[folder_id]/notificationConfigs/[config_id]", or "projects/[project_id]/notificationConfigs/[config_id]".

func (*FoldersNotificationConfigsService) List added in v0.100.0

List: Lists notification configs.

  • parent: The name of the parent in which to list the notification configurations. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*FoldersNotificationConfigsService) Patch added in v0.100.0

Patch: Updates a notification config. The following update fields are allowed: description, pubsub_topic, streaming_config.filter

type FoldersSecurityHealthAnalyticsSettingsCustomModulesCreateCall added in v0.118.0

type FoldersSecurityHealthAnalyticsSettingsCustomModulesCreateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesCreateCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesCreateCall) Do added in v0.118.0

Do executes the "securitycenter.folders.securityHealthAnalyticsSettings.customModules.create" call. Exactly one of *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule.Server Response.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesCreateCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesCreateCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersSecurityHealthAnalyticsSettingsCustomModulesDeleteCall added in v0.118.0

type FoldersSecurityHealthAnalyticsSettingsCustomModulesDeleteCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesDeleteCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesDeleteCall) Do added in v0.118.0

Do executes the "securitycenter.folders.securityHealthAnalyticsSettings.customModules.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesDeleteCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesDeleteCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersSecurityHealthAnalyticsSettingsCustomModulesGetCall added in v0.118.0

type FoldersSecurityHealthAnalyticsSettingsCustomModulesGetCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesGetCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesGetCall) Do added in v0.118.0

Do executes the "securitycenter.folders.securityHealthAnalyticsSettings.customModules.get" call. Exactly one of *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule.Server Response.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesGetCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesGetCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesGetCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersSecurityHealthAnalyticsSettingsCustomModulesListCall added in v0.118.0

type FoldersSecurityHealthAnalyticsSettingsCustomModulesListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListCall) Do added in v0.118.0

Do executes the "securitycenter.folders.securityHealthAnalyticsSettings.customModules.list" call. Exactly one of *ListSecurityHealthAnalyticsCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListSecurityHealthAnalyticsCustomModulesResponse.ServerResponse.Heade r or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListCall) PageSize added in v0.118.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListCall) PageToken added in v0.118.0

PageToken sets the optional parameter "pageToken": The value returned by the last call indicating a continuation

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListCall) Pages added in v0.118.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall added in v0.118.0

type FoldersSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Do added in v0.118.0

Do executes the "securitycenter.folders.securityHealthAnalyticsSettings.customModules.listDescendant" call. Exactly one of *ListDescendantSecurityHealthAnalyticsCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListDescendantSecurityHealthAnalyticsCustomModulesResponse.ServerResp onse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) PageSize added in v0.118.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) PageToken added in v0.118.0

PageToken sets the optional parameter "pageToken": The value returned by the last call indicating a continuation

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Pages added in v0.118.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersSecurityHealthAnalyticsSettingsCustomModulesPatchCall added in v0.118.0

type FoldersSecurityHealthAnalyticsSettingsCustomModulesPatchCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesPatchCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesPatchCall) Do added in v0.118.0

Do executes the "securitycenter.folders.securityHealthAnalyticsSettings.customModules.patch" call. Exactly one of *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule.Server Response.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesPatchCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesPatchCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesPatchCall) UpdateMask added in v0.118.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. The only fields that can be updated are `enablement_state` and `custom_config`. If empty or set to the wildcard value `*`, both `enablement_state` and `custom_config` are updated.

type FoldersSecurityHealthAnalyticsSettingsCustomModulesService added in v0.118.0

type FoldersSecurityHealthAnalyticsSettingsCustomModulesService struct {
	// contains filtered or unexported fields
}

func NewFoldersSecurityHealthAnalyticsSettingsCustomModulesService added in v0.118.0

func NewFoldersSecurityHealthAnalyticsSettingsCustomModulesService(s *Service) *FoldersSecurityHealthAnalyticsSettingsCustomModulesService

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesService) Create added in v0.118.0

Create: Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the given CRM parent, and also creates inherited SecurityHealthAnalyticsCustomModules for all CRM descendants of the given parent. These modules are enabled by default.

  • parent: Resource name of the new custom module's parent. Its format is "organizations/{organization}/securityHealthAnalyticsSettings", "folders/{folder}/securityHealthAnalyticsSettings", or "projects/{project}/securityHealthAnalyticsSettings".

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesService) Delete added in v0.118.0

Delete: Deletes the specified SecurityHealthAnalyticsCustomModule and all of its descendants in the CRM hierarchy. This method is only supported for resident custom modules.

  • name: Name of the custom module to delete. Its format is "organizations/{organization}/securityHealthAnalyticsSettings/custom Modules/{customModule}", "folders/{folder}/securityHealthAnalyticsSettings/customModules/{cus tomModule}", or "projects/{project}/securityHealthAnalyticsSettings/customModules/{c ustomModule}".

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesService) Get added in v0.118.0

Get: Retrieves a SecurityHealthAnalyticsCustomModule.

  • name: Name of the custom module to get. Its format is "organizations/{organization}/securityHealthAnalyticsSettings/custom Modules/{customModule}", "folders/{folder}/securityHealthAnalyticsSettings/customModules/{cus tomModule}", or "projects/{project}/securityHealthAnalyticsSettings/customModules/{c ustomModule}".

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesService) List added in v0.118.0

List: Returns a list of all SecurityHealthAnalyticsCustomModules for the given parent. This includes resident modules defined at the scope of the parent, and inherited modules, inherited from CRM ancestors.

  • parent: Name of parent to list custom modules. Its format is "organizations/{organization}/securityHealthAnalyticsSettings", "folders/{folder}/securityHealthAnalyticsSettings", or "projects/{project}/securityHealthAnalyticsSettings".

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesService) ListDescendant added in v0.118.0

ListDescendant: Returns a list of all resident SecurityHealthAnalyticsCustomModules under the given CRM parent and all of the parent’s CRM descendants.

  • parent: Name of parent to list descendant custom modules. Its format is "organizations/{organization}/securityHealthAnalyticsSettings", "folders/{folder}/securityHealthAnalyticsSettings", or "projects/{project}/securityHealthAnalyticsSettings".

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesService) Patch added in v0.118.0

Patch: Updates the SecurityHealthAnalyticsCustomModule under the given name based on the given update mask. Updating the enablement state is supported on both resident and inherited modules (though resident modules cannot have an enablement state of "inherited"). Updating the display name and custom config of a module is supported on resident modules only.

  • name: Immutable. The resource name of the custom module. Its format is "organizations/{organization}/securityHealthAnalyticsSettings/custom Modules/{customModule}", or "folders/{folder}/securityHealthAnalyticsSettings/customModules/{cus tomModule}", or "projects/{project}/securityHealthAnalyticsSettings/customModules/{c ustomModule}" The id {customModule} is server-generated and is not user settable. It will be a numeric id containing 1-20 digits.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesService) Simulate added in v0.149.0

Simulate: Simulates a given SecurityHealthAnalyticsCustomModule and Resource.

type FoldersSecurityHealthAnalyticsSettingsCustomModulesSimulateCall added in v0.149.0

type FoldersSecurityHealthAnalyticsSettingsCustomModulesSimulateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesSimulateCall) Context added in v0.149.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesSimulateCall) Do added in v0.149.0

Do executes the "securitycenter.folders.securityHealthAnalyticsSettings.customModules.simulate" call. Exactly one of *SimulateSecurityHealthAnalyticsCustomModuleResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SimulateSecurityHealthAnalyticsCustomModuleResponse.ServerResponse.He ader or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesSimulateCall) Fields added in v0.149.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSecurityHealthAnalyticsSettingsCustomModulesSimulateCall) Header added in v0.149.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall added in v0.118.0

type FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) Do added in v0.118.0

Do executes the "securitycenter.folders.securityHealthAnalyticsSettings.effectiveCustomModules.get" call. Exactly one of *GoogleCloudSecuritycenterV1EffectiveSecurityHealthAnalyticsCustomModu le or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1EffectiveSecurityHealthAnalyticsCustomModu le.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall added in v0.118.0

type FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Do added in v0.118.0

Do executes the "securitycenter.folders.securityHealthAnalyticsSettings.effectiveCustomModules.list" call. Exactly one of *ListEffectiveSecurityHealthAnalyticsCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListEffectiveSecurityHealthAnalyticsCustomModulesResponse.ServerRespo nse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) PageSize added in v0.118.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) PageToken added in v0.118.0

PageToken sets the optional parameter "pageToken": The value returned by the last call indicating a continuation

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Pages added in v0.118.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesService added in v0.118.0

type FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesService struct {
	// contains filtered or unexported fields
}

func NewFoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesService added in v0.118.0

func NewFoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesService(s *Service) *FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesService

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesService) Get added in v0.118.0

Get: Retrieves an EffectiveSecurityHealthAnalyticsCustomModule.

  • name: Name of the effective custom module to get. Its format is "organizations/{organization}/securityHealthAnalyticsSettings/effect iveCustomModules/{customModule}", "folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomMod ules/{customModule}", or "projects/{project}/securityHealthAnalyticsSettings/effectiveCustomM odules/{customModule}".

func (*FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesService) List added in v0.118.0

List: Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the given parent. This includes resident modules defined at the scope of the parent, and inherited modules, inherited from CRM ancestors.

  • parent: Name of parent to list effective custom modules. Its format is "organizations/{organization}/securityHealthAnalyticsSettings", "folders/{folder}/securityHealthAnalyticsSettings", or "projects/{project}/securityHealthAnalyticsSettings".

type FoldersSecurityHealthAnalyticsSettingsService added in v0.118.0

type FoldersSecurityHealthAnalyticsSettingsService struct {
	CustomModules *FoldersSecurityHealthAnalyticsSettingsCustomModulesService

	EffectiveCustomModules *FoldersSecurityHealthAnalyticsSettingsEffectiveCustomModulesService
	// contains filtered or unexported fields
}

func NewFoldersSecurityHealthAnalyticsSettingsService added in v0.118.0

func NewFoldersSecurityHealthAnalyticsSettingsService(s *Service) *FoldersSecurityHealthAnalyticsSettingsService

type FoldersService added in v0.36.0

type FoldersService struct {
	Assets *FoldersAssetsService

	BigQueryExports *FoldersBigQueryExportsService

	EventThreatDetectionSettings *FoldersEventThreatDetectionSettingsService

	Findings *FoldersFindingsService

	Locations *FoldersLocationsService

	MuteConfigs *FoldersMuteConfigsService

	NotificationConfigs *FoldersNotificationConfigsService

	SecurityHealthAnalyticsSettings *FoldersSecurityHealthAnalyticsSettingsService

	Sources *FoldersSourcesService
	// contains filtered or unexported fields
}

func NewFoldersService added in v0.36.0

func NewFoldersService(s *Service) *FoldersService

type FoldersSourcesFindingsExternalSystemsPatchCall added in v0.61.0

type FoldersSourcesFindingsExternalSystemsPatchCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsExternalSystemsPatchCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsExternalSystemsPatchCall) Do added in v0.61.0

Do executes the "securitycenter.folders.sources.findings.externalSystems.patch" call. Exactly one of *GoogleCloudSecuritycenterV1ExternalSystem or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1ExternalSystem.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsExternalSystemsPatchCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsExternalSystemsPatchCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSourcesFindingsExternalSystemsPatchCall) UpdateMask added in v0.61.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the external system resource. If empty all mutable fields will be updated.

type FoldersSourcesFindingsExternalSystemsService added in v0.61.0

type FoldersSourcesFindingsExternalSystemsService struct {
	// contains filtered or unexported fields
}

func NewFoldersSourcesFindingsExternalSystemsService added in v0.61.0

func NewFoldersSourcesFindingsExternalSystemsService(s *Service) *FoldersSourcesFindingsExternalSystemsService

func (*FoldersSourcesFindingsExternalSystemsService) Patch added in v0.61.0

Patch: Updates external system. This is for a given finding.

  • name: Full resource name of the external system, for example: "organizations/1234/sources/5678/findings/123456/externalSystems/jir a", "folders/1234/sources/5678/findings/123456/externalSystems/jira", "projects/1234/sources/5678/findings/123456/externalSystems/jira".

type FoldersSourcesFindingsGroupCall added in v0.36.0

type FoldersSourcesFindingsGroupCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsGroupCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsGroupCall) Do added in v0.36.0

Do executes the "securitycenter.folders.sources.findings.group" call. Exactly one of *GroupFindingsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GroupFindingsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsGroupCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsGroupCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSourcesFindingsGroupCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersSourcesFindingsListCall added in v0.36.0

type FoldersSourcesFindingsListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsListCall) CompareDuration added in v0.36.0

func (c *FoldersSourcesFindingsListCall) CompareDuration(compareDuration string) *FoldersSourcesFindingsListCall

CompareDuration sets the optional parameter "compareDuration": When compare_duration is set, the ListFindingsResult's "state_change" attribute is updated to indicate whether the finding had its state changed, the finding's state remained unchanged, or if the finding was added in any state during the compare_duration period of time that precedes the read_time. This is the time between (read_time - compare_duration) and read_time. The state_change value is derived based on the presence and state of the finding at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the finding is made inactive and then active again. Possible "state_change" values when compare_duration is specified: * "CHANGED": indicates that the finding was present and matched the given filter at the start of compare_duration, but changed its state at read_time. * "UNCHANGED": indicates that the finding was present and matched the given filter at the start of compare_duration and did not change state at read_time. * "ADDED": indicates that the finding did not match the given filter or was not present at the start of compare_duration, but was present at read_time. * "REMOVED": indicates that the finding was present and matched the filter at the start of compare_duration, but did not match the filter at read_time. If compare_duration is not specified, then the only possible state_change is "UNUSED", which will be the state_change set for all findings present at read_time.

func (*FoldersSourcesFindingsListCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsListCall) Do added in v0.36.0

Do executes the "securitycenter.folders.sources.findings.list" call. Exactly one of *ListFindingsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListFindingsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsListCall) FieldMask added in v0.36.0

FieldMask sets the optional parameter "fieldMask": A field mask to specify the Finding fields to be listed in the response. An empty field mask will list all fields.

func (*FoldersSourcesFindingsListCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsListCall) Filter added in v0.36.0

Filter sets the optional parameter "filter": Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined via logical operators `AND` and `OR`. Parentheses are supported, and `OR` has higher precedence than `AND`. Restrictions have the form ` ` and may have a `-` character in front of them to indicate negation. Examples include: * name * source_properties.a_property * security_marks.marks.marka The supported operators are: * `=` for all value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`, meaning substring matching, for strings. The supported value types are: * string literals in quotes. * integer literals without quotes. * boolean literals `true` and `false` without quotes. The following field and operator combinations are supported: * name: `=` * parent: `=`, `:` * resource_name: `=`, `:` * state: `=`, `:` * category: `=`, `:` * external_uri: `=`, `:` * event_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `event_time = "2019-06-10T16:07:18-07:00" `event_time = 1560208038000` * severity: `=`, `:` * workflow_state: `=`, `:` * security_marks.marks: `=`, `:` * source_properties: `=`, `:`, `>`, `<`, `>=`, `<=` For example, `source_properties.size = 100` is a valid filter string. Use a partial match on the empty string to filter based on a property existing: `source_properties.my_property : "" Use a negated partial match on the empty string to filter based on a property not existing: `-source_properties.my_property : "" * resource: * resource.name: `=`, `:` * resource.parent_name: `=`, `:` * resource.parent_display_name: `=`, `:` * resource.project_name: `=`, `:` * resource.project_display_name: `=`, `:` * resource.type: `=`, `:` * resource.folders.resource_folder: `=`, `:` * resource.display_name: `=`, `:`

func (*FoldersSourcesFindingsListCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSourcesFindingsListCall) IfNoneMatch added in v0.36.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersSourcesFindingsListCall) OrderBy added in v0.36.0

OrderBy sets the optional parameter "orderBy": Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name desc,source_properties.a_property". Redundant space characters in the syntax are insignificant. "name desc,source_properties.a_property" and " name desc , source_properties.a_property " are equivalent. The following fields are supported: name parent state category resource_name event_time source_properties security_marks.marks

func (*FoldersSourcesFindingsListCall) PageSize added in v0.36.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*FoldersSourcesFindingsListCall) PageToken added in v0.36.0

PageToken sets the optional parameter "pageToken": The value returned by the last `ListFindingsResponse`; indicates that this is a continuation of a prior `ListFindings` call, and that the system should return the next page of data.

func (*FoldersSourcesFindingsListCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*FoldersSourcesFindingsListCall) ReadTime added in v0.36.0

ReadTime sets the optional parameter "readTime": Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of NOW.

type FoldersSourcesFindingsPatchCall added in v0.36.0

type FoldersSourcesFindingsPatchCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsPatchCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsPatchCall) Do added in v0.36.0

Do executes the "securitycenter.folders.sources.findings.patch" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsPatchCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsPatchCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSourcesFindingsPatchCall) UpdateMask added in v0.36.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the finding resource. This field should not be specified when creating a finding. When updating a finding, an empty mask is treated as updating all mutable fields and replacing source_properties. Individual source_properties can be added/updated by using "source_properties." in the field mask.

type FoldersSourcesFindingsService added in v0.36.0

type FoldersSourcesFindingsService struct {
	ExternalSystems *FoldersSourcesFindingsExternalSystemsService
	// contains filtered or unexported fields
}

func NewFoldersSourcesFindingsService added in v0.36.0

func NewFoldersSourcesFindingsService(s *Service) *FoldersSourcesFindingsService

func (*FoldersSourcesFindingsService) Group added in v0.36.0

Group: Filters an organization or source's findings and groups them by their specified properties. To group across all sources provide a `-` as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings, /v1/folders/{folder_id}/sources/-/findings, /v1/projects/{project_id}/sources/-/findings

  • parent: Name of the source to groupBy. Its format is "organizations/[organization_id]/sources/[source_id]", folders/[folder_id]/sources/[source_id], or projects/[project_id]/sources/[source_id]. To groupBy across all sources provide a source_id of `-`. For example: organizations/{organization_id}/sources/-, folders/{folder_id}/sources/-, or projects/{project_id}/sources/-.

func (*FoldersSourcesFindingsService) List added in v0.36.0

List: Lists an organization or source's findings. To list across all sources provide a `-` as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings

  • parent: Name of the source the findings belong to. Its format is "organizations/[organization_id]/sources/[source_id], folders/[folder_id]/sources/[source_id], or projects/[project_id]/sources/[source_id]". To list across all sources provide a source_id of `-`. For example: organizations/{organization_id}/sources/-, folders/{folder_id}/sources/- or projects/{projects_id}/sources/-.

func (*FoldersSourcesFindingsService) Patch added in v0.36.0

Patch: Creates or updates a finding. The corresponding source must exist for a finding creation to succeed.

func (*FoldersSourcesFindingsService) SetMute added in v0.61.0

SetMute: Updates the mute state of a finding.

func (*FoldersSourcesFindingsService) SetState added in v0.36.0

SetState: Updates the state of a finding.

func (*FoldersSourcesFindingsService) UpdateSecurityMarks added in v0.36.0

UpdateSecurityMarks: Updates security marks.

type FoldersSourcesFindingsSetMuteCall added in v0.61.0

type FoldersSourcesFindingsSetMuteCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsSetMuteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsSetMuteCall) Do added in v0.61.0

Do executes the "securitycenter.folders.sources.findings.setMute" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsSetMuteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsSetMuteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersSourcesFindingsSetStateCall added in v0.36.0

type FoldersSourcesFindingsSetStateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsSetStateCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsSetStateCall) Do added in v0.36.0

Do executes the "securitycenter.folders.sources.findings.setState" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsSetStateCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsSetStateCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersSourcesFindingsUpdateSecurityMarksCall added in v0.36.0

type FoldersSourcesFindingsUpdateSecurityMarksCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsUpdateSecurityMarksCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsUpdateSecurityMarksCall) Do added in v0.36.0

Do executes the "securitycenter.folders.sources.findings.updateSecurityMarks" call. Exactly one of *SecurityMarks or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityMarks.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsUpdateSecurityMarksCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsUpdateSecurityMarksCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSourcesFindingsUpdateSecurityMarksCall) StartTime added in v0.36.0

StartTime sets the optional parameter "startTime": The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to the SecurityMarks that are active immediately preceding this time. Must be earlier or equal to the server time.

func (*FoldersSourcesFindingsUpdateSecurityMarksCall) UpdateMask added in v0.36.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated using "marks.".

type FoldersSourcesListCall added in v0.36.0

type FoldersSourcesListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesListCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesListCall) Do added in v0.36.0

Do executes the "securitycenter.folders.sources.list" call. Exactly one of *ListSourcesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListSourcesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesListCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesListCall) Header added in v0.36.0

func (c *FoldersSourcesListCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSourcesListCall) IfNoneMatch added in v0.36.0

func (c *FoldersSourcesListCall) IfNoneMatch(entityTag string) *FoldersSourcesListCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersSourcesListCall) PageSize added in v0.36.0

func (c *FoldersSourcesListCall) PageSize(pageSize int64) *FoldersSourcesListCall

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*FoldersSourcesListCall) PageToken added in v0.36.0

func (c *FoldersSourcesListCall) PageToken(pageToken string) *FoldersSourcesListCall

PageToken sets the optional parameter "pageToken": The value returned by the last `ListSourcesResponse`; indicates that this is a continuation of a prior `ListSources` call, and that the system should return the next page of data.

func (*FoldersSourcesListCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersSourcesService added in v0.36.0

type FoldersSourcesService struct {
	Findings *FoldersSourcesFindingsService
	// contains filtered or unexported fields
}

func NewFoldersSourcesService added in v0.36.0

func NewFoldersSourcesService(s *Service) *FoldersSourcesService

func (*FoldersSourcesService) List added in v0.36.0

List: Lists all sources belonging to an organization.

  • parent: Resource name of the parent of sources to list. Its format should be "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

type GcpMetadata added in v0.173.0

type GcpMetadata struct {
	// Folders: Output only. Contains a Folder message for each folder in
	// the assets ancestry. The first folder is the deepest nested folder,
	// and the last folder is the folder directly under the Organization.
	Folders []*GoogleCloudSecuritycenterV2Folder `json:"folders,omitempty"`

	// Organization: The name of the organization that the resource belongs
	// to.
	Organization string `json:"organization,omitempty"`

	// Parent: The full resource name of resource's parent.
	Parent string `json:"parent,omitempty"`

	// ParentDisplayName: The human readable name of resource's parent.
	ParentDisplayName string `json:"parentDisplayName,omitempty"`

	// Project: The full resource name of project that the resource belongs
	// to.
	Project string `json:"project,omitempty"`

	// ProjectDisplayName: The project ID that the resource belongs to.
	ProjectDisplayName string `json:"projectDisplayName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Folders") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Folders") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GcpMetadata: GCP metadata associated with the resource, only applicable if the finding's cloud provider is Google Cloud Platform.

func (*GcpMetadata) MarshalJSON added in v0.173.0

func (s *GcpMetadata) MarshalJSON() ([]byte, error)

type Geolocation added in v0.63.0

type Geolocation struct {
	// RegionCode: A CLDR.
	RegionCode string `json:"regionCode,omitempty"`

	// ForceSendFields is a list of field names (e.g. "RegionCode") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "RegionCode") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Geolocation: Represents a geographical location for a given access.

func (*Geolocation) MarshalJSON added in v0.63.0

func (s *Geolocation) MarshalJSON() ([]byte, error)

type GetIamPolicyRequest

type GetIamPolicyRequest struct {
	// Options: OPTIONAL: A `GetPolicyOptions` object for specifying options
	// to `GetIamPolicy`.
	Options *GetPolicyOptions `json:"options,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Options") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Options") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GetIamPolicyRequest: Request message for `GetIamPolicy` method.

func (*GetIamPolicyRequest) MarshalJSON added in v0.8.0

func (s *GetIamPolicyRequest) MarshalJSON() ([]byte, error)

type GetPolicyOptions added in v0.8.0

type GetPolicyOptions struct {
	// RequestedPolicyVersion: Optional. The maximum policy version that
	// will be used to format the policy. Valid values are 0, 1, and 3.
	// Requests specifying an invalid value will be rejected. Requests for
	// policies with any conditional role bindings must specify version 3.
	// Policies with no conditional role bindings may specify any valid
	// value or leave the field unset. The policy in the response might use
	// the policy version that you specified, or it might use a lower policy
	// version. For example, if you specify version 3, but the policy has no
	// conditional role bindings, the response uses version 1. To learn
	// which resources support conditions in their IAM policies, see the IAM
	// documentation
	// (https://cloud.google.com/iam/help/conditions/resource-policies).
	RequestedPolicyVersion int64 `json:"requestedPolicyVersion,omitempty"`

	// ForceSendFields is a list of field names (e.g.
	// "RequestedPolicyVersion") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "RequestedPolicyVersion")
	// to include in API requests with the JSON null value. By default,
	// fields with empty values are omitted from API requests. However, any
	// field with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GetPolicyOptions: Encapsulates settings provided to GetIamPolicy.

func (*GetPolicyOptions) MarshalJSON added in v0.8.0

func (s *GetPolicyOptions) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1BigQueryExport added in v0.71.0

type GoogleCloudSecuritycenterV1BigQueryExport struct {
	// CreateTime: Output only. The time at which the BigQuery export was
	// created. This field is set by the server and will be ignored if
	// provided on export on creation.
	CreateTime string `json:"createTime,omitempty"`

	// Dataset: The dataset to write findings' updates to. Its format is
	// "projects/[project_id]/datasets/[bigquery_dataset_id]". BigQuery
	// Dataset unique ID must contain only letters (a-z, A-Z), numbers
	// (0-9), or underscores (_).
	Dataset string `json:"dataset,omitempty"`

	// Description: The description of the export (max of 1024 characters).
	Description string `json:"description,omitempty"`

	// Filter: Expression that defines the filter to apply across
	// create/update events of findings. The expression is a list of zero or
	// more restrictions combined via logical operators `AND` and `OR`.
	// Parentheses are supported, and `OR` has higher precedence than `AND`.
	// Restrictions have the form ` ` and may have a `-` character in front
	// of them to indicate negation. The fields map to those defined in the
	// corresponding resource. The supported operators are: * `=` for all
	// value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`,
	// meaning substring matching, for strings. The supported value types
	// are: * string literals in quotes. * integer literals without quotes.
	// * boolean literals `true` and `false` without quotes.
	Filter string `json:"filter,omitempty"`

	// MostRecentEditor: Output only. Email address of the user who last
	// edited the BigQuery export. This field is set by the server and will
	// be ignored if provided on export creation or update.
	MostRecentEditor string `json:"mostRecentEditor,omitempty"`

	// Name: The relative resource name of this export. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name.
	// Example format:
	// "organizations/{organization_id}/bigQueryExports/{export_id}" Example
	// format: "folders/{folder_id}/bigQueryExports/{export_id}" Example
	// format: "projects/{project_id}/bigQueryExports/{export_id}" This
	// field is provided in responses, and is ignored when provided in
	// create requests.
	Name string `json:"name,omitempty"`

	// Principal: Output only. The service account that needs permission to
	// create table and upload data to the BigQuery dataset.
	Principal string `json:"principal,omitempty"`

	// UpdateTime: Output only. The most recent time at which the BigQuery
	// export was updated. This field is set by the server and will be
	// ignored if provided on export creation or update.
	UpdateTime string `json:"updateTime,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "CreateTime") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CreateTime") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1BigQueryExport: Configures how to deliver Findings to BigQuery Instance.

func (*GoogleCloudSecuritycenterV1BigQueryExport) MarshalJSON added in v0.71.0

type GoogleCloudSecuritycenterV1Binding added in v0.88.0

type GoogleCloudSecuritycenterV1Binding struct {
	// Name: Name for the binding.
	Name string `json:"name,omitempty"`

	// Ns: Namespace for the binding.
	Ns string `json:"ns,omitempty"`

	// Role: The Role or ClusterRole referenced by the binding.
	Role *Role `json:"role,omitempty"`

	// Subjects: Represents one or more subjects that are bound to the role.
	// Not always available for PATCH requests.
	Subjects []*Subject `json:"subjects,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1Binding: Represents a Kubernetes RoleBinding or ClusterRoleBinding.

func (*GoogleCloudSecuritycenterV1Binding) MarshalJSON added in v0.88.0

func (s *GoogleCloudSecuritycenterV1Binding) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1BulkMuteFindingsResponse added in v0.63.0

type GoogleCloudSecuritycenterV1BulkMuteFindingsResponse struct {
}

GoogleCloudSecuritycenterV1BulkMuteFindingsResponse: The response to a BulkMute request. Contains the LRO information.

type GoogleCloudSecuritycenterV1CustomConfig added in v0.118.0

type GoogleCloudSecuritycenterV1CustomConfig struct {
	// CustomOutput: Custom output properties.
	CustomOutput *GoogleCloudSecuritycenterV1CustomOutputSpec `json:"customOutput,omitempty"`

	// Description: Text that describes the vulnerability or
	// misconfiguration that the custom module detects. This explanation is
	// returned with each finding instance to help investigators understand
	// the detected issue. The text must be enclosed in quotation marks.
	Description string `json:"description,omitempty"`

	// Predicate: The CEL expression to evaluate to produce findings. When
	// the expression evaluates to true against a resource, a finding is
	// generated.
	Predicate *Expr `json:"predicate,omitempty"`

	// Recommendation: An explanation of the recommended steps that security
	// teams can take to resolve the detected issue. This explanation is
	// returned with each finding generated by this module in the
	// `nextSteps` property of the finding JSON.
	Recommendation string `json:"recommendation,omitempty"`

	// ResourceSelector: The resource types that the custom module operates
	// on. Each custom module can specify up to 5 resource types.
	ResourceSelector *GoogleCloudSecuritycenterV1ResourceSelector `json:"resourceSelector,omitempty"`

	// Severity: The severity to assign to findings generated by the module.
	//
	// Possible values:
	//   "SEVERITY_UNSPECIFIED" - Unspecified severity.
	//   "CRITICAL" - Critical severity.
	//   "HIGH" - High severity.
	//   "MEDIUM" - Medium severity.
	//   "LOW" - Low severity.
	Severity string `json:"severity,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CustomOutput") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CustomOutput") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1CustomConfig: Defines the properties in a custom module configuration for Security Health Analytics. Use the custom module configuration to create custom detectors that generate custom findings for resources that you specify.

func (*GoogleCloudSecuritycenterV1CustomConfig) MarshalJSON added in v0.118.0

func (s *GoogleCloudSecuritycenterV1CustomConfig) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1CustomOutputSpec added in v0.118.0

type GoogleCloudSecuritycenterV1CustomOutputSpec struct {
	// Properties: A list of custom output properties to add to the finding.
	Properties []*GoogleCloudSecuritycenterV1Property `json:"properties,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Properties") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Properties") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1CustomOutputSpec: A set of optional name-value pairs that define custom source properties to return with each finding that is generated by the custom module. The custom source properties that are defined here are included in the finding JSON under `sourceProperties`.

func (*GoogleCloudSecuritycenterV1CustomOutputSpec) MarshalJSON added in v0.118.0

type GoogleCloudSecuritycenterV1EffectiveSecurityHealthAnalyticsCustomModule added in v0.118.0

type GoogleCloudSecuritycenterV1EffectiveSecurityHealthAnalyticsCustomModule struct {
	// CustomConfig: Output only. The user-specified configuration for the
	// module.
	CustomConfig *GoogleCloudSecuritycenterV1CustomConfig `json:"customConfig,omitempty"`

	// DisplayName: Output only. The display name for the custom module. The
	// name must be between 1 and 128 characters, start with a lowercase
	// letter, and contain alphanumeric characters or underscores only.
	DisplayName string `json:"displayName,omitempty"`

	// EnablementState: Output only. The effective state of enablement for
	// the module at the given level of the hierarchy.
	//
	// Possible values:
	//   "ENABLEMENT_STATE_UNSPECIFIED" - Unspecified enablement state.
	//   "ENABLED" - The module is enabled at the given level.
	//   "DISABLED" - The module is disabled at the given level.
	EnablementState string `json:"enablementState,omitempty"`

	// Name: Output only. The resource name of the custom module. Its format
	// is
	// "organizations/{organization}/securityHealthAnalyticsSettings/effectiv
	// eCustomModules/{customModule}", or
	// "folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomModul
	// es/{customModule}", or
	// "projects/{project}/securityHealthAnalyticsSettings/effectiveCustomMod
	// ules/{customModule}"
	Name string `json:"name,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "CustomConfig") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CustomConfig") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1EffectiveSecurityHealthAnalyticsCustomModul e: An EffectiveSecurityHealthAnalyticsCustomModule is the representation of a Security Health Analytics custom module at a specified level of the resource hierarchy: organization, folder, or project. If a custom module is inherited from a parent organization or folder, the value of the `enablementState` property in EffectiveSecurityHealthAnalyticsCustomModule is set to the value that is effective in the parent, instead of `INHERITED`. For example, if the module is enabled in a parent organization or folder, the effective enablement_state for the module in all child folders or projects is also `enabled`. EffectiveSecurityHealthAnalyticsCustomModule is read-only.

func (*GoogleCloudSecuritycenterV1EffectiveSecurityHealthAnalyticsCustomModule) MarshalJSON added in v0.118.0

type GoogleCloudSecuritycenterV1ExternalSystem added in v0.61.0

type GoogleCloudSecuritycenterV1ExternalSystem struct {
	// Assignees: References primary/secondary etc assignees in the external
	// system.
	Assignees []string `json:"assignees,omitempty"`

	// CaseCloseTime: The time when the case was closed, as reported by the
	// external system.
	CaseCloseTime string `json:"caseCloseTime,omitempty"`

	// CaseCreateTime: The time when the case was created, as reported by
	// the external system.
	CaseCreateTime string `json:"caseCreateTime,omitempty"`

	// CasePriority: The priority of the finding's corresponding case in the
	// external system.
	CasePriority string `json:"casePriority,omitempty"`

	// CaseSla: The SLA of the finding's corresponding case in the external
	// system.
	CaseSla string `json:"caseSla,omitempty"`

	// CaseUri: The link to the finding's corresponding case in the external
	// system.
	CaseUri string `json:"caseUri,omitempty"`

	// ExternalSystemUpdateTime: The time when the case was last updated, as
	// reported by the external system.
	ExternalSystemUpdateTime string `json:"externalSystemUpdateTime,omitempty"`

	// ExternalUid: The identifier that's used to track the finding's
	// corresponding case in the external system.
	ExternalUid string `json:"externalUid,omitempty"`

	// Name: Full resource name of the external system, for example:
	// "organizations/1234/sources/5678/findings/123456/externalSystems/jira"
	// , "folders/1234/sources/5678/findings/123456/externalSystems/jira",
	// "projects/1234/sources/5678/findings/123456/externalSystems/jira"
	Name string `json:"name,omitempty"`

	// Status: The most recent status of the finding's corresponding case,
	// as reported by the external system.
	Status string `json:"status,omitempty"`

	// TicketInfo: Information about the ticket, if any, that is being used
	// to track the resolution of the issue that is identified by this
	// finding.
	TicketInfo *TicketInfo `json:"ticketInfo,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Assignees") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Assignees") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1ExternalSystem: Representation of third party SIEM/SOAR fields within SCC.

func (*GoogleCloudSecuritycenterV1ExternalSystem) MarshalJSON added in v0.61.0

type GoogleCloudSecuritycenterV1MuteConfig added in v0.61.0

type GoogleCloudSecuritycenterV1MuteConfig struct {
	// CreateTime: Output only. The time at which the mute config was
	// created. This field is set by the server and will be ignored if
	// provided on config creation.
	CreateTime string `json:"createTime,omitempty"`

	// Description: A description of the mute config.
	Description string `json:"description,omitempty"`

	// DisplayName: The human readable name to be displayed for the mute
	// config.
	DisplayName string `json:"displayName,omitempty"`

	// Filter: Required. An expression that defines the filter to apply
	// across create/update events of findings. While creating a filter
	// string, be mindful of the scope in which the mute configuration is
	// being created. E.g., If a filter contains project = X but is created
	// under the project = Y scope, it might not match any findings. The
	// following field and operator combinations are supported: * severity:
	// `=`, `:` * category: `=`, `:` * resource.name: `=`, `:` *
	// resource.project_name: `=`, `:` * resource.project_display_name: `=`,
	// `:` * resource.folders.resource_folder: `=`, `:` *
	// resource.parent_name: `=`, `:` * resource.parent_display_name: `=`,
	// `:` * resource.type: `=`, `:` * finding_class: `=`, `:` *
	// indicator.ip_addresses: `=`, `:` * indicator.domains: `=`, `:`
	Filter string `json:"filter,omitempty"`

	// MostRecentEditor: Output only. Email address of the user who last
	// edited the mute config. This field is set by the server and will be
	// ignored if provided on config creation or update.
	MostRecentEditor string `json:"mostRecentEditor,omitempty"`

	// Name: This field will be ignored if provided on config creation.
	// Format "organizations/{organization}/muteConfigs/{mute_config}"
	// "folders/{folder}/muteConfigs/{mute_config}"
	// "projects/{project}/muteConfigs/{mute_config}"
	// "organizations/{organization}/locations/global/muteConfigs/{mute_confi
	// g}" "folders/{folder}/locations/global/muteConfigs/{mute_config}"
	// "projects/{project}/locations/global/muteConfigs/{mute_config}"
	Name string `json:"name,omitempty"`

	// UpdateTime: Output only. The most recent time at which the mute
	// config was updated. This field is set by the server and will be
	// ignored if provided on config creation or update.
	UpdateTime string `json:"updateTime,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "CreateTime") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CreateTime") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1MuteConfig: A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

func (*GoogleCloudSecuritycenterV1MuteConfig) MarshalJSON added in v0.61.0

func (s *GoogleCloudSecuritycenterV1MuteConfig) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1NotificationMessage added in v0.21.0

type GoogleCloudSecuritycenterV1NotificationMessage struct {
	// Finding: If it's a Finding based notification config, this field will
	// be populated.
	Finding *Finding `json:"finding,omitempty"`

	// NotificationConfigName: Name of the notification config that
	// generated current notification.
	NotificationConfigName string `json:"notificationConfigName,omitempty"`

	// Resource: The Cloud resource tied to this notification's Finding.
	Resource *GoogleCloudSecuritycenterV1Resource `json:"resource,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Finding") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Finding") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1NotificationMessage: Cloud SCC's Notification

func (*GoogleCloudSecuritycenterV1NotificationMessage) MarshalJSON added in v0.21.0

type GoogleCloudSecuritycenterV1Property added in v0.118.0

type GoogleCloudSecuritycenterV1Property struct {
	// Name: Name of the property for the custom output.
	Name string `json:"name,omitempty"`

	// ValueExpression: The CEL expression for the custom output. A resource
	// property can be specified to return the value of the property or a
	// text string enclosed in quotation marks.
	ValueExpression *Expr `json:"valueExpression,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1Property: An individual name-value pair that defines a custom source property.

func (*GoogleCloudSecuritycenterV1Property) MarshalJSON added in v0.118.0

func (s *GoogleCloudSecuritycenterV1Property) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1Resource added in v0.27.0

type GoogleCloudSecuritycenterV1Resource struct {
	// AwsMetadata: The AWS metadata associated with the finding.
	AwsMetadata *AwsMetadata `json:"awsMetadata,omitempty"`

	// CloudProvider: Indicates which cloud provider the resource resides
	// in.
	//
	// Possible values:
	//   "CLOUD_PROVIDER_UNSPECIFIED" - The cloud provider is unspecified.
	//   "GOOGLE_CLOUD_PLATFORM" - The cloud provider is Google Cloud
	// Platform.
	//   "AMAZON_WEB_SERVICES" - The cloud provider is Amazon Web Services.
	//   "MICROSOFT_AZURE" - The cloud provider is Microsoft Azure.
	CloudProvider string `json:"cloudProvider,omitempty"`

	// DisplayName: The human readable name of the resource.
	DisplayName string `json:"displayName,omitempty"`

	// Folders: Output only. Contains a Folder message for each folder in
	// the assets ancestry. The first folder is the deepest nested folder,
	// and the last folder is the folder directly under the Organization.
	Folders []*Folder `json:"folders,omitempty"`

	// Location: The region or location of the service (if applicable).
	Location string `json:"location,omitempty"`

	// Name: The full resource name of the resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	Name string `json:"name,omitempty"`

	// Organization: Indicates which organization or tenant in the cloud
	// provider the finding applies to.
	Organization string `json:"organization,omitempty"`

	// Parent: The full resource name of resource's parent.
	Parent string `json:"parent,omitempty"`

	// ParentDisplayName: The human readable name of resource's parent.
	ParentDisplayName string `json:"parentDisplayName,omitempty"`

	// Project: The full resource name of project that the resource belongs
	// to.
	Project string `json:"project,omitempty"`

	// ProjectDisplayName: The project ID that the resource belongs to.
	ProjectDisplayName string `json:"projectDisplayName,omitempty"`

	// ResourcePath: Provides the path to the resource within the resource
	// hierarchy.
	ResourcePath *ResourcePath `json:"resourcePath,omitempty"`

	// ResourcePathString: A string representation of the resource path. For
	// GCP, it has the format of:
	// organizations/{organization_id}/folders/{folder_id}/folders/{folder_id
	// }/projects/{project_id} where there can be any number of folders. For
	// AWS, it has the format of:
	// org/{organization_id}/ou/{organizational_unit_id}/ou/{organizational_u
	// nit_id}/account/{account_id} where there can be any number of
	// organizational units. For Azure, it has the format of:
	// mg/{management_group_id}/mg/{management_group_id}/subscription/{subscr
	// iption_id}/rg/{resource_group_name} where there can be any number of
	// management groups.
	ResourcePathString string `json:"resourcePathString,omitempty"`

	// Service: The parent service or product from which the resource is
	// provided, for example, GKE or SNS.
	Service string `json:"service,omitempty"`

	// Type: The full resource type of the resource.
	Type string `json:"type,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AwsMetadata") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AwsMetadata") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1Resource: Information related to the Google Cloud resource.

func (*GoogleCloudSecuritycenterV1Resource) MarshalJSON added in v0.27.0

func (s *GoogleCloudSecuritycenterV1Resource) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1ResourceSelector added in v0.118.0

type GoogleCloudSecuritycenterV1ResourceSelector struct {
	// ResourceTypes: The resource types to run the detector on.
	ResourceTypes []string `json:"resourceTypes,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ResourceTypes") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ResourceTypes") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1ResourceSelector: Resource for selecting resource type.

func (*GoogleCloudSecuritycenterV1ResourceSelector) MarshalJSON added in v0.118.0

type GoogleCloudSecuritycenterV1ResourceValueConfig added in v0.97.0

type GoogleCloudSecuritycenterV1ResourceValueConfig struct {
	// CloudProvider: Cloud provider this configuration applies to
	//
	// Possible values:
	//   "CLOUD_PROVIDER_UNSPECIFIED" - The cloud provider is unspecified.
	//   "GOOGLE_CLOUD_PLATFORM" - The cloud provider is Google Cloud
	// Platform.
	//   "AMAZON_WEB_SERVICES" - The cloud provider is Amazon Web Services.
	//   "MICROSOFT_AZURE" - The cloud provider is Microsoft Azure.
	CloudProvider string `json:"cloudProvider,omitempty"`

	// CreateTime: Output only. Timestamp this resource value config was
	// created.
	CreateTime string `json:"createTime,omitempty"`

	// Description: Description of the resource value config.
	Description string `json:"description,omitempty"`

	// Name: Name for the resource value config
	Name string `json:"name,omitempty"`

	// ResourceLabelsSelector: List of resource labels to search for,
	// evaluated with AND. E.g. "resource_labels_selector": {"key": "value",
	// "env": "prod"} will match resources with labels "key": "value" AND
	// "env": "prod"
	// https://cloud.google.com/resource-manager/docs/creating-managing-labels
	ResourceLabelsSelector map[string]string `json:"resourceLabelsSelector,omitempty"`

	// ResourceType: Apply resource_value only to resources that match
	// resource_type. resource_type will be checked with "AND" of other
	// resources. E.g. "storage.googleapis.com/Bucket" with resource_value
	// "HIGH" will apply "HIGH" value only to
	// "storage.googleapis.com/Bucket" resources.
	ResourceType string `json:"resourceType,omitempty"`

	// ResourceValue: Required. Resource value level this expression
	// represents
	//
	// Possible values:
	//   "RESOURCE_VALUE_UNSPECIFIED" - Unspecific value
	//   "HIGH" - High resource value
	//   "MEDIUM" - Medium resource value
	//   "LOW" - Low resource value
	//   "NONE" - No resource value, e.g. ignore these resources
	ResourceValue string `json:"resourceValue,omitempty"`

	// Scope: Project or folder to scope this config to. For example,
	// "project/456" would apply this config only to resources in
	// "project/456" scope will be checked with "AND" of other resources.
	Scope string `json:"scope,omitempty"`

	// SensitiveDataProtectionMapping: A mapping of the sensitivity on
	// Sensitive Data Protection finding to resource values. This mapping
	// can only be used in combination with a resource_type that is related
	// to BigQuery, e.g. "bigquery.googleapis.com/Dataset".
	SensitiveDataProtectionMapping *GoogleCloudSecuritycenterV1SensitiveDataProtectionMapping `json:"sensitiveDataProtectionMapping,omitempty"`

	// TagValues: Required. Tag values combined with AND to check against.
	// Values in the form "tagValues/123" E.g. [ "tagValues/123",
	// "tagValues/456", "tagValues/789" ]
	// https://cloud.google.com/resource-manager/docs/tags/tags-creating-and-managing
	TagValues []string `json:"tagValues,omitempty"`

	// UpdateTime: Output only. Timestamp this resource value config was
	// last updated.
	UpdateTime string `json:"updateTime,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "CloudProvider") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CloudProvider") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1ResourceValueConfig: A resource value config (RVC) is a mapping configuration of user's resources to resource values. Used in Attack path simulations.

func (*GoogleCloudSecuritycenterV1ResourceValueConfig) MarshalJSON added in v0.97.0

type GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse added in v0.4.0

type GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse struct {
	// Duration: The duration between asset discovery run start and end
	Duration string `json:"duration,omitempty"`

	// State: The state of an asset discovery run.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Asset discovery run state was unspecified.
	//   "COMPLETED" - Asset discovery run completed successfully.
	//   "SUPERSEDED" - Asset discovery run was cancelled with tasks still
	// pending, as another run for the same organization was started with a
	// higher priority.
	//   "TERMINATED" - Asset discovery run was killed and terminated.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Duration") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Duration") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse: Response of asset discovery run

func (*GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse) MarshalJSON added in v0.4.0

type GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule added in v0.118.0

type GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule struct {
	// AncestorModule: Output only. If empty, indicates that the custom
	// module was created in the organization, folder, or project in which
	// you are viewing the custom module. Otherwise, `ancestor_module`
	// specifies the organization or folder from which the custom module is
	// inherited.
	AncestorModule string `json:"ancestorModule,omitempty"`

	// CustomConfig: The user specified custom configuration for the module.
	CustomConfig *GoogleCloudSecuritycenterV1CustomConfig `json:"customConfig,omitempty"`

	// DisplayName: The display name of the Security Health Analytics custom
	// module. This display name becomes the finding category for all
	// findings that are returned by this custom module. The display name
	// must be between 1 and 128 characters, start with a lowercase letter,
	// and contain alphanumeric characters or underscores only.
	DisplayName string `json:"displayName,omitempty"`

	// EnablementState: The enablement state of the custom module.
	//
	// Possible values:
	//   "ENABLEMENT_STATE_UNSPECIFIED" - Unspecified enablement state.
	//   "ENABLED" - The module is enabled at the given CRM resource.
	//   "DISABLED" - The module is disabled at the given CRM resource.
	//   "INHERITED" - State is inherited from an ancestor module. The
	// module will either be effectively ENABLED or DISABLED based on its
	// closest non-inherited ancestor module in the CRM hierarchy.
	EnablementState string `json:"enablementState,omitempty"`

	// LastEditor: Output only. The editor that last updated the custom
	// module.
	LastEditor string `json:"lastEditor,omitempty"`

	// Name: Immutable. The resource name of the custom module. Its format
	// is
	// "organizations/{organization}/securityHealthAnalyticsSettings/customMo
	// dules/{customModule}", or
	// "folders/{folder}/securityHealthAnalyticsSettings/customModules/{custo
	// mModule}", or
	// "projects/{project}/securityHealthAnalyticsSettings/customModules/{cus
	// tomModule}" The id {customModule} is server-generated and is not user
	// settable. It will be a numeric id containing 1-20 digits.
	Name string `json:"name,omitempty"`

	// UpdateTime: Output only. The time at which the custom module was last
	// updated.
	UpdateTime string `json:"updateTime,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "AncestorModule") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AncestorModule") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule: Represents an instance of a Security Health Analytics custom module, including its full module name, display name, enablement state, and last updated time. You can create a custom module at the organization, folder, or project level. Custom modules that you create at the organization or folder level are inherited by the child folders and projects.

func (*GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule) MarshalJSON added in v0.118.0

type GoogleCloudSecuritycenterV1SensitiveDataProtectionMapping added in v0.162.0

type GoogleCloudSecuritycenterV1SensitiveDataProtectionMapping struct {
	// HighSensitivityMapping: Resource value mapping for high-sensitivity
	// Sensitive Data Protection findings
	//
	// Possible values:
	//   "RESOURCE_VALUE_UNSPECIFIED" - Unspecific value
	//   "HIGH" - High resource value
	//   "MEDIUM" - Medium resource value
	//   "LOW" - Low resource value
	//   "NONE" - No resource value, e.g. ignore these resources
	HighSensitivityMapping string `json:"highSensitivityMapping,omitempty"`

	// MediumSensitivityMapping: Resource value mapping for
	// medium-sensitivity Sensitive Data Protection findings
	//
	// Possible values:
	//   "RESOURCE_VALUE_UNSPECIFIED" - Unspecific value
	//   "HIGH" - High resource value
	//   "MEDIUM" - Medium resource value
	//   "LOW" - Low resource value
	//   "NONE" - No resource value, e.g. ignore these resources
	MediumSensitivityMapping string `json:"mediumSensitivityMapping,omitempty"`

	// ForceSendFields is a list of field names (e.g.
	// "HighSensitivityMapping") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "HighSensitivityMapping")
	// to include in API requests with the JSON null value. By default,
	// fields with empty values are omitted from API requests. However, any
	// field with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1SensitiveDataProtectionMapping: Resource value mapping for Sensitive Data Protection findings. If any of these mappings have a resource value that is not unspecified, the resource_value field will be ignored when reading this configuration.

func (*GoogleCloudSecuritycenterV1SensitiveDataProtectionMapping) MarshalJSON added in v0.162.0

type GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse added in v0.4.0

type GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse struct {
	// Duration: The duration between asset discovery run start and end
	Duration string `json:"duration,omitempty"`

	// State: The state of an asset discovery run.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Asset discovery run state was unspecified.
	//   "COMPLETED" - Asset discovery run completed successfully.
	//   "SUPERSEDED" - Asset discovery run was cancelled with tasks still
	// pending, as another run for the same organization was started with a
	// higher priority.
	//   "TERMINATED" - Asset discovery run was killed and terminated.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Duration") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Duration") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse: Response of asset discovery run

func (*GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse) MarshalJSON added in v0.4.0

type GoogleCloudSecuritycenterV1p1beta1Finding added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1Finding struct {
	// CanonicalName: The canonical name of the finding. It's either
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}",
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or
	// "projects/{project_number}/sources/{source_id}/findings/{finding_id}",
	//  depending on the closest CRM ancestor of the resource associated
	// with the finding.
	CanonicalName string `json:"canonicalName,omitempty"`

	// Category: The additional taxonomy group within findings from a given
	// source. This field is immutable after creation time. Example:
	// "XSS_FLASH_INJECTION"
	Category string `json:"category,omitempty"`

	// CreateTime: The time at which the finding was created in Security
	// Command Center.
	CreateTime string `json:"createTime,omitempty"`

	// EventTime: The time at which the event took place, or when an update
	// to the finding occurred. For example, if the finding represents an
	// open firewall it would capture the time the detector believes the
	// firewall became open. The accuracy is determined by the detector. If
	// the finding were to be resolved afterward, this time would reflect
	// when the finding was resolved. Must not be set to a value greater
	// than the current timestamp.
	EventTime string `json:"eventTime,omitempty"`

	// ExternalUri: The URI that, if available, points to a web page outside
	// of Security Command Center where additional information about the
	// finding can be found. This field is guaranteed to be either empty or
	// a well formed URL.
	ExternalUri string `json:"externalUri,omitempty"`

	// Name: The relative resource name of this finding. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example:
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}"
	Name string `json:"name,omitempty"`

	// Parent: The relative resource name of the source the finding belongs
	// to. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// This field is immutable after creation time. For example:
	// "organizations/{organization_id}/sources/{source_id}"
	Parent string `json:"parent,omitempty"`

	// ResourceName: For findings on Google Cloud resources, the full
	// resource name of the Google Cloud resource this finding is for. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	// When the finding is for a non-Google Cloud resource, the resourceName
	// can be a customer or partner defined string. This field is immutable
	// after creation time.
	ResourceName string `json:"resourceName,omitempty"`

	// SecurityMarks: Output only. User specified security marks. These
	// marks are entirely managed by the user and come from the
	// SecurityMarks resource that belongs to the finding.
	SecurityMarks *GoogleCloudSecuritycenterV1p1beta1SecurityMarks `json:"securityMarks,omitempty"`

	// Severity: The severity of the finding. This field is managed by the
	// source that writes the finding.
	//
	// Possible values:
	//   "SEVERITY_UNSPECIFIED" - No severity specified. The default value.
	//   "CRITICAL" - Critical severity.
	//   "HIGH" - High severity.
	//   "MEDIUM" - Medium severity.
	//   "LOW" - Low severity.
	Severity string `json:"severity,omitempty"`

	// SourceProperties: Source specific properties. These properties are
	// managed by the source that writes the finding. The key names in the
	// source_properties map must be between 1 and 255 characters, and must
	// start with a letter and contain alphanumeric characters or
	// underscores only.
	SourceProperties googleapi.RawMessage `json:"sourceProperties,omitempty"`

	// State: The state of the finding.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Unspecified state.
	//   "ACTIVE" - The finding requires attention and has not been
	// addressed yet.
	//   "INACTIVE" - The finding has been fixed, triaged as a non-issue or
	// otherwise addressed and is no longer active.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1Finding: Security Command Center finding. A finding is a record of assessment data (security, risk, health or privacy) ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, an XSS vulnerability in an App Engine application is a finding.

func (*GoogleCloudSecuritycenterV1p1beta1Finding) MarshalJSON added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1Folder added in v0.36.0

type GoogleCloudSecuritycenterV1p1beta1Folder struct {
	// ResourceFolder: Full resource name of this folder. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	ResourceFolder string `json:"resourceFolder,omitempty"`

	// ResourceFolderDisplayName: The user defined display name for this
	// folder.
	ResourceFolderDisplayName string `json:"resourceFolderDisplayName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ResourceFolder") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ResourceFolder") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1Folder: Message that contains the resource name and display name of a folder resource.

func (*GoogleCloudSecuritycenterV1p1beta1Folder) MarshalJSON added in v0.36.0

func (s *GoogleCloudSecuritycenterV1p1beta1Folder) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1p1beta1NotificationMessage added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1NotificationMessage struct {
	// Finding: If it's a Finding based notification config, this field will
	// be populated.
	Finding *GoogleCloudSecuritycenterV1p1beta1Finding `json:"finding,omitempty"`

	// NotificationConfigName: Name of the notification config that
	// generated current notification.
	NotificationConfigName string `json:"notificationConfigName,omitempty"`

	// Resource: The Cloud resource tied to the notification.
	Resource *GoogleCloudSecuritycenterV1p1beta1Resource `json:"resource,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Finding") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Finding") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1NotificationMessage: Security Command Center's Notification

func (*GoogleCloudSecuritycenterV1p1beta1NotificationMessage) MarshalJSON added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1Resource added in v0.27.0

type GoogleCloudSecuritycenterV1p1beta1Resource struct {
	// Folders: Output only. Contains a Folder message for each folder in
	// the assets ancestry. The first folder is the deepest nested folder,
	// and the last folder is the folder directly under the Organization.
	Folders []*GoogleCloudSecuritycenterV1p1beta1Folder `json:"folders,omitempty"`

	// Name: The full resource name of the resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	Name string `json:"name,omitempty"`

	// Parent: The full resource name of resource's parent.
	Parent string `json:"parent,omitempty"`

	// ParentDisplayName: The human readable name of resource's parent.
	ParentDisplayName string `json:"parentDisplayName,omitempty"`

	// Project: The full resource name of project that the resource belongs
	// to.
	Project string `json:"project,omitempty"`

	// ProjectDisplayName: The project id that the resource belongs to.
	ProjectDisplayName string `json:"projectDisplayName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Folders") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Folders") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1Resource: Information related to the Google Cloud resource.

func (*GoogleCloudSecuritycenterV1p1beta1Resource) MarshalJSON added in v0.27.0

type GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse struct {
	// Duration: The duration between asset discovery run start and end
	Duration string `json:"duration,omitempty"`

	// State: The state of an asset discovery run.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Asset discovery run state was unspecified.
	//   "COMPLETED" - Asset discovery run completed successfully.
	//   "SUPERSEDED" - Asset discovery run was cancelled with tasks still
	// pending, as another run for the same organization was started with a
	// higher priority.
	//   "TERMINATED" - Asset discovery run was killed and terminated.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Duration") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Duration") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse: Response of asset discovery run

func (*GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse) MarshalJSON added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1SecurityMarks added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1SecurityMarks struct {
	// CanonicalName: The canonical name of the marks. Examples:
	// "organizations/{organization_id}/assets/{asset_id}/securityMarks"
	// "folders/{folder_id}/assets/{asset_id}/securityMarks"
	// "projects/{project_number}/assets/{asset_id}/securityMarks"
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks"
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}/securit
	// yMarks"
	// "projects/{project_number}/sources/{source_id}/findings/{finding_id}/s
	// ecurityMarks"
	CanonicalName string `json:"canonicalName,omitempty"`

	// Marks: Mutable user specified security marks belonging to the parent
	// resource. Constraints are as follows: * Keys and values are treated
	// as case insensitive * Keys must be between 1 - 256 characters
	// (inclusive) * Keys must be letters, numbers, underscores, or dashes *
	// Values have leading and trailing whitespace trimmed, remaining
	// characters must be between 1 - 4096 characters (inclusive)
	Marks map[string]string `json:"marks,omitempty"`

	// Name: The relative resource name of the SecurityMarks. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Examples:
	// "organizations/{organization_id}/assets/{asset_id}/securityMarks"
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks".
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1SecurityMarks: User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

func (*GoogleCloudSecuritycenterV1p1beta1SecurityMarks) MarshalJSON added in v0.17.0

type GoogleCloudSecuritycenterV2Access added in v0.153.0

type GoogleCloudSecuritycenterV2Access struct {
	// CallerIp: Caller's IP address, such as "1.1.1.1".
	CallerIp string `json:"callerIp,omitempty"`

	// CallerIpGeo: The caller IP's geolocation, which identifies where the
	// call came from.
	CallerIpGeo *GoogleCloudSecuritycenterV2Geolocation `json:"callerIpGeo,omitempty"`

	// MethodName: The method that the service account called, e.g.
	// "SetIamPolicy".
	MethodName string `json:"methodName,omitempty"`

	// PrincipalEmail: Associated email, such as "foo@google.com". The email
	// address of the authenticated user or a service account acting on
	// behalf of a third party principal making the request. For third party
	// identity callers, the `principal_subject` field is populated instead
	// of this field. For privacy reasons, the principal email address is
	// sometimes redacted. For more information, see Caller identities in
	// audit logs (https://cloud.google.com/logging/docs/audit#user-id).
	PrincipalEmail string `json:"principalEmail,omitempty"`

	// PrincipalSubject: A string that represents the principal_subject that
	// is associated with the identity. Unlike `principal_email`,
	// `principal_subject` supports principals that aren't associated with
	// email addresses, such as third party principals. For most identities,
	// the format is `principal://iam.googleapis.com/{identity pool
	// name}/subject/{subject}`. Some GKE identities, such as GKE_WORKLOAD,
	// FREEFORM, and GKE_HUB_WORKLOAD, still use the legacy format
	// `serviceAccount:{identity pool name}[{subject}]`.
	PrincipalSubject string `json:"principalSubject,omitempty"`

	// ServiceAccountDelegationInfo: The identity delegation history of an
	// authenticated service account that made the request. The
	// `serviceAccountDelegationInfo[]` object contains information about
	// the real authorities that try to access Google Cloud resources by
	// delegating on a service account. When multiple authorities are
	// present, they are guaranteed to be sorted based on the original
	// ordering of the identity delegation events.
	ServiceAccountDelegationInfo []*GoogleCloudSecuritycenterV2ServiceAccountDelegationInfo `json:"serviceAccountDelegationInfo,omitempty"`

	// ServiceAccountKeyName: The name of the service account key that was
	// used to create or exchange credentials when authenticating the
	// service account that made the request. This is a scheme-less URI full
	// resource name. For example:
	// "//iam.googleapis.com/projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/
	// keys/{key}".
	ServiceAccountKeyName string `json:"serviceAccountKeyName,omitempty"`

	// ServiceName: This is the API service that the service account made a
	// call to, e.g. "iam.googleapis.com"
	ServiceName string `json:"serviceName,omitempty"`

	// UserAgent: The caller's user agent string associated with the
	// finding.
	UserAgent string `json:"userAgent,omitempty"`

	// UserAgentFamily: Type of user agent associated with the finding. For
	// example, an operating system shell or an embedded or standalone
	// application.
	UserAgentFamily string `json:"userAgentFamily,omitempty"`

	// UserName: A string that represents a username. The username provided
	// depends on the type of the finding and is likely not an IAM
	// principal. For example, this can be a system username if the finding
	// is related to a virtual machine, or it can be an application login
	// username.
	UserName string `json:"userName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CallerIp") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CallerIp") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Access: Represents an access event.

func (*GoogleCloudSecuritycenterV2Access) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Access) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2AccessReview added in v0.153.0

type GoogleCloudSecuritycenterV2AccessReview struct {
	// Group: The API group of the resource. "*" means all.
	Group string `json:"group,omitempty"`

	// Name: The name of the resource being requested. Empty means all.
	Name string `json:"name,omitempty"`

	// Ns: Namespace of the action being requested. Currently, there is no
	// distinction between no namespace and all namespaces. Both are
	// represented by "" (empty).
	Ns string `json:"ns,omitempty"`

	// Resource: The optional resource type requested. "*" means all.
	Resource string `json:"resource,omitempty"`

	// Subresource: The optional subresource type.
	Subresource string `json:"subresource,omitempty"`

	// Verb: A Kubernetes resource API verb, like get, list, watch, create,
	// update, delete, proxy. "*" means all.
	Verb string `json:"verb,omitempty"`

	// Version: The API version of the resource. "*" means all.
	Version string `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Group") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Group") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2AccessReview: Conveys information about a Kubernetes access review (such as one returned by a `kubectl auth can-i` (https://kubernetes.io/docs/reference/access-authn-authz/authorization/#checking-api-access) command) that was involved in a finding.

func (*GoogleCloudSecuritycenterV2AccessReview) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2AccessReview) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2AdaptiveProtection added in v0.173.0

type GoogleCloudSecuritycenterV2AdaptiveProtection struct {
	// Confidence: A score of 0 means that there is low confidence that the
	// detected event is an actual attack. A score of 1 means that there is
	// high confidence that the detected event is an attack. See the
	// Adaptive Protection documentation
	// (https://cloud.google.com/armor/docs/adaptive-protection-overview#configure-alert-tuning)
	// for further explanation.
	Confidence float64 `json:"confidence,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Confidence") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Confidence") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2AdaptiveProtection: Information about Google Cloud Armor Adaptive Protection (https://cloud.google.com/armor/docs/cloud-armor-overview#google-cloud-armor-adaptive-protection).

func (*GoogleCloudSecuritycenterV2AdaptiveProtection) MarshalJSON added in v0.173.0

func (*GoogleCloudSecuritycenterV2AdaptiveProtection) UnmarshalJSON added in v0.173.0

func (s *GoogleCloudSecuritycenterV2AdaptiveProtection) UnmarshalJSON(data []byte) error

type GoogleCloudSecuritycenterV2Application added in v0.153.0

type GoogleCloudSecuritycenterV2Application struct {
	// BaseUri: The base URI that identifies the network location of the
	// application in which the vulnerability was detected. For example,
	// `http://example.com`.
	BaseUri string `json:"baseUri,omitempty"`

	// FullUri: The full URI with payload that could be used to reproduce
	// the vulnerability. For example, `http://example.com?p=aMmYgI6H`.
	FullUri string `json:"fullUri,omitempty"`

	// ForceSendFields is a list of field names (e.g. "BaseUri") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "BaseUri") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Application: Represents an application associated with a finding.

func (*GoogleCloudSecuritycenterV2Application) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Application) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Attack added in v0.173.0

type GoogleCloudSecuritycenterV2Attack struct {
	// Classification: Type of attack, for example, ‘SYN-flood’,
	// ‘NTP-udp’, or ‘CHARGEN-udp’.
	Classification string `json:"classification,omitempty"`

	// VolumeBps: Total BPS (bytes per second) volume of attack.
	VolumeBps int64 `json:"volumeBps,omitempty"`

	// VolumePps: Total PPS (packets per second) volume of attack.
	VolumePps int64 `json:"volumePps,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Classification") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Classification") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Attack: Information about DDoS attack volume and classification.

func (*GoogleCloudSecuritycenterV2Attack) MarshalJSON added in v0.173.0

func (s *GoogleCloudSecuritycenterV2Attack) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2AttackExposure added in v0.153.0

type GoogleCloudSecuritycenterV2AttackExposure struct {
	// AttackExposureResult: The resource name of the attack path simulation
	// result that contains the details regarding this attack exposure
	// score. Example:
	// organizations/123/simulations/456/attackExposureResults/789
	AttackExposureResult string `json:"attackExposureResult,omitempty"`

	// ExposedHighValueResourcesCount: The number of high value resources
	// that are exposed as a result of this finding.
	ExposedHighValueResourcesCount int64 `json:"exposedHighValueResourcesCount,omitempty"`

	// ExposedLowValueResourcesCount: The number of high value resources
	// that are exposed as a result of this finding.
	ExposedLowValueResourcesCount int64 `json:"exposedLowValueResourcesCount,omitempty"`

	// ExposedMediumValueResourcesCount: The number of medium value
	// resources that are exposed as a result of this finding.
	ExposedMediumValueResourcesCount int64 `json:"exposedMediumValueResourcesCount,omitempty"`

	// LatestCalculationTime: The most recent time the attack exposure was
	// updated on this finding.
	LatestCalculationTime string `json:"latestCalculationTime,omitempty"`

	// Score: A number between 0 (inclusive) and infinity that represents
	// how important this finding is to remediate. The higher the score, the
	// more important it is to remediate.
	Score float64 `json:"score,omitempty"`

	// State: Output only. What state this AttackExposure is in. This
	// captures whether or not an attack exposure has been calculated or
	// not.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - The state is not specified.
	//   "CALCULATED" - The attack exposure has been calculated.
	//   "NOT_CALCULATED" - The attack exposure has not been calculated.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g.
	// "AttackExposureResult") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AttackExposureResult") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2AttackExposure: An attack exposure contains the results of an attack path simulation run.

func (*GoogleCloudSecuritycenterV2AttackExposure) MarshalJSON added in v0.153.0

func (*GoogleCloudSecuritycenterV2AttackExposure) UnmarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2AttackExposure) UnmarshalJSON(data []byte) error

type GoogleCloudSecuritycenterV2AwsAccount added in v0.173.0

type GoogleCloudSecuritycenterV2AwsAccount struct {
	// Id: The unique identifier (ID) of the account, containing exactly 12
	// digits.
	Id string `json:"id,omitempty"`

	// Name: The friendly name of this account.
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Id") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Id") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2AwsAccount: An AWS account that is a member of an organization.

func (*GoogleCloudSecuritycenterV2AwsAccount) MarshalJSON added in v0.173.0

func (s *GoogleCloudSecuritycenterV2AwsAccount) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2AwsMetadata added in v0.173.0

type GoogleCloudSecuritycenterV2AwsMetadata struct {
	// Account: The AWS account associated with the resource.
	Account *GoogleCloudSecuritycenterV2AwsAccount `json:"account,omitempty"`

	// Organization: The AWS organization associated with the resource.
	Organization *GoogleCloudSecuritycenterV2AwsOrganization `json:"organization,omitempty"`

	// OrganizationalUnits: A list of AWS organizational units associated
	// with the resource, ordered from lowest level (closest to the account)
	// to highest level.
	OrganizationalUnits []*GoogleCloudSecuritycenterV2AwsOrganizationalUnit `json:"organizationalUnits,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Account") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Account") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2AwsMetadata: AWS metadata associated with the resource, only applicable if the finding's cloud provider is Amazon Web Services.

func (*GoogleCloudSecuritycenterV2AwsMetadata) MarshalJSON added in v0.173.0

func (s *GoogleCloudSecuritycenterV2AwsMetadata) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2AwsOrganization added in v0.173.0

type GoogleCloudSecuritycenterV2AwsOrganization struct {
	// Id: The unique identifier (ID) for the organization. The regex
	// pattern for an organization ID string requires "o-" followed by from
	// 10 to 32 lowercase letters or digits.
	Id string `json:"id,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Id") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Id") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2AwsOrganization: An organization is a collection of accounts that are centrally managed together using consolidated billing, organized hierarchically with organizational units (OUs), and controlled with policies.

func (*GoogleCloudSecuritycenterV2AwsOrganization) MarshalJSON added in v0.173.0

type GoogleCloudSecuritycenterV2AwsOrganizationalUnit added in v0.173.0

type GoogleCloudSecuritycenterV2AwsOrganizationalUnit struct {
	// Id: The unique identifier (ID) associated with this OU. The regex
	// pattern for an organizational unit ID string requires "ou-" followed
	// by from 4 to 32 lowercase letters or digits (the ID of the root that
	// contains the OU). This string is followed by a second "-" dash and
	// from 8 to 32 additional lowercase letters or digits. For example,
	// "ou-ab12-cd34ef56".
	Id string `json:"id,omitempty"`

	// Name: The friendly name of the OU.
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Id") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Id") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2AwsOrganizationalUnit: An Organizational Unit (OU) is a container of AWS accounts within a root of an organization. Policies that are attached to an OU apply to all accounts contained in that OU and in any child OUs.

func (*GoogleCloudSecuritycenterV2AwsOrganizationalUnit) MarshalJSON added in v0.173.0

type GoogleCloudSecuritycenterV2BackupDisasterRecovery added in v0.153.0

type GoogleCloudSecuritycenterV2BackupDisasterRecovery struct {
	// Appliance: The name of the Backup and DR appliance that captures,
	// moves, and manages the lifecycle of backup data. For example,
	// `backup-server-57137`.
	Appliance string `json:"appliance,omitempty"`

	// Applications: The names of Backup and DR applications. An application
	// is a VM, database, or file system on a managed host monitored by a
	// backup and recovery appliance. For example, `centos7-01-vol00`,
	// `centos7-01-vol01`, `centos7-01-vol02`.
	Applications []string `json:"applications,omitempty"`

	// BackupCreateTime: The timestamp at which the Backup and DR backup was
	// created.
	BackupCreateTime string `json:"backupCreateTime,omitempty"`

	// BackupTemplate: The name of a Backup and DR template which comprises
	// one or more backup policies. See the Backup and DR documentation
	// (https://cloud.google.com/backup-disaster-recovery/docs/concepts/backup-plan#temp)
	// for more information. For example, `snap-ov`.
	BackupTemplate string `json:"backupTemplate,omitempty"`

	// BackupType: The backup type of the Backup and DR image. For example,
	// `Snapshot`, `Remote Snapshot`, `OnVault`.
	BackupType string `json:"backupType,omitempty"`

	// Host: The name of a Backup and DR host, which is managed by the
	// backup and recovery appliance and known to the management console.
	// The host can be of type Generic (for example, Compute Engine, SQL
	// Server, Oracle DB, SMB file system, etc.), vCenter, or an ESX server.
	// See the Backup and DR documentation on hosts
	// (https://cloud.google.com/backup-disaster-recovery/docs/configuration/manage-hosts-and-their-applications)
	// for more information. For example, `centos7-01`.
	Host string `json:"host,omitempty"`

	// Policies: The names of Backup and DR policies that are associated
	// with a template and that define when to run a backup, how frequently
	// to run a backup, and how long to retain the backup image. For
	// example, `onvaults`.
	Policies []string `json:"policies,omitempty"`

	// PolicyOptions: The names of Backup and DR advanced policy options of
	// a policy applying to an application. See the Backup and DR
	// documentation on policy options
	// (https://cloud.google.com/backup-disaster-recovery/docs/create-plan/policy-settings).
	// For example, `skipofflineappsincongrp, nounmap`.
	PolicyOptions []string `json:"policyOptions,omitempty"`

	// Profile: The name of the Backup and DR resource profile that
	// specifies the storage media for backups of application and VM data.
	// See the Backup and DR documentation on profiles
	// (https://cloud.google.com/backup-disaster-recovery/docs/concepts/backup-plan#profile).
	// For example, `GCP`.
	Profile string `json:"profile,omitempty"`

	// StoragePool: The name of the Backup and DR storage pool that the
	// backup and recovery appliance is storing data in. The storage pool
	// could be of type Cloud, Primary, Snapshot, or OnVault. See the Backup
	// and DR documentation on storage pools
	// (https://cloud.google.com/backup-disaster-recovery/docs/concepts/storage-pools).
	// For example, `DiskPoolOne`.
	StoragePool string `json:"storagePool,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Appliance") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Appliance") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2BackupDisasterRecovery: Information related to Google Cloud Backup and DR Service findings.

func (*GoogleCloudSecuritycenterV2BackupDisasterRecovery) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2BigQueryExport added in v0.153.0

type GoogleCloudSecuritycenterV2BigQueryExport struct {
	// CreateTime: Output only. The time at which the BigQuery export was
	// created. This field is set by the server and will be ignored if
	// provided on export on creation.
	CreateTime string `json:"createTime,omitempty"`

	// Dataset: The dataset to write findings' updates to. Its format is
	// "projects/[project_id]/datasets/[bigquery_dataset_id]". BigQuery
	// Dataset unique ID must contain only letters (a-z, A-Z), numbers
	// (0-9), or underscores (_).
	Dataset string `json:"dataset,omitempty"`

	// Description: The description of the export (max of 1024 characters).
	Description string `json:"description,omitempty"`

	// Filter: Expression that defines the filter to apply across
	// create/update events of findings. The expression is a list of zero or
	// more restrictions combined via logical operators `AND` and `OR`.
	// Parentheses are supported, and `OR` has higher precedence than `AND`.
	// Restrictions have the form ` ` and may have a `-` character in front
	// of them to indicate negation. The fields map to those defined in the
	// corresponding resource. The supported operators are: * `=` for all
	// value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`,
	// meaning substring matching, for strings. The supported value types
	// are: * string literals in quotes. * integer literals without quotes.
	// * boolean literals `true` and `false` without quotes.
	Filter string `json:"filter,omitempty"`

	// MostRecentEditor: Output only. Email address of the user who last
	// edited the BigQuery export. This field is set by the server and will
	// be ignored if provided on export creation or update.
	MostRecentEditor string `json:"mostRecentEditor,omitempty"`

	// Name: The relative resource name of this export. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name.
	// The following list shows some examples: +
	// `organizations/{organization_id}/locations/{location_id}/bigQueryExpor
	// ts/{export_id}` +
	// `folders/{folder_id}/locations/{location_id}/bigQueryExports/{export_i
	// d}` +
	// `projects/{project_id}/locations/{location_id}/bigQueryExports/{export
	// _id}` This field is provided in responses, and is ignored when
	// provided in create requests.
	Name string `json:"name,omitempty"`

	// Principal: Output only. The service account that needs permission to
	// create table and upload data to the BigQuery dataset.
	Principal string `json:"principal,omitempty"`

	// UpdateTime: Output only. The most recent time at which the BigQuery
	// export was updated. This field is set by the server and will be
	// ignored if provided on export creation or update.
	UpdateTime string `json:"updateTime,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CreateTime") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CreateTime") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2BigQueryExport: Configures how to deliver Findings to BigQuery Instance.

func (*GoogleCloudSecuritycenterV2BigQueryExport) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2Binding added in v0.153.0

type GoogleCloudSecuritycenterV2Binding struct {
	// Name: Name for the binding.
	Name string `json:"name,omitempty"`

	// Ns: Namespace for the binding.
	Ns string `json:"ns,omitempty"`

	// Role: The Role or ClusterRole referenced by the binding.
	Role *GoogleCloudSecuritycenterV2Role `json:"role,omitempty"`

	// Subjects: Represents one or more subjects that are bound to the role.
	// Not always available for PATCH requests.
	Subjects []*GoogleCloudSecuritycenterV2Subject `json:"subjects,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Binding: Represents a Kubernetes RoleBinding or ClusterRoleBinding.

func (*GoogleCloudSecuritycenterV2Binding) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Binding) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2BulkMuteFindingsResponse added in v0.153.0

type GoogleCloudSecuritycenterV2BulkMuteFindingsResponse struct {
}

GoogleCloudSecuritycenterV2BulkMuteFindingsResponse: The response to a BulkMute request. Contains the LRO information.

type GoogleCloudSecuritycenterV2CloudArmor added in v0.173.0

type GoogleCloudSecuritycenterV2CloudArmor struct {
	// AdaptiveProtection: Information about potential Layer 7 DDoS attacks
	// identified by Google Cloud Armor Adaptive Protection
	// (https://cloud.google.com/armor/docs/adaptive-protection-overview).
	AdaptiveProtection *GoogleCloudSecuritycenterV2AdaptiveProtection `json:"adaptiveProtection,omitempty"`

	// Attack: Information about DDoS attack volume and classification.
	Attack *GoogleCloudSecuritycenterV2Attack `json:"attack,omitempty"`

	// Duration: Duration of attack from the start until the current moment
	// (updated every 5 minutes).
	Duration string `json:"duration,omitempty"`

	// Requests: Information about incoming requests evaluated by Google
	// Cloud Armor security policies
	// (https://cloud.google.com/armor/docs/security-policy-overview).
	Requests *GoogleCloudSecuritycenterV2Requests `json:"requests,omitempty"`

	// SecurityPolicy: Information about the Google Cloud Armor security
	// policy (https://cloud.google.com/armor/docs/security-policy-overview)
	// relevant to the finding.
	SecurityPolicy *GoogleCloudSecuritycenterV2SecurityPolicy `json:"securityPolicy,omitempty"`

	// ThreatVector: Distinguish between volumetric & protocol DDoS attack
	// and application layer attacks. For example, “L3_4” for Layer 3
	// and Layer 4 DDoS attacks, or “L_7” for Layer 7 DDoS attacks.
	ThreatVector string `json:"threatVector,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AdaptiveProtection")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AdaptiveProtection") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2CloudArmor: Fields related to Google Cloud Armor findings.

func (*GoogleCloudSecuritycenterV2CloudArmor) MarshalJSON added in v0.173.0

func (s *GoogleCloudSecuritycenterV2CloudArmor) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2CloudDlpDataProfile added in v0.153.0

type GoogleCloudSecuritycenterV2CloudDlpDataProfile struct {
	// DataProfile: Name of the data profile, for example,
	// `projects/123/locations/europe/tableProfiles/8383929`.
	DataProfile string `json:"dataProfile,omitempty"`

	// ParentType: The resource hierarchy level at which the data profile
	// was generated.
	//
	// Possible values:
	//   "PARENT_TYPE_UNSPECIFIED" - Unspecified parent type.
	//   "ORGANIZATION" - Organization-level configurations.
	//   "PROJECT" - Project-level configurations.
	ParentType string `json:"parentType,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DataProfile") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DataProfile") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2CloudDlpDataProfile: The data profile (https://cloud.google.com/dlp/docs/data-profiles) associated with the finding.

func (*GoogleCloudSecuritycenterV2CloudDlpDataProfile) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2CloudDlpInspection added in v0.153.0

type GoogleCloudSecuritycenterV2CloudDlpInspection struct {
	// FullScan: Whether Cloud DLP scanned the complete resource or a
	// sampled subset.
	FullScan bool `json:"fullScan,omitempty"`

	// InfoType: The type of information (or *infoType
	// (https://cloud.google.com/dlp/docs/infotypes-reference)*) found, for
	// example, `EMAIL_ADDRESS` or `STREET_ADDRESS`.
	InfoType string `json:"infoType,omitempty"`

	// InfoTypeCount: The number of times Cloud DLP found this infoType
	// within this job and resource.
	InfoTypeCount int64 `json:"infoTypeCount,omitempty,string"`

	// InspectJob: Name of the inspection job, for example,
	// `projects/123/locations/europe/dlpJobs/i-8383929`.
	InspectJob string `json:"inspectJob,omitempty"`

	// ForceSendFields is a list of field names (e.g. "FullScan") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "FullScan") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2CloudDlpInspection: Details about the Cloud Data Loss Prevention (Cloud DLP) inspection job (https://cloud.google.com/dlp/docs/concepts-job-triggers) that produced the finding.

func (*GoogleCloudSecuritycenterV2CloudDlpInspection) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2CloudLoggingEntry added in v0.153.0

type GoogleCloudSecuritycenterV2CloudLoggingEntry struct {
	// InsertId: A unique identifier for the log entry.
	InsertId string `json:"insertId,omitempty"`

	// LogId: The type of the log (part of `log_name`. `log_name` is the
	// resource name of the log to which this log entry belongs). For
	// example: `cloudresourcemanager.googleapis.com/activity` Note that
	// this field is not URL-encoded, unlike in `LogEntry`.
	LogId string `json:"logId,omitempty"`

	// ResourceContainer: The organization, folder, or project of the
	// monitored resource that produced this log entry.
	ResourceContainer string `json:"resourceContainer,omitempty"`

	// Timestamp: The time the event described by the log entry occurred.
	Timestamp string `json:"timestamp,omitempty"`

	// ForceSendFields is a list of field names (e.g. "InsertId") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "InsertId") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2CloudLoggingEntry: Metadata taken from a Cloud Logging LogEntry (https://cloud.google.com/logging/docs/reference/v2/rest/v2/LogEntry)

func (*GoogleCloudSecuritycenterV2CloudLoggingEntry) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2Compliance added in v0.153.0

type GoogleCloudSecuritycenterV2Compliance struct {
	// Ids: Policies within the standard or benchmark, for example, A.12.4.1
	Ids []string `json:"ids,omitempty"`

	// Standard: Industry-wide compliance standards or benchmarks, such as
	// CIS, PCI, and OWASP.
	Standard string `json:"standard,omitempty"`

	// Version: Version of the standard or benchmark, for example, 1.1
	Version string `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Ids") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Ids") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Compliance: Contains compliance information about a security standard indicating unmet recommendations.

func (*GoogleCloudSecuritycenterV2Compliance) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Compliance) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Connection added in v0.153.0

type GoogleCloudSecuritycenterV2Connection struct {
	// DestinationIp: Destination IP address. Not present for sockets that
	// are listening and not connected.
	DestinationIp string `json:"destinationIp,omitempty"`

	// DestinationPort: Destination port. Not present for sockets that are
	// listening and not connected.
	DestinationPort int64 `json:"destinationPort,omitempty"`

	// Protocol: IANA Internet Protocol Number such as TCP(6) and UDP(17).
	//
	// Possible values:
	//   "PROTOCOL_UNSPECIFIED" - Unspecified protocol (not HOPOPT).
	//   "ICMP" - Internet Control Message Protocol.
	//   "TCP" - Transmission Control Protocol.
	//   "UDP" - User Datagram Protocol.
	//   "GRE" - Generic Routing Encapsulation.
	//   "ESP" - Encap Security Payload.
	Protocol string `json:"protocol,omitempty"`

	// SourceIp: Source IP address.
	SourceIp string `json:"sourceIp,omitempty"`

	// SourcePort: Source port.
	SourcePort int64 `json:"sourcePort,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DestinationIp") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DestinationIp") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Connection: Contains information about the IP connection associated with the finding.

func (*GoogleCloudSecuritycenterV2Connection) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Connection) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Contact added in v0.153.0

type GoogleCloudSecuritycenterV2Contact struct {
	// Email: An email address. For example, "person123@company.com".
	Email string `json:"email,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Email") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Email") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Contact: The email address of a contact.

func (*GoogleCloudSecuritycenterV2Contact) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Contact) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2ContactDetails added in v0.153.0

type GoogleCloudSecuritycenterV2ContactDetails struct {
	// Contacts: A list of contacts
	Contacts []*GoogleCloudSecuritycenterV2Contact `json:"contacts,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Contacts") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Contacts") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2ContactDetails: Details about specific contacts

func (*GoogleCloudSecuritycenterV2ContactDetails) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2Container added in v0.153.0

type GoogleCloudSecuritycenterV2Container struct {
	// CreateTime: The time that the container was created.
	CreateTime string `json:"createTime,omitempty"`

	// ImageId: Optional container image ID, if provided by the container
	// runtime. Uniquely identifies the container image launched using a
	// container image digest.
	ImageId string `json:"imageId,omitempty"`

	// Labels: Container labels, as provided by the container runtime.
	Labels []*GoogleCloudSecuritycenterV2Label `json:"labels,omitempty"`

	// Name: Name of the container.
	Name string `json:"name,omitempty"`

	// Uri: Container image URI provided when configuring a pod or
	// container. This string can identify a container image version using
	// mutable tags.
	Uri string `json:"uri,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CreateTime") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CreateTime") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Container: Container associated with the finding.

func (*GoogleCloudSecuritycenterV2Container) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Container) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Cve added in v0.153.0

type GoogleCloudSecuritycenterV2Cve struct {
	// Cvssv3: Describe Common Vulnerability Scoring System specified at
	// https://www.first.org/cvss/v3.1/specification-document
	Cvssv3 *GoogleCloudSecuritycenterV2Cvssv3 `json:"cvssv3,omitempty"`

	// ExploitationActivity: The exploitation activity of the vulnerability
	// in the wild.
	//
	// Possible values:
	//   "EXPLOITATION_ACTIVITY_UNSPECIFIED" - Invalid or empty value.
	//   "WIDE" - Exploitation has been reported or confirmed to widely
	// occur.
	//   "CONFIRMED" - Limited reported or confirmed exploitation
	// activities.
	//   "AVAILABLE" - Exploit is publicly available.
	//   "ANTICIPATED" - No known exploitation activity, but has a high
	// potential for exploitation.
	//   "NO_KNOWN" - No known exploitation activity.
	ExploitationActivity string `json:"exploitationActivity,omitempty"`

	// Id: The unique identifier for the vulnerability. e.g. CVE-2021-34527
	Id string `json:"id,omitempty"`

	// Impact: The potential impact of the vulnerability if it was to be
	// exploited.
	//
	// Possible values:
	//   "RISK_RATING_UNSPECIFIED" - Invalid or empty value.
	//   "LOW" - Exploitation would have little to no security impact.
	//   "MEDIUM" - Exploitation would enable attackers to perform
	// activities, or could allow attackers to have a direct impact, but
	// would require additional steps.
	//   "HIGH" - Exploitation would enable attackers to have a notable
	// direct impact without needing to overcome any major mitigating
	// factors.
	//   "CRITICAL" - Exploitation would fundamentally undermine the
	// security of affected systems, enable actors to perform significant
	// attacks with minimal effort, with little to no mitigating factors to
	// overcome.
	Impact string `json:"impact,omitempty"`

	// ObservedInTheWild: Whether or not the vulnerability has been observed
	// in the wild.
	ObservedInTheWild bool `json:"observedInTheWild,omitempty"`

	// References: Additional information about the CVE. e.g.
	// https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527
	References []*GoogleCloudSecuritycenterV2Reference `json:"references,omitempty"`

	// UpstreamFixAvailable: Whether upstream fix is available for the CVE.
	UpstreamFixAvailable bool `json:"upstreamFixAvailable,omitempty"`

	// ZeroDay: Whether or not the vulnerability was zero day when the
	// finding was published.
	ZeroDay bool `json:"zeroDay,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Cvssv3") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Cvssv3") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Cve: CVE stands for Common Vulnerabilities and Exposures. Information from the CVE record (https://www.cve.org/ResourcesSupport/Glossary) that describes this vulnerability.

func (*GoogleCloudSecuritycenterV2Cve) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Cve) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Cvssv3 added in v0.153.0

type GoogleCloudSecuritycenterV2Cvssv3 struct {
	// AttackComplexity: This metric describes the conditions beyond the
	// attacker's control that must exist in order to exploit the
	// vulnerability.
	//
	// Possible values:
	//   "ATTACK_COMPLEXITY_UNSPECIFIED" - Invalid value.
	//   "ATTACK_COMPLEXITY_LOW" - Specialized access conditions or
	// extenuating circumstances do not exist. An attacker can expect
	// repeatable success when attacking the vulnerable component.
	//   "ATTACK_COMPLEXITY_HIGH" - A successful attack depends on
	// conditions beyond the attacker's control. That is, a successful
	// attack cannot be accomplished at will, but requires the attacker to
	// invest in some measurable amount of effort in preparation or
	// execution against the vulnerable component before a successful attack
	// can be expected.
	AttackComplexity string `json:"attackComplexity,omitempty"`

	// AttackVector: Base Metrics Represents the intrinsic characteristics
	// of a vulnerability that are constant over time and across user
	// environments. This metric reflects the context by which vulnerability
	// exploitation is possible.
	//
	// Possible values:
	//   "ATTACK_VECTOR_UNSPECIFIED" - Invalid value.
	//   "ATTACK_VECTOR_NETWORK" - The vulnerable component is bound to the
	// network stack and the set of possible attackers extends beyond the
	// other options listed below, up to and including the entire Internet.
	//   "ATTACK_VECTOR_ADJACENT" - The vulnerable component is bound to the
	// network stack, but the attack is limited at the protocol level to a
	// logically adjacent topology.
	//   "ATTACK_VECTOR_LOCAL" - The vulnerable component is not bound to
	// the network stack and the attacker's path is via read/write/execute
	// capabilities.
	//   "ATTACK_VECTOR_PHYSICAL" - The attack requires the attacker to
	// physically touch or manipulate the vulnerable component.
	AttackVector string `json:"attackVector,omitempty"`

	// AvailabilityImpact: This metric measures the impact to the
	// availability of the impacted component resulting from a successfully
	// exploited vulnerability.
	//
	// Possible values:
	//   "IMPACT_UNSPECIFIED" - Invalid value.
	//   "IMPACT_HIGH" - High impact.
	//   "IMPACT_LOW" - Low impact.
	//   "IMPACT_NONE" - No impact.
	AvailabilityImpact string `json:"availabilityImpact,omitempty"`

	// BaseScore: The base score is a function of the base metric scores.
	BaseScore float64 `json:"baseScore,omitempty"`

	// ConfidentialityImpact: This metric measures the impact to the
	// confidentiality of the information resources managed by a software
	// component due to a successfully exploited vulnerability.
	//
	// Possible values:
	//   "IMPACT_UNSPECIFIED" - Invalid value.
	//   "IMPACT_HIGH" - High impact.
	//   "IMPACT_LOW" - Low impact.
	//   "IMPACT_NONE" - No impact.
	ConfidentialityImpact string `json:"confidentialityImpact,omitempty"`

	// IntegrityImpact: This metric measures the impact to integrity of a
	// successfully exploited vulnerability.
	//
	// Possible values:
	//   "IMPACT_UNSPECIFIED" - Invalid value.
	//   "IMPACT_HIGH" - High impact.
	//   "IMPACT_LOW" - Low impact.
	//   "IMPACT_NONE" - No impact.
	IntegrityImpact string `json:"integrityImpact,omitempty"`

	// PrivilegesRequired: This metric describes the level of privileges an
	// attacker must possess before successfully exploiting the
	// vulnerability.
	//
	// Possible values:
	//   "PRIVILEGES_REQUIRED_UNSPECIFIED" - Invalid value.
	//   "PRIVILEGES_REQUIRED_NONE" - The attacker is unauthorized prior to
	// attack, and therefore does not require any access to settings or
	// files of the vulnerable system to carry out an attack.
	//   "PRIVILEGES_REQUIRED_LOW" - The attacker requires privileges that
	// provide basic user capabilities that could normally affect only
	// settings and files owned by a user. Alternatively, an attacker with
	// Low privileges has the ability to access only non-sensitive
	// resources.
	//   "PRIVILEGES_REQUIRED_HIGH" - The attacker requires privileges that
	// provide significant (e.g., administrative) control over the
	// vulnerable component allowing access to component-wide settings and
	// files.
	PrivilegesRequired string `json:"privilegesRequired,omitempty"`

	// Scope: The Scope metric captures whether a vulnerability in one
	// vulnerable component impacts resources in components beyond its
	// security scope.
	//
	// Possible values:
	//   "SCOPE_UNSPECIFIED" - Invalid value.
	//   "SCOPE_UNCHANGED" - An exploited vulnerability can only affect
	// resources managed by the same security authority.
	//   "SCOPE_CHANGED" - An exploited vulnerability can affect resources
	// beyond the security scope managed by the security authority of the
	// vulnerable component.
	Scope string `json:"scope,omitempty"`

	// UserInteraction: This metric captures the requirement for a human
	// user, other than the attacker, to participate in the successful
	// compromise of the vulnerable component.
	//
	// Possible values:
	//   "USER_INTERACTION_UNSPECIFIED" - Invalid value.
	//   "USER_INTERACTION_NONE" - The vulnerable system can be exploited
	// without interaction from any user.
	//   "USER_INTERACTION_REQUIRED" - Successful exploitation of this
	// vulnerability requires a user to take some action before the
	// vulnerability can be exploited.
	UserInteraction string `json:"userInteraction,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AttackComplexity") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AttackComplexity") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Cvssv3: Common Vulnerability Scoring System version 3.

func (*GoogleCloudSecuritycenterV2Cvssv3) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Cvssv3) MarshalJSON() ([]byte, error)

func (*GoogleCloudSecuritycenterV2Cvssv3) UnmarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Cvssv3) UnmarshalJSON(data []byte) error

type GoogleCloudSecuritycenterV2Database added in v0.153.0

type GoogleCloudSecuritycenterV2Database struct {
	// DisplayName: The human-readable name of the database that the user
	// connected to.
	DisplayName string `json:"displayName,omitempty"`

	// Grantees: The target usernames, roles, or groups of an SQL privilege
	// grant, which is not an IAM policy change.
	Grantees []string `json:"grantees,omitempty"`

	// Name: Some database resources may not have the full resource name
	// (https://google.aip.dev/122#full-resource-names) populated because
	// these resource types are not yet supported by Cloud Asset Inventory
	// (e.g. Cloud SQL databases). In these cases only the display name will
	// be provided. The full resource name
	// (https://google.aip.dev/122#full-resource-names) of the database that
	// the user connected to, if it is supported by Cloud Asset Inventory.
	Name string `json:"name,omitempty"`

	// Query: The SQL statement that is associated with the database access.
	Query string `json:"query,omitempty"`

	// UserName: The username used to connect to the database. The username
	// might not be an IAM principal and does not have a set format.
	UserName string `json:"userName,omitempty"`

	// Version: The version of the database, for example, POSTGRES_14. See
	// the complete list
	// (https://cloud.google.com/sql/docs/mysql/admin-api/rest/v1/SqlDatabaseVersion).
	Version string `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Database: Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of Cloud SQL instances or Cloud Spanner instances), or the database instance itself. Some database resources might not have the full resource name (https://google.aip.dev/122#full-resource-names) populated because these resource types, such as Cloud SQL databases, are not yet supported by Cloud Asset Inventory. In these cases only the display name is provided.

func (*GoogleCloudSecuritycenterV2Database) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Database) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Detection added in v0.153.0

type GoogleCloudSecuritycenterV2Detection struct {
	// Binary: The name of the binary associated with the memory hash
	// signature detection.
	Binary string `json:"binary,omitempty"`

	// PercentPagesMatched: The percentage of memory page hashes in the
	// signature that were matched.
	PercentPagesMatched float64 `json:"percentPagesMatched,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Binary") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Binary") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Detection: Memory hash detection contributing to the binary family match.

func (*GoogleCloudSecuritycenterV2Detection) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Detection) MarshalJSON() ([]byte, error)

func (*GoogleCloudSecuritycenterV2Detection) UnmarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Detection) UnmarshalJSON(data []byte) error

type GoogleCloudSecuritycenterV2DiskPath added in v0.165.0

type GoogleCloudSecuritycenterV2DiskPath struct {
	// PartitionUuid: UUID of the partition (format
	// https://wiki.archlinux.org/title/persistent_block_device_naming#by-uuid)
	PartitionUuid string `json:"partitionUuid,omitempty"`

	// RelativePath: Relative path of the file in the partition as a JSON
	// encoded string. Example: /home/user1/executable_file.sh
	RelativePath string `json:"relativePath,omitempty"`

	// ForceSendFields is a list of field names (e.g. "PartitionUuid") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "PartitionUuid") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2DiskPath: Path of the file in terms of underlying disk/partition identifiers.

func (*GoogleCloudSecuritycenterV2DiskPath) MarshalJSON added in v0.165.0

func (s *GoogleCloudSecuritycenterV2DiskPath) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2EnvironmentVariable added in v0.153.0

type GoogleCloudSecuritycenterV2EnvironmentVariable struct {
	// Name: Environment variable name as a JSON encoded string.
	Name string `json:"name,omitempty"`

	// Val: Environment variable value as a JSON encoded string.
	Val string `json:"val,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2EnvironmentVariable: A name-value pair representing an environment variable used in an operating system process.

func (*GoogleCloudSecuritycenterV2EnvironmentVariable) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2ExfilResource added in v0.153.0

type GoogleCloudSecuritycenterV2ExfilResource struct {
	// Components: Subcomponents of the asset that was exfiltrated, like
	// URIs used during exfiltration, table names, databases, and filenames.
	// For example, multiple tables might have been exfiltrated from the
	// same Cloud SQL instance, or multiple files might have been
	// exfiltrated from the same Cloud Storage bucket.
	Components []string `json:"components,omitempty"`

	// Name: The resource's full resource name
	// (https://cloud.google.com/apis/design/resource_names#full_resource_name).
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Components") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Components") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2ExfilResource: Resource where data was exfiltrated from or exfiltrated to.

func (*GoogleCloudSecuritycenterV2ExfilResource) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2ExfilResource) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Exfiltration added in v0.153.0

type GoogleCloudSecuritycenterV2Exfiltration struct {
	// Sources: If there are multiple sources, then the data is considered
	// "joined" between them. For instance, BigQuery can join multiple
	// tables, and each table would be considered a source.
	Sources []*GoogleCloudSecuritycenterV2ExfilResource `json:"sources,omitempty"`

	// Targets: If there are multiple targets, each target would get a
	// complete copy of the "joined" source data.
	Targets []*GoogleCloudSecuritycenterV2ExfilResource `json:"targets,omitempty"`

	// TotalExfiltratedBytes: Total exfiltrated bytes processed for the
	// entire job.
	TotalExfiltratedBytes int64 `json:"totalExfiltratedBytes,omitempty,string"`

	// ForceSendFields is a list of field names (e.g. "Sources") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Sources") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Exfiltration: Exfiltration represents a data exfiltration attempt from one or more sources to one or more targets. The `sources` attribute lists the sources of the exfiltrated data. The `targets` attribute lists the destinations the data was copied to.

func (*GoogleCloudSecuritycenterV2Exfiltration) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Exfiltration) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2ExternalSystem added in v0.153.0

type GoogleCloudSecuritycenterV2ExternalSystem struct {
	// Assignees: References primary/secondary etc assignees in the external
	// system.
	Assignees []string `json:"assignees,omitempty"`

	// CaseCloseTime: The time when the case was closed, as reported by the
	// external system.
	CaseCloseTime string `json:"caseCloseTime,omitempty"`

	// CaseCreateTime: The time when the case was created, as reported by
	// the external system.
	CaseCreateTime string `json:"caseCreateTime,omitempty"`

	// CasePriority: The priority of the finding's corresponding case in the
	// external system.
	CasePriority string `json:"casePriority,omitempty"`

	// CaseSla: The SLA of the finding's corresponding case in the external
	// system.
	CaseSla string `json:"caseSla,omitempty"`

	// CaseUri: The link to the finding's corresponding case in the external
	// system.
	CaseUri string `json:"caseUri,omitempty"`

	// ExternalSystemUpdateTime: The time when the case was last updated, as
	// reported by the external system.
	ExternalSystemUpdateTime string `json:"externalSystemUpdateTime,omitempty"`

	// ExternalUid: The identifier that's used to track the finding's
	// corresponding case in the external system.
	ExternalUid string `json:"externalUid,omitempty"`

	// Name: Full resource name of the external system. The following list
	// shows some examples: +
	// `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
	//  +
	// `organizations/1234/sources/5678/locations/us/findings/123456/external
	// Systems/jira` +
	// `folders/1234/sources/5678/findings/123456/externalSystems/jira` +
	// `folders/1234/sources/5678/locations/us/findings/123456/externalSystem
	// s/jira` +
	// `projects/1234/sources/5678/findings/123456/externalSystems/jira` +
	// `projects/1234/sources/5678/locations/us/findings/123456/externalSyste
	// ms/jira`
	Name string `json:"name,omitempty"`

	// Status: The most recent status of the finding's corresponding case,
	// as reported by the external system.
	Status string `json:"status,omitempty"`

	// TicketInfo: Information about the ticket, if any, that is being used
	// to track the resolution of the issue that is identified by this
	// finding.
	TicketInfo *GoogleCloudSecuritycenterV2TicketInfo `json:"ticketInfo,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Assignees") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Assignees") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2ExternalSystem: Representation of third party SIEM/SOAR fields within SCC.

func (*GoogleCloudSecuritycenterV2ExternalSystem) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2File added in v0.153.0

type GoogleCloudSecuritycenterV2File struct {
	// Contents: Prefix of the file contents as a JSON-encoded string.
	Contents string `json:"contents,omitempty"`

	// DiskPath: Path of the file in terms of underlying disk/partition
	// identifiers.
	DiskPath *GoogleCloudSecuritycenterV2DiskPath `json:"diskPath,omitempty"`

	// HashedSize: The length in bytes of the file prefix that was hashed.
	// If hashed_size == size, any hashes reported represent the entire
	// file.
	HashedSize int64 `json:"hashedSize,omitempty,string"`

	// PartiallyHashed: True when the hash covers only a prefix of the file.
	PartiallyHashed bool `json:"partiallyHashed,omitempty"`

	// Path: Absolute path of the file as a JSON encoded string.
	Path string `json:"path,omitempty"`

	// Sha256: SHA256 hash of the first hashed_size bytes of the file
	// encoded as a hex string. If hashed_size == size, sha256 represents
	// the SHA256 hash of the entire file.
	Sha256 string `json:"sha256,omitempty"`

	// Size: Size of the file in bytes.
	Size int64 `json:"size,omitempty,string"`

	// ForceSendFields is a list of field names (e.g. "Contents") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Contents") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2File: File information about the related binary/library used by an executable, or the script used by a script interpreter

func (*GoogleCloudSecuritycenterV2File) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2File) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Finding added in v0.153.0

type GoogleCloudSecuritycenterV2Finding struct {
	// Access: Access details associated with the finding, such as more
	// information on the caller, which method was accessed, and from where.
	Access *GoogleCloudSecuritycenterV2Access `json:"access,omitempty"`

	// Application: Represents an application associated with the finding.
	Application *GoogleCloudSecuritycenterV2Application `json:"application,omitempty"`

	// AttackExposure: The results of an attack path simulation relevant to
	// this finding.
	AttackExposure *GoogleCloudSecuritycenterV2AttackExposure `json:"attackExposure,omitempty"`

	// BackupDisasterRecovery: Fields related to Backup and DR findings.
	BackupDisasterRecovery *GoogleCloudSecuritycenterV2BackupDisasterRecovery `json:"backupDisasterRecovery,omitempty"`

	// CanonicalName: Output only. The canonical name of the finding. The
	// following list shows some examples: +
	// `organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}` +
	// `organizations/{organization_id}/sources/{source_id}/locations/{locati
	// on_id}/findings/{finding_id}` +
	// `folders/{folder_id}/sources/{source_id}/findings/{finding_id}` +
	// `folders/{folder_id}/sources/{source_id}/locations/{location_id}/findi
	// ngs/{finding_id}` +
	// `projects/{project_id}/sources/{source_id}/findings/{finding_id}` +
	// `projects/{project_id}/sources/{source_id}/locations/{location_id}/fin
	// dings/{finding_id}` The prefix is the closest CRM ancestor of the
	// resource associated with the finding.
	CanonicalName string `json:"canonicalName,omitempty"`

	// Category: Immutable. The additional taxonomy group within findings
	// from a given source. Example: "XSS_FLASH_INJECTION"
	Category string `json:"category,omitempty"`

	// CloudArmor: Fields related to Cloud Armor findings.
	CloudArmor *GoogleCloudSecuritycenterV2CloudArmor `json:"cloudArmor,omitempty"`

	// CloudDlpDataProfile: Cloud DLP data profile that is associated with
	// the finding.
	CloudDlpDataProfile *GoogleCloudSecuritycenterV2CloudDlpDataProfile `json:"cloudDlpDataProfile,omitempty"`

	// CloudDlpInspection: Cloud Data Loss Prevention (Cloud DLP) inspection
	// results that are associated with the finding.
	CloudDlpInspection *GoogleCloudSecuritycenterV2CloudDlpInspection `json:"cloudDlpInspection,omitempty"`

	// Compliances: Contains compliance information for security standards
	// associated to the finding.
	Compliances []*GoogleCloudSecuritycenterV2Compliance `json:"compliances,omitempty"`

	// Connections: Contains information about the IP connection associated
	// with the finding.
	Connections []*GoogleCloudSecuritycenterV2Connection `json:"connections,omitempty"`

	// Contacts: Output only. Map containing the points of contact for the
	// given finding. The key represents the type of contact, while the
	// value contains a list of all the contacts that pertain. Please refer
	// to:
	// https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
	// { "security": { "contacts": [ { "email": "person1@company.com" }, {
	// "email": "person2@company.com" } ] } }
	Contacts map[string]GoogleCloudSecuritycenterV2ContactDetails `json:"contacts,omitempty"`

	// Containers: Containers associated with the finding. This field
	// provides information for both Kubernetes and non-Kubernetes
	// containers.
	Containers []*GoogleCloudSecuritycenterV2Container `json:"containers,omitempty"`

	// CreateTime: Output only. The time at which the finding was created in
	// Security Command Center.
	CreateTime string `json:"createTime,omitempty"`

	// Database: Database associated with the finding.
	Database *GoogleCloudSecuritycenterV2Database `json:"database,omitempty"`

	// Description: Contains more details about the finding.
	Description string `json:"description,omitempty"`

	// EventTime: The time the finding was first detected. If an existing
	// finding is updated, then this is the time the update occurred. For
	// example, if the finding represents an open firewall, this property
	// captures the time the detector believes the firewall became open. The
	// accuracy is determined by the detector. If the finding is later
	// resolved, then this time reflects when the finding was resolved. This
	// must not be set to a value greater than the current timestamp.
	EventTime string `json:"eventTime,omitempty"`

	// Exfiltration: Represents exfiltrations associated with the finding.
	Exfiltration *GoogleCloudSecuritycenterV2Exfiltration `json:"exfiltration,omitempty"`

	// ExternalSystems: Output only. Third party SIEM/SOAR fields within
	// SCC, contains external system information and external system finding
	// fields.
	ExternalSystems map[string]GoogleCloudSecuritycenterV2ExternalSystem `json:"externalSystems,omitempty"`

	// ExternalUri: The URI that, if available, points to a web page outside
	// of Security Command Center where additional information about the
	// finding can be found. This field is guaranteed to be either empty or
	// a well formed URL.
	ExternalUri string `json:"externalUri,omitempty"`

	// Files: File associated with the finding.
	Files []*GoogleCloudSecuritycenterV2File `json:"files,omitempty"`

	// FindingClass: The class of the finding.
	//
	// Possible values:
	//   "FINDING_CLASS_UNSPECIFIED" - Unspecified finding class.
	//   "THREAT" - Describes unwanted or malicious activity.
	//   "VULNERABILITY" - Describes a potential weakness in software that
	// increases risk to Confidentiality & Integrity & Availability.
	//   "MISCONFIGURATION" - Describes a potential weakness in cloud
	// resource/asset configuration that increases risk.
	//   "OBSERVATION" - Describes a security observation that is for
	// informational purposes.
	//   "SCC_ERROR" - Describes an error that prevents some SCC
	// functionality.
	//   "POSTURE_VIOLATION" - Describes a potential security risk due to a
	// change in the security posture.
	FindingClass string `json:"findingClass,omitempty"`

	// IamBindings: Represents IAM bindings associated with the finding.
	IamBindings []*GoogleCloudSecuritycenterV2IamBinding `json:"iamBindings,omitempty"`

	// Indicator: Represents what's commonly known as an *indicator of
	// compromise* (IoC) in computer forensics. This is an artifact observed
	// on a network or in an operating system that, with high confidence,
	// indicates a computer intrusion. For more information, see Indicator
	// of compromise
	// (https://en.wikipedia.org/wiki/Indicator_of_compromise).
	Indicator *GoogleCloudSecuritycenterV2Indicator `json:"indicator,omitempty"`

	// KernelRootkit: Signature of the kernel rootkit.
	KernelRootkit *GoogleCloudSecuritycenterV2KernelRootkit `json:"kernelRootkit,omitempty"`

	// Kubernetes: Kubernetes resources associated with the finding.
	Kubernetes *GoogleCloudSecuritycenterV2Kubernetes `json:"kubernetes,omitempty"`

	// LoadBalancers: The load balancers associated with the finding.
	LoadBalancers []*GoogleCloudSecuritycenterV2LoadBalancer `json:"loadBalancers,omitempty"`

	// LogEntries: Log entries that are relevant to the finding.
	LogEntries []*GoogleCloudSecuritycenterV2LogEntry `json:"logEntries,omitempty"`

	// MitreAttack: MITRE ATT&CK tactics and techniques related to this
	// finding. See: https://attack.mitre.org
	MitreAttack *GoogleCloudSecuritycenterV2MitreAttack `json:"mitreAttack,omitempty"`

	// ModuleName: Unique identifier of the module which generated the
	// finding. Example:
	// folders/598186756061/securityHealthAnalyticsSettings/customModules/567
	// 99441161885
	ModuleName string `json:"moduleName,omitempty"`

	// Mute: Indicates the mute state of a finding (either muted, unmuted or
	// undefined). Unlike other attributes of a finding, a finding provider
	// shouldn't set the value of mute.
	//
	// Possible values:
	//   "MUTE_UNSPECIFIED" - Unspecified.
	//   "MUTED" - Finding has been muted.
	//   "UNMUTED" - Finding has been unmuted.
	//   "UNDEFINED" - Finding has never been muted/unmuted.
	Mute string `json:"mute,omitempty"`

	// MuteInitiator: Records additional information about the mute
	// operation, for example, the mute configuration
	// (https://cloud.google.com/security-command-center/docs/how-to-mute-findings)
	// that muted the finding and the user who muted the finding.
	MuteInitiator string `json:"muteInitiator,omitempty"`

	// MuteUpdateTime: Output only. The most recent time this finding was
	// muted or unmuted.
	MuteUpdateTime string `json:"muteUpdateTime,omitempty"`

	// Name: The relative resource name
	// (https://cloud.google.com/apis/design/resource_names#relative_resource_name)
	// of the finding. The following list shows some examples: +
	// `organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}` +
	// `organizations/{organization_id}/sources/{source_id}/locations/{locati
	// on_id}/findings/{finding_id}` +
	// `folders/{folder_id}/sources/{source_id}/findings/{finding_id}` +
	// `folders/{folder_id}/sources/{source_id}/locations/{location_id}/findi
	// ngs/{finding_id}` +
	// `projects/{project_id}/sources/{source_id}/findings/{finding_id}` +
	// `projects/{project_id}/sources/{source_id}/locations/{location_id}/fin
	// dings/{finding_id}`
	Name string `json:"name,omitempty"`

	// NextSteps: Steps to address the finding.
	NextSteps string `json:"nextSteps,omitempty"`

	// Notebook: Notebook associated with the finding.
	Notebook *GoogleCloudSecuritycenterV2Notebook `json:"notebook,omitempty"`

	// OrgPolicies: Contains information about the org policies associated
	// with the finding.
	OrgPolicies []*GoogleCloudSecuritycenterV2OrgPolicy `json:"orgPolicies,omitempty"`

	// Parent: The relative resource name of the source and location the
	// finding belongs to. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// This field is immutable after creation time. The following list shows
	// some examples: +
	// `organizations/{organization_id}/sources/{source_id}` +
	// `folders/{folders_id}/sources/{source_id}` +
	// `projects/{projects_id}/sources/{source_id}` +
	// `organizations/{organization_id}/sources/{source_id}/locations/{locati
	// on_id}` +
	// `folders/{folders_id}/sources/{source_id}/locations/{location_id}` +
	// `projects/{projects_id}/sources/{source_id}/locations/{location_id}`
	Parent string `json:"parent,omitempty"`

	// ParentDisplayName: Output only. The human readable display name of
	// the finding source such as "Event Threat Detection" or "Security
	// Health Analytics".
	ParentDisplayName string `json:"parentDisplayName,omitempty"`

	// Processes: Represents operating system processes associated with the
	// Finding.
	Processes []*GoogleCloudSecuritycenterV2Process `json:"processes,omitempty"`

	// ResourceName: Immutable. For findings on Google Cloud resources, the
	// full resource name of the Google Cloud resource this finding is for.
	// See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	// When the finding is for a non-Google Cloud resource, the resourceName
	// can be a customer or partner defined string.
	ResourceName string `json:"resourceName,omitempty"`

	// SecurityMarks: Output only. User specified security marks. These
	// marks are entirely managed by the user and come from the
	// SecurityMarks resource that belongs to the finding.
	SecurityMarks *GoogleCloudSecuritycenterV2SecurityMarks `json:"securityMarks,omitempty"`

	// SecurityPosture: The security posture associated with the finding.
	SecurityPosture *GoogleCloudSecuritycenterV2SecurityPosture `json:"securityPosture,omitempty"`

	// Severity: The severity of the finding. This field is managed by the
	// source that writes the finding.
	//
	// Possible values:
	//   "SEVERITY_UNSPECIFIED" - This value is used for findings when a
	// source doesn't write a severity value.
	//   "CRITICAL" - Vulnerability: A critical vulnerability is easily
	// discoverable by an external actor, exploitable, and results in the
	// direct ability to execute arbitrary code, exfiltrate data, and
	// otherwise gain additional access and privileges to cloud resources
	// and workloads. Examples include publicly accessible unprotected user
	// data and public SSH access with weak or no passwords. Threat:
	// Indicates a threat that is able to access, modify, or delete data or
	// execute unauthorized code within existing resources.
	//   "HIGH" - Vulnerability: A high risk vulnerability can be easily
	// discovered and exploited in combination with other vulnerabilities in
	// order to gain direct access and the ability to execute arbitrary
	// code, exfiltrate data, and otherwise gain additional access and
	// privileges to cloud resources and workloads. An example is a database
	// with weak or no passwords that is only accessible internally. This
	// database could easily be compromised by an actor that had access to
	// the internal network. Threat: Indicates a threat that is able to
	// create new computational resources in an environment but not able to
	// access data or execute code in existing resources.
	//   "MEDIUM" - Vulnerability: A medium risk vulnerability could be used
	// by an actor to gain access to resources or privileges that enable
	// them to eventually (through multiple steps or a complex exploit) gain
	// access and the ability to execute arbitrary code or exfiltrate data.
	// An example is a service account with access to more projects than it
	// should have. If an actor gains access to the service account, they
	// could potentially use that access to manipulate a project the service
	// account was not intended to. Threat: Indicates a threat that is able
	// to cause operational impact but may not access data or execute
	// unauthorized code.
	//   "LOW" - Vulnerability: A low risk vulnerability hampers a security
	// organization's ability to detect vulnerabilities or active threats in
	// their deployment, or prevents the root cause investigation of
	// security issues. An example is monitoring and logs being disabled for
	// resource configurations and access. Threat: Indicates a threat that
	// has obtained minimal access to an environment but is not able to
	// access data, execute code, or create resources.
	Severity string `json:"severity,omitempty"`

	// SourceProperties: Source specific properties. These properties are
	// managed by the source that writes the finding. The key names in the
	// source_properties map must be between 1 and 255 characters, and must
	// start with a letter and contain alphanumeric characters or
	// underscores only.
	SourceProperties googleapi.RawMessage `json:"sourceProperties,omitempty"`

	// State: Output only. The state of the finding.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Unspecified state.
	//   "ACTIVE" - The finding requires attention and has not been
	// addressed yet.
	//   "INACTIVE" - The finding has been fixed, triaged as a non-issue or
	// otherwise addressed and is no longer active.
	State string `json:"state,omitempty"`

	// Vulnerability: Represents vulnerability-specific fields like CVE and
	// CVSS scores. CVE stands for Common Vulnerabilities and Exposures
	// (https://cve.mitre.org/about/)
	Vulnerability *GoogleCloudSecuritycenterV2Vulnerability `json:"vulnerability,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Access") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Access") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Finding: Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

func (*GoogleCloudSecuritycenterV2Finding) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Finding) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Folder added in v0.173.0

type GoogleCloudSecuritycenterV2Folder struct {
	// ResourceFolder: Full resource name of this folder. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	ResourceFolder string `json:"resourceFolder,omitempty"`

	// ResourceFolderDisplayName: The user defined display name for this
	// folder.
	ResourceFolderDisplayName string `json:"resourceFolderDisplayName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ResourceFolder") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ResourceFolder") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Folder: Message that contains the resource name and display name of a folder resource.

func (*GoogleCloudSecuritycenterV2Folder) MarshalJSON added in v0.173.0

func (s *GoogleCloudSecuritycenterV2Folder) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Geolocation added in v0.153.0

type GoogleCloudSecuritycenterV2Geolocation struct {
	// RegionCode: A CLDR.
	RegionCode string `json:"regionCode,omitempty"`

	// ForceSendFields is a list of field names (e.g. "RegionCode") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "RegionCode") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Geolocation: Represents a geographical location for a given access.

func (*GoogleCloudSecuritycenterV2Geolocation) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Geolocation) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2IamBinding added in v0.153.0

type GoogleCloudSecuritycenterV2IamBinding struct {
	// Action: The action that was performed on a Binding.
	//
	// Possible values:
	//   "ACTION_UNSPECIFIED" - Unspecified.
	//   "ADD" - Addition of a Binding.
	//   "REMOVE" - Removal of a Binding.
	Action string `json:"action,omitempty"`

	// Member: A single identity requesting access for a Cloud Platform
	// resource, for example, "foo@google.com".
	Member string `json:"member,omitempty"`

	// Role: Role that is assigned to "members". For example,
	// "roles/viewer", "roles/editor", or "roles/owner".
	Role string `json:"role,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Action") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Action") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2IamBinding: Represents a particular IAM binding, which captures a member's role addition, removal, or state.

func (*GoogleCloudSecuritycenterV2IamBinding) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2IamBinding) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Indicator added in v0.153.0

type GoogleCloudSecuritycenterV2Indicator struct {
	// Domains: List of domains associated to the Finding.
	Domains []string `json:"domains,omitempty"`

	// IpAddresses: The list of IP addresses that are associated with the
	// finding.
	IpAddresses []string `json:"ipAddresses,omitempty"`

	// Signatures: The list of matched signatures indicating that the given
	// process is present in the environment.
	Signatures []*GoogleCloudSecuritycenterV2ProcessSignature `json:"signatures,omitempty"`

	// Uris: The list of URIs associated to the Findings.
	Uris []string `json:"uris,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Domains") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Domains") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Indicator: Represents what's commonly known as an _indicator of compromise_ (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise (https://en.wikipedia.org/wiki/Indicator_of_compromise).

func (*GoogleCloudSecuritycenterV2Indicator) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Indicator) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2KernelRootkit added in v0.153.0

type GoogleCloudSecuritycenterV2KernelRootkit struct {
	// Name: Rootkit name, when available.
	Name string `json:"name,omitempty"`

	// UnexpectedCodeModification: True if unexpected modifications of
	// kernel code memory are present.
	UnexpectedCodeModification bool `json:"unexpectedCodeModification,omitempty"`

	// UnexpectedFtraceHandler: True if `ftrace` points are present with
	// callbacks pointing to regions that are not in the expected kernel or
	// module code range.
	UnexpectedFtraceHandler bool `json:"unexpectedFtraceHandler,omitempty"`

	// UnexpectedInterruptHandler: True if interrupt handlers that are are
	// not in the expected kernel or module code regions are present.
	UnexpectedInterruptHandler bool `json:"unexpectedInterruptHandler,omitempty"`

	// UnexpectedKernelCodePages: True if kernel code pages that are not in
	// the expected kernel or module code regions are present.
	UnexpectedKernelCodePages bool `json:"unexpectedKernelCodePages,omitempty"`

	// UnexpectedKprobeHandler: True if `kprobe` points are present with
	// callbacks pointing to regions that are not in the expected kernel or
	// module code range.
	UnexpectedKprobeHandler bool `json:"unexpectedKprobeHandler,omitempty"`

	// UnexpectedProcessesInRunqueue: True if unexpected processes in the
	// scheduler run queue are present. Such processes are in the run queue,
	// but not in the process task list.
	UnexpectedProcessesInRunqueue bool `json:"unexpectedProcessesInRunqueue,omitempty"`

	// UnexpectedReadOnlyDataModification: True if unexpected modifications
	// of kernel read-only data memory are present.
	UnexpectedReadOnlyDataModification bool `json:"unexpectedReadOnlyDataModification,omitempty"`

	// UnexpectedSystemCallHandler: True if system call handlers that are
	// are not in the expected kernel or module code regions are present.
	UnexpectedSystemCallHandler bool `json:"unexpectedSystemCallHandler,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2KernelRootkit: Kernel mode rootkit signatures.

func (*GoogleCloudSecuritycenterV2KernelRootkit) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2KernelRootkit) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Kubernetes added in v0.153.0

type GoogleCloudSecuritycenterV2Kubernetes struct {
	// AccessReviews: Provides information on any Kubernetes access reviews
	// (privilege checks) relevant to the finding.
	AccessReviews []*GoogleCloudSecuritycenterV2AccessReview `json:"accessReviews,omitempty"`

	// Bindings: Provides Kubernetes role binding information for findings
	// that involve RoleBindings or ClusterRoleBindings
	// (https://cloud.google.com/kubernetes-engine/docs/how-to/role-based-access-control).
	Bindings []*GoogleCloudSecuritycenterV2Binding `json:"bindings,omitempty"`

	// NodePools: GKE node pools
	// (https://cloud.google.com/kubernetes-engine/docs/concepts/node-pools)
	// associated with the finding. This field contains node pool
	// information for each node, when it is available.
	NodePools []*GoogleCloudSecuritycenterV2NodePool `json:"nodePools,omitempty"`

	// Nodes: Provides Kubernetes node
	// (https://cloud.google.com/kubernetes-engine/docs/concepts/cluster-architecture#nodes)
	// information.
	Nodes []*GoogleCloudSecuritycenterV2Node `json:"nodes,omitempty"`

	// Objects: Kubernetes objects related to the finding.
	Objects []*GoogleCloudSecuritycenterV2Object `json:"objects,omitempty"`

	// Pods: Kubernetes Pods
	// (https://cloud.google.com/kubernetes-engine/docs/concepts/pod)
	// associated with the finding. This field contains Pod records for each
	// container that is owned by a Pod.
	Pods []*GoogleCloudSecuritycenterV2Pod `json:"pods,omitempty"`

	// Roles: Provides Kubernetes role information for findings that involve
	// Roles or ClusterRoles
	// (https://cloud.google.com/kubernetes-engine/docs/how-to/role-based-access-control).
	Roles []*GoogleCloudSecuritycenterV2Role `json:"roles,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AccessReviews") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AccessReviews") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Kubernetes: Kubernetes-related attributes.

func (*GoogleCloudSecuritycenterV2Kubernetes) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Kubernetes) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Label added in v0.153.0

type GoogleCloudSecuritycenterV2Label struct {
	// Name: Name of the label.
	Name string `json:"name,omitempty"`

	// Value: Value that corresponds to the label's name.
	Value string `json:"value,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Label: Represents a generic name-value label. A label has separate name and value fields to support filtering with the `contains()` function. For more information, see Filtering on array-type fields (https://cloud.google.com/security-command-center/docs/how-to-api-list-findings#array-contains-filtering).

func (*GoogleCloudSecuritycenterV2Label) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Label) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2LoadBalancer added in v0.153.0

type GoogleCloudSecuritycenterV2LoadBalancer struct {
	// Name: The name of the load balancer associated with the finding.
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2LoadBalancer: Contains information related to the load balancer associated with the finding.

func (*GoogleCloudSecuritycenterV2LoadBalancer) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2LoadBalancer) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2LogEntry added in v0.153.0

type GoogleCloudSecuritycenterV2LogEntry struct {
	// CloudLoggingEntry: An individual entry in a log stored in Cloud
	// Logging.
	CloudLoggingEntry *GoogleCloudSecuritycenterV2CloudLoggingEntry `json:"cloudLoggingEntry,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CloudLoggingEntry")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CloudLoggingEntry") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2LogEntry: An individual entry in a log.

func (*GoogleCloudSecuritycenterV2LogEntry) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2LogEntry) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2MemoryHashSignature added in v0.153.0

type GoogleCloudSecuritycenterV2MemoryHashSignature struct {
	// BinaryFamily: The binary family.
	BinaryFamily string `json:"binaryFamily,omitempty"`

	// Detections: The list of memory hash detections contributing to the
	// binary family match.
	Detections []*GoogleCloudSecuritycenterV2Detection `json:"detections,omitempty"`

	// ForceSendFields is a list of field names (e.g. "BinaryFamily") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "BinaryFamily") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2MemoryHashSignature: A signature corresponding to memory page hashes.

func (*GoogleCloudSecuritycenterV2MemoryHashSignature) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2MitreAttack added in v0.153.0

type GoogleCloudSecuritycenterV2MitreAttack struct {
	// AdditionalTactics: Additional MITRE ATT&CK tactics related to this
	// finding, if any.
	//
	// Possible values:
	//   "TACTIC_UNSPECIFIED" - Unspecified value.
	//   "RECONNAISSANCE" - TA0043
	//   "RESOURCE_DEVELOPMENT" - TA0042
	//   "INITIAL_ACCESS" - TA0001
	//   "EXECUTION" - TA0002
	//   "PERSISTENCE" - TA0003
	//   "PRIVILEGE_ESCALATION" - TA0004
	//   "DEFENSE_EVASION" - TA0005
	//   "CREDENTIAL_ACCESS" - TA0006
	//   "DISCOVERY" - TA0007
	//   "LATERAL_MOVEMENT" - TA0008
	//   "COLLECTION" - TA0009
	//   "COMMAND_AND_CONTROL" - TA0011
	//   "EXFILTRATION" - TA0010
	//   "IMPACT" - TA0040
	AdditionalTactics []string `json:"additionalTactics,omitempty"`

	// AdditionalTechniques: Additional MITRE ATT&CK techniques related to
	// this finding, if any, along with any of their respective parent
	// techniques.
	//
	// Possible values:
	//   "TECHNIQUE_UNSPECIFIED" - Unspecified value.
	//   "MASQUERADING" - T1036
	//   "MATCH_LEGITIMATE_NAME_OR_LOCATION" - T1036.005
	//   "BOOT_OR_LOGON_INITIALIZATION_SCRIPTS" - T1037
	//   "STARTUP_ITEMS" - T1037.005
	//   "NETWORK_SERVICE_DISCOVERY" - T1046
	//   "PROCESS_DISCOVERY" - T1057
	//   "COMMAND_AND_SCRIPTING_INTERPRETER" - T1059
	//   "UNIX_SHELL" - T1059.004
	//   "PYTHON" - T1059.006
	//   "PERMISSION_GROUPS_DISCOVERY" - T1069
	//   "CLOUD_GROUPS" - T1069.003
	//   "APPLICATION_LAYER_PROTOCOL" - T1071
	//   "DNS" - T1071.004
	//   "SOFTWARE_DEPLOYMENT_TOOLS" - T1072
	//   "VALID_ACCOUNTS" - T1078
	//   "DEFAULT_ACCOUNTS" - T1078.001
	//   "LOCAL_ACCOUNTS" - T1078.003
	//   "CLOUD_ACCOUNTS" - T1078.004
	//   "PROXY" - T1090
	//   "EXTERNAL_PROXY" - T1090.002
	//   "MULTI_HOP_PROXY" - T1090.003
	//   "ACCOUNT_MANIPULATION" - T1098
	//   "ADDITIONAL_CLOUD_CREDENTIALS" - T1098.001
	//   "SSH_AUTHORIZED_KEYS" - T1098.004
	//   "ADDITIONAL_CONTAINER_CLUSTER_ROLES" - T1098.006
	//   "INGRESS_TOOL_TRANSFER" - T1105
	//   "NATIVE_API" - T1106
	//   "BRUTE_FORCE" - T1110
	//   "SHARED_MODULES" - T1129
	//   "ACCESS_TOKEN_MANIPULATION" - T1134
	//   "TOKEN_IMPERSONATION_OR_THEFT" - T1134.001
	//   "EXPLOIT_PUBLIC_FACING_APPLICATION" - T1190
	//   "DOMAIN_POLICY_MODIFICATION" - T1484
	//   "DATA_DESTRUCTION" - T1485
	//   "SERVICE_STOP" - T1489
	//   "INHIBIT_SYSTEM_RECOVERY" - T1490
	//   "RESOURCE_HIJACKING" - T1496
	//   "NETWORK_DENIAL_OF_SERVICE" - T1498
	//   "CLOUD_SERVICE_DISCOVERY" - T1526
	//   "STEAL_APPLICATION_ACCESS_TOKEN" - T1528
	//   "ACCOUNT_ACCESS_REMOVAL" - T1531
	//   "STEAL_WEB_SESSION_COOKIE" - T1539
	//   "CREATE_OR_MODIFY_SYSTEM_PROCESS" - T1543
	//   "ABUSE_ELEVATION_CONTROL_MECHANISM" - T1548
	//   "UNSECURED_CREDENTIALS" - T1552
	//   "MODIFY_AUTHENTICATION_PROCESS" - T1556
	//   "IMPAIR_DEFENSES" - T1562
	//   "DISABLE_OR_MODIFY_TOOLS" - T1562.001
	//   "EXFILTRATION_OVER_WEB_SERVICE" - T1567
	//   "EXFILTRATION_TO_CLOUD_STORAGE" - T1567.002
	//   "DYNAMIC_RESOLUTION" - T1568
	//   "LATERAL_TOOL_TRANSFER" - T1570
	//   "MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE" - T1578
	//   "CREATE_SNAPSHOT" - T1578.001
	//   "CLOUD_INFRASTRUCTURE_DISCOVERY" - T1580
	//   "OBTAIN_CAPABILITIES" - T1588
	//   "ACTIVE_SCANNING" - T1595
	//   "SCANNING_IP_BLOCKS" - T1595.001
	//   "CONTAINER_AND_RESOURCE_DISCOVERY" - T1613
	AdditionalTechniques []string `json:"additionalTechniques,omitempty"`

	// PrimaryTactic: The MITRE ATT&CK tactic most closely represented by
	// this finding, if any.
	//
	// Possible values:
	//   "TACTIC_UNSPECIFIED" - Unspecified value.
	//   "RECONNAISSANCE" - TA0043
	//   "RESOURCE_DEVELOPMENT" - TA0042
	//   "INITIAL_ACCESS" - TA0001
	//   "EXECUTION" - TA0002
	//   "PERSISTENCE" - TA0003
	//   "PRIVILEGE_ESCALATION" - TA0004
	//   "DEFENSE_EVASION" - TA0005
	//   "CREDENTIAL_ACCESS" - TA0006
	//   "DISCOVERY" - TA0007
	//   "LATERAL_MOVEMENT" - TA0008
	//   "COLLECTION" - TA0009
	//   "COMMAND_AND_CONTROL" - TA0011
	//   "EXFILTRATION" - TA0010
	//   "IMPACT" - TA0040
	PrimaryTactic string `json:"primaryTactic,omitempty"`

	// PrimaryTechniques: The MITRE ATT&CK technique most closely
	// represented by this finding, if any. primary_techniques is a repeated
	// field because there are multiple levels of MITRE ATT&CK techniques.
	// If the technique most closely represented by this finding is a
	// sub-technique (e.g. `SCANNING_IP_BLOCKS`), both the sub-technique and
	// its parent technique(s) will be listed (e.g. `SCANNING_IP_BLOCKS`,
	// `ACTIVE_SCANNING`).
	//
	// Possible values:
	//   "TECHNIQUE_UNSPECIFIED" - Unspecified value.
	//   "MASQUERADING" - T1036
	//   "MATCH_LEGITIMATE_NAME_OR_LOCATION" - T1036.005
	//   "BOOT_OR_LOGON_INITIALIZATION_SCRIPTS" - T1037
	//   "STARTUP_ITEMS" - T1037.005
	//   "NETWORK_SERVICE_DISCOVERY" - T1046
	//   "PROCESS_DISCOVERY" - T1057
	//   "COMMAND_AND_SCRIPTING_INTERPRETER" - T1059
	//   "UNIX_SHELL" - T1059.004
	//   "PYTHON" - T1059.006
	//   "PERMISSION_GROUPS_DISCOVERY" - T1069
	//   "CLOUD_GROUPS" - T1069.003
	//   "APPLICATION_LAYER_PROTOCOL" - T1071
	//   "DNS" - T1071.004
	//   "SOFTWARE_DEPLOYMENT_TOOLS" - T1072
	//   "VALID_ACCOUNTS" - T1078
	//   "DEFAULT_ACCOUNTS" - T1078.001
	//   "LOCAL_ACCOUNTS" - T1078.003
	//   "CLOUD_ACCOUNTS" - T1078.004
	//   "PROXY" - T1090
	//   "EXTERNAL_PROXY" - T1090.002
	//   "MULTI_HOP_PROXY" - T1090.003
	//   "ACCOUNT_MANIPULATION" - T1098
	//   "ADDITIONAL_CLOUD_CREDENTIALS" - T1098.001
	//   "SSH_AUTHORIZED_KEYS" - T1098.004
	//   "ADDITIONAL_CONTAINER_CLUSTER_ROLES" - T1098.006
	//   "INGRESS_TOOL_TRANSFER" - T1105
	//   "NATIVE_API" - T1106
	//   "BRUTE_FORCE" - T1110
	//   "SHARED_MODULES" - T1129
	//   "ACCESS_TOKEN_MANIPULATION" - T1134
	//   "TOKEN_IMPERSONATION_OR_THEFT" - T1134.001
	//   "EXPLOIT_PUBLIC_FACING_APPLICATION" - T1190
	//   "DOMAIN_POLICY_MODIFICATION" - T1484
	//   "DATA_DESTRUCTION" - T1485
	//   "SERVICE_STOP" - T1489
	//   "INHIBIT_SYSTEM_RECOVERY" - T1490
	//   "RESOURCE_HIJACKING" - T1496
	//   "NETWORK_DENIAL_OF_SERVICE" - T1498
	//   "CLOUD_SERVICE_DISCOVERY" - T1526
	//   "STEAL_APPLICATION_ACCESS_TOKEN" - T1528
	//   "ACCOUNT_ACCESS_REMOVAL" - T1531
	//   "STEAL_WEB_SESSION_COOKIE" - T1539
	//   "CREATE_OR_MODIFY_SYSTEM_PROCESS" - T1543
	//   "ABUSE_ELEVATION_CONTROL_MECHANISM" - T1548
	//   "UNSECURED_CREDENTIALS" - T1552
	//   "MODIFY_AUTHENTICATION_PROCESS" - T1556
	//   "IMPAIR_DEFENSES" - T1562
	//   "DISABLE_OR_MODIFY_TOOLS" - T1562.001
	//   "EXFILTRATION_OVER_WEB_SERVICE" - T1567
	//   "EXFILTRATION_TO_CLOUD_STORAGE" - T1567.002
	//   "DYNAMIC_RESOLUTION" - T1568
	//   "LATERAL_TOOL_TRANSFER" - T1570
	//   "MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE" - T1578
	//   "CREATE_SNAPSHOT" - T1578.001
	//   "CLOUD_INFRASTRUCTURE_DISCOVERY" - T1580
	//   "OBTAIN_CAPABILITIES" - T1588
	//   "ACTIVE_SCANNING" - T1595
	//   "SCANNING_IP_BLOCKS" - T1595.001
	//   "CONTAINER_AND_RESOURCE_DISCOVERY" - T1613
	PrimaryTechniques []string `json:"primaryTechniques,omitempty"`

	// Version: The MITRE ATT&CK version referenced by the above fields.
	// E.g. "8".
	Version string `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AdditionalTactics")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AdditionalTactics") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2MitreAttack: MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

func (*GoogleCloudSecuritycenterV2MitreAttack) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2MitreAttack) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2MuteConfig added in v0.153.0

type GoogleCloudSecuritycenterV2MuteConfig struct {
	// CreateTime: Output only. The time at which the mute config was
	// created. This field is set by the server and will be ignored if
	// provided on config creation.
	CreateTime string `json:"createTime,omitempty"`

	// Description: A description of the mute config.
	Description string `json:"description,omitempty"`

	// Filter: Required. An expression that defines the filter to apply
	// across create/update events of findings. While creating a filter
	// string, be mindful of the scope in which the mute configuration is
	// being created. E.g., If a filter contains project = X but is created
	// under the project = Y scope, it might not match any findings. The
	// following field and operator combinations are supported: * severity:
	// `=`, `:` * category: `=`, `:` * resource.name: `=`, `:` *
	// resource.project_name: `=`, `:` * resource.project_display_name: `=`,
	// `:` * resource.folders.resource_folder: `=`, `:` *
	// resource.parent_name: `=`, `:` * resource.parent_display_name: `=`,
	// `:` * resource.type: `=`, `:` * finding_class: `=`, `:` *
	// indicator.ip_addresses: `=`, `:` * indicator.domains: `=`, `:`
	Filter string `json:"filter,omitempty"`

	// MostRecentEditor: Output only. Email address of the user who last
	// edited the mute config. This field is set by the server and will be
	// ignored if provided on config creation or update.
	MostRecentEditor string `json:"mostRecentEditor,omitempty"`

	// Name: This field will be ignored if provided on config creation. The
	// following list shows some examples of the format: +
	// `organizations/{organization}/muteConfigs/{mute_config}` +
	// `organizations/{organization}locations/{location}//muteConfigs/{mute_c
	// onfig}` + `folders/{folder}/muteConfigs/{mute_config}` +
	// `folders/{folder}/locations/{location}/muteConfigs/{mute_config}` +
	// `projects/{project}/muteConfigs/{mute_config}` +
	// `projects/{project}/locations/{location}/muteConfigs/{mute_config}`
	Name string `json:"name,omitempty"`

	// Type: Required. The type of the mute config, which determines what
	// type of mute state the config affects. Immutable after creation.
	//
	// Possible values:
	//   "MUTE_CONFIG_TYPE_UNSPECIFIED" - Unused.
	//   "STATIC" - A static mute config, which sets the static mute state
	// of future matching findings to muted. Once the static mute state has
	// been set, finding or config modifications will not affect the state.
	Type string `json:"type,omitempty"`

	// UpdateTime: Output only. The most recent time at which the mute
	// config was updated. This field is set by the server and will be
	// ignored if provided on config creation or update.
	UpdateTime string `json:"updateTime,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CreateTime") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CreateTime") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2MuteConfig: A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

func (*GoogleCloudSecuritycenterV2MuteConfig) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2MuteConfig) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Node added in v0.153.0

type GoogleCloudSecuritycenterV2Node struct {
	// Name: Full resource name
	// (https://google.aip.dev/122#full-resource-names) of the Compute
	// Engine VM running the cluster node.
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Node: Kubernetes nodes associated with the finding.

func (*GoogleCloudSecuritycenterV2Node) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Node) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2NodePool added in v0.153.0

type GoogleCloudSecuritycenterV2NodePool struct {
	// Name: Kubernetes node pool name.
	Name string `json:"name,omitempty"`

	// Nodes: Nodes associated with the finding.
	Nodes []*GoogleCloudSecuritycenterV2Node `json:"nodes,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2NodePool: Provides GKE node pool information.

func (*GoogleCloudSecuritycenterV2NodePool) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2NodePool) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Notebook added in v0.173.0

type GoogleCloudSecuritycenterV2Notebook struct {
	// LastAuthor: The user ID of the latest author to modify the notebook.
	LastAuthor string `json:"lastAuthor,omitempty"`

	// Name: The name of the notebook.
	Name string `json:"name,omitempty"`

	// NotebookUpdateTime: The most recent time the notebook was updated.
	NotebookUpdateTime string `json:"notebookUpdateTime,omitempty"`

	// Service: The source notebook service, for example, "Colab
	// Enterprise".
	Service string `json:"service,omitempty"`

	// ForceSendFields is a list of field names (e.g. "LastAuthor") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "LastAuthor") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Notebook: Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook (https://cloud.google.com/colab/docs/introduction) file, that is associated with a finding.

func (*GoogleCloudSecuritycenterV2Notebook) MarshalJSON added in v0.173.0

func (s *GoogleCloudSecuritycenterV2Notebook) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2NotificationMessage added in v0.153.0

type GoogleCloudSecuritycenterV2NotificationMessage struct {
	// Finding: If it's a Finding based notification config, this field will
	// be populated.
	Finding *GoogleCloudSecuritycenterV2Finding `json:"finding,omitempty"`

	// NotificationConfigName: Name of the notification config that
	// generated current notification.
	NotificationConfigName string `json:"notificationConfigName,omitempty"`

	// Resource: The Cloud resource tied to this notification's Finding.
	Resource *GoogleCloudSecuritycenterV2Resource `json:"resource,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Finding") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Finding") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2NotificationMessage: Cloud SCC's Notification

func (*GoogleCloudSecuritycenterV2NotificationMessage) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2Object added in v0.153.0

type GoogleCloudSecuritycenterV2Object struct {
	// Containers: Pod containers associated with this finding, if any.
	Containers []*GoogleCloudSecuritycenterV2Container `json:"containers,omitempty"`

	// Group: Kubernetes object group, such as "policy.k8s.io/v1".
	Group string `json:"group,omitempty"`

	// Kind: Kubernetes object kind, such as "Namespace".
	Kind string `json:"kind,omitempty"`

	// Name: Kubernetes object name. For details see
	// https://kubernetes.io/docs/concepts/overview/working-with-objects/names/.
	Name string `json:"name,omitempty"`

	// Ns: Kubernetes object namespace. Must be a valid DNS label. Named
	// "ns" to avoid collision with C++ namespace keyword. For details see
	// https://kubernetes.io/docs/tasks/administer-cluster/namespaces/.
	Ns string `json:"ns,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Containers") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Containers") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Object: Kubernetes object related to the finding, uniquely identified by GKNN. Used if the object Kind is not one of Pod, Node, NodePool, Binding, or AccessReview.

func (*GoogleCloudSecuritycenterV2Object) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Object) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2OrgPolicy added in v0.153.0

type GoogleCloudSecuritycenterV2OrgPolicy struct {
	// Name: The resource name of the org policy. Example:
	// "organizations/{organization_id}/policies/{constraint_name}"
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2OrgPolicy: Contains information about the org policies associated with the finding.

func (*GoogleCloudSecuritycenterV2OrgPolicy) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2OrgPolicy) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Package added in v0.165.0

type GoogleCloudSecuritycenterV2Package struct {
	// CpeUri: The CPE URI where the vulnerability was detected.
	CpeUri string `json:"cpeUri,omitempty"`

	// PackageName: The name of the package where the vulnerability was
	// detected.
	PackageName string `json:"packageName,omitempty"`

	// PackageType: Type of package, for example, os, maven, or go.
	PackageType string `json:"packageType,omitempty"`

	// PackageVersion: The version of the package.
	PackageVersion string `json:"packageVersion,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CpeUri") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CpeUri") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Package: Package is a generic definition of a package.

func (*GoogleCloudSecuritycenterV2Package) MarshalJSON added in v0.165.0

func (s *GoogleCloudSecuritycenterV2Package) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Pod added in v0.153.0

type GoogleCloudSecuritycenterV2Pod struct {
	// Containers: Pod containers associated with this finding, if any.
	Containers []*GoogleCloudSecuritycenterV2Container `json:"containers,omitempty"`

	// Labels: Pod labels. For Kubernetes containers, these are applied to
	// the container.
	Labels []*GoogleCloudSecuritycenterV2Label `json:"labels,omitempty"`

	// Name: Kubernetes Pod name.
	Name string `json:"name,omitempty"`

	// Ns: Kubernetes Pod namespace.
	Ns string `json:"ns,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Containers") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Containers") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Pod: A Kubernetes Pod.

func (*GoogleCloudSecuritycenterV2Pod) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Pod) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2PolicyDriftDetails added in v0.165.0

type GoogleCloudSecuritycenterV2PolicyDriftDetails struct {
	// DetectedValue: The detected value that violates the deployed posture,
	// for example, `false` or `allowed_values={"projects/22831892"}`.
	DetectedValue string `json:"detectedValue,omitempty"`

	// ExpectedValue: The value of this field that was configured in a
	// posture, for example, `true` or
	// `allowed_values={"projects/29831892"}`.
	ExpectedValue string `json:"expectedValue,omitempty"`

	// Field: The name of the updated field, for example
	// constraint.implementation.policy_rules[0].enforce
	Field string `json:"field,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DetectedValue") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DetectedValue") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2PolicyDriftDetails: The policy field that violates the deployed posture and its expected and detected values.

func (*GoogleCloudSecuritycenterV2PolicyDriftDetails) MarshalJSON added in v0.165.0

type GoogleCloudSecuritycenterV2Process added in v0.153.0

type GoogleCloudSecuritycenterV2Process struct {
	// Args: Process arguments as JSON encoded strings.
	Args []string `json:"args,omitempty"`

	// ArgumentsTruncated: True if `args` is incomplete.
	ArgumentsTruncated bool `json:"argumentsTruncated,omitempty"`

	// Binary: File information for the process executable.
	Binary *GoogleCloudSecuritycenterV2File `json:"binary,omitempty"`

	// EnvVariables: Process environment variables.
	EnvVariables []*GoogleCloudSecuritycenterV2EnvironmentVariable `json:"envVariables,omitempty"`

	// EnvVariablesTruncated: True if `env_variables` is incomplete.
	EnvVariablesTruncated bool `json:"envVariablesTruncated,omitempty"`

	// Libraries: File information for libraries loaded by the process.
	Libraries []*GoogleCloudSecuritycenterV2File `json:"libraries,omitempty"`

	// Name: The process name, as displayed in utilities like `top` and
	// `ps`. This name can be accessed through `/proc/[pid]/comm` and
	// changed with `prctl(PR_SET_NAME)`.
	Name string `json:"name,omitempty"`

	// ParentPid: The parent process ID.
	ParentPid int64 `json:"parentPid,omitempty,string"`

	// Pid: The process ID.
	Pid int64 `json:"pid,omitempty,string"`

	// Script: When the process represents the invocation of a script,
	// `binary` provides information about the interpreter, while `script`
	// provides information about the script file provided to the
	// interpreter.
	Script *GoogleCloudSecuritycenterV2File `json:"script,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Args") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Args") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Process: Represents an operating system process.

func (*GoogleCloudSecuritycenterV2Process) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Process) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2ProcessSignature added in v0.153.0

type GoogleCloudSecuritycenterV2ProcessSignature struct {
	// MemoryHashSignature: Signature indicating that a binary family was
	// matched.
	MemoryHashSignature *GoogleCloudSecuritycenterV2MemoryHashSignature `json:"memoryHashSignature,omitempty"`

	// SignatureType: Describes the type of resource associated with the
	// signature.
	//
	// Possible values:
	//   "SIGNATURE_TYPE_UNSPECIFIED" - The default signature type.
	//   "SIGNATURE_TYPE_PROCESS" - Used for signatures concerning
	// processes.
	//   "SIGNATURE_TYPE_FILE" - Used for signatures concerning disks.
	SignatureType string `json:"signatureType,omitempty"`

	// YaraRuleSignature: Signature indicating that a YARA rule was matched.
	YaraRuleSignature *GoogleCloudSecuritycenterV2YaraRuleSignature `json:"yaraRuleSignature,omitempty"`

	// ForceSendFields is a list of field names (e.g. "MemoryHashSignature")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "MemoryHashSignature") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2ProcessSignature: Indicates what signature matched this process.

func (*GoogleCloudSecuritycenterV2ProcessSignature) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2Reference added in v0.153.0

type GoogleCloudSecuritycenterV2Reference struct {
	// Source: Source of the reference e.g. NVD
	Source string `json:"source,omitempty"`

	// Uri: Uri for the mentioned source e.g.
	// https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527.
	Uri string `json:"uri,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Source") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Source") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Reference: Additional Links

func (*GoogleCloudSecuritycenterV2Reference) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Reference) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Requests added in v0.173.0

type GoogleCloudSecuritycenterV2Requests struct {
	// LongTermAllowed: Allowed RPS (requests per second) over the long
	// term.
	LongTermAllowed int64 `json:"longTermAllowed,omitempty"`

	// LongTermDenied: Denied RPS (requests per second) over the long term.
	LongTermDenied int64 `json:"longTermDenied,omitempty"`

	// Ratio: For 'Increasing deny ratio', the ratio is the denied traffic
	// divided by the allowed traffic. For 'Allowed traffic spike', the
	// ratio is the allowed traffic in the short term divided by allowed
	// traffic in the long term.
	Ratio float64 `json:"ratio,omitempty"`

	// ShortTermAllowed: Allowed RPS (requests per second) in the short
	// term.
	ShortTermAllowed int64 `json:"shortTermAllowed,omitempty"`

	// ForceSendFields is a list of field names (e.g. "LongTermAllowed") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "LongTermAllowed") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Requests: Information about the requests relevant to the finding.

func (*GoogleCloudSecuritycenterV2Requests) MarshalJSON added in v0.173.0

func (s *GoogleCloudSecuritycenterV2Requests) MarshalJSON() ([]byte, error)

func (*GoogleCloudSecuritycenterV2Requests) UnmarshalJSON added in v0.173.0

func (s *GoogleCloudSecuritycenterV2Requests) UnmarshalJSON(data []byte) error

type GoogleCloudSecuritycenterV2Resource added in v0.153.0

type GoogleCloudSecuritycenterV2Resource struct {
	// AwsMetadata: The AWS metadata associated with the finding.
	AwsMetadata *GoogleCloudSecuritycenterV2AwsMetadata `json:"awsMetadata,omitempty"`

	// CloudProvider: Indicates which cloud provider the finding is from.
	//
	// Possible values:
	//   "CLOUD_PROVIDER_UNSPECIFIED" - The cloud provider is unspecified.
	//   "GOOGLE_CLOUD_PLATFORM" - The cloud provider is Google Cloud
	// Platform.
	//   "AMAZON_WEB_SERVICES" - The cloud provider is Amazon Web Services.
	//   "MICROSOFT_AZURE" - The cloud provider is Microsoft Azure.
	CloudProvider string `json:"cloudProvider,omitempty"`

	// DisplayName: The human readable name of the resource.
	DisplayName string `json:"displayName,omitempty"`

	// GcpMetadata: The GCP metadata associated with the finding.
	GcpMetadata *GcpMetadata `json:"gcpMetadata,omitempty"`

	// Location: The region or location of the service (if applicable).
	Location string `json:"location,omitempty"`

	// Name: The full resource name of the resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	Name string `json:"name,omitempty"`

	// ResourcePath: Provides the path to the resource within the resource
	// hierarchy.
	ResourcePath *GoogleCloudSecuritycenterV2ResourcePath `json:"resourcePath,omitempty"`

	// ResourcePathString: A string representation of the resource path. For
	// GCP, it has the format of:
	// organizations/{organization_id}/folders/{folder_id}/folders/{folder_id
	// }/projects/{project_id} where there can be any number of folders. For
	// AWS, it has the format of:
	// org/{organization_id}/ou/{organizational_unit_id}/ou/{organizational_u
	// nit_id}/account/{account_id} where there can be any number of
	// organizational units. For Azure, it has the format of:
	// mg/{management_group_id}/mg/{management_group_id}/subscription/{subscr
	// iption_id}/rg/{resource_group_name} where there can be any number of
	// management groups.
	ResourcePathString string `json:"resourcePathString,omitempty"`

	// Service: The service or resource provider associated with the
	// resource.
	Service string `json:"service,omitempty"`

	// Type: The full resource type of the resource.
	Type string `json:"type,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AwsMetadata") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AwsMetadata") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Resource: Information related to the Google Cloud resource.

func (*GoogleCloudSecuritycenterV2Resource) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Resource) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2ResourcePath added in v0.173.0

type GoogleCloudSecuritycenterV2ResourcePath struct {
	// Nodes: The list of nodes that make the up resource path, ordered from
	// lowest level to highest level.
	Nodes []*GoogleCloudSecuritycenterV2ResourcePathNode `json:"nodes,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Nodes") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Nodes") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2ResourcePath: Represents the path of resources leading up to the resource this finding is about.

func (*GoogleCloudSecuritycenterV2ResourcePath) MarshalJSON added in v0.173.0

func (s *GoogleCloudSecuritycenterV2ResourcePath) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2ResourcePathNode added in v0.173.0

type GoogleCloudSecuritycenterV2ResourcePathNode struct {
	// DisplayName: The display name of the resource this node represents.
	DisplayName string `json:"displayName,omitempty"`

	// Id: The ID of the resource this node represents.
	Id string `json:"id,omitempty"`

	// NodeType: The type of resource this node represents.
	//
	// Possible values:
	//   "RESOURCE_PATH_NODE_TYPE_UNSPECIFIED" - Node type is unspecified.
	//   "GCP_ORGANIZATION" - The node represents a GCP organization.
	//   "GCP_FOLDER" - The node represents a GCP folder.
	//   "GCP_PROJECT" - The node represents a GCP project.
	//   "AWS_ORGANIZATION" - The node represents an AWS organization.
	//   "AWS_ORGANIZATIONAL_UNIT" - The node represents an AWS
	// organizational unit.
	//   "AWS_ACCOUNT" - The node represents an AWS account.
	//   "AZURE_MANAGEMENT_GROUP" - The node represents an Azure management
	// group.
	//   "AZURE_SUBSCRIPTION" - The node represents an Azure subscription.
	//   "AZURE_RESOURCE_GROUP" - The node represents an Azure resource
	// group.
	NodeType string `json:"nodeType,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2ResourcePathNode: A node within the resource path. Each node represents a resource within the resource hierarchy.

func (*GoogleCloudSecuritycenterV2ResourcePathNode) MarshalJSON added in v0.173.0

type GoogleCloudSecuritycenterV2ResourceValueConfig added in v0.153.0

type GoogleCloudSecuritycenterV2ResourceValueConfig struct {
	// CloudProvider: Cloud provider this configuration applies to
	//
	// Possible values:
	//   "CLOUD_PROVIDER_UNSPECIFIED" - The cloud provider is unspecified.
	//   "GOOGLE_CLOUD_PLATFORM" - The cloud provider is Google Cloud
	// Platform.
	//   "AMAZON_WEB_SERVICES" - The cloud provider is Amazon Web Services.
	//   "MICROSOFT_AZURE" - The cloud provider is Microsoft Azure.
	CloudProvider string `json:"cloudProvider,omitempty"`

	// CreateTime: Output only. Timestamp this resource value config was
	// created.
	CreateTime string `json:"createTime,omitempty"`

	// Description: Description of the resource value config.
	Description string `json:"description,omitempty"`

	// Name: Name for the resource value config
	Name string `json:"name,omitempty"`

	// ResourceLabelsSelector: List of resource labels to search for,
	// evaluated with AND. E.g. "resource_labels_selector": {"key": "value",
	// "env": "prod"} will match resources with labels "key": "value" AND
	// "env": "prod"
	// https://cloud.google.com/resource-manager/docs/creating-managing-labels
	ResourceLabelsSelector map[string]string `json:"resourceLabelsSelector,omitempty"`

	// ResourceType: Apply resource_value only to resources that match
	// resource_type. resource_type will be checked with "AND" of other
	// resources. E.g. "storage.googleapis.com/Bucket" with resource_value
	// "HIGH" will apply "HIGH" value only to
	// "storage.googleapis.com/Bucket" resources.
	ResourceType string `json:"resourceType,omitempty"`

	// ResourceValue: Resource value level this expression represents Only
	// required when there is no SDP mapping in the request
	//
	// Possible values:
	//   "RESOURCE_VALUE_UNSPECIFIED" - Unspecific value
	//   "HIGH" - High resource value
	//   "MEDIUM" - Medium resource value
	//   "LOW" - Low resource value
	//   "NONE" - No resource value, e.g. ignore these resources
	ResourceValue string `json:"resourceValue,omitempty"`

	// Scope: Project or folder to scope this config to. For example,
	// "project/456" would apply this config only to resources in
	// "project/456" scope will be checked with "AND" of other resources.
	Scope string `json:"scope,omitempty"`

	// SensitiveDataProtectionMapping: A mapping of the sensitivity on
	// Sensitive Data Protection finding to resource values. This mapping
	// can only be used in combination with a resource_type that is related
	// to BigQuery, e.g. "bigquery.googleapis.com/Dataset".
	SensitiveDataProtectionMapping *GoogleCloudSecuritycenterV2SensitiveDataProtectionMapping `json:"sensitiveDataProtectionMapping,omitempty"`

	// TagValues: Required. Tag values combined with AND to check against.
	// Values in the form "tagValues/123" E.g. [ "tagValues/123",
	// "tagValues/456", "tagValues/789" ]
	// https://cloud.google.com/resource-manager/docs/tags/tags-creating-and-managing
	TagValues []string `json:"tagValues,omitempty"`

	// UpdateTime: Output only. Timestamp this resource value config was
	// last updated.
	UpdateTime string `json:"updateTime,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CloudProvider") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CloudProvider") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2ResourceValueConfig: A resource value config (RVC) is a mapping configuration of user's resources to resource values. Used in Attack path simulations.

func (*GoogleCloudSecuritycenterV2ResourceValueConfig) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2Role added in v0.153.0

type GoogleCloudSecuritycenterV2Role struct {
	// Kind: Role type.
	//
	// Possible values:
	//   "KIND_UNSPECIFIED" - Role type is not specified.
	//   "ROLE" - Kubernetes Role.
	//   "CLUSTER_ROLE" - Kubernetes ClusterRole.
	Kind string `json:"kind,omitempty"`

	// Name: Role name.
	Name string `json:"name,omitempty"`

	// Ns: Role namespace.
	Ns string `json:"ns,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Kind") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Kind") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Role: Kubernetes Role or ClusterRole.

func (*GoogleCloudSecuritycenterV2Role) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Role) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2SecurityBulletin added in v0.165.0

type GoogleCloudSecuritycenterV2SecurityBulletin struct {
	// BulletinId: ID of the bulletin corresponding to the vulnerability.
	BulletinId string `json:"bulletinId,omitempty"`

	// SubmissionTime: Submission time of this Security Bulletin.
	SubmissionTime string `json:"submissionTime,omitempty"`

	// SuggestedUpgradeVersion: This represents a version that the cluster
	// receiving this notification should be upgraded to, based on its
	// current version. For example, 1.15.0
	SuggestedUpgradeVersion string `json:"suggestedUpgradeVersion,omitempty"`

	// ForceSendFields is a list of field names (e.g. "BulletinId") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "BulletinId") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2SecurityBulletin: SecurityBulletin are notifications of vulnerabilities of Google products.

func (*GoogleCloudSecuritycenterV2SecurityBulletin) MarshalJSON added in v0.165.0

type GoogleCloudSecuritycenterV2SecurityMarks added in v0.153.0

type GoogleCloudSecuritycenterV2SecurityMarks struct {
	// CanonicalName: The canonical name of the marks. The following list
	// shows some examples: +
	// `organizations/{organization_id}/assets/{asset_id}/securityMarks` +
	// `organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks` +
	// `organizations/{organization_id}/sources/{source_id}/locations/{locati
	// on}/findings/{finding_id}/securityMarks` +
	// `folders/{folder_id}/assets/{asset_id}/securityMarks` +
	// `folders/{folder_id}/sources/{source_id}/findings/{finding_id}/securit
	// yMarks` +
	// `folders/{folder_id}/sources/{source_id}/locations/{location}/findings
	// /{finding_id}/securityMarks` +
	// `projects/{project_number}/assets/{asset_id}/securityMarks` +
	// `projects/{project_number}/sources/{source_id}/findings/{finding_id}/s
	// ecurityMarks` +
	// `projects/{project_number}/sources/{source_id}/locations/{location}/fi
	// ndings/{finding_id}/securityMarks`
	CanonicalName string `json:"canonicalName,omitempty"`

	// Marks: Mutable user specified security marks belonging to the parent
	// resource. Constraints are as follows: * Keys and values are treated
	// as case insensitive * Keys must be between 1 - 256 characters
	// (inclusive) * Keys must be letters, numbers, underscores, or dashes *
	// Values have leading and trailing whitespace trimmed, remaining
	// characters must be between 1 - 4096 characters (inclusive)
	Marks map[string]string `json:"marks,omitempty"`

	// Name: The relative resource name of the SecurityMarks. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// The following list shows some examples: +
	// `organizations/{organization_id}/assets/{asset_id}/securityMarks` +
	// `organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks` +
	// `organizations/{organization_id}/sources/{source_id}/locations/{locati
	// on}/findings/{finding_id}/securityMarks`
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2SecurityMarks: User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

func (*GoogleCloudSecuritycenterV2SecurityMarks) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2SecurityMarks) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2SecurityPolicy added in v0.173.0

type GoogleCloudSecuritycenterV2SecurityPolicy struct {
	// Name: The name of the Google Cloud Armor security policy, for
	// example, "my-security-policy".
	Name string `json:"name,omitempty"`

	// Preview: Whether or not the associated rule or policy is in preview
	// mode.
	Preview bool `json:"preview,omitempty"`

	// Type: The type of Google Cloud Armor security policy for example,
	// ‘backend security policy’, ‘edge security policy’, ‘network
	// edge security policy’, or ‘always-on DDoS protection’.
	Type string `json:"type,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2SecurityPolicy: Information about the Google Cloud Armor security policy (https://cloud.google.com/armor/docs/security-policy-overview) relevant to the finding.

func (*GoogleCloudSecuritycenterV2SecurityPolicy) MarshalJSON added in v0.173.0

type GoogleCloudSecuritycenterV2SecurityPosture added in v0.153.0

type GoogleCloudSecuritycenterV2SecurityPosture struct {
	// ChangedPolicy: The name of the updated policy, for example,
	// `projects/{project_id}/policies/{constraint_name}`.
	ChangedPolicy string `json:"changedPolicy,omitempty"`

	// Name: Name of the posture, for example, `CIS-Posture`.
	Name string `json:"name,omitempty"`

	// Policy: The ID of the updated policy, for example,
	// `compute-policy-1`.
	Policy string `json:"policy,omitempty"`

	// PolicyDriftDetails: The details about a change in an updated policy
	// that violates the deployed posture.
	PolicyDriftDetails []*GoogleCloudSecuritycenterV2PolicyDriftDetails `json:"policyDriftDetails,omitempty"`

	// PolicySet: The name of the updated policy set, for example,
	// `cis-policyset`.
	PolicySet string `json:"policySet,omitempty"`

	// PostureDeployment: The name of the posture deployment, for example,
	// `organizations/{org_id}/posturedeployments/{posture_deployment_id}`.
	PostureDeployment string `json:"postureDeployment,omitempty"`

	// PostureDeploymentResource: The project, folder, or organization on
	// which the posture is deployed, for example,
	// `projects/{project_number}`.
	PostureDeploymentResource string `json:"postureDeploymentResource,omitempty"`

	// RevisionId: The version of the posture, for example, `c7cfa2a8`.
	RevisionId string `json:"revisionId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ChangedPolicy") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ChangedPolicy") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2SecurityPosture: Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud.

func (*GoogleCloudSecuritycenterV2SecurityPosture) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2SensitiveDataProtectionMapping added in v0.165.0

type GoogleCloudSecuritycenterV2SensitiveDataProtectionMapping struct {
	// HighSensitivityMapping: Resource value mapping for high-sensitivity
	// Sensitive Data Protection findings
	//
	// Possible values:
	//   "RESOURCE_VALUE_UNSPECIFIED" - Unspecific value
	//   "HIGH" - High resource value
	//   "MEDIUM" - Medium resource value
	//   "LOW" - Low resource value
	//   "NONE" - No resource value, e.g. ignore these resources
	HighSensitivityMapping string `json:"highSensitivityMapping,omitempty"`

	// MediumSensitivityMapping: Resource value mapping for
	// medium-sensitivity Sensitive Data Protection findings
	//
	// Possible values:
	//   "RESOURCE_VALUE_UNSPECIFIED" - Unspecific value
	//   "HIGH" - High resource value
	//   "MEDIUM" - Medium resource value
	//   "LOW" - Low resource value
	//   "NONE" - No resource value, e.g. ignore these resources
	MediumSensitivityMapping string `json:"mediumSensitivityMapping,omitempty"`

	// ForceSendFields is a list of field names (e.g.
	// "HighSensitivityMapping") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "HighSensitivityMapping")
	// to include in API requests with the JSON null value. By default,
	// fields with empty values are omitted from API requests. However, any
	// field with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2SensitiveDataProtectionMapping: Resource value mapping for Sensitive Data Protection findings If any of these mappings have a resource value that is not unspecified, the resource_value field will be ignored when reading this configuration.

func (*GoogleCloudSecuritycenterV2SensitiveDataProtectionMapping) MarshalJSON added in v0.165.0

type GoogleCloudSecuritycenterV2ServiceAccountDelegationInfo added in v0.153.0

type GoogleCloudSecuritycenterV2ServiceAccountDelegationInfo struct {
	// PrincipalEmail: The email address of a Google account.
	PrincipalEmail string `json:"principalEmail,omitempty"`

	// PrincipalSubject: A string representing the principal_subject
	// associated with the identity. As compared to `principal_email`,
	// supports principals that aren't associated with email addresses, such
	// as third party principals. For most identities, the format will be
	// `principal://iam.googleapis.com/{identity pool
	// name}/subjects/{subject}` except for some GKE identities
	// (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the
	// legacy format `serviceAccount:{identity pool name}[{subject}]`
	PrincipalSubject string `json:"principalSubject,omitempty"`

	// ForceSendFields is a list of field names (e.g. "PrincipalEmail") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "PrincipalEmail") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2ServiceAccountDelegationInfo: Identity delegation history of an authenticated service account.

func (*GoogleCloudSecuritycenterV2ServiceAccountDelegationInfo) MarshalJSON added in v0.153.0

type GoogleCloudSecuritycenterV2Subject added in v0.153.0

type GoogleCloudSecuritycenterV2Subject struct {
	// Kind: Authentication type for the subject.
	//
	// Possible values:
	//   "AUTH_TYPE_UNSPECIFIED" - Authentication is not specified.
	//   "USER" - User with valid certificate.
	//   "SERVICEACCOUNT" - Users managed by Kubernetes API with credentials
	// stored as secrets.
	//   "GROUP" - Collection of users.
	Kind string `json:"kind,omitempty"`

	// Name: Name for the subject.
	Name string `json:"name,omitempty"`

	// Ns: Namespace for the subject.
	Ns string `json:"ns,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Kind") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Kind") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Subject: Represents a Kubernetes subject.

func (*GoogleCloudSecuritycenterV2Subject) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Subject) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2TicketInfo added in v0.165.0

type GoogleCloudSecuritycenterV2TicketInfo struct {
	// Assignee: The assignee of the ticket in the ticket system.
	Assignee string `json:"assignee,omitempty"`

	// Description: The description of the ticket in the ticket system.
	Description string `json:"description,omitempty"`

	// Id: The identifier of the ticket in the ticket system.
	Id string `json:"id,omitempty"`

	// Status: The latest status of the ticket, as reported by the ticket
	// system.
	Status string `json:"status,omitempty"`

	// UpdateTime: The time when the ticket was last updated, as reported by
	// the ticket system.
	UpdateTime string `json:"updateTime,omitempty"`

	// Uri: The link to the ticket in the ticket system.
	Uri string `json:"uri,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Assignee") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Assignee") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2TicketInfo: Information about the ticket, if any, that is being used to track the resolution of the issue that is identified by this finding.

func (*GoogleCloudSecuritycenterV2TicketInfo) MarshalJSON added in v0.165.0

func (s *GoogleCloudSecuritycenterV2TicketInfo) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2Vulnerability added in v0.153.0

type GoogleCloudSecuritycenterV2Vulnerability struct {
	// Cve: CVE stands for Common Vulnerabilities and Exposures
	// (https://cve.mitre.org/about/)
	Cve *GoogleCloudSecuritycenterV2Cve `json:"cve,omitempty"`

	// FixedPackage: The fixed package is relevant to the finding.
	FixedPackage *GoogleCloudSecuritycenterV2Package `json:"fixedPackage,omitempty"`

	// OffendingPackage: The offending package is relevant to the finding.
	OffendingPackage *GoogleCloudSecuritycenterV2Package `json:"offendingPackage,omitempty"`

	// SecurityBulletin: The security bulletin is relevant to this finding.
	SecurityBulletin *GoogleCloudSecuritycenterV2SecurityBulletin `json:"securityBulletin,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Cve") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Cve") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2Vulnerability: Refers to common vulnerability fields e.g. cve, cvss, cwe etc.

func (*GoogleCloudSecuritycenterV2Vulnerability) MarshalJSON added in v0.153.0

func (s *GoogleCloudSecuritycenterV2Vulnerability) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV2YaraRuleSignature added in v0.153.0

type GoogleCloudSecuritycenterV2YaraRuleSignature struct {
	// YaraRule: The name of the YARA rule.
	YaraRule string `json:"yaraRule,omitempty"`

	// ForceSendFields is a list of field names (e.g. "YaraRule") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "YaraRule") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV2YaraRuleSignature: A signature corresponding to a YARA rule.

func (*GoogleCloudSecuritycenterV2YaraRuleSignature) MarshalJSON added in v0.153.0

type GroupAssetsRequest

type GroupAssetsRequest struct {
	// CompareDuration: When compare_duration is set, the GroupResult's
	// "state_change" property is updated to indicate whether the asset was
	// added, removed, or remained present during the compare_duration
	// period of time that precedes the read_time. This is the time between
	// (read_time - compare_duration) and read_time. The state change value
	// is derived based on the presence of the asset at the two points in
	// time. Intermediate state changes between the two times don't affect
	// the result. For example, the results aren't affected if the asset is
	// removed and re-created again. Possible "state_change" values when
	// compare_duration is specified: * "ADDED": indicates that the asset
	// was not present at the start of compare_duration, but present at
	// reference_time. * "REMOVED": indicates that the asset was present at
	// the start of compare_duration, but not present at reference_time. *
	// "ACTIVE": indicates that the asset was present at both the start and
	// the end of the time period defined by compare_duration and
	// reference_time. If compare_duration is not specified, then the only
	// possible state_change is "UNUSED", which will be the state_change set
	// for all assets present at read_time. If this field is set then
	// `state_change` must be a specified field in `group_by`.
	CompareDuration string `json:"compareDuration,omitempty"`

	// Filter: Expression that defines the filter to apply across assets.
	// The expression is a list of zero or more restrictions combined via
	// logical operators `AND` and `OR`. Parentheses are supported, and `OR`
	// has higher precedence than `AND`. Restrictions have the form ` ` and
	// may have a `-` character in front of them to indicate negation. The
	// fields map to those defined in the Asset resource. Examples include:
	// * name * security_center_properties.resource_name *
	// resource_properties.a_property * security_marks.marks.marka The
	// supported operators are: * `=` for all value types. * `>`, `<`, `>=`,
	// `<=` for integer values. * `:`, meaning substring matching, for
	// strings. The supported value types are: * string literals in quotes.
	// * integer literals without quotes. * boolean literals `true` and
	// `false` without quotes. The following field and operator combinations
	// are supported: * name: `=` * update_time: `=`, `>`, `<`, `>=`, `<=`
	// Usage: This should be milliseconds since epoch or an RFC3339 string.
	// Examples: `update_time = "2019-06-10T16:07:18-07:00" `update_time =
	// 1560208038000` * create_time: `=`, `>`, `<`, `>=`, `<=` Usage: This
	// should be milliseconds since epoch or an RFC3339 string. Examples:
	// `create_time = "2019-06-10T16:07:18-07:00" `create_time =
	// 1560208038000` * iam_policy.policy_blob: `=`, `:` *
	// resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` *
	// security_marks.marks: `=`, `:` *
	// security_center_properties.resource_name: `=`, `:` *
	// security_center_properties.resource_display_name: `=`, `:` *
	// security_center_properties.resource_type: `=`, `:` *
	// security_center_properties.resource_parent: `=`, `:` *
	// security_center_properties.resource_parent_display_name: `=`, `:` *
	// security_center_properties.resource_project: `=`, `:` *
	// security_center_properties.resource_project_display_name: `=`, `:` *
	// security_center_properties.resource_owners: `=`, `:` For example,
	// `resource_properties.size = 100` is a valid filter string. Use a
	// partial match on the empty string to filter based on a property
	// existing: `resource_properties.my_property : "" Use a negated
	// partial match on the empty string to filter based on a property not
	// existing: `-resource_properties.my_property : ""
	Filter string `json:"filter,omitempty"`

	// GroupBy: Required. Expression that defines what assets fields to use
	// for grouping. The string value should follow SQL syntax: comma
	// separated list of fields. For example:
	// "security_center_properties.resource_project,security_center_propertie
	// s.project". The following fields are supported when compare_duration
	// is not set: * security_center_properties.resource_project *
	// security_center_properties.resource_project_display_name *
	// security_center_properties.resource_type *
	// security_center_properties.resource_parent *
	// security_center_properties.resource_parent_display_name The following
	// fields are supported when compare_duration is set: *
	// security_center_properties.resource_type *
	// security_center_properties.resource_project_display_name *
	// security_center_properties.resource_parent_display_name
	GroupBy string `json:"groupBy,omitempty"`

	// PageSize: The maximum number of results to return in a single
	// response. Default is 10, minimum is 1, maximum is 1000.
	PageSize int64 `json:"pageSize,omitempty"`

	// PageToken: The value returned by the last `GroupAssetsResponse`;
	// indicates that this is a continuation of a prior `GroupAssets` call,
	// and that the system should return the next page of data.
	PageToken string `json:"pageToken,omitempty"`

	// ReadTime: Time used as a reference point when filtering assets. The
	// filter is limited to assets existing at the supplied time and their
	// values are those at that specific time. Absence of this field will
	// default to the API's version of NOW.
	ReadTime string `json:"readTime,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CompareDuration") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CompareDuration") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GroupAssetsRequest: Request message for grouping by assets.

func (*GroupAssetsRequest) MarshalJSON

func (s *GroupAssetsRequest) MarshalJSON() ([]byte, error)

type GroupAssetsResponse

type GroupAssetsResponse struct {
	// GroupByResults: Group results. There exists an element for each
	// existing unique combination of property/values. The element contains
	// a count for the number of times those specific property/values
	// appear.
	GroupByResults []*GroupResult `json:"groupByResults,omitempty"`

	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ReadTime: Time used for executing the groupBy request.
	ReadTime string `json:"readTime,omitempty"`

	// TotalSize: The total number of results matching the query.
	TotalSize int64 `json:"totalSize,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "GroupByResults") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "GroupByResults") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GroupAssetsResponse: Response message for grouping by assets.

func (*GroupAssetsResponse) MarshalJSON

func (s *GroupAssetsResponse) MarshalJSON() ([]byte, error)

type GroupFindingsRequest

type GroupFindingsRequest struct {
	// CompareDuration: When compare_duration is set, the GroupResult's
	// "state_change" attribute is updated to indicate whether the finding
	// had its state changed, the finding's state remained unchanged, or if
	// the finding was added during the compare_duration period of time that
	// precedes the read_time. This is the time between (read_time -
	// compare_duration) and read_time. The state_change value is derived
	// based on the presence and state of the finding at the two points in
	// time. Intermediate state changes between the two times don't affect
	// the result. For example, the results aren't affected if the finding
	// is made inactive and then active again. Possible "state_change"
	// values when compare_duration is specified: * "CHANGED": indicates
	// that the finding was present and matched the given filter at the
	// start of compare_duration, but changed its state at read_time. *
	// "UNCHANGED": indicates that the finding was present and matched the
	// given filter at the start of compare_duration and did not change
	// state at read_time. * "ADDED": indicates that the finding did not
	// match the given filter or was not present at the start of
	// compare_duration, but was present at read_time. * "REMOVED":
	// indicates that the finding was present and matched the filter at the
	// start of compare_duration, but did not match the filter at read_time.
	// If compare_duration is not specified, then the only possible
	// state_change is "UNUSED", which will be the state_change set for all
	// findings present at read_time. If this field is set then
	// `state_change` must be a specified field in `group_by`.
	CompareDuration string `json:"compareDuration,omitempty"`

	// Filter: Expression that defines the filter to apply across findings.
	// The expression is a list of one or more restrictions combined via
	// logical operators `AND` and `OR`. Parentheses are supported, and `OR`
	// has higher precedence than `AND`. Restrictions have the form ` ` and
	// may have a `-` character in front of them to indicate negation.
	// Examples include: * name * source_properties.a_property *
	// security_marks.marks.marka The supported operators are: * `=` for all
	// value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`,
	// meaning substring matching, for strings. The supported value types
	// are: * string literals in quotes. * integer literals without quotes.
	// * boolean literals `true` and `false` without quotes. The following
	// field and operator combinations are supported: * name: `=` * parent:
	// `=`, `:` * resource_name: `=`, `:` * state: `=`, `:` * category: `=`,
	// `:` * external_uri: `=`, `:` * event_time: `=`, `>`, `<`, `>=`, `<=`
	// Usage: This should be milliseconds since epoch or an RFC3339 string.
	// Examples: `event_time = "2019-06-10T16:07:18-07:00" `event_time =
	// 1560208038000` * severity: `=`, `:` * workflow_state: `=`, `:` *
	// security_marks.marks: `=`, `:` * source_properties: `=`, `:`, `>`,
	// `<`, `>=`, `<=` For example, `source_properties.size = 100` is a
	// valid filter string. Use a partial match on the empty string to
	// filter based on a property existing: `source_properties.my_property :
	// "" Use a negated partial match on the empty string to filter based
	// on a property not existing: `-source_properties.my_property : "" *
	// resource: * resource.name: `=`, `:` * resource.parent_name: `=`, `:`
	// * resource.parent_display_name: `=`, `:` * resource.project_name:
	// `=`, `:` * resource.project_display_name: `=`, `:` * resource.type:
	// `=`, `:`
	Filter string `json:"filter,omitempty"`

	// GroupBy: Required. Expression that defines what assets fields to use
	// for grouping (including `state_change`). The string value should
	// follow SQL syntax: comma separated list of fields. For example:
	// "parent,resource_name". The following fields are supported: *
	// resource_name * category * state * parent * severity The following
	// fields are supported when compare_duration is set: * state_change
	GroupBy string `json:"groupBy,omitempty"`

	// PageSize: The maximum number of results to return in a single
	// response. Default is 10, minimum is 1, maximum is 1000.
	PageSize int64 `json:"pageSize,omitempty"`

	// PageToken: The value returned by the last `GroupFindingsResponse`;
	// indicates that this is a continuation of a prior `GroupFindings`
	// call, and that the system should return the next page of data.
	PageToken string `json:"pageToken,omitempty"`

	// ReadTime: Time used as a reference point when filtering findings. The
	// filter is limited to findings existing at the supplied time and their
	// values are those at that specific time. Absence of this field will
	// default to the API's version of NOW.
	ReadTime string `json:"readTime,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CompareDuration") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CompareDuration") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GroupFindingsRequest: Request message for grouping by findings.

func (*GroupFindingsRequest) MarshalJSON

func (s *GroupFindingsRequest) MarshalJSON() ([]byte, error)

type GroupFindingsResponse

type GroupFindingsResponse struct {
	// GroupByResults: Group results. There exists an element for each
	// existing unique combination of property/values. The element contains
	// a count for the number of times those specific property/values
	// appear.
	GroupByResults []*GroupResult `json:"groupByResults,omitempty"`

	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ReadTime: Time used for executing the groupBy request.
	ReadTime string `json:"readTime,omitempty"`

	// TotalSize: The total number of results matching the query.
	TotalSize int64 `json:"totalSize,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "GroupByResults") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "GroupByResults") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GroupFindingsResponse: Response message for group by findings.

func (*GroupFindingsResponse) MarshalJSON

func (s *GroupFindingsResponse) MarshalJSON() ([]byte, error)

type GroupResult

type GroupResult struct {
	// Count: Total count of resources for the given properties.
	Count int64 `json:"count,omitempty,string"`

	// Properties: Properties matching the groupBy fields in the request.
	Properties googleapi.RawMessage `json:"properties,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Count") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Count") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GroupResult: Result containing the properties and count of a groupBy request.

func (*GroupResult) MarshalJSON

func (s *GroupResult) MarshalJSON() ([]byte, error)

type IamBinding added in v0.75.0

type IamBinding struct {
	// Action: The action that was performed on a Binding.
	//
	// Possible values:
	//   "ACTION_UNSPECIFIED" - Unspecified.
	//   "ADD" - Addition of a Binding.
	//   "REMOVE" - Removal of a Binding.
	Action string `json:"action,omitempty"`

	// Member: A single identity requesting access for a Cloud Platform
	// resource, for example, "foo@google.com".
	Member string `json:"member,omitempty"`

	// Role: Role that is assigned to "members". For example,
	// "roles/viewer", "roles/editor", or "roles/owner".
	Role string `json:"role,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Action") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Action") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

IamBinding: Represents a particular IAM binding, which captures a member's role addition, removal, or state.

func (*IamBinding) MarshalJSON added in v0.75.0

func (s *IamBinding) MarshalJSON() ([]byte, error)

type IamPolicy

type IamPolicy struct {
	// PolicyBlob: The JSON representation of the Policy associated with the
	// asset. See https://cloud.google.com/iam/reference/rest/v1/Policy for
	// format details.
	PolicyBlob string `json:"policyBlob,omitempty"`

	// ForceSendFields is a list of field names (e.g. "PolicyBlob") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "PolicyBlob") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

IamPolicy: Cloud IAM Policy information associated with the Google Cloud resource described by the Security Command Center asset. This information is managed and defined by the Google Cloud resource and cannot be modified by the user.

func (*IamPolicy) MarshalJSON

func (s *IamPolicy) MarshalJSON() ([]byte, error)

type Indicator added in v0.51.0

type Indicator struct {
	// Domains: List of domains associated to the Finding.
	Domains []string `json:"domains,omitempty"`

	// IpAddresses: The list of IP addresses that are associated with the
	// finding.
	IpAddresses []string `json:"ipAddresses,omitempty"`

	// Signatures: The list of matched signatures indicating that the given
	// process is present in the environment.
	Signatures []*ProcessSignature `json:"signatures,omitempty"`

	// Uris: The list of URIs associated to the Findings.
	Uris []string `json:"uris,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Domains") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Domains") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Indicator: Represents what's commonly known as an _indicator of compromise_ (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. For more information, see Indicator of compromise (https://en.wikipedia.org/wiki/Indicator_of_compromise).

func (*Indicator) MarshalJSON added in v0.51.0

func (s *Indicator) MarshalJSON() ([]byte, error)

type KernelRootkit added in v0.104.0

type KernelRootkit struct {
	// Name: Rootkit name, when available.
	Name string `json:"name,omitempty"`

	// UnexpectedCodeModification: True if unexpected modifications of
	// kernel code memory are present.
	UnexpectedCodeModification bool `json:"unexpectedCodeModification,omitempty"`

	// UnexpectedFtraceHandler: True if `ftrace` points are present with
	// callbacks pointing to regions that are not in the expected kernel or
	// module code range.
	UnexpectedFtraceHandler bool `json:"unexpectedFtraceHandler,omitempty"`

	// UnexpectedInterruptHandler: True if interrupt handlers that are are
	// not in the expected kernel or module code regions are present.
	UnexpectedInterruptHandler bool `json:"unexpectedInterruptHandler,omitempty"`

	// UnexpectedKernelCodePages: True if kernel code pages that are not in
	// the expected kernel or module code regions are present.
	UnexpectedKernelCodePages bool `json:"unexpectedKernelCodePages,omitempty"`

	// UnexpectedKprobeHandler: True if `kprobe` points are present with
	// callbacks pointing to regions that are not in the expected kernel or
	// module code range.
	UnexpectedKprobeHandler bool `json:"unexpectedKprobeHandler,omitempty"`

	// UnexpectedProcessesInRunqueue: True if unexpected processes in the
	// scheduler run queue are present. Such processes are in the run queue,
	// but not in the process task list.
	UnexpectedProcessesInRunqueue bool `json:"unexpectedProcessesInRunqueue,omitempty"`

	// UnexpectedReadOnlyDataModification: True if unexpected modifications
	// of kernel read-only data memory are present.
	UnexpectedReadOnlyDataModification bool `json:"unexpectedReadOnlyDataModification,omitempty"`

	// UnexpectedSystemCallHandler: True if system call handlers that are
	// are not in the expected kernel or module code regions are present.
	UnexpectedSystemCallHandler bool `json:"unexpectedSystemCallHandler,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

KernelRootkit: Kernel mode rootkit signatures.

func (*KernelRootkit) MarshalJSON added in v0.104.0

func (s *KernelRootkit) MarshalJSON() ([]byte, error)

type Kubernetes added in v0.88.0

type Kubernetes struct {
	// AccessReviews: Provides information on any Kubernetes access reviews
	// (privilege checks) relevant to the finding.
	AccessReviews []*AccessReview `json:"accessReviews,omitempty"`

	// Bindings: Provides Kubernetes role binding information for findings
	// that involve RoleBindings or ClusterRoleBindings
	// (https://cloud.google.com/kubernetes-engine/docs/how-to/role-based-access-control).
	Bindings []*GoogleCloudSecuritycenterV1Binding `json:"bindings,omitempty"`

	// NodePools: GKE node pools
	// (https://cloud.google.com/kubernetes-engine/docs/concepts/node-pools)
	// associated with the finding. This field contains node pool
	// information for each node, when it is available.
	NodePools []*NodePool `json:"nodePools,omitempty"`

	// Nodes: Provides Kubernetes node
	// (https://cloud.google.com/kubernetes-engine/docs/concepts/cluster-architecture#nodes)
	// information.
	Nodes []*Node `json:"nodes,omitempty"`

	// Objects: Kubernetes objects related to the finding.
	Objects []*Object `json:"objects,omitempty"`

	// Pods: Kubernetes Pods
	// (https://cloud.google.com/kubernetes-engine/docs/concepts/pod)
	// associated with the finding. This field contains Pod records for each
	// container that is owned by a Pod.
	Pods []*Pod `json:"pods,omitempty"`

	// Roles: Provides Kubernetes role information for findings that involve
	// Roles or ClusterRoles
	// (https://cloud.google.com/kubernetes-engine/docs/how-to/role-based-access-control).
	Roles []*Role `json:"roles,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AccessReviews") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AccessReviews") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Kubernetes: Kubernetes-related attributes.

func (*Kubernetes) MarshalJSON added in v0.88.0

func (s *Kubernetes) MarshalJSON() ([]byte, error)

type Label added in v0.88.0

type Label struct {
	// Name: Name of the label.
	Name string `json:"name,omitempty"`

	// Value: Value that corresponds to the label's name.
	Value string `json:"value,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Label: Represents a generic name-value label. A label has separate name and value fields to support filtering with the `contains()` function. For more information, see Filtering on array-type fields (https://cloud.google.com/security-command-center/docs/how-to-api-list-findings#array-contains-filtering).

func (*Label) MarshalJSON added in v0.88.0

func (s *Label) MarshalJSON() ([]byte, error)

type ListAssetsResponse

type ListAssetsResponse struct {
	// ListAssetsResults: Assets matching the list request.
	ListAssetsResults []*ListAssetsResult `json:"listAssetsResults,omitempty"`

	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ReadTime: Time used for executing the list request.
	ReadTime string `json:"readTime,omitempty"`

	// TotalSize: The total number of assets matching the query.
	TotalSize int64 `json:"totalSize,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "ListAssetsResults")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ListAssetsResults") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

ListAssetsResponse: Response message for listing assets.

func (*ListAssetsResponse) MarshalJSON

func (s *ListAssetsResponse) MarshalJSON() ([]byte, error)

type ListAssetsResult

type ListAssetsResult struct {
	// Asset: Asset matching the search request.
	Asset *Asset `json:"asset,omitempty"`

	// StateChange: State change of the asset between the points in time.
	//
	// Possible values:
	//   "UNUSED" - State change is unused, this is the canonical default
	// for this enum.
	//   "ADDED" - Asset was added between the points in time.
	//   "REMOVED" - Asset was removed between the points in time.
	//   "ACTIVE" - Asset was present at both point(s) in time.
	StateChange string `json:"stateChange,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Asset") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Asset") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListAssetsResult: Result containing the Asset and its State.

func (*ListAssetsResult) MarshalJSON

func (s *ListAssetsResult) MarshalJSON() ([]byte, error)

type ListAttackPathsResponse added in v0.135.0

type ListAttackPathsResponse struct {
	// AttackPaths: The attack paths that the attack path simulation
	// identified.
	AttackPaths []*AttackPath `json:"attackPaths,omitempty"`

	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "AttackPaths") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AttackPaths") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListAttackPathsResponse: Response message for listing the attack paths for a given simulation or valued resource.

func (*ListAttackPathsResponse) MarshalJSON added in v0.135.0

func (s *ListAttackPathsResponse) MarshalJSON() ([]byte, error)

type ListBigQueryExportsResponse added in v0.71.0

type ListBigQueryExportsResponse struct {
	// BigQueryExports: The BigQuery exports from the specified parent.
	BigQueryExports []*GoogleCloudSecuritycenterV1BigQueryExport `json:"bigQueryExports,omitempty"`

	// NextPageToken: A token, which can be sent as `page_token` to retrieve
	// the next page. If this field is omitted, there are no subsequent
	// pages.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "BigQueryExports") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "BigQueryExports") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

ListBigQueryExportsResponse: Response message for listing BigQuery exports.

func (*ListBigQueryExportsResponse) MarshalJSON added in v0.71.0

func (s *ListBigQueryExportsResponse) MarshalJSON() ([]byte, error)

type ListDescendantEventThreatDetectionCustomModulesResponse added in v0.154.0

type ListDescendantEventThreatDetectionCustomModulesResponse struct {
	// EventThreatDetectionCustomModules: Custom modules belonging to the
	// requested parent.
	EventThreatDetectionCustomModules []*EventThreatDetectionCustomModule `json:"eventThreatDetectionCustomModules,omitempty"`

	// NextPageToken: A token, which can be sent as `page_token` to retrieve
	// the next page. If this field is omitted, there are no subsequent
	// pages.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g.
	// "EventThreatDetectionCustomModules") to unconditionally include in
	// API requests. By default, fields with empty or default values are
	// omitted from API requests. However, any non-pointer, non-interface
	// field appearing in ForceSendFields will be sent to the server
	// regardless of whether the field is empty or not. This may be used to
	// include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g.
	// "EventThreatDetectionCustomModules") to include in API requests with
	// the JSON null value. By default, fields with empty values are omitted
	// from API requests. However, any field with an empty value appearing
	// in NullFields will be sent to the server as null. It is an error if a
	// field in this list has a non-empty value. This may be used to include
	// null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListDescendantEventThreatDetectionCustomModulesResponse: Response for listing current and descendant resident Event Threat Detection custom modules.

func (*ListDescendantEventThreatDetectionCustomModulesResponse) MarshalJSON added in v0.154.0

type ListDescendantSecurityHealthAnalyticsCustomModulesResponse added in v0.118.0

type ListDescendantSecurityHealthAnalyticsCustomModulesResponse struct {
	// NextPageToken: If not empty, indicates that there may be more custom
	// modules to be returned.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// SecurityHealthAnalyticsCustomModules: Custom modules belonging to the
	// requested parent and its descendants.
	SecurityHealthAnalyticsCustomModules []*GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule `json:"securityHealthAnalyticsCustomModules,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListDescendantSecurityHealthAnalyticsCustomModulesResponse: Response message for listing descendant Security Health Analytics custom modules.

func (*ListDescendantSecurityHealthAnalyticsCustomModulesResponse) MarshalJSON added in v0.118.0

type ListEffectiveEventThreatDetectionCustomModulesResponse added in v0.154.0

type ListEffectiveEventThreatDetectionCustomModulesResponse struct {
	// EffectiveEventThreatDetectionCustomModules: Effective custom modules
	// belonging to the requested parent.
	EffectiveEventThreatDetectionCustomModules []*EffectiveEventThreatDetectionCustomModule `json:"effectiveEventThreatDetectionCustomModules,omitempty"`

	// NextPageToken: A token, which can be sent as `page_token` to retrieve
	// the next page. If this field is omitted, there are no subsequent
	// pages.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g.
	// "EffectiveEventThreatDetectionCustomModules") to unconditionally
	// include in API requests. By default, fields with empty or default
	// values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g.
	// "EffectiveEventThreatDetectionCustomModules") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListEffectiveEventThreatDetectionCustomModulesResponse: Response for listing EffectiveEventThreatDetectionCustomModules.

func (*ListEffectiveEventThreatDetectionCustomModulesResponse) MarshalJSON added in v0.154.0

type ListEffectiveSecurityHealthAnalyticsCustomModulesResponse added in v0.118.0

type ListEffectiveSecurityHealthAnalyticsCustomModulesResponse struct {
	// EffectiveSecurityHealthAnalyticsCustomModules: Effective custom
	// modules belonging to the requested parent.
	EffectiveSecurityHealthAnalyticsCustomModules []*GoogleCloudSecuritycenterV1EffectiveSecurityHealthAnalyticsCustomModule `json:"effectiveSecurityHealthAnalyticsCustomModules,omitempty"`

	// NextPageToken: If not empty, indicates that there may be more
	// effective custom modules to be returned.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g.
	// "EffectiveSecurityHealthAnalyticsCustomModules") to unconditionally
	// include in API requests. By default, fields with empty or default
	// values are omitted from API requests. However, any non-pointer,
	// non-interface field appearing in ForceSendFields will be sent to the
	// server regardless of whether the field is empty or not. This may be
	// used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g.
	// "EffectiveSecurityHealthAnalyticsCustomModules") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListEffectiveSecurityHealthAnalyticsCustomModulesResponse: Response message for listing effective Security Health Analytics custom modules.

func (*ListEffectiveSecurityHealthAnalyticsCustomModulesResponse) MarshalJSON added in v0.118.0

type ListEventThreatDetectionCustomModulesResponse added in v0.134.0

type ListEventThreatDetectionCustomModulesResponse struct {
	// EventThreatDetectionCustomModules: Custom modules belonging to the
	// requested parent.
	EventThreatDetectionCustomModules []*EventThreatDetectionCustomModule `json:"eventThreatDetectionCustomModules,omitempty"`

	// NextPageToken: A token, which can be sent as `page_token` to retrieve
	// the next page. If this field is omitted, there are no subsequent
	// pages.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g.
	// "EventThreatDetectionCustomModules") to unconditionally include in
	// API requests. By default, fields with empty or default values are
	// omitted from API requests. However, any non-pointer, non-interface
	// field appearing in ForceSendFields will be sent to the server
	// regardless of whether the field is empty or not. This may be used to
	// include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g.
	// "EventThreatDetectionCustomModules") to include in API requests with
	// the JSON null value. By default, fields with empty values are omitted
	// from API requests. However, any field with an empty value appearing
	// in NullFields will be sent to the server as null. It is an error if a
	// field in this list has a non-empty value. This may be used to include
	// null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListEventThreatDetectionCustomModulesResponse: Response for listing Event Threat Detection custom modules.

func (*ListEventThreatDetectionCustomModulesResponse) MarshalJSON added in v0.134.0

type ListFindingsResponse

type ListFindingsResponse struct {
	// ListFindingsResults: Findings matching the list request.
	ListFindingsResults []*ListFindingsResult `json:"listFindingsResults,omitempty"`

	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ReadTime: Time used for executing the list request.
	ReadTime string `json:"readTime,omitempty"`

	// TotalSize: The total number of findings matching the query.
	TotalSize int64 `json:"totalSize,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "ListFindingsResults")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ListFindingsResults") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

ListFindingsResponse: Response message for listing findings.

func (*ListFindingsResponse) MarshalJSON

func (s *ListFindingsResponse) MarshalJSON() ([]byte, error)

type ListFindingsResult

type ListFindingsResult struct {
	// Finding: Finding matching the search request.
	Finding *Finding `json:"finding,omitempty"`

	// Resource: Output only. Resource that is associated with this finding.
	Resource *Resource `json:"resource,omitempty"`

	// StateChange: State change of the finding between the points in time.
	//
	// Possible values:
	//   "UNUSED" - State change is unused, this is the canonical default
	// for this enum.
	//   "CHANGED" - The finding has changed state in some way between the
	// points in time and existed at both points.
	//   "UNCHANGED" - The finding has not changed state between the points
	// in time and existed at both points.
	//   "ADDED" - The finding was created between the points in time.
	//   "REMOVED" - The finding at timestamp does not match the filter
	// specified, but it did at timestamp - compare_duration.
	StateChange string `json:"stateChange,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Finding") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Finding") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListFindingsResult: Result containing the Finding and its StateChange.

func (*ListFindingsResult) MarshalJSON

func (s *ListFindingsResult) MarshalJSON() ([]byte, error)

type ListMuteConfigsResponse added in v0.61.0

type ListMuteConfigsResponse struct {
	// MuteConfigs: The mute configs from the specified parent.
	MuteConfigs []*GoogleCloudSecuritycenterV1MuteConfig `json:"muteConfigs,omitempty"`

	// NextPageToken: A token, which can be sent as `page_token` to retrieve
	// the next page. If this field is omitted, there are no subsequent
	// pages.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "MuteConfigs") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "MuteConfigs") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListMuteConfigsResponse: Response message for listing mute configs.

func (*ListMuteConfigsResponse) MarshalJSON added in v0.61.0

func (s *ListMuteConfigsResponse) MarshalJSON() ([]byte, error)

type ListNotificationConfigsResponse added in v0.21.0

type ListNotificationConfigsResponse struct {
	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// NotificationConfigs: Notification configs belonging to the requested
	// parent.
	NotificationConfigs []*NotificationConfig `json:"notificationConfigs,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListNotificationConfigsResponse: Response message for listing notification configs.

func (*ListNotificationConfigsResponse) MarshalJSON added in v0.21.0

func (s *ListNotificationConfigsResponse) MarshalJSON() ([]byte, error)

type ListOperationsResponse

type ListOperationsResponse struct {
	// NextPageToken: The standard List next-page token.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// Operations: A list of operations that matches the specified filter in
	// the request.
	Operations []*Operation `json:"operations,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListOperationsResponse: The response message for Operations.ListOperations.

func (*ListOperationsResponse) MarshalJSON

func (s *ListOperationsResponse) MarshalJSON() ([]byte, error)

type ListResourceValueConfigsResponse added in v0.135.0

type ListResourceValueConfigsResponse struct {
	// NextPageToken: A token, which can be sent as `page_token` to retrieve
	// the next page. If this field is empty, there are no subsequent pages.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ResourceValueConfigs: The resource value configs from the specified
	// parent.
	ResourceValueConfigs []*GoogleCloudSecuritycenterV1ResourceValueConfig `json:"resourceValueConfigs,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListResourceValueConfigsResponse: Response message to list resource value configs

func (*ListResourceValueConfigsResponse) MarshalJSON added in v0.135.0

func (s *ListResourceValueConfigsResponse) MarshalJSON() ([]byte, error)

type ListSecurityHealthAnalyticsCustomModulesResponse added in v0.118.0

type ListSecurityHealthAnalyticsCustomModulesResponse struct {
	// NextPageToken: If not empty, indicates that there may be more custom
	// modules to be returned.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// SecurityHealthAnalyticsCustomModules: Custom modules belonging to the
	// requested parent.
	SecurityHealthAnalyticsCustomModules []*GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule `json:"securityHealthAnalyticsCustomModules,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListSecurityHealthAnalyticsCustomModulesResponse: Response message for listing Security Health Analytics custom modules.

func (*ListSecurityHealthAnalyticsCustomModulesResponse) MarshalJSON added in v0.118.0

type ListSourcesResponse

type ListSourcesResponse struct {
	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// Sources: Sources belonging to the requested parent.
	Sources []*Source `json:"sources,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListSourcesResponse: Response message for listing sources.

func (*ListSourcesResponse) MarshalJSON

func (s *ListSourcesResponse) MarshalJSON() ([]byte, error)

type ListValuedResourcesResponse added in v0.135.0

type ListValuedResourcesResponse struct {
	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// TotalSize: The estimated total number of results matching the query.
	TotalSize int64 `json:"totalSize,omitempty"`

	// ValuedResources: The valued resources that the attack path simulation
	// identified.
	ValuedResources []*ValuedResource `json:"valuedResources,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListValuedResourcesResponse: Response message for listing the valued resources for a given simulation.

func (*ListValuedResourcesResponse) MarshalJSON added in v0.135.0

func (s *ListValuedResourcesResponse) MarshalJSON() ([]byte, error)

type LoadBalancer added in v0.144.0

type LoadBalancer struct {
	// Name: The name of the load balancer associated with the finding.
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

LoadBalancer: Contains information related to the load balancer associated with the finding.

func (*LoadBalancer) MarshalJSON added in v0.144.0

func (s *LoadBalancer) MarshalJSON() ([]byte, error)

type LogEntry added in v0.150.0

type LogEntry struct {
	// CloudLoggingEntry: An individual entry in a log stored in Cloud
	// Logging.
	CloudLoggingEntry *CloudLoggingEntry `json:"cloudLoggingEntry,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CloudLoggingEntry")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CloudLoggingEntry") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

LogEntry: An individual entry in a log.

func (*LogEntry) MarshalJSON added in v0.150.0

func (s *LogEntry) MarshalJSON() ([]byte, error)

type MemoryHashSignature added in v0.85.0

type MemoryHashSignature struct {
	// BinaryFamily: The binary family.
	BinaryFamily string `json:"binaryFamily,omitempty"`

	// Detections: The list of memory hash detections contributing to the
	// binary family match.
	Detections []*Detection `json:"detections,omitempty"`

	// ForceSendFields is a list of field names (e.g. "BinaryFamily") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "BinaryFamily") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

MemoryHashSignature: A signature corresponding to memory page hashes.

func (*MemoryHashSignature) MarshalJSON added in v0.85.0

func (s *MemoryHashSignature) MarshalJSON() ([]byte, error)

type MitreAttack added in v0.63.0

type MitreAttack struct {
	// AdditionalTactics: Additional MITRE ATT&CK tactics related to this
	// finding, if any.
	//
	// Possible values:
	//   "TACTIC_UNSPECIFIED" - Unspecified value.
	//   "RECONNAISSANCE" - TA0043
	//   "RESOURCE_DEVELOPMENT" - TA0042
	//   "INITIAL_ACCESS" - TA0001
	//   "EXECUTION" - TA0002
	//   "PERSISTENCE" - TA0003
	//   "PRIVILEGE_ESCALATION" - TA0004
	//   "DEFENSE_EVASION" - TA0005
	//   "CREDENTIAL_ACCESS" - TA0006
	//   "DISCOVERY" - TA0007
	//   "LATERAL_MOVEMENT" - TA0008
	//   "COLLECTION" - TA0009
	//   "COMMAND_AND_CONTROL" - TA0011
	//   "EXFILTRATION" - TA0010
	//   "IMPACT" - TA0040
	AdditionalTactics []string `json:"additionalTactics,omitempty"`

	// AdditionalTechniques: Additional MITRE ATT&CK techniques related to
	// this finding, if any, along with any of their respective parent
	// techniques.
	//
	// Possible values:
	//   "TECHNIQUE_UNSPECIFIED" - Unspecified value.
	//   "MASQUERADING" - T1036
	//   "MATCH_LEGITIMATE_NAME_OR_LOCATION" - T1036.005
	//   "BOOT_OR_LOGON_INITIALIZATION_SCRIPTS" - T1037
	//   "STARTUP_ITEMS" - T1037.005
	//   "NETWORK_SERVICE_DISCOVERY" - T1046
	//   "PROCESS_DISCOVERY" - T1057
	//   "COMMAND_AND_SCRIPTING_INTERPRETER" - T1059
	//   "UNIX_SHELL" - T1059.004
	//   "PYTHON" - T1059.006
	//   "PERMISSION_GROUPS_DISCOVERY" - T1069
	//   "CLOUD_GROUPS" - T1069.003
	//   "APPLICATION_LAYER_PROTOCOL" - T1071
	//   "DNS" - T1071.004
	//   "SOFTWARE_DEPLOYMENT_TOOLS" - T1072
	//   "VALID_ACCOUNTS" - T1078
	//   "DEFAULT_ACCOUNTS" - T1078.001
	//   "LOCAL_ACCOUNTS" - T1078.003
	//   "CLOUD_ACCOUNTS" - T1078.004
	//   "PROXY" - T1090
	//   "EXTERNAL_PROXY" - T1090.002
	//   "MULTI_HOP_PROXY" - T1090.003
	//   "ACCOUNT_MANIPULATION" - T1098
	//   "ADDITIONAL_CLOUD_CREDENTIALS" - T1098.001
	//   "SSH_AUTHORIZED_KEYS" - T1098.004
	//   "ADDITIONAL_CONTAINER_CLUSTER_ROLES" - T1098.006
	//   "INGRESS_TOOL_TRANSFER" - T1105
	//   "NATIVE_API" - T1106
	//   "BRUTE_FORCE" - T1110
	//   "SHARED_MODULES" - T1129
	//   "ACCESS_TOKEN_MANIPULATION" - T1134
	//   "TOKEN_IMPERSONATION_OR_THEFT" - T1134.001
	//   "EXPLOIT_PUBLIC_FACING_APPLICATION" - T1190
	//   "DOMAIN_POLICY_MODIFICATION" - T1484
	//   "DATA_DESTRUCTION" - T1485
	//   "SERVICE_STOP" - T1489
	//   "INHIBIT_SYSTEM_RECOVERY" - T1490
	//   "RESOURCE_HIJACKING" - T1496
	//   "NETWORK_DENIAL_OF_SERVICE" - T1498
	//   "CLOUD_SERVICE_DISCOVERY" - T1526
	//   "STEAL_APPLICATION_ACCESS_TOKEN" - T1528
	//   "ACCOUNT_ACCESS_REMOVAL" - T1531
	//   "STEAL_WEB_SESSION_COOKIE" - T1539
	//   "CREATE_OR_MODIFY_SYSTEM_PROCESS" - T1543
	//   "ABUSE_ELEVATION_CONTROL_MECHANISM" - T1548
	//   "UNSECURED_CREDENTIALS" - T1552
	//   "MODIFY_AUTHENTICATION_PROCESS" - T1556
	//   "IMPAIR_DEFENSES" - T1562
	//   "DISABLE_OR_MODIFY_TOOLS" - T1562.001
	//   "EXFILTRATION_OVER_WEB_SERVICE" - T1567
	//   "EXFILTRATION_TO_CLOUD_STORAGE" - T1567.002
	//   "DYNAMIC_RESOLUTION" - T1568
	//   "LATERAL_TOOL_TRANSFER" - T1570
	//   "MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE" - T1578
	//   "CREATE_SNAPSHOT" - T1578.001
	//   "CLOUD_INFRASTRUCTURE_DISCOVERY" - T1580
	//   "OBTAIN_CAPABILITIES" - T1588
	//   "ACTIVE_SCANNING" - T1595
	//   "SCANNING_IP_BLOCKS" - T1595.001
	//   "CONTAINER_AND_RESOURCE_DISCOVERY" - T1613
	AdditionalTechniques []string `json:"additionalTechniques,omitempty"`

	// PrimaryTactic: The MITRE ATT&CK tactic most closely represented by
	// this finding, if any.
	//
	// Possible values:
	//   "TACTIC_UNSPECIFIED" - Unspecified value.
	//   "RECONNAISSANCE" - TA0043
	//   "RESOURCE_DEVELOPMENT" - TA0042
	//   "INITIAL_ACCESS" - TA0001
	//   "EXECUTION" - TA0002
	//   "PERSISTENCE" - TA0003
	//   "PRIVILEGE_ESCALATION" - TA0004
	//   "DEFENSE_EVASION" - TA0005
	//   "CREDENTIAL_ACCESS" - TA0006
	//   "DISCOVERY" - TA0007
	//   "LATERAL_MOVEMENT" - TA0008
	//   "COLLECTION" - TA0009
	//   "COMMAND_AND_CONTROL" - TA0011
	//   "EXFILTRATION" - TA0010
	//   "IMPACT" - TA0040
	PrimaryTactic string `json:"primaryTactic,omitempty"`

	// PrimaryTechniques: The MITRE ATT&CK technique most closely
	// represented by this finding, if any. primary_techniques is a repeated
	// field because there are multiple levels of MITRE ATT&CK techniques.
	// If the technique most closely represented by this finding is a
	// sub-technique (e.g. `SCANNING_IP_BLOCKS`), both the sub-technique and
	// its parent technique(s) will be listed (e.g. `SCANNING_IP_BLOCKS`,
	// `ACTIVE_SCANNING`).
	//
	// Possible values:
	//   "TECHNIQUE_UNSPECIFIED" - Unspecified value.
	//   "MASQUERADING" - T1036
	//   "MATCH_LEGITIMATE_NAME_OR_LOCATION" - T1036.005
	//   "BOOT_OR_LOGON_INITIALIZATION_SCRIPTS" - T1037
	//   "STARTUP_ITEMS" - T1037.005
	//   "NETWORK_SERVICE_DISCOVERY" - T1046
	//   "PROCESS_DISCOVERY" - T1057
	//   "COMMAND_AND_SCRIPTING_INTERPRETER" - T1059
	//   "UNIX_SHELL" - T1059.004
	//   "PYTHON" - T1059.006
	//   "PERMISSION_GROUPS_DISCOVERY" - T1069
	//   "CLOUD_GROUPS" - T1069.003
	//   "APPLICATION_LAYER_PROTOCOL" - T1071
	//   "DNS" - T1071.004
	//   "SOFTWARE_DEPLOYMENT_TOOLS" - T1072
	//   "VALID_ACCOUNTS" - T1078
	//   "DEFAULT_ACCOUNTS" - T1078.001
	//   "LOCAL_ACCOUNTS" - T1078.003
	//   "CLOUD_ACCOUNTS" - T1078.004
	//   "PROXY" - T1090
	//   "EXTERNAL_PROXY" - T1090.002
	//   "MULTI_HOP_PROXY" - T1090.003
	//   "ACCOUNT_MANIPULATION" - T1098
	//   "ADDITIONAL_CLOUD_CREDENTIALS" - T1098.001
	//   "SSH_AUTHORIZED_KEYS" - T1098.004
	//   "ADDITIONAL_CONTAINER_CLUSTER_ROLES" - T1098.006
	//   "INGRESS_TOOL_TRANSFER" - T1105
	//   "NATIVE_API" - T1106
	//   "BRUTE_FORCE" - T1110
	//   "SHARED_MODULES" - T1129
	//   "ACCESS_TOKEN_MANIPULATION" - T1134
	//   "TOKEN_IMPERSONATION_OR_THEFT" - T1134.001
	//   "EXPLOIT_PUBLIC_FACING_APPLICATION" - T1190
	//   "DOMAIN_POLICY_MODIFICATION" - T1484
	//   "DATA_DESTRUCTION" - T1485
	//   "SERVICE_STOP" - T1489
	//   "INHIBIT_SYSTEM_RECOVERY" - T1490
	//   "RESOURCE_HIJACKING" - T1496
	//   "NETWORK_DENIAL_OF_SERVICE" - T1498
	//   "CLOUD_SERVICE_DISCOVERY" - T1526
	//   "STEAL_APPLICATION_ACCESS_TOKEN" - T1528
	//   "ACCOUNT_ACCESS_REMOVAL" - T1531
	//   "STEAL_WEB_SESSION_COOKIE" - T1539
	//   "CREATE_OR_MODIFY_SYSTEM_PROCESS" - T1543
	//   "ABUSE_ELEVATION_CONTROL_MECHANISM" - T1548
	//   "UNSECURED_CREDENTIALS" - T1552
	//   "MODIFY_AUTHENTICATION_PROCESS" - T1556
	//   "IMPAIR_DEFENSES" - T1562
	//   "DISABLE_OR_MODIFY_TOOLS" - T1562.001
	//   "EXFILTRATION_OVER_WEB_SERVICE" - T1567
	//   "EXFILTRATION_TO_CLOUD_STORAGE" - T1567.002
	//   "DYNAMIC_RESOLUTION" - T1568
	//   "LATERAL_TOOL_TRANSFER" - T1570
	//   "MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE" - T1578
	//   "CREATE_SNAPSHOT" - T1578.001
	//   "CLOUD_INFRASTRUCTURE_DISCOVERY" - T1580
	//   "OBTAIN_CAPABILITIES" - T1588
	//   "ACTIVE_SCANNING" - T1595
	//   "SCANNING_IP_BLOCKS" - T1595.001
	//   "CONTAINER_AND_RESOURCE_DISCOVERY" - T1613
	PrimaryTechniques []string `json:"primaryTechniques,omitempty"`

	// Version: The MITRE ATT&CK version referenced by the above fields.
	// E.g. "8".
	Version string `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AdditionalTactics")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AdditionalTactics") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

MitreAttack: MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

func (*MitreAttack) MarshalJSON added in v0.63.0

func (s *MitreAttack) MarshalJSON() ([]byte, error)

type Node added in v0.88.0

type Node struct {
	// Name: Full resource name
	// (https://google.aip.dev/122#full-resource-names) of the Compute
	// Engine VM running the cluster node.
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Node: Kubernetes nodes associated with the finding.

func (*Node) MarshalJSON added in v0.88.0

func (s *Node) MarshalJSON() ([]byte, error)

type NodePool added in v0.88.0

type NodePool struct {
	// Name: Kubernetes node pool name.
	Name string `json:"name,omitempty"`

	// Nodes: Nodes associated with the finding.
	Nodes []*Node `json:"nodes,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

NodePool: Provides GKE node pool information.

func (*NodePool) MarshalJSON added in v0.88.0

func (s *NodePool) MarshalJSON() ([]byte, error)

type Notebook added in v0.173.0

type Notebook struct {
	// LastAuthor: The user ID of the latest author to modify the notebook.
	LastAuthor string `json:"lastAuthor,omitempty"`

	// Name: The name of the notebook.
	Name string `json:"name,omitempty"`

	// NotebookUpdateTime: The most recent time the notebook was updated.
	NotebookUpdateTime string `json:"notebookUpdateTime,omitempty"`

	// Service: The source notebook service, for example, "Colab
	// Enterprise".
	Service string `json:"service,omitempty"`

	// ForceSendFields is a list of field names (e.g. "LastAuthor") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "LastAuthor") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Notebook: Represents a Jupyter notebook IPYNB file, such as a Colab Enterprise notebook (https://cloud.google.com/colab/docs/introduction) file, that is associated with a finding.

func (*Notebook) MarshalJSON added in v0.173.0

func (s *Notebook) MarshalJSON() ([]byte, error)

type NotificationConfig added in v0.21.0

type NotificationConfig struct {
	// Description: The description of the notification config (max of 1024
	// characters).
	Description string `json:"description,omitempty"`

	// Name: The relative resource name of this notification config. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example:
	// "organizations/{organization_id}/notificationConfigs/notify_public_buc
	// ket", "folders/{folder_id}/notificationConfigs/notify_public_bucket",
	// or "projects/{project_id}/notificationConfigs/notify_public_bucket".
	Name string `json:"name,omitempty"`

	// PubsubTopic: The Pub/Sub topic to send notifications to. Its format
	// is "projects/[project_id]/topics/[topic]".
	PubsubTopic string `json:"pubsubTopic,omitempty"`

	// ServiceAccount: Output only. The service account that needs
	// "pubsub.topics.publish" permission to publish to the Pub/Sub topic.
	ServiceAccount string `json:"serviceAccount,omitempty"`

	// StreamingConfig: The config for triggering streaming-based
	// notifications.
	StreamingConfig *StreamingConfig `json:"streamingConfig,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Description") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Description") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

NotificationConfig: Cloud Security Command Center (Cloud SCC) notification configs. A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.

func (*NotificationConfig) MarshalJSON added in v0.21.0

func (s *NotificationConfig) MarshalJSON() ([]byte, error)

type Object added in v0.144.0

type Object struct {
	// Containers: Pod containers associated with this finding, if any.
	Containers []*Container `json:"containers,omitempty"`

	// Group: Kubernetes object group, such as "policy.k8s.io/v1".
	Group string `json:"group,omitempty"`

	// Kind: Kubernetes object kind, such as "Namespace".
	Kind string `json:"kind,omitempty"`

	// Name: Kubernetes object name. For details see
	// https://kubernetes.io/docs/concepts/overview/working-with-objects/names/.
	Name string `json:"name,omitempty"`

	// Ns: Kubernetes object namespace. Must be a valid DNS label. Named
	// "ns" to avoid collision with C++ namespace keyword. For details see
	// https://kubernetes.io/docs/tasks/administer-cluster/namespaces/.
	Ns string `json:"ns,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Containers") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Containers") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Object: Kubernetes object related to the finding, uniquely identified by GKNN. Used if the object Kind is not one of Pod, Node, NodePool, Binding, or AccessReview.

func (*Object) MarshalJSON added in v0.144.0

func (s *Object) MarshalJSON() ([]byte, error)

type Operation

type Operation struct {
	// Done: If the value is `false`, it means the operation is still in
	// progress. If `true`, the operation is completed, and either `error`
	// or `response` is available.
	Done bool `json:"done,omitempty"`

	// Error: The error result of the operation in case of failure or
	// cancellation.
	Error *Status `json:"error,omitempty"`

	// Metadata: Service-specific metadata associated with the operation. It
	// typically contains progress information and common metadata such as
	// create time. Some services might not provide such metadata. Any
	// method that returns a long-running operation should document the
	// metadata type, if any.
	Metadata googleapi.RawMessage `json:"metadata,omitempty"`

	// Name: The server-assigned name, which is only unique within the same
	// service that originally returns it. If you use the default HTTP
	// mapping, the `name` should be a resource name ending with
	// `operations/{unique_id}`.
	Name string `json:"name,omitempty"`

	// Response: The normal, successful response of the operation. If the
	// original method returns no data on success, such as `Delete`, the
	// response is `google.protobuf.Empty`. If the original method is
	// standard `Get`/`Create`/`Update`, the response should be the
	// resource. For other methods, the response should have the type
	// `XxxResponse`, where `Xxx` is the original method name. For example,
	// if the original method name is `TakeSnapshot()`, the inferred
	// response type is `TakeSnapshotResponse`.
	Response googleapi.RawMessage `json:"response,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Done") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Done") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Operation: This resource represents a long-running operation that is the result of a network API call.

func (*Operation) MarshalJSON

func (s *Operation) MarshalJSON() ([]byte, error)

type OrgPolicy added in v0.149.0

type OrgPolicy struct {
	// Name: The resource name of the org policy. Example:
	// "organizations/{organization_id}/policies/{constraint_name}"
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

OrgPolicy: Contains information about the org policies associated with the finding.

func (*OrgPolicy) MarshalJSON added in v0.149.0

func (s *OrgPolicy) MarshalJSON() ([]byte, error)

type OrganizationSettings

type OrganizationSettings struct {
	// AssetDiscoveryConfig: The configuration used for Asset Discovery
	// runs.
	AssetDiscoveryConfig *AssetDiscoveryConfig `json:"assetDiscoveryConfig,omitempty"`

	// EnableAssetDiscovery: A flag that indicates if Asset Discovery should
	// be enabled. If the flag is set to `true`, then discovery of assets
	// will occur. If it is set to `false`, all historical assets will
	// remain, but discovery of future assets will not occur.
	EnableAssetDiscovery bool `json:"enableAssetDiscovery,omitempty"`

	// Name: The relative resource name of the settings. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example: "organizations/{organization_id}/organizationSettings".
	Name string `json:"name,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g.
	// "AssetDiscoveryConfig") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AssetDiscoveryConfig") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

OrganizationSettings: User specified settings that are attached to the Security Command Center organization.

func (*OrganizationSettings) MarshalJSON

func (s *OrganizationSettings) MarshalJSON() ([]byte, error)

type OrganizationsAssetsGroupCall

type OrganizationsAssetsGroupCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsAssetsGroupCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsAssetsGroupCall) Do

Do executes the "securitycenter.organizations.assets.group" call. Exactly one of *GroupAssetsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GroupAssetsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsAssetsGroupCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsAssetsGroupCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsAssetsGroupCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsAssetsListCall

type OrganizationsAssetsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsAssetsListCall) CompareDuration

func (c *OrganizationsAssetsListCall) CompareDuration(compareDuration string) *OrganizationsAssetsListCall

CompareDuration sets the optional parameter "compareDuration": When compare_duration is set, the ListAssetsResult's "state_change" attribute is updated to indicate whether the asset was added, removed, or remained present during the compare_duration period of time that precedes the read_time. This is the time between (read_time - compare_duration) and read_time. The state_change value is derived based on the presence of the asset at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the asset is removed and re-created again. Possible "state_change" values when compare_duration is specified: * "ADDED": indicates that the asset was not present at the start of compare_duration, but present at read_time. * "REMOVED": indicates that the asset was present at the start of compare_duration, but not present at read_time. * "ACTIVE": indicates that the asset was present at both the start and the end of the time period defined by compare_duration and read_time. If compare_duration is not specified, then the only possible state_change is "UNUSED", which will be the state_change set for all assets present at read_time.

func (*OrganizationsAssetsListCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsAssetsListCall) Do

Do executes the "securitycenter.organizations.assets.list" call. Exactly one of *ListAssetsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListAssetsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsAssetsListCall) FieldMask

FieldMask sets the optional parameter "fieldMask": A field mask to specify the ListAssetsResult fields to be listed in the response. An empty field mask will list all fields.

func (*OrganizationsAssetsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsAssetsListCall) Filter

Filter sets the optional parameter "filter": Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via logical operators `AND` and `OR`. Parentheses are supported, and `OR` has higher precedence than `AND`. Restrictions have the form ` ` and may have a `-` character in front of them to indicate negation. The fields map to those defined in the Asset resource. Examples include: * name * security_center_properties.resource_name * resource_properties.a_property * security_marks.marks.marka The supported operators are: * `=` for all value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`, meaning substring matching, for strings. The supported value types are: * string literals in quotes. * integer literals without quotes. * boolean literals `true` and `false` without quotes. The following are the allowed field and operator combinations: * name: `=` * update_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `update_time = "2019-06-10T16:07:18-07:00" `update_time = 1560208038000` * create_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `create_time = "2019-06-10T16:07:18-07:00" `create_time = 1560208038000` * iam_policy.policy_blob: `=`, `:` * resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` * security_marks.marks: `=`, `:` * security_center_properties.resource_name: `=`, `:` * security_center_properties.resource_display_name: `=`, `:` * security_center_properties.resource_type: `=`, `:` * security_center_properties.resource_parent: `=`, `:` * security_center_properties.resource_parent_display_name: `=`, `:` * security_center_properties.resource_project: `=`, `:` * security_center_properties.resource_project_display_name: `=`, `:` * security_center_properties.resource_owners: `=`, `:` For example, `resource_properties.size = 100` is a valid filter string. Use a partial match on the empty string to filter based on a property existing: `resource_properties.my_property : "" Use a negated partial match on the empty string to filter based on a property not existing: `-resource_properties.my_property : ""

func (*OrganizationsAssetsListCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsAssetsListCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsAssetsListCall) OrderBy

OrderBy sets the optional parameter "orderBy": Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name desc,resource_properties.a_property". Redundant space characters in the syntax are insignificant. "name desc,resource_properties.a_property" and " name desc , resource_properties.a_property " are equivalent. The following fields are supported: name update_time resource_properties security_marks.marks security_center_properties.resource_name security_center_properties.resource_display_name security_center_properties.resource_parent security_center_properties.resource_parent_display_name security_center_properties.resource_project security_center_properties.resource_project_display_name security_center_properties.resource_type

func (*OrganizationsAssetsListCall) PageSize

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsAssetsListCall) PageToken

PageToken sets the optional parameter "pageToken": The value returned by the last `ListAssetsResponse`; indicates that this is a continuation of a prior `ListAssets` call, and that the system should return the next page of data.

func (*OrganizationsAssetsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*OrganizationsAssetsListCall) ReadTime

ReadTime sets the optional parameter "readTime": Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of NOW.

type OrganizationsAssetsRunDiscoveryCall

type OrganizationsAssetsRunDiscoveryCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsAssetsRunDiscoveryCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsAssetsRunDiscoveryCall) Do

Do executes the "securitycenter.organizations.assets.runDiscovery" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsAssetsRunDiscoveryCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsAssetsRunDiscoveryCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsAssetsService

type OrganizationsAssetsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsAssetsService

func NewOrganizationsAssetsService(s *Service) *OrganizationsAssetsService

func (*OrganizationsAssetsService) Group

Group: Filters an organization's assets and groups them by their specified properties.

  • parent: The name of the parent to group the assets by. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*OrganizationsAssetsService) List

List: Lists an organization's assets.

  • parent: The name of the parent resource that contains the assets. The value that you can specify on parent depends on the method in which you specify parent. You can specify one of the following values: "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*OrganizationsAssetsService) RunDiscovery

func (r *OrganizationsAssetsService) RunDiscovery(parent string, runassetdiscoveryrequest *RunAssetDiscoveryRequest) *OrganizationsAssetsRunDiscoveryCall

RunDiscovery: Runs asset discovery. The discovery is tracked with a long-running operation. This API can only be called with limited frequency for an organization. If it is called too frequently the caller will receive a TOO_MANY_REQUESTS error.

  • parent: Name of the organization to run asset discovery for. Its format is "organizations/[organization_id]".

func (*OrganizationsAssetsService) UpdateSecurityMarks

func (r *OrganizationsAssetsService) UpdateSecurityMarks(name string, securitymarks *SecurityMarks) *OrganizationsAssetsUpdateSecurityMarksCall

UpdateSecurityMarks: Updates security marks.

type OrganizationsAssetsUpdateSecurityMarksCall

type OrganizationsAssetsUpdateSecurityMarksCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsAssetsUpdateSecurityMarksCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsAssetsUpdateSecurityMarksCall) Do

Do executes the "securitycenter.organizations.assets.updateSecurityMarks" call. Exactly one of *SecurityMarks or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityMarks.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsAssetsUpdateSecurityMarksCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsAssetsUpdateSecurityMarksCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsAssetsUpdateSecurityMarksCall) StartTime

StartTime sets the optional parameter "startTime": The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to the SecurityMarks that are active immediately preceding this time. Must be earlier or equal to the server time.

func (*OrganizationsAssetsUpdateSecurityMarksCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated using "marks.".

type OrganizationsBigQueryExportsCreateCall added in v0.71.0

type OrganizationsBigQueryExportsCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsBigQueryExportsCreateCall) BigQueryExportId added in v0.71.0

BigQueryExportId sets the optional parameter "bigQueryExportId": Required. Unique identifier provided by the client within the parent scope. It must consist of only lowercase letters, numbers, and hyphens, must start with a letter, must end with either a letter or a number, and must be 63 characters or less.

func (*OrganizationsBigQueryExportsCreateCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsBigQueryExportsCreateCall) Do added in v0.71.0

Do executes the "securitycenter.organizations.bigQueryExports.create" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsBigQueryExportsCreateCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsBigQueryExportsCreateCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsBigQueryExportsDeleteCall added in v0.71.0

type OrganizationsBigQueryExportsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsBigQueryExportsDeleteCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsBigQueryExportsDeleteCall) Do added in v0.71.0

Do executes the "securitycenter.organizations.bigQueryExports.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsBigQueryExportsDeleteCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsBigQueryExportsDeleteCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsBigQueryExportsGetCall added in v0.71.0

type OrganizationsBigQueryExportsGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsBigQueryExportsGetCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsBigQueryExportsGetCall) Do added in v0.71.0

Do executes the "securitycenter.organizations.bigQueryExports.get" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsBigQueryExportsGetCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsBigQueryExportsGetCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsBigQueryExportsGetCall) IfNoneMatch added in v0.71.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsBigQueryExportsListCall added in v0.71.0

type OrganizationsBigQueryExportsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsBigQueryExportsListCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsBigQueryExportsListCall) Do added in v0.71.0

Do executes the "securitycenter.organizations.bigQueryExports.list" call. Exactly one of *ListBigQueryExportsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListBigQueryExportsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsBigQueryExportsListCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsBigQueryExportsListCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsBigQueryExportsListCall) IfNoneMatch added in v0.71.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsBigQueryExportsListCall) PageSize added in v0.71.0

PageSize sets the optional parameter "pageSize": The maximum number of configs to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*OrganizationsBigQueryExportsListCall) PageToken added in v0.71.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListBigQueryExports` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListBigQueryExports` must match the call that provided the page token.

func (*OrganizationsBigQueryExportsListCall) Pages added in v0.71.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsBigQueryExportsPatchCall added in v0.71.0

type OrganizationsBigQueryExportsPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsBigQueryExportsPatchCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsBigQueryExportsPatchCall) Do added in v0.71.0

Do executes the "securitycenter.organizations.bigQueryExports.patch" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsBigQueryExportsPatchCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsBigQueryExportsPatchCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsBigQueryExportsPatchCall) UpdateMask added in v0.71.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type OrganizationsBigQueryExportsService added in v0.71.0

type OrganizationsBigQueryExportsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsBigQueryExportsService added in v0.71.0

func NewOrganizationsBigQueryExportsService(s *Service) *OrganizationsBigQueryExportsService

func (*OrganizationsBigQueryExportsService) Create added in v0.71.0

Create: Creates a BigQuery export.

  • parent: The name of the parent resource of the new BigQuery export. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*OrganizationsBigQueryExportsService) Delete added in v0.71.0

Delete: Deletes an existing BigQuery export.

  • name: The name of the BigQuery export to delete. Its format is organizations/{organization}/bigQueryExports/{export_id}, folders/{folder}/bigQueryExports/{export_id}, or projects/{project}/bigQueryExports/{export_id}.

func (*OrganizationsBigQueryExportsService) Get added in v0.71.0

Get: Gets a BigQuery export.

  • name: Name of the BigQuery export to retrieve. Its format is organizations/{organization}/bigQueryExports/{export_id}, folders/{folder}/bigQueryExports/{export_id}, or projects/{project}/bigQueryExports/{export_id}.

func (*OrganizationsBigQueryExportsService) List added in v0.71.0

List: Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports under that level are also returned e.g. if requesting BigQuery exports under a folder, then all BigQuery exports immediately under the folder plus the ones created under the projects within the folder are returned.

  • parent: The parent, which owns the collection of BigQuery exports. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

func (*OrganizationsBigQueryExportsService) Patch added in v0.71.0

Patch: Updates a BigQuery export.

  • name: The relative resource name of this export. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name. Example format: "organizations/{organization_id}/bigQueryExports/{export_id}" Example format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format: "projects/{project_id}/bigQueryExports/{export_id}" This field is provided in responses, and is ignored when provided in create requests.

type OrganizationsEventThreatDetectionSettingsCustomModulesCreateCall added in v0.134.0

type OrganizationsEventThreatDetectionSettingsCustomModulesCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsEventThreatDetectionSettingsCustomModulesCreateCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesCreateCall) Do added in v0.134.0

Do executes the "securitycenter.organizations.eventThreatDetectionSettings.customModules.create" call. Exactly one of *EventThreatDetectionCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionCustomModule.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesCreateCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesCreateCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsEventThreatDetectionSettingsCustomModulesDeleteCall added in v0.134.0

type OrganizationsEventThreatDetectionSettingsCustomModulesDeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsEventThreatDetectionSettingsCustomModulesDeleteCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesDeleteCall) Do added in v0.134.0

Do executes the "securitycenter.organizations.eventThreatDetectionSettings.customModules.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesDeleteCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesDeleteCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsEventThreatDetectionSettingsCustomModulesGetCall added in v0.134.0

type OrganizationsEventThreatDetectionSettingsCustomModulesGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsEventThreatDetectionSettingsCustomModulesGetCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesGetCall) Do added in v0.134.0

Do executes the "securitycenter.organizations.eventThreatDetectionSettings.customModules.get" call. Exactly one of *EventThreatDetectionCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionCustomModule.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesGetCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesGetCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesGetCall) IfNoneMatch added in v0.134.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsEventThreatDetectionSettingsCustomModulesListCall added in v0.134.0

type OrganizationsEventThreatDetectionSettingsCustomModulesListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListCall) Do added in v0.134.0

Do executes the "securitycenter.organizations.eventThreatDetectionSettings.customModules.list" call. Exactly one of *ListEventThreatDetectionCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListEventThreatDetectionCustomModulesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListCall) IfNoneMatch added in v0.134.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListCall) PageSize added in v0.134.0

PageSize sets the optional parameter "pageSize": The maximum number of modules to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListCall) PageToken added in v0.134.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListEventThreatDetectionCustomModules` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListEventThreatDetectionCustomModules` must match the call that provided the page token.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListCall) Pages added in v0.134.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsEventThreatDetectionSettingsCustomModulesListDescendantCall added in v0.154.0

type OrganizationsEventThreatDetectionSettingsCustomModulesListDescendantCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListDescendantCall) Context added in v0.154.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListDescendantCall) Do added in v0.154.0

Do executes the "securitycenter.organizations.eventThreatDetectionSettings.customModules.listDescendant" call. Exactly one of *ListDescendantEventThreatDetectionCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListDescendantEventThreatDetectionCustomModulesResponse.ServerRespons e.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListDescendantCall) Fields added in v0.154.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListDescendantCall) Header added in v0.154.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListDescendantCall) IfNoneMatch added in v0.154.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListDescendantCall) PageSize added in v0.154.0

PageSize sets the optional parameter "pageSize": The maximum number of modules to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListDescendantCall) PageToken added in v0.154.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListDescendantEventThreatDetectionCustomModules` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListDescendantEventThreatDetectionCustomModules` must match the call that provided the page token.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesListDescendantCall) Pages added in v0.154.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsEventThreatDetectionSettingsCustomModulesPatchCall added in v0.134.0

type OrganizationsEventThreatDetectionSettingsCustomModulesPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsEventThreatDetectionSettingsCustomModulesPatchCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesPatchCall) Do added in v0.134.0

Do executes the "securitycenter.organizations.eventThreatDetectionSettings.customModules.patch" call. Exactly one of *EventThreatDetectionCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionCustomModule.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesPatchCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesPatchCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsEventThreatDetectionSettingsCustomModulesPatchCall) UpdateMask added in v0.134.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type OrganizationsEventThreatDetectionSettingsCustomModulesService added in v0.134.0

type OrganizationsEventThreatDetectionSettingsCustomModulesService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsEventThreatDetectionSettingsCustomModulesService added in v0.134.0

func NewOrganizationsEventThreatDetectionSettingsCustomModulesService(s *Service) *OrganizationsEventThreatDetectionSettingsCustomModulesService

func (*OrganizationsEventThreatDetectionSettingsCustomModulesService) Create added in v0.134.0

Create: Creates a resident Event Threat Detection custom module at the scope of the given Resource Manager parent, and also creates inherited custom modules for all descendants of the given parent. These modules are enabled by default.

  • parent: The new custom module's parent. Its format is: * "organizations/{organization}/eventThreatDetectionSettings". * "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

func (*OrganizationsEventThreatDetectionSettingsCustomModulesService) Delete added in v0.134.0

Delete: Deletes the specified Event Threat Detection custom module and all of its descendants in the Resource Manager hierarchy. This method is only supported for resident custom modules.

  • name: Name of the custom module to delete. Its format is: * "organizations/{organization}/eventThreatDetectionSettings/customMod ules/{module}". * "folders/{folder}/eventThreatDetectionSettings/customModules/{module }". * "projects/{project}/eventThreatDetectionSettings/customModules/{modu le}".

func (*OrganizationsEventThreatDetectionSettingsCustomModulesService) Get added in v0.134.0

Get: Gets an Event Threat Detection custom module.

  • name: Name of the custom module to get. Its format is: * "organizations/{organization}/eventThreatDetectionSettings/customMod ules/{module}". * "folders/{folder}/eventThreatDetectionSettings/customModules/{module }". * "projects/{project}/eventThreatDetectionSettings/customModules/{modu le}".

func (*OrganizationsEventThreatDetectionSettingsCustomModulesService) List added in v0.134.0

List: Lists all Event Threat Detection custom modules for the given Resource Manager parent. This includes resident modules defined at the scope of the parent along with modules inherited from ancestors.

  • parent: Name of the parent to list custom modules under. Its format is: * "organizations/{organization}/eventThreatDetectionSettings".
  • "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

func (*OrganizationsEventThreatDetectionSettingsCustomModulesService) ListDescendant added in v0.154.0

ListDescendant: Lists all resident Event Threat Detection custom modules under the given Resource Manager parent and its descendants.

  • parent: Name of the parent to list custom modules under. Its format is: * "organizations/{organization}/eventThreatDetectionSettings".
  • "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

func (*OrganizationsEventThreatDetectionSettingsCustomModulesService) Patch added in v0.134.0

Patch: Updates the Event Threat Detection custom module with the given name based on the given update mask. Updating the enablement state is supported for both resident and inherited modules (though resident modules cannot have an enablement state of "inherited"). Updating the display name or configuration of a module is supported for resident modules only. The type of a module cannot be changed.

  • name: Immutable. The resource name of the Event Threat Detection custom module. Its format is: * "organizations/{organization}/eventThreatDetectionSettings/customMod ules/{module}". * "folders/{folder}/eventThreatDetectionSettings/customModules/{module }". * "projects/{project}/eventThreatDetectionSettings/customModules/{modu le}".

type OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesGetCall added in v0.154.0

type OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesGetCall) Context added in v0.154.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesGetCall) Do added in v0.154.0

Do executes the "securitycenter.organizations.eventThreatDetectionSettings.effectiveCustomModules.get" call. Exactly one of *EffectiveEventThreatDetectionCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EffectiveEventThreatDetectionCustomModule.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesGetCall) Fields added in v0.154.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesGetCall) Header added in v0.154.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesGetCall) IfNoneMatch added in v0.154.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesListCall added in v0.154.0

type OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesListCall) Context added in v0.154.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesListCall) Do added in v0.154.0

Do executes the "securitycenter.organizations.eventThreatDetectionSettings.effectiveCustomModules.list" call. Exactly one of *ListEffectiveEventThreatDetectionCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListEffectiveEventThreatDetectionCustomModulesResponse.ServerResponse .Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesListCall) Fields added in v0.154.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesListCall) Header added in v0.154.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesListCall) IfNoneMatch added in v0.154.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesListCall) PageSize added in v0.154.0

PageSize sets the optional parameter "pageSize": The maximum number of modules to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesListCall) PageToken added in v0.154.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListEffectiveEventThreatDetectionCustomModules` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListEffectiveEventThreatDetectionCustomModules` must match the call that provided the page token.

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesListCall) Pages added in v0.154.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesService added in v0.154.0

type OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsEventThreatDetectionSettingsEffectiveCustomModulesService added in v0.154.0

func NewOrganizationsEventThreatDetectionSettingsEffectiveCustomModulesService(s *Service) *OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesService

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesService) Get added in v0.154.0

Get: Gets an effective Event Threat Detection custom module at the given level.

  • name: The resource name of the effective Event Threat Detection custom module. Its format is: * "organizations/{organization}/eventThreatDetectionSettings/effective CustomModules/{module}". * "folders/{folder}/eventThreatDetectionSettings/effectiveCustomModule s/{module}". * "projects/{project}/eventThreatDetectionSettings/effectiveCustomModu les/{module}".

func (*OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesService) List added in v0.154.0

List: Lists all effective Event Threat Detection custom modules for the given parent. This includes resident modules defined at the scope of the parent along with modules inherited from its ancestors.

  • parent: Name of the parent to list custom modules for. Its format is: * "organizations/{organization}/eventThreatDetectionSettings".
  • "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

type OrganizationsEventThreatDetectionSettingsService added in v0.134.0

type OrganizationsEventThreatDetectionSettingsService struct {
	CustomModules *OrganizationsEventThreatDetectionSettingsCustomModulesService

	EffectiveCustomModules *OrganizationsEventThreatDetectionSettingsEffectiveCustomModulesService
	// contains filtered or unexported fields
}

func NewOrganizationsEventThreatDetectionSettingsService added in v0.134.0

func NewOrganizationsEventThreatDetectionSettingsService(s *Service) *OrganizationsEventThreatDetectionSettingsService

func (*OrganizationsEventThreatDetectionSettingsService) ValidateCustomModule added in v0.134.0

ValidateCustomModule: Validates the given Event Threat Detection custom module.

  • parent: Resource name of the parent to validate the Custom Module under. Its format is: * "organizations/{organization}/eventThreatDetectionSettings". * "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

type OrganizationsEventThreatDetectionSettingsValidateCustomModuleCall added in v0.134.0

type OrganizationsEventThreatDetectionSettingsValidateCustomModuleCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsEventThreatDetectionSettingsValidateCustomModuleCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsEventThreatDetectionSettingsValidateCustomModuleCall) Do added in v0.134.0

Do executes the "securitycenter.organizations.eventThreatDetectionSettings.validateCustomModule" call. Exactly one of *ValidateEventThreatDetectionCustomModuleResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ValidateEventThreatDetectionCustomModuleResponse.ServerResponse.Heade r or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsEventThreatDetectionSettingsValidateCustomModuleCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsEventThreatDetectionSettingsValidateCustomModuleCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsFindingsBulkMuteCall added in v0.61.0

type OrganizationsFindingsBulkMuteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsFindingsBulkMuteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsFindingsBulkMuteCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.findings.bulkMute" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsFindingsBulkMuteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsFindingsBulkMuteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsFindingsService added in v0.61.0

type OrganizationsFindingsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsFindingsService added in v0.61.0

func NewOrganizationsFindingsService(s *Service) *OrganizationsFindingsService

func (*OrganizationsFindingsService) BulkMute added in v0.61.0

BulkMute: Kicks off an LRO to bulk mute findings for a parent based on a filter. The parent can be either an organization, folder or project. The findings matched by the filter will be muted after the LRO is done.

  • parent: The parent, at which bulk action needs to be applied. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

type OrganizationsGetOrganizationSettingsCall

type OrganizationsGetOrganizationSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsGetOrganizationSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsGetOrganizationSettingsCall) Do

Do executes the "securitycenter.organizations.getOrganizationSettings" call. Exactly one of *OrganizationSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *OrganizationSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsGetOrganizationSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsGetOrganizationSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsGetOrganizationSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsLocationsMuteConfigsDeleteCall added in v0.149.0

type OrganizationsLocationsMuteConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsLocationsMuteConfigsDeleteCall) Context added in v0.149.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsLocationsMuteConfigsDeleteCall) Do added in v0.149.0

Do executes the "securitycenter.organizations.locations.muteConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsLocationsMuteConfigsDeleteCall) Fields added in v0.149.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsLocationsMuteConfigsDeleteCall) Header added in v0.149.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsLocationsMuteConfigsGetCall added in v0.149.0

type OrganizationsLocationsMuteConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsLocationsMuteConfigsGetCall) Context added in v0.149.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsLocationsMuteConfigsGetCall) Do added in v0.149.0

Do executes the "securitycenter.organizations.locations.muteConfigs.get" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsLocationsMuteConfigsGetCall) Fields added in v0.149.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsLocationsMuteConfigsGetCall) Header added in v0.149.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsLocationsMuteConfigsGetCall) IfNoneMatch added in v0.149.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsLocationsMuteConfigsPatchCall added in v0.149.0

type OrganizationsLocationsMuteConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsLocationsMuteConfigsPatchCall) Context added in v0.149.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsLocationsMuteConfigsPatchCall) Do added in v0.149.0

Do executes the "securitycenter.organizations.locations.muteConfigs.patch" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsLocationsMuteConfigsPatchCall) Fields added in v0.149.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsLocationsMuteConfigsPatchCall) Header added in v0.149.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsLocationsMuteConfigsPatchCall) UpdateMask added in v0.149.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type OrganizationsLocationsMuteConfigsService added in v0.149.0

type OrganizationsLocationsMuteConfigsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsLocationsMuteConfigsService added in v0.149.0

func NewOrganizationsLocationsMuteConfigsService(s *Service) *OrganizationsLocationsMuteConfigsService

func (*OrganizationsLocationsMuteConfigsService) Delete added in v0.149.0

Delete: Deletes an existing mute config.

  • name: Name of the mute config to delete. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, projects/{project}/muteConfigs/{config_id}, organizations/{organization}/locations/global/muteConfigs/{config_id }, folders/{folder}/locations/global/muteConfigs/{config_id}, or projects/{project}/locations/global/muteConfigs/{config_id}.

func (*OrganizationsLocationsMuteConfigsService) Get added in v0.149.0

Get: Gets a mute config.

  • name: Name of the mute config to retrieve. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, projects/{project}/muteConfigs/{config_id}, organizations/{organization}/locations/global/muteConfigs/{config_id }, folders/{folder}/locations/global/muteConfigs/{config_id}, or projects/{project}/locations/global/muteConfigs/{config_id}.

func (*OrganizationsLocationsMuteConfigsService) Patch added in v0.149.0

Patch: Updates a mute config.

  • name: This field will be ignored if provided on config creation. Format "organizations/{organization}/muteConfigs/{mute_config}" "folders/{folder}/muteConfigs/{mute_config}" "projects/{project}/muteConfigs/{mute_config}" "organizations/{organization}/locations/global/muteConfigs/{mute_con fig}" "folders/{folder}/locations/global/muteConfigs/{mute_config}" "projects/{project}/locations/global/muteConfigs/{mute_config}".

type OrganizationsLocationsService added in v0.149.0

type OrganizationsLocationsService struct {
	MuteConfigs *OrganizationsLocationsMuteConfigsService
	// contains filtered or unexported fields
}

func NewOrganizationsLocationsService added in v0.149.0

func NewOrganizationsLocationsService(s *Service) *OrganizationsLocationsService

type OrganizationsMuteConfigsCreateCall added in v0.61.0

type OrganizationsMuteConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsMuteConfigsCreateCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsMuteConfigsCreateCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.muteConfigs.create" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsMuteConfigsCreateCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsMuteConfigsCreateCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsMuteConfigsCreateCall) MuteConfigId added in v0.61.0

MuteConfigId sets the optional parameter "muteConfigId": Required. Unique identifier provided by the client within the parent scope. It must consist of only lowercase letters, numbers, and hyphens, must start with a letter, must end with either a letter or a number, and must be 63 characters or less.

type OrganizationsMuteConfigsDeleteCall added in v0.61.0

type OrganizationsMuteConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsMuteConfigsDeleteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsMuteConfigsDeleteCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.muteConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsMuteConfigsDeleteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsMuteConfigsDeleteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsMuteConfigsGetCall added in v0.61.0

type OrganizationsMuteConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsMuteConfigsGetCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsMuteConfigsGetCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.muteConfigs.get" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsMuteConfigsGetCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsMuteConfigsGetCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsMuteConfigsGetCall) IfNoneMatch added in v0.61.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsMuteConfigsListCall added in v0.61.0

type OrganizationsMuteConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsMuteConfigsListCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsMuteConfigsListCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.muteConfigs.list" call. Exactly one of *ListMuteConfigsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListMuteConfigsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsMuteConfigsListCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsMuteConfigsListCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsMuteConfigsListCall) IfNoneMatch added in v0.61.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsMuteConfigsListCall) PageSize added in v0.61.0

PageSize sets the optional parameter "pageSize": The maximum number of configs to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*OrganizationsMuteConfigsListCall) PageToken added in v0.61.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListMuteConfigs` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListMuteConfigs` must match the call that provided the page token.

func (*OrganizationsMuteConfigsListCall) Pages added in v0.61.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsMuteConfigsPatchCall added in v0.61.0

type OrganizationsMuteConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsMuteConfigsPatchCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsMuteConfigsPatchCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.muteConfigs.patch" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsMuteConfigsPatchCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsMuteConfigsPatchCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsMuteConfigsPatchCall) UpdateMask added in v0.61.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type OrganizationsMuteConfigsService added in v0.61.0

type OrganizationsMuteConfigsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsMuteConfigsService added in v0.61.0

func NewOrganizationsMuteConfigsService(s *Service) *OrganizationsMuteConfigsService

func (*OrganizationsMuteConfigsService) Create added in v0.61.0

Create: Creates a mute config.

  • parent: Resource name of the new mute configs's parent. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*OrganizationsMuteConfigsService) Delete added in v0.61.0

Delete: Deletes an existing mute config.

  • name: Name of the mute config to delete. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, projects/{project}/muteConfigs/{config_id}, organizations/{organization}/locations/global/muteConfigs/{config_id }, folders/{folder}/locations/global/muteConfigs/{config_id}, or projects/{project}/locations/global/muteConfigs/{config_id}.

func (*OrganizationsMuteConfigsService) Get added in v0.61.0

Get: Gets a mute config.

  • name: Name of the mute config to retrieve. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, projects/{project}/muteConfigs/{config_id}, organizations/{organization}/locations/global/muteConfigs/{config_id }, folders/{folder}/locations/global/muteConfigs/{config_id}, or projects/{project}/locations/global/muteConfigs/{config_id}.

func (*OrganizationsMuteConfigsService) List added in v0.61.0

List: Lists mute configs.

  • parent: The parent, which owns the collection of mute configs. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

func (*OrganizationsMuteConfigsService) Patch added in v0.61.0

Patch: Updates a mute config.

  • name: This field will be ignored if provided on config creation. Format "organizations/{organization}/muteConfigs/{mute_config}" "folders/{folder}/muteConfigs/{mute_config}" "projects/{project}/muteConfigs/{mute_config}" "organizations/{organization}/locations/global/muteConfigs/{mute_con fig}" "folders/{folder}/locations/global/muteConfigs/{mute_config}" "projects/{project}/locations/global/muteConfigs/{mute_config}".

type OrganizationsNotificationConfigsCreateCall added in v0.21.0

type OrganizationsNotificationConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsNotificationConfigsCreateCall) ConfigId added in v0.21.0

ConfigId sets the optional parameter "configId": Required. Unique identifier provided by the client within the parent scope. It must be between 1 and 128 characters and contain alphanumeric characters, underscores, or hyphens only.

func (*OrganizationsNotificationConfigsCreateCall) Context added in v0.21.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsNotificationConfigsCreateCall) Do added in v0.21.0

Do executes the "securitycenter.organizations.notificationConfigs.create" call. Exactly one of *NotificationConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *NotificationConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsNotificationConfigsCreateCall) Fields added in v0.21.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsNotificationConfigsCreateCall) Header added in v0.21.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsNotificationConfigsDeleteCall added in v0.21.0

type OrganizationsNotificationConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsNotificationConfigsDeleteCall) Context added in v0.21.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsNotificationConfigsDeleteCall) Do added in v0.21.0

Do executes the "securitycenter.organizations.notificationConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsNotificationConfigsDeleteCall) Fields added in v0.21.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsNotificationConfigsDeleteCall) Header added in v0.21.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsNotificationConfigsGetCall added in v0.21.0

type OrganizationsNotificationConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsNotificationConfigsGetCall) Context added in v0.21.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsNotificationConfigsGetCall) Do added in v0.21.0

Do executes the "securitycenter.organizations.notificationConfigs.get" call. Exactly one of *NotificationConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *NotificationConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsNotificationConfigsGetCall) Fields added in v0.21.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsNotificationConfigsGetCall) Header added in v0.21.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsNotificationConfigsGetCall) IfNoneMatch added in v0.21.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsNotificationConfigsListCall added in v0.21.0

type OrganizationsNotificationConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsNotificationConfigsListCall) Context added in v0.21.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsNotificationConfigsListCall) Do added in v0.21.0

Do executes the "securitycenter.organizations.notificationConfigs.list" call. Exactly one of *ListNotificationConfigsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListNotificationConfigsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsNotificationConfigsListCall) Fields added in v0.21.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsNotificationConfigsListCall) Header added in v0.21.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsNotificationConfigsListCall) IfNoneMatch added in v0.21.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsNotificationConfigsListCall) PageSize added in v0.21.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsNotificationConfigsListCall) PageToken added in v0.21.0

PageToken sets the optional parameter "pageToken": The value returned by the last `ListNotificationConfigsResponse`; indicates that this is a continuation of a prior `ListNotificationConfigs` call, and that the system should return the next page of data.

func (*OrganizationsNotificationConfigsListCall) Pages added in v0.21.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsNotificationConfigsPatchCall added in v0.21.0

type OrganizationsNotificationConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsNotificationConfigsPatchCall) Context added in v0.21.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsNotificationConfigsPatchCall) Do added in v0.21.0

Do executes the "securitycenter.organizations.notificationConfigs.patch" call. Exactly one of *NotificationConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *NotificationConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsNotificationConfigsPatchCall) Fields added in v0.21.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsNotificationConfigsPatchCall) Header added in v0.21.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsNotificationConfigsPatchCall) UpdateMask added in v0.21.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the notification config. If empty all mutable fields will be updated.

type OrganizationsNotificationConfigsService added in v0.21.0

type OrganizationsNotificationConfigsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsNotificationConfigsService added in v0.21.0

func NewOrganizationsNotificationConfigsService(s *Service) *OrganizationsNotificationConfigsService

func (*OrganizationsNotificationConfigsService) Create added in v0.21.0

Create: Creates a notification config.

  • parent: Resource name of the new notification config's parent. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*OrganizationsNotificationConfigsService) Delete added in v0.21.0

Delete: Deletes a notification config.

  • name: Name of the notification config to delete. Its format is "organizations/[organization_id]/notificationConfigs/[config_id]", "folders/[folder_id]/notificationConfigs/[config_id]", or "projects/[project_id]/notificationConfigs/[config_id]".

func (*OrganizationsNotificationConfigsService) Get added in v0.21.0

Get: Gets a notification config.

  • name: Name of the notification config to get. Its format is "organizations/[organization_id]/notificationConfigs/[config_id]", "folders/[folder_id]/notificationConfigs/[config_id]", or "projects/[project_id]/notificationConfigs/[config_id]".

func (*OrganizationsNotificationConfigsService) List added in v0.21.0

List: Lists notification configs.

  • parent: The name of the parent in which to list the notification configurations. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*OrganizationsNotificationConfigsService) Patch added in v0.21.0

Patch: Updates a notification config. The following update fields are allowed: description, pubsub_topic, streaming_config.filter

type OrganizationsOperationsCancelCall

type OrganizationsOperationsCancelCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsOperationsCancelCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsOperationsCancelCall) Do

Do executes the "securitycenter.organizations.operations.cancel" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsOperationsCancelCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsOperationsCancelCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsOperationsDeleteCall

type OrganizationsOperationsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsOperationsDeleteCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsOperationsDeleteCall) Do

Do executes the "securitycenter.organizations.operations.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsOperationsDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsOperationsDeleteCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsOperationsGetCall

type OrganizationsOperationsGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsOperationsGetCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsOperationsGetCall) Do

Do executes the "securitycenter.organizations.operations.get" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsOperationsGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsOperationsGetCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsOperationsGetCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsOperationsListCall

type OrganizationsOperationsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsOperationsListCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsOperationsListCall) Do

Do executes the "securitycenter.organizations.operations.list" call. Exactly one of *ListOperationsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListOperationsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsOperationsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsOperationsListCall) Filter

Filter sets the optional parameter "filter": The standard list filter.

func (*OrganizationsOperationsListCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsOperationsListCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsOperationsListCall) PageSize

PageSize sets the optional parameter "pageSize": The standard list page size.

func (*OrganizationsOperationsListCall) PageToken

PageToken sets the optional parameter "pageToken": The standard list page token.

func (*OrganizationsOperationsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsOperationsService

type OrganizationsOperationsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsOperationsService

func NewOrganizationsOperationsService(s *Service) *OrganizationsOperationsService

func (*OrganizationsOperationsService) Cancel

Cancel: Starts asynchronous cancellation on a long-running operation. The server makes a best effort to cancel the operation, but success is not guaranteed. If the server doesn't support this method, it returns `google.rpc.Code.UNIMPLEMENTED`. Clients can use Operations.GetOperation or other methods to check whether the cancellation succeeded or whether the operation completed despite cancellation. On successful cancellation, the operation is not deleted; instead, it becomes an operation with an Operation.error value with a google.rpc.Status.code of 1, corresponding to `Code.CANCELLED`.

- name: The name of the operation resource to be cancelled.

func (*OrganizationsOperationsService) Delete

Delete: Deletes a long-running operation. This method indicates that the client is no longer interested in the operation result. It does not cancel the operation. If the server doesn't support this method, it returns `google.rpc.Code.UNIMPLEMENTED`.

- name: The name of the operation resource to be deleted.

func (*OrganizationsOperationsService) Get

Get: Gets the latest state of a long-running operation. Clients can use this method to poll the operation result at intervals as recommended by the API service.

- name: The name of the operation resource.

func (*OrganizationsOperationsService) List

List: Lists operations that match the specified filter in the request. If the server doesn't support this method, it returns `UNIMPLEMENTED`.

- name: The name of the operation's parent resource.

type OrganizationsResourceValueConfigsBatchCreateCall added in v0.135.0

type OrganizationsResourceValueConfigsBatchCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsResourceValueConfigsBatchCreateCall) Context added in v0.135.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsResourceValueConfigsBatchCreateCall) Do added in v0.135.0

Do executes the "securitycenter.organizations.resourceValueConfigs.batchCreate" call. Exactly one of *BatchCreateResourceValueConfigsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *BatchCreateResourceValueConfigsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsResourceValueConfigsBatchCreateCall) Fields added in v0.135.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsResourceValueConfigsBatchCreateCall) Header added in v0.135.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsResourceValueConfigsDeleteCall added in v0.135.0

type OrganizationsResourceValueConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsResourceValueConfigsDeleteCall) Context added in v0.135.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsResourceValueConfigsDeleteCall) Do added in v0.135.0

Do executes the "securitycenter.organizations.resourceValueConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsResourceValueConfigsDeleteCall) Fields added in v0.135.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsResourceValueConfigsDeleteCall) Header added in v0.135.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsResourceValueConfigsGetCall added in v0.135.0

type OrganizationsResourceValueConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsResourceValueConfigsGetCall) Context added in v0.135.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsResourceValueConfigsGetCall) Do added in v0.135.0

Do executes the "securitycenter.organizations.resourceValueConfigs.get" call. Exactly one of *GoogleCloudSecuritycenterV1ResourceValueConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1ResourceValueConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsResourceValueConfigsGetCall) Fields added in v0.135.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsResourceValueConfigsGetCall) Header added in v0.135.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsResourceValueConfigsGetCall) IfNoneMatch added in v0.135.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsResourceValueConfigsListCall added in v0.135.0

type OrganizationsResourceValueConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsResourceValueConfigsListCall) Context added in v0.135.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsResourceValueConfigsListCall) Do added in v0.135.0

Do executes the "securitycenter.organizations.resourceValueConfigs.list" call. Exactly one of *ListResourceValueConfigsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListResourceValueConfigsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsResourceValueConfigsListCall) Fields added in v0.135.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsResourceValueConfigsListCall) Header added in v0.135.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsResourceValueConfigsListCall) IfNoneMatch added in v0.135.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsResourceValueConfigsListCall) PageSize added in v0.135.0

PageSize sets the optional parameter "pageSize": The number of results to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*OrganizationsResourceValueConfigsListCall) PageToken added in v0.135.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListResourceValueConfigs` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListResourceValueConfigs` must match the call that provided the page token. page_size can be specified, and the new page_size will be used.

func (*OrganizationsResourceValueConfigsListCall) Pages added in v0.135.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsResourceValueConfigsPatchCall added in v0.135.0

type OrganizationsResourceValueConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsResourceValueConfigsPatchCall) Context added in v0.135.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsResourceValueConfigsPatchCall) Do added in v0.135.0

Do executes the "securitycenter.organizations.resourceValueConfigs.patch" call. Exactly one of *GoogleCloudSecuritycenterV1ResourceValueConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1ResourceValueConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsResourceValueConfigsPatchCall) Fields added in v0.135.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsResourceValueConfigsPatchCall) Header added in v0.135.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsResourceValueConfigsPatchCall) UpdateMask added in v0.135.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type OrganizationsResourceValueConfigsService added in v0.135.0

type OrganizationsResourceValueConfigsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsResourceValueConfigsService added in v0.135.0

func NewOrganizationsResourceValueConfigsService(s *Service) *OrganizationsResourceValueConfigsService

func (*OrganizationsResourceValueConfigsService) BatchCreate added in v0.135.0

BatchCreate: Creates a ResourceValueConfig for an organization. Maps user's tags to difference resource values for use by the attack path simulation.

  • parent: Resource name of the new ResourceValueConfig's parent. The parent field in the CreateResourceValueConfigRequest messages must either be empty or match this field.

func (*OrganizationsResourceValueConfigsService) Delete added in v0.135.0

Delete: Deletes a ResourceValueConfig.

- name: Name of the ResourceValueConfig to delete.

func (*OrganizationsResourceValueConfigsService) Get added in v0.135.0

Get: Gets a ResourceValueConfig.

  • name: Name of the resource value config to retrieve. Its format is organizations/{organization}/resourceValueConfigs/{config_id}.

func (*OrganizationsResourceValueConfigsService) List added in v0.135.0

List: Lists all ResourceValueConfigs.

  • parent: The parent, which owns the collection of resource value configs. Its format is "organizations/[organization_id]".

func (*OrganizationsResourceValueConfigsService) Patch added in v0.135.0

Patch: Updates an existing ResourceValueConfigs with new rules.

- name: Name for the resource value config.

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesCreateCall added in v0.118.0

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesCreateCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesCreateCall) Do added in v0.118.0

Do executes the "securitycenter.organizations.securityHealthAnalyticsSettings.customModules.create" call. Exactly one of *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule.Server Response.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesCreateCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesCreateCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesDeleteCall added in v0.118.0

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesDeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesDeleteCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesDeleteCall) Do added in v0.118.0

Do executes the "securitycenter.organizations.securityHealthAnalyticsSettings.customModules.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesDeleteCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesDeleteCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesGetCall added in v0.118.0

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesGetCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesGetCall) Do added in v0.118.0

Do executes the "securitycenter.organizations.securityHealthAnalyticsSettings.customModules.get" call. Exactly one of *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule.Server Response.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesGetCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesGetCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesGetCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListCall added in v0.118.0

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListCall) Do added in v0.118.0

Do executes the "securitycenter.organizations.securityHealthAnalyticsSettings.customModules.list" call. Exactly one of *ListSecurityHealthAnalyticsCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListSecurityHealthAnalyticsCustomModulesResponse.ServerResponse.Heade r or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListCall) PageSize added in v0.118.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListCall) PageToken added in v0.118.0

PageToken sets the optional parameter "pageToken": The value returned by the last call indicating a continuation

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListCall) Pages added in v0.118.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall added in v0.118.0

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Do added in v0.118.0

Do executes the "securitycenter.organizations.securityHealthAnalyticsSettings.customModules.listDescendant" call. Exactly one of *ListDescendantSecurityHealthAnalyticsCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListDescendantSecurityHealthAnalyticsCustomModulesResponse.ServerResp onse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) PageSize added in v0.118.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) PageToken added in v0.118.0

PageToken sets the optional parameter "pageToken": The value returned by the last call indicating a continuation

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Pages added in v0.118.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesPatchCall added in v0.118.0

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesPatchCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesPatchCall) Do added in v0.118.0

Do executes the "securitycenter.organizations.securityHealthAnalyticsSettings.customModules.patch" call. Exactly one of *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule.Server Response.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesPatchCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesPatchCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesPatchCall) UpdateMask added in v0.118.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. The only fields that can be updated are `enablement_state` and `custom_config`. If empty or set to the wildcard value `*`, both `enablement_state` and `custom_config` are updated.

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesService added in v0.118.0

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsSecurityHealthAnalyticsSettingsCustomModulesService added in v0.118.0

func NewOrganizationsSecurityHealthAnalyticsSettingsCustomModulesService(s *Service) *OrganizationsSecurityHealthAnalyticsSettingsCustomModulesService

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesService) Create added in v0.118.0

Create: Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the given CRM parent, and also creates inherited SecurityHealthAnalyticsCustomModules for all CRM descendants of the given parent. These modules are enabled by default.

  • parent: Resource name of the new custom module's parent. Its format is "organizations/{organization}/securityHealthAnalyticsSettings", "folders/{folder}/securityHealthAnalyticsSettings", or "projects/{project}/securityHealthAnalyticsSettings".

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesService) Delete added in v0.118.0

Delete: Deletes the specified SecurityHealthAnalyticsCustomModule and all of its descendants in the CRM hierarchy. This method is only supported for resident custom modules.

  • name: Name of the custom module to delete. Its format is "organizations/{organization}/securityHealthAnalyticsSettings/custom Modules/{customModule}", "folders/{folder}/securityHealthAnalyticsSettings/customModules/{cus tomModule}", or "projects/{project}/securityHealthAnalyticsSettings/customModules/{c ustomModule}".

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesService) Get added in v0.118.0

Get: Retrieves a SecurityHealthAnalyticsCustomModule.

  • name: Name of the custom module to get. Its format is "organizations/{organization}/securityHealthAnalyticsSettings/custom Modules/{customModule}", "folders/{folder}/securityHealthAnalyticsSettings/customModules/{cus tomModule}", or "projects/{project}/securityHealthAnalyticsSettings/customModules/{c ustomModule}".

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesService) List added in v0.118.0

List: Returns a list of all SecurityHealthAnalyticsCustomModules for the given parent. This includes resident modules defined at the scope of the parent, and inherited modules, inherited from CRM ancestors.

  • parent: Name of parent to list custom modules. Its format is "organizations/{organization}/securityHealthAnalyticsSettings", "folders/{folder}/securityHealthAnalyticsSettings", or "projects/{project}/securityHealthAnalyticsSettings".

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesService) ListDescendant added in v0.118.0

ListDescendant: Returns a list of all resident SecurityHealthAnalyticsCustomModules under the given CRM parent and all of the parent’s CRM descendants.

  • parent: Name of parent to list descendant custom modules. Its format is "organizations/{organization}/securityHealthAnalyticsSettings", "folders/{folder}/securityHealthAnalyticsSettings", or "projects/{project}/securityHealthAnalyticsSettings".

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesService) Patch added in v0.118.0

Patch: Updates the SecurityHealthAnalyticsCustomModule under the given name based on the given update mask. Updating the enablement state is supported on both resident and inherited modules (though resident modules cannot have an enablement state of "inherited"). Updating the display name and custom config of a module is supported on resident modules only.

  • name: Immutable. The resource name of the custom module. Its format is "organizations/{organization}/securityHealthAnalyticsSettings/custom Modules/{customModule}", or "folders/{folder}/securityHealthAnalyticsSettings/customModules/{cus tomModule}", or "projects/{project}/securityHealthAnalyticsSettings/customModules/{c ustomModule}" The id {customModule} is server-generated and is not user settable. It will be a numeric id containing 1-20 digits.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesService) Simulate added in v0.149.0

Simulate: Simulates a given SecurityHealthAnalyticsCustomModule and Resource.

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesSimulateCall added in v0.149.0

type OrganizationsSecurityHealthAnalyticsSettingsCustomModulesSimulateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesSimulateCall) Context added in v0.149.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesSimulateCall) Do added in v0.149.0

Do executes the "securitycenter.organizations.securityHealthAnalyticsSettings.customModules.simulate" call. Exactly one of *SimulateSecurityHealthAnalyticsCustomModuleResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SimulateSecurityHealthAnalyticsCustomModuleResponse.ServerResponse.He ader or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesSimulateCall) Fields added in v0.149.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSecurityHealthAnalyticsSettingsCustomModulesSimulateCall) Header added in v0.149.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall added in v0.118.0

type OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) Do added in v0.118.0

Do executes the "securitycenter.organizations.securityHealthAnalyticsSettings.effectiveCustomModules.get" call. Exactly one of *GoogleCloudSecuritycenterV1EffectiveSecurityHealthAnalyticsCustomModu le or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1EffectiveSecurityHealthAnalyticsCustomModu le.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall added in v0.118.0

type OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Do added in v0.118.0

Do executes the "securitycenter.organizations.securityHealthAnalyticsSettings.effectiveCustomModules.list" call. Exactly one of *ListEffectiveSecurityHealthAnalyticsCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListEffectiveSecurityHealthAnalyticsCustomModulesResponse.ServerRespo nse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) PageSize added in v0.118.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) PageToken added in v0.118.0

PageToken sets the optional parameter "pageToken": The value returned by the last call indicating a continuation

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Pages added in v0.118.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService added in v0.118.0

type OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService added in v0.118.0

func NewOrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService(s *Service) *OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService) Get added in v0.118.0

Get: Retrieves an EffectiveSecurityHealthAnalyticsCustomModule.

  • name: Name of the effective custom module to get. Its format is "organizations/{organization}/securityHealthAnalyticsSettings/effect iveCustomModules/{customModule}", "folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomMod ules/{customModule}", or "projects/{project}/securityHealthAnalyticsSettings/effectiveCustomM odules/{customModule}".

func (*OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService) List added in v0.118.0

List: Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the given parent. This includes resident modules defined at the scope of the parent, and inherited modules, inherited from CRM ancestors.

  • parent: Name of parent to list effective custom modules. Its format is "organizations/{organization}/securityHealthAnalyticsSettings", "folders/{folder}/securityHealthAnalyticsSettings", or "projects/{project}/securityHealthAnalyticsSettings".

type OrganizationsSecurityHealthAnalyticsSettingsService added in v0.118.0

type OrganizationsSecurityHealthAnalyticsSettingsService struct {
	CustomModules *OrganizationsSecurityHealthAnalyticsSettingsCustomModulesService

	EffectiveCustomModules *OrganizationsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService
	// contains filtered or unexported fields
}

func NewOrganizationsSecurityHealthAnalyticsSettingsService added in v0.118.0

func NewOrganizationsSecurityHealthAnalyticsSettingsService(s *Service) *OrganizationsSecurityHealthAnalyticsSettingsService

type OrganizationsService

type OrganizationsService struct {
	Assets *OrganizationsAssetsService

	BigQueryExports *OrganizationsBigQueryExportsService

	EventThreatDetectionSettings *OrganizationsEventThreatDetectionSettingsService

	Findings *OrganizationsFindingsService

	Locations *OrganizationsLocationsService

	MuteConfigs *OrganizationsMuteConfigsService

	NotificationConfigs *OrganizationsNotificationConfigsService

	Operations *OrganizationsOperationsService

	ResourceValueConfigs *OrganizationsResourceValueConfigsService

	SecurityHealthAnalyticsSettings *OrganizationsSecurityHealthAnalyticsSettingsService

	Simulations *OrganizationsSimulationsService

	Sources *OrganizationsSourcesService
	// contains filtered or unexported fields
}

func NewOrganizationsService

func NewOrganizationsService(s *Service) *OrganizationsService

func (*OrganizationsService) GetOrganizationSettings

func (r *OrganizationsService) GetOrganizationSettings(name string) *OrganizationsGetOrganizationSettingsCall

GetOrganizationSettings: Gets the settings for an organization.

  • name: Name of the organization to get organization settings for. Its format is "organizations/[organization_id]/organizationSettings".

func (*OrganizationsService) UpdateOrganizationSettings

func (r *OrganizationsService) UpdateOrganizationSettings(name string, organizationsettings *OrganizationSettings) *OrganizationsUpdateOrganizationSettingsCall

UpdateOrganizationSettings: Updates an organization's settings.

type OrganizationsSimulationsAttackExposureResultsAttackPathsListCall added in v0.135.0

type OrganizationsSimulationsAttackExposureResultsAttackPathsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSimulationsAttackExposureResultsAttackPathsListCall) Context added in v0.135.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSimulationsAttackExposureResultsAttackPathsListCall) Do added in v0.135.0

Do executes the "securitycenter.organizations.simulations.attackExposureResults.attackPaths.list" call. Exactly one of *ListAttackPathsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListAttackPathsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSimulationsAttackExposureResultsAttackPathsListCall) Fields added in v0.135.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSimulationsAttackExposureResultsAttackPathsListCall) Filter added in v0.135.0

Filter sets the optional parameter "filter": The filter expression that filters the attack path in the response. Supported fields: * `valued_resources` supports =

func (*OrganizationsSimulationsAttackExposureResultsAttackPathsListCall) Header added in v0.135.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSimulationsAttackExposureResultsAttackPathsListCall) IfNoneMatch added in v0.135.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsSimulationsAttackExposureResultsAttackPathsListCall) PageSize added in v0.135.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsSimulationsAttackExposureResultsAttackPathsListCall) PageToken added in v0.135.0

PageToken sets the optional parameter "pageToken": The value returned by the last `ListAttackPathsResponse`; indicates that this is a continuation of a prior `ListAttackPaths` call, and that the system should return the next page of data.

func (*OrganizationsSimulationsAttackExposureResultsAttackPathsListCall) Pages added in v0.135.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsSimulationsAttackExposureResultsAttackPathsService added in v0.135.0

type OrganizationsSimulationsAttackExposureResultsAttackPathsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsSimulationsAttackExposureResultsAttackPathsService added in v0.135.0

func NewOrganizationsSimulationsAttackExposureResultsAttackPathsService(s *Service) *OrganizationsSimulationsAttackExposureResultsAttackPathsService

func (*OrganizationsSimulationsAttackExposureResultsAttackPathsService) List added in v0.135.0

List: Lists the attack paths for a set of simulation results or valued resources and filter.

  • parent: Name of parent to list attack paths. Valid formats: "organizations/{organization}", "organizations/{organization}/simulations/{simulation}" "organizations/{organization}/simulations/{simulation}/attackExposur eResults/{attack_exposure_result_v2}" "organizations/{organization}/simulations/{simulation}/valuedResourc es/{valued_resource}".

type OrganizationsSimulationsAttackExposureResultsService added in v0.135.0

type OrganizationsSimulationsAttackExposureResultsService struct {
	AttackPaths *OrganizationsSimulationsAttackExposureResultsAttackPathsService

	ValuedResources *OrganizationsSimulationsAttackExposureResultsValuedResourcesService
	// contains filtered or unexported fields
}

func NewOrganizationsSimulationsAttackExposureResultsService added in v0.135.0

func NewOrganizationsSimulationsAttackExposureResultsService(s *Service) *OrganizationsSimulationsAttackExposureResultsService

type OrganizationsSimulationsAttackExposureResultsValuedResourcesListCall added in v0.135.0

type OrganizationsSimulationsAttackExposureResultsValuedResourcesListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSimulationsAttackExposureResultsValuedResourcesListCall) Context added in v0.135.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSimulationsAttackExposureResultsValuedResourcesListCall) Do added in v0.135.0

Do executes the "securitycenter.organizations.simulations.attackExposureResults.valuedResources.list" call. Exactly one of *ListValuedResourcesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListValuedResourcesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSimulationsAttackExposureResultsValuedResourcesListCall) Fields added in v0.135.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSimulationsAttackExposureResultsValuedResourcesListCall) Filter added in v0.135.0

Filter sets the optional parameter "filter": The filter expression that filters the valued resources in the response. Supported fields: * `resource_value` supports = * `resource_type` supports =

func (*OrganizationsSimulationsAttackExposureResultsValuedResourcesListCall) Header added in v0.135.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSimulationsAttackExposureResultsValuedResourcesListCall) IfNoneMatch added in v0.135.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsSimulationsAttackExposureResultsValuedResourcesListCall) OrderBy added in v0.158.0

OrderBy sets the optional parameter "orderBy": The fields by which to order the valued resources response. Supported fields: * `exposed_score` * `resource_value` * `resource_type` * `resource` * `display_name` Values should be a comma separated list of fields. For example: `exposed_score,resource_value`. The default sorting order is descending. To specify ascending or descending order for a field, append a " ASC" or a " DESC" suffix, respectively; for example: `exposed_score DESC`.

func (*OrganizationsSimulationsAttackExposureResultsValuedResourcesListCall) PageSize added in v0.135.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsSimulationsAttackExposureResultsValuedResourcesListCall) PageToken added in v0.135.0

PageToken sets the optional parameter "pageToken": The value returned by the last `ListValuedResourcesResponse`; indicates that this is a continuation of a prior `ListValuedResources` call, and that the system should return the next page of data.

func (*OrganizationsSimulationsAttackExposureResultsValuedResourcesListCall) Pages added in v0.135.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsSimulationsAttackExposureResultsValuedResourcesService added in v0.135.0

type OrganizationsSimulationsAttackExposureResultsValuedResourcesService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsSimulationsAttackExposureResultsValuedResourcesService added in v0.135.0

func NewOrganizationsSimulationsAttackExposureResultsValuedResourcesService(s *Service) *OrganizationsSimulationsAttackExposureResultsValuedResourcesService

func (*OrganizationsSimulationsAttackExposureResultsValuedResourcesService) List added in v0.135.0

List: Lists the valued resources for a set of simulation results and filter.

  • parent: Name of parent to list valued resources. Valid formats: "organizations/{organization}", "organizations/{organization}/simulations/{simulation}" "organizations/{organization}/simulations/{simulation}/attackExposur eResults/{attack_exposure_result_v2}".

type OrganizationsSimulationsAttackPathsListCall added in v0.135.0

type OrganizationsSimulationsAttackPathsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSimulationsAttackPathsListCall) Context added in v0.135.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSimulationsAttackPathsListCall) Do added in v0.135.0

Do executes the "securitycenter.organizations.simulations.attackPaths.list" call. Exactly one of *ListAttackPathsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListAttackPathsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSimulationsAttackPathsListCall) Fields added in v0.135.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSimulationsAttackPathsListCall) Filter added in v0.135.0

Filter sets the optional parameter "filter": The filter expression that filters the attack path in the response. Supported fields: * `valued_resources` supports =

func (*OrganizationsSimulationsAttackPathsListCall) Header added in v0.135.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSimulationsAttackPathsListCall) IfNoneMatch added in v0.135.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsSimulationsAttackPathsListCall) PageSize added in v0.135.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsSimulationsAttackPathsListCall) PageToken added in v0.135.0

PageToken sets the optional parameter "pageToken": The value returned by the last `ListAttackPathsResponse`; indicates that this is a continuation of a prior `ListAttackPaths` call, and that the system should return the next page of data.

func (*OrganizationsSimulationsAttackPathsListCall) Pages added in v0.135.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsSimulationsAttackPathsService added in v0.135.0

type OrganizationsSimulationsAttackPathsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsSimulationsAttackPathsService added in v0.135.0

func NewOrganizationsSimulationsAttackPathsService(s *Service) *OrganizationsSimulationsAttackPathsService

func (*OrganizationsSimulationsAttackPathsService) List added in v0.135.0

List: Lists the attack paths for a set of simulation results or valued resources and filter.

  • parent: Name of parent to list attack paths. Valid formats: "organizations/{organization}", "organizations/{organization}/simulations/{simulation}" "organizations/{organization}/simulations/{simulation}/attackExposur eResults/{attack_exposure_result_v2}" "organizations/{organization}/simulations/{simulation}/valuedResourc es/{valued_resource}".

type OrganizationsSimulationsGetCall added in v0.135.0

type OrganizationsSimulationsGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSimulationsGetCall) Context added in v0.135.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSimulationsGetCall) Do added in v0.135.0

Do executes the "securitycenter.organizations.simulations.get" call. Exactly one of *Simulation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Simulation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSimulationsGetCall) Fields added in v0.135.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSimulationsGetCall) Header added in v0.135.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSimulationsGetCall) IfNoneMatch added in v0.135.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsSimulationsService added in v0.135.0

type OrganizationsSimulationsService struct {
	AttackExposureResults *OrganizationsSimulationsAttackExposureResultsService

	AttackPaths *OrganizationsSimulationsAttackPathsService

	ValuedResources *OrganizationsSimulationsValuedResourcesService
	// contains filtered or unexported fields
}

func NewOrganizationsSimulationsService added in v0.135.0

func NewOrganizationsSimulationsService(s *Service) *OrganizationsSimulationsService

func (*OrganizationsSimulationsService) Get added in v0.135.0

Get: Get the simulation by name or the latest simulation for the given organization.

  • name: The organization name or simulation name of this simulation Valid format: "organizations/{organization}/simulations/latest" "organizations/{organization}/simulations/{simulation}".

type OrganizationsSimulationsValuedResourcesAttackPathsListCall added in v0.135.0

type OrganizationsSimulationsValuedResourcesAttackPathsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSimulationsValuedResourcesAttackPathsListCall) Context added in v0.135.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSimulationsValuedResourcesAttackPathsListCall) Do added in v0.135.0

Do executes the "securitycenter.organizations.simulations.valuedResources.attackPaths.list" call. Exactly one of *ListAttackPathsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListAttackPathsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSimulationsValuedResourcesAttackPathsListCall) Fields added in v0.135.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSimulationsValuedResourcesAttackPathsListCall) Filter added in v0.135.0

Filter sets the optional parameter "filter": The filter expression that filters the attack path in the response. Supported fields: * `valued_resources` supports =

func (*OrganizationsSimulationsValuedResourcesAttackPathsListCall) Header added in v0.135.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSimulationsValuedResourcesAttackPathsListCall) IfNoneMatch added in v0.135.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsSimulationsValuedResourcesAttackPathsListCall) PageSize added in v0.135.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsSimulationsValuedResourcesAttackPathsListCall) PageToken added in v0.135.0

PageToken sets the optional parameter "pageToken": The value returned by the last `ListAttackPathsResponse`; indicates that this is a continuation of a prior `ListAttackPaths` call, and that the system should return the next page of data.

func (*OrganizationsSimulationsValuedResourcesAttackPathsListCall) Pages added in v0.135.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsSimulationsValuedResourcesAttackPathsService added in v0.135.0

type OrganizationsSimulationsValuedResourcesAttackPathsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsSimulationsValuedResourcesAttackPathsService added in v0.135.0

func NewOrganizationsSimulationsValuedResourcesAttackPathsService(s *Service) *OrganizationsSimulationsValuedResourcesAttackPathsService

func (*OrganizationsSimulationsValuedResourcesAttackPathsService) List added in v0.135.0

List: Lists the attack paths for a set of simulation results or valued resources and filter.

  • parent: Name of parent to list attack paths. Valid formats: "organizations/{organization}", "organizations/{organization}/simulations/{simulation}" "organizations/{organization}/simulations/{simulation}/attackExposur eResults/{attack_exposure_result_v2}" "organizations/{organization}/simulations/{simulation}/valuedResourc es/{valued_resource}".

type OrganizationsSimulationsValuedResourcesGetCall added in v0.153.0

type OrganizationsSimulationsValuedResourcesGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSimulationsValuedResourcesGetCall) Context added in v0.153.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSimulationsValuedResourcesGetCall) Do added in v0.153.0

Do executes the "securitycenter.organizations.simulations.valuedResources.get" call. Exactly one of *ValuedResource or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ValuedResource.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSimulationsValuedResourcesGetCall) Fields added in v0.153.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSimulationsValuedResourcesGetCall) Header added in v0.153.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSimulationsValuedResourcesGetCall) IfNoneMatch added in v0.153.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsSimulationsValuedResourcesListCall added in v0.135.0

type OrganizationsSimulationsValuedResourcesListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSimulationsValuedResourcesListCall) Context added in v0.135.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSimulationsValuedResourcesListCall) Do added in v0.135.0

Do executes the "securitycenter.organizations.simulations.valuedResources.list" call. Exactly one of *ListValuedResourcesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListValuedResourcesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSimulationsValuedResourcesListCall) Fields added in v0.135.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSimulationsValuedResourcesListCall) Filter added in v0.135.0

Filter sets the optional parameter "filter": The filter expression that filters the valued resources in the response. Supported fields: * `resource_value` supports = * `resource_type` supports =

func (*OrganizationsSimulationsValuedResourcesListCall) Header added in v0.135.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSimulationsValuedResourcesListCall) IfNoneMatch added in v0.135.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsSimulationsValuedResourcesListCall) OrderBy added in v0.158.0

OrderBy sets the optional parameter "orderBy": The fields by which to order the valued resources response. Supported fields: * `exposed_score` * `resource_value` * `resource_type` * `resource` * `display_name` Values should be a comma separated list of fields. For example: `exposed_score,resource_value`. The default sorting order is descending. To specify ascending or descending order for a field, append a " ASC" or a " DESC" suffix, respectively; for example: `exposed_score DESC`.

func (*OrganizationsSimulationsValuedResourcesListCall) PageSize added in v0.135.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsSimulationsValuedResourcesListCall) PageToken added in v0.135.0

PageToken sets the optional parameter "pageToken": The value returned by the last `ListValuedResourcesResponse`; indicates that this is a continuation of a prior `ListValuedResources` call, and that the system should return the next page of data.

func (*OrganizationsSimulationsValuedResourcesListCall) Pages added in v0.135.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsSimulationsValuedResourcesService added in v0.135.0

type OrganizationsSimulationsValuedResourcesService struct {
	AttackPaths *OrganizationsSimulationsValuedResourcesAttackPathsService
	// contains filtered or unexported fields
}

func NewOrganizationsSimulationsValuedResourcesService added in v0.135.0

func NewOrganizationsSimulationsValuedResourcesService(s *Service) *OrganizationsSimulationsValuedResourcesService

func (*OrganizationsSimulationsValuedResourcesService) Get added in v0.153.0

Get: Get the valued resource by name

  • name: The name of this valued resource Valid format: "organizations/{organization}/simulations/{simulation}/valuedResourc es/{valued_resource}".

func (*OrganizationsSimulationsValuedResourcesService) List added in v0.135.0

List: Lists the valued resources for a set of simulation results and filter.

  • parent: Name of parent to list valued resources. Valid formats: "organizations/{organization}", "organizations/{organization}/simulations/{simulation}" "organizations/{organization}/simulations/{simulation}/attackExposur eResults/{attack_exposure_result_v2}".

type OrganizationsSourcesCreateCall

type OrganizationsSourcesCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesCreateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesCreateCall) Do

Do executes the "securitycenter.organizations.sources.create" call. Exactly one of *Source or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Source.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesCreateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSourcesFindingsCreateCall

type OrganizationsSourcesFindingsCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsCreateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsCreateCall) Do

Do executes the "securitycenter.organizations.sources.findings.create" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsCreateCall) FindingId

FindingId sets the optional parameter "findingId": Required. Unique identifier provided by the client within the parent scope. It must be alphanumeric and less than or equal to 32 characters and greater than 0 characters in length.

func (*OrganizationsSourcesFindingsCreateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSourcesFindingsExternalSystemsPatchCall added in v0.61.0

type OrganizationsSourcesFindingsExternalSystemsPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsExternalSystemsPatchCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsExternalSystemsPatchCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.sources.findings.externalSystems.patch" call. Exactly one of *GoogleCloudSecuritycenterV1ExternalSystem or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1ExternalSystem.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsExternalSystemsPatchCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsExternalSystemsPatchCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesFindingsExternalSystemsPatchCall) UpdateMask added in v0.61.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the external system resource. If empty all mutable fields will be updated.

type OrganizationsSourcesFindingsExternalSystemsService added in v0.61.0

type OrganizationsSourcesFindingsExternalSystemsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsSourcesFindingsExternalSystemsService added in v0.61.0

func NewOrganizationsSourcesFindingsExternalSystemsService(s *Service) *OrganizationsSourcesFindingsExternalSystemsService

func (*OrganizationsSourcesFindingsExternalSystemsService) Patch added in v0.61.0

Patch: Updates external system. This is for a given finding.

  • name: Full resource name of the external system, for example: "organizations/1234/sources/5678/findings/123456/externalSystems/jir a", "folders/1234/sources/5678/findings/123456/externalSystems/jira", "projects/1234/sources/5678/findings/123456/externalSystems/jira".

type OrganizationsSourcesFindingsGroupCall

type OrganizationsSourcesFindingsGroupCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsGroupCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsGroupCall) Do

Do executes the "securitycenter.organizations.sources.findings.group" call. Exactly one of *GroupFindingsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GroupFindingsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsGroupCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsGroupCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesFindingsGroupCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsSourcesFindingsListCall

type OrganizationsSourcesFindingsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsListCall) CompareDuration

CompareDuration sets the optional parameter "compareDuration": When compare_duration is set, the ListFindingsResult's "state_change" attribute is updated to indicate whether the finding had its state changed, the finding's state remained unchanged, or if the finding was added in any state during the compare_duration period of time that precedes the read_time. This is the time between (read_time - compare_duration) and read_time. The state_change value is derived based on the presence and state of the finding at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the finding is made inactive and then active again. Possible "state_change" values when compare_duration is specified: * "CHANGED": indicates that the finding was present and matched the given filter at the start of compare_duration, but changed its state at read_time. * "UNCHANGED": indicates that the finding was present and matched the given filter at the start of compare_duration and did not change state at read_time. * "ADDED": indicates that the finding did not match the given filter or was not present at the start of compare_duration, but was present at read_time. * "REMOVED": indicates that the finding was present and matched the filter at the start of compare_duration, but did not match the filter at read_time. If compare_duration is not specified, then the only possible state_change is "UNUSED", which will be the state_change set for all findings present at read_time.

func (*OrganizationsSourcesFindingsListCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsListCall) Do

Do executes the "securitycenter.organizations.sources.findings.list" call. Exactly one of *ListFindingsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListFindingsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsListCall) FieldMask

FieldMask sets the optional parameter "fieldMask": A field mask to specify the Finding fields to be listed in the response. An empty field mask will list all fields.

func (*OrganizationsSourcesFindingsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsListCall) Filter

Filter sets the optional parameter "filter": Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined via logical operators `AND` and `OR`. Parentheses are supported, and `OR` has higher precedence than `AND`. Restrictions have the form ` ` and may have a `-` character in front of them to indicate negation. Examples include: * name * source_properties.a_property * security_marks.marks.marka The supported operators are: * `=` for all value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`, meaning substring matching, for strings. The supported value types are: * string literals in quotes. * integer literals without quotes. * boolean literals `true` and `false` without quotes. The following field and operator combinations are supported: * name: `=` * parent: `=`, `:` * resource_name: `=`, `:` * state: `=`, `:` * category: `=`, `:` * external_uri: `=`, `:` * event_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `event_time = "2019-06-10T16:07:18-07:00" `event_time = 1560208038000` * severity: `=`, `:` * workflow_state: `=`, `:` * security_marks.marks: `=`, `:` * source_properties: `=`, `:`, `>`, `<`, `>=`, `<=` For example, `source_properties.size = 100` is a valid filter string. Use a partial match on the empty string to filter based on a property existing: `source_properties.my_property : "" Use a negated partial match on the empty string to filter based on a property not existing: `-source_properties.my_property : "" * resource: * resource.name: `=`, `:` * resource.parent_name: `=`, `:` * resource.parent_display_name: `=`, `:` * resource.project_name: `=`, `:` * resource.project_display_name: `=`, `:` * resource.type: `=`, `:` * resource.folders.resource_folder: `=`, `:` * resource.display_name: `=`, `:`

func (*OrganizationsSourcesFindingsListCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesFindingsListCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsSourcesFindingsListCall) OrderBy

OrderBy sets the optional parameter "orderBy": Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name desc,source_properties.a_property". Redundant space characters in the syntax are insignificant. "name desc,source_properties.a_property" and " name desc , source_properties.a_property " are equivalent. The following fields are supported: name parent state category resource_name event_time source_properties security_marks.marks

func (*OrganizationsSourcesFindingsListCall) PageSize

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsSourcesFindingsListCall) PageToken

PageToken sets the optional parameter "pageToken": The value returned by the last `ListFindingsResponse`; indicates that this is a continuation of a prior `ListFindings` call, and that the system should return the next page of data.

func (*OrganizationsSourcesFindingsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*OrganizationsSourcesFindingsListCall) ReadTime

ReadTime sets the optional parameter "readTime": Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of NOW.

type OrganizationsSourcesFindingsPatchCall

type OrganizationsSourcesFindingsPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsPatchCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsPatchCall) Do

Do executes the "securitycenter.organizations.sources.findings.patch" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsPatchCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsPatchCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesFindingsPatchCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the finding resource. This field should not be specified when creating a finding. When updating a finding, an empty mask is treated as updating all mutable fields and replacing source_properties. Individual source_properties can be added/updated by using "source_properties." in the field mask.

type OrganizationsSourcesFindingsService

type OrganizationsSourcesFindingsService struct {
	ExternalSystems *OrganizationsSourcesFindingsExternalSystemsService
	// contains filtered or unexported fields
}

func NewOrganizationsSourcesFindingsService

func NewOrganizationsSourcesFindingsService(s *Service) *OrganizationsSourcesFindingsService

func (*OrganizationsSourcesFindingsService) Create

Create: Creates a finding. The corresponding source must exist for finding creation to succeed.

  • parent: Resource name of the new finding's parent. Its format should be "organizations/[organization_id]/sources/[source_id]".

func (*OrganizationsSourcesFindingsService) Group

Group: Filters an organization or source's findings and groups them by their specified properties. To group across all sources provide a `-` as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings, /v1/folders/{folder_id}/sources/-/findings, /v1/projects/{project_id}/sources/-/findings

  • parent: Name of the source to groupBy. Its format is "organizations/[organization_id]/sources/[source_id]", folders/[folder_id]/sources/[source_id], or projects/[project_id]/sources/[source_id]. To groupBy across all sources provide a source_id of `-`. For example: organizations/{organization_id}/sources/-, folders/{folder_id}/sources/-, or projects/{project_id}/sources/-.

func (*OrganizationsSourcesFindingsService) List

List: Lists an organization or source's findings. To list across all sources provide a `-` as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings

  • parent: Name of the source the findings belong to. Its format is "organizations/[organization_id]/sources/[source_id], folders/[folder_id]/sources/[source_id], or projects/[project_id]/sources/[source_id]". To list across all sources provide a source_id of `-`. For example: organizations/{organization_id}/sources/-, folders/{folder_id}/sources/- or projects/{projects_id}/sources/-.

func (*OrganizationsSourcesFindingsService) Patch

Patch: Creates or updates a finding. The corresponding source must exist for a finding creation to succeed.

func (*OrganizationsSourcesFindingsService) SetMute added in v0.61.0

SetMute: Updates the mute state of a finding.

func (*OrganizationsSourcesFindingsService) SetState

SetState: Updates the state of a finding.

func (*OrganizationsSourcesFindingsService) UpdateSecurityMarks

UpdateSecurityMarks: Updates security marks.

type OrganizationsSourcesFindingsSetMuteCall added in v0.61.0

type OrganizationsSourcesFindingsSetMuteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsSetMuteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsSetMuteCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.sources.findings.setMute" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsSetMuteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsSetMuteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSourcesFindingsSetStateCall

type OrganizationsSourcesFindingsSetStateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsSetStateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsSetStateCall) Do

Do executes the "securitycenter.organizations.sources.findings.setState" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsSetStateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsSetStateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSourcesFindingsUpdateSecurityMarksCall

type OrganizationsSourcesFindingsUpdateSecurityMarksCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsUpdateSecurityMarksCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsUpdateSecurityMarksCall) Do

Do executes the "securitycenter.organizations.sources.findings.updateSecurityMarks" call. Exactly one of *SecurityMarks or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityMarks.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsUpdateSecurityMarksCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsUpdateSecurityMarksCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesFindingsUpdateSecurityMarksCall) StartTime

StartTime sets the optional parameter "startTime": The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to the SecurityMarks that are active immediately preceding this time. Must be earlier or equal to the server time.

func (*OrganizationsSourcesFindingsUpdateSecurityMarksCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated using "marks.".

type OrganizationsSourcesGetCall

type OrganizationsSourcesGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesGetCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesGetCall) Do

Do executes the "securitycenter.organizations.sources.get" call. Exactly one of *Source or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Source.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesGetCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesGetCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsSourcesGetIamPolicyCall

type OrganizationsSourcesGetIamPolicyCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesGetIamPolicyCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesGetIamPolicyCall) Do

Do executes the "securitycenter.organizations.sources.getIamPolicy" call. Exactly one of *Policy or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Policy.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesGetIamPolicyCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesGetIamPolicyCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSourcesListCall

type OrganizationsSourcesListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesListCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesListCall) Do

Do executes the "securitycenter.organizations.sources.list" call. Exactly one of *ListSourcesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListSourcesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesListCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesListCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsSourcesListCall) PageSize

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsSourcesListCall) PageToken

PageToken sets the optional parameter "pageToken": The value returned by the last `ListSourcesResponse`; indicates that this is a continuation of a prior `ListSources` call, and that the system should return the next page of data.

func (*OrganizationsSourcesListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsSourcesPatchCall

type OrganizationsSourcesPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesPatchCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesPatchCall) Do

Do executes the "securitycenter.organizations.sources.patch" call. Exactly one of *Source or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Source.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesPatchCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesPatchCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesPatchCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the source resource. If empty all mutable fields will be updated.

type OrganizationsSourcesService

type OrganizationsSourcesService struct {
	Findings *OrganizationsSourcesFindingsService
	// contains filtered or unexported fields
}

func NewOrganizationsSourcesService

func NewOrganizationsSourcesService(s *Service) *OrganizationsSourcesService

func (*OrganizationsSourcesService) Create

Create: Creates a source.

  • parent: Resource name of the new source's parent. Its format should be "organizations/[organization_id]".

func (*OrganizationsSourcesService) Get

Get: Gets a source.

  • name: Relative resource name of the source. Its format is "organizations/[organization_id]/source/[source_id]".

func (*OrganizationsSourcesService) GetIamPolicy

func (r *OrganizationsSourcesService) GetIamPolicy(resource string, getiampolicyrequest *GetIamPolicyRequest) *OrganizationsSourcesGetIamPolicyCall

GetIamPolicy: Gets the access control policy on the specified Source.

func (*OrganizationsSourcesService) List

List: Lists all sources belonging to an organization.

  • parent: Resource name of the parent of sources to list. Its format should be "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*OrganizationsSourcesService) Patch

Patch: Updates a source.

func (*OrganizationsSourcesService) SetIamPolicy

func (r *OrganizationsSourcesService) SetIamPolicy(resource string, setiampolicyrequest *SetIamPolicyRequest) *OrganizationsSourcesSetIamPolicyCall

SetIamPolicy: Sets the access control policy on the specified Source.

func (*OrganizationsSourcesService) TestIamPermissions

func (r *OrganizationsSourcesService) TestIamPermissions(resource string, testiampermissionsrequest *TestIamPermissionsRequest) *OrganizationsSourcesTestIamPermissionsCall

TestIamPermissions: Returns the permissions that a caller has on the specified source.

type OrganizationsSourcesSetIamPolicyCall

type OrganizationsSourcesSetIamPolicyCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesSetIamPolicyCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesSetIamPolicyCall) Do

Do executes the "securitycenter.organizations.sources.setIamPolicy" call. Exactly one of *Policy or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Policy.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesSetIamPolicyCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesSetIamPolicyCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSourcesTestIamPermissionsCall

type OrganizationsSourcesTestIamPermissionsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesTestIamPermissionsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesTestIamPermissionsCall) Do

Do executes the "securitycenter.organizations.sources.testIamPermissions" call. Exactly one of *TestIamPermissionsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *TestIamPermissionsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesTestIamPermissionsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesTestIamPermissionsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsUpdateOrganizationSettingsCall

type OrganizationsUpdateOrganizationSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsUpdateOrganizationSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsUpdateOrganizationSettingsCall) Do

Do executes the "securitycenter.organizations.updateOrganizationSettings" call. Exactly one of *OrganizationSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *OrganizationSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsUpdateOrganizationSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsUpdateOrganizationSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsUpdateOrganizationSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the settings resource. If empty all mutable fields will be updated.

type Package added in v0.155.0

type Package struct {
	// CpeUri: The CPE URI where the vulnerability was detected.
	CpeUri string `json:"cpeUri,omitempty"`

	// PackageName: The name of the package where the vulnerability was
	// detected.
	PackageName string `json:"packageName,omitempty"`

	// PackageType: Type of package, for example, os, maven, or go.
	PackageType string `json:"packageType,omitempty"`

	// PackageVersion: The version of the package.
	PackageVersion string `json:"packageVersion,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CpeUri") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CpeUri") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Package: Package is a generic definition of a package.

func (*Package) MarshalJSON added in v0.155.0

func (s *Package) MarshalJSON() ([]byte, error)

type PathNodeAssociatedFinding added in v0.135.0

type PathNodeAssociatedFinding struct {
	// CanonicalFinding: Canonical name of the associated findings. Example:
	// organizations/123/sources/456/findings/789
	CanonicalFinding string `json:"canonicalFinding,omitempty"`

	// FindingCategory: The additional taxonomy group within findings from a
	// given source.
	FindingCategory string `json:"findingCategory,omitempty"`

	// Name: Full resource name of the finding.
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CanonicalFinding") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalFinding") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

PathNodeAssociatedFinding: A finding that is associated with this node in the attack path.

func (*PathNodeAssociatedFinding) MarshalJSON added in v0.135.0

func (s *PathNodeAssociatedFinding) MarshalJSON() ([]byte, error)

type Pod added in v0.88.0

type Pod struct {
	// Containers: Pod containers associated with this finding, if any.
	Containers []*Container `json:"containers,omitempty"`

	// Labels: Pod labels. For Kubernetes containers, these are applied to
	// the container.
	Labels []*Label `json:"labels,omitempty"`

	// Name: Kubernetes Pod name.
	Name string `json:"name,omitempty"`

	// Ns: Kubernetes Pod namespace.
	Ns string `json:"ns,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Containers") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Containers") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Pod: A Kubernetes Pod.

func (*Pod) MarshalJSON added in v0.88.0

func (s *Pod) MarshalJSON() ([]byte, error)

type Policy

type Policy struct {
	// AuditConfigs: Specifies cloud audit logging configuration for this
	// policy.
	AuditConfigs []*AuditConfig `json:"auditConfigs,omitempty"`

	// Bindings: Associates a list of `members`, or principals, with a
	// `role`. Optionally, may specify a `condition` that determines how and
	// when the `bindings` are applied. Each of the `bindings` must contain
	// at least one principal. The `bindings` in a `Policy` can refer to up
	// to 1,500 principals; up to 250 of these principals can be Google
	// groups. Each occurrence of a principal counts towards these limits.
	// For example, if the `bindings` grant 50 different roles to
	// `user:alice@example.com`, and not to any other principal, then you
	// can add another 1,450 principals to the `bindings` in the `Policy`.
	Bindings []*Binding `json:"bindings,omitempty"`

	// Etag: `etag` is used for optimistic concurrency control as a way to
	// help prevent simultaneous updates of a policy from overwriting each
	// other. It is strongly suggested that systems make use of the `etag`
	// in the read-modify-write cycle to perform policy updates in order to
	// avoid race conditions: An `etag` is returned in the response to
	// `getIamPolicy`, and systems are expected to put that etag in the
	// request to `setIamPolicy` to ensure that their change will be applied
	// to the same version of the policy. **Important:** If you use IAM
	// Conditions, you must include the `etag` field whenever you call
	// `setIamPolicy`. If you omit this field, then IAM allows you to
	// overwrite a version `3` policy with a version `1` policy, and all of
	// the conditions in the version `3` policy are lost.
	Etag string `json:"etag,omitempty"`

	// Version: Specifies the format of the policy. Valid values are `0`,
	// `1`, and `3`. Requests that specify an invalid value are rejected.
	// Any operation that affects conditional role bindings must specify
	// version `3`. This requirement applies to the following operations: *
	// Getting a policy that includes a conditional role binding * Adding a
	// conditional role binding to a policy * Changing a conditional role
	// binding in a policy * Removing any role binding, with or without a
	// condition, from a policy that includes conditions **Important:** If
	// you use IAM Conditions, you must include the `etag` field whenever
	// you call `setIamPolicy`. If you omit this field, then IAM allows you
	// to overwrite a version `3` policy with a version `1` policy, and all
	// of the conditions in the version `3` policy are lost. If a policy
	// does not include any conditions, operations on that policy may
	// specify any valid version or leave the field unset. To learn which
	// resources support conditions in their IAM policies, see the IAM
	// documentation
	// (https://cloud.google.com/iam/help/conditions/resource-policies).
	Version int64 `json:"version,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "AuditConfigs") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AuditConfigs") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Policy: An Identity and Access Management (IAM) policy, which specifies access controls for Google Cloud resources. A `Policy` is a collection of `bindings`. A `binding` binds one or more `members`, or principals, to a single `role`. Principals can be user accounts, service accounts, Google groups, and domains (such as G Suite). A `role` is a named list of permissions; each `role` can be an IAM predefined role or a user-created custom role. For some types of Google Cloud resources, a `binding` can also specify a `condition`, which is a logical expression that allows access to a resource only if the expression evaluates to `true`. A condition can add constraints based on attributes of the request, the resource, or both. To learn which resources support conditions in their IAM policies, see the IAM documentation (https://cloud.google.com/iam/help/conditions/resource-policies). **JSON example:** ``` { "bindings": [ { "role": "roles/resourcemanager.organizationAdmin", "members": [ "user:mike@example.com", "group:admins@example.com", "domain:google.com", "serviceAccount:my-project-id@appspot.gserviceaccount.com" ] }, { "role": "roles/resourcemanager.organizationViewer", "members": [ "user:eve@example.com" ], "condition": { "title": "expirable access", "description": "Does not grant access after Sep 2020", "expression": "request.time < timestamp('2020-10-01T00:00:00.000Z')", } } ], "etag": "BwWWja0YfJA=", "version": 3 } ``` **YAML example:** ``` bindings: - members: - user:mike@example.com - group:admins@example.com - domain:google.com - serviceAccount:my-project-id@appspot.gserviceaccount.com role: roles/resourcemanager.organizationAdmin - members: - user:eve@example.com role: roles/resourcemanager.organizationViewer condition: title: expirable access description: Does not grant access after Sep 2020 expression: request.time < timestamp('2020-10-01T00:00:00.000Z') etag: BwWWja0YfJA= version: 3 ``` For a description of IAM and its features, see the IAM documentation (https://cloud.google.com/iam/docs/).

func (*Policy) MarshalJSON

func (s *Policy) MarshalJSON() ([]byte, error)

type PolicyDriftDetails added in v0.157.0

type PolicyDriftDetails struct {
	// DetectedValue: The detected value that violates the deployed posture,
	// for example, `false` or `allowed_values={"projects/22831892"}`.
	DetectedValue string `json:"detectedValue,omitempty"`

	// ExpectedValue: The value of this field that was configured in a
	// posture, for example, `true` or
	// `allowed_values={"projects/29831892"}`.
	ExpectedValue string `json:"expectedValue,omitempty"`

	// Field: The name of the updated field, for example
	// constraint.implementation.policy_rules[0].enforce
	Field string `json:"field,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DetectedValue") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DetectedValue") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

PolicyDriftDetails: The policy field that violates the deployed posture and its expected and detected values.

func (*PolicyDriftDetails) MarshalJSON added in v0.157.0

func (s *PolicyDriftDetails) MarshalJSON() ([]byte, error)

type Position added in v0.134.0

type Position struct {
	ColumnNumber int64 `json:"columnNumber,omitempty"`

	LineNumber int64 `json:"lineNumber,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ColumnNumber") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ColumnNumber") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Position: A position in the uploaded text version of a module.

func (*Position) MarshalJSON added in v0.134.0

func (s *Position) MarshalJSON() ([]byte, error)

type Process added in v0.82.0

type Process struct {
	// Args: Process arguments as JSON encoded strings.
	Args []string `json:"args,omitempty"`

	// ArgumentsTruncated: True if `args` is incomplete.
	ArgumentsTruncated bool `json:"argumentsTruncated,omitempty"`

	// Binary: File information for the process executable.
	Binary *File `json:"binary,omitempty"`

	// EnvVariables: Process environment variables.
	EnvVariables []*EnvironmentVariable `json:"envVariables,omitempty"`

	// EnvVariablesTruncated: True if `env_variables` is incomplete.
	EnvVariablesTruncated bool `json:"envVariablesTruncated,omitempty"`

	// Libraries: File information for libraries loaded by the process.
	Libraries []*File `json:"libraries,omitempty"`

	// Name: The process name, as displayed in utilities like `top` and
	// `ps`. This name can be accessed through `/proc/[pid]/comm` and
	// changed with `prctl(PR_SET_NAME)`.
	Name string `json:"name,omitempty"`

	// ParentPid: The parent process ID.
	ParentPid int64 `json:"parentPid,omitempty,string"`

	// Pid: The process ID.
	Pid int64 `json:"pid,omitempty,string"`

	// Script: When the process represents the invocation of a script,
	// `binary` provides information about the interpreter, while `script`
	// provides information about the script file provided to the
	// interpreter.
	Script *File `json:"script,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Args") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Args") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Process: Represents an operating system process.

func (*Process) MarshalJSON added in v0.82.0

func (s *Process) MarshalJSON() ([]byte, error)

type ProcessSignature added in v0.85.0

type ProcessSignature struct {
	// MemoryHashSignature: Signature indicating that a binary family was
	// matched.
	MemoryHashSignature *MemoryHashSignature `json:"memoryHashSignature,omitempty"`

	// SignatureType: Describes the type of resource associated with the
	// signature.
	//
	// Possible values:
	//   "SIGNATURE_TYPE_UNSPECIFIED" - The default signature type.
	//   "SIGNATURE_TYPE_PROCESS" - Used for signatures concerning
	// processes.
	//   "SIGNATURE_TYPE_FILE" - Used for signatures concerning disks.
	SignatureType string `json:"signatureType,omitempty"`

	// YaraRuleSignature: Signature indicating that a YARA rule was matched.
	YaraRuleSignature *YaraRuleSignature `json:"yaraRuleSignature,omitempty"`

	// ForceSendFields is a list of field names (e.g. "MemoryHashSignature")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "MemoryHashSignature") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

ProcessSignature: Indicates what signature matched this process.

func (*ProcessSignature) MarshalJSON added in v0.85.0

func (s *ProcessSignature) MarshalJSON() ([]byte, error)

type ProjectsAssetsGroupCall added in v0.36.0

type ProjectsAssetsGroupCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAssetsGroupCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAssetsGroupCall) Do added in v0.36.0

Do executes the "securitycenter.projects.assets.group" call. Exactly one of *GroupAssetsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GroupAssetsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAssetsGroupCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAssetsGroupCall) Header added in v0.36.0

func (c *ProjectsAssetsGroupCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsAssetsGroupCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsAssetsListCall added in v0.36.0

type ProjectsAssetsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAssetsListCall) CompareDuration added in v0.36.0

func (c *ProjectsAssetsListCall) CompareDuration(compareDuration string) *ProjectsAssetsListCall

CompareDuration sets the optional parameter "compareDuration": When compare_duration is set, the ListAssetsResult's "state_change" attribute is updated to indicate whether the asset was added, removed, or remained present during the compare_duration period of time that precedes the read_time. This is the time between (read_time - compare_duration) and read_time. The state_change value is derived based on the presence of the asset at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the asset is removed and re-created again. Possible "state_change" values when compare_duration is specified: * "ADDED": indicates that the asset was not present at the start of compare_duration, but present at read_time. * "REMOVED": indicates that the asset was present at the start of compare_duration, but not present at read_time. * "ACTIVE": indicates that the asset was present at both the start and the end of the time period defined by compare_duration and read_time. If compare_duration is not specified, then the only possible state_change is "UNUSED", which will be the state_change set for all assets present at read_time.

func (*ProjectsAssetsListCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAssetsListCall) Do added in v0.36.0

Do executes the "securitycenter.projects.assets.list" call. Exactly one of *ListAssetsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListAssetsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAssetsListCall) FieldMask added in v0.36.0

func (c *ProjectsAssetsListCall) FieldMask(fieldMask string) *ProjectsAssetsListCall

FieldMask sets the optional parameter "fieldMask": A field mask to specify the ListAssetsResult fields to be listed in the response. An empty field mask will list all fields.

func (*ProjectsAssetsListCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAssetsListCall) Filter added in v0.36.0

Filter sets the optional parameter "filter": Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via logical operators `AND` and `OR`. Parentheses are supported, and `OR` has higher precedence than `AND`. Restrictions have the form ` ` and may have a `-` character in front of them to indicate negation. The fields map to those defined in the Asset resource. Examples include: * name * security_center_properties.resource_name * resource_properties.a_property * security_marks.marks.marka The supported operators are: * `=` for all value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`, meaning substring matching, for strings. The supported value types are: * string literals in quotes. * integer literals without quotes. * boolean literals `true` and `false` without quotes. The following are the allowed field and operator combinations: * name: `=` * update_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `update_time = "2019-06-10T16:07:18-07:00" `update_time = 1560208038000` * create_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `create_time = "2019-06-10T16:07:18-07:00" `create_time = 1560208038000` * iam_policy.policy_blob: `=`, `:` * resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` * security_marks.marks: `=`, `:` * security_center_properties.resource_name: `=`, `:` * security_center_properties.resource_display_name: `=`, `:` * security_center_properties.resource_type: `=`, `:` * security_center_properties.resource_parent: `=`, `:` * security_center_properties.resource_parent_display_name: `=`, `:` * security_center_properties.resource_project: `=`, `:` * security_center_properties.resource_project_display_name: `=`, `:` * security_center_properties.resource_owners: `=`, `:` For example, `resource_properties.size = 100` is a valid filter string. Use a partial match on the empty string to filter based on a property existing: `resource_properties.my_property : "" Use a negated partial match on the empty string to filter based on a property not existing: `-resource_properties.my_property : ""

func (*ProjectsAssetsListCall) Header added in v0.36.0

func (c *ProjectsAssetsListCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsAssetsListCall) IfNoneMatch added in v0.36.0

func (c *ProjectsAssetsListCall) IfNoneMatch(entityTag string) *ProjectsAssetsListCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsAssetsListCall) OrderBy added in v0.36.0

OrderBy sets the optional parameter "orderBy": Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name desc,resource_properties.a_property". Redundant space characters in the syntax are insignificant. "name desc,resource_properties.a_property" and " name desc , resource_properties.a_property " are equivalent. The following fields are supported: name update_time resource_properties security_marks.marks security_center_properties.resource_name security_center_properties.resource_display_name security_center_properties.resource_parent security_center_properties.resource_parent_display_name security_center_properties.resource_project security_center_properties.resource_project_display_name security_center_properties.resource_type

func (*ProjectsAssetsListCall) PageSize added in v0.36.0

func (c *ProjectsAssetsListCall) PageSize(pageSize int64) *ProjectsAssetsListCall

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*ProjectsAssetsListCall) PageToken added in v0.36.0

func (c *ProjectsAssetsListCall) PageToken(pageToken string) *ProjectsAssetsListCall

PageToken sets the optional parameter "pageToken": The value returned by the last `ListAssetsResponse`; indicates that this is a continuation of a prior `ListAssets` call, and that the system should return the next page of data.

func (*ProjectsAssetsListCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*ProjectsAssetsListCall) ReadTime added in v0.36.0

func (c *ProjectsAssetsListCall) ReadTime(readTime string) *ProjectsAssetsListCall

ReadTime sets the optional parameter "readTime": Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of NOW.

type ProjectsAssetsService added in v0.36.0

type ProjectsAssetsService struct {
	// contains filtered or unexported fields
}

func NewProjectsAssetsService added in v0.36.0

func NewProjectsAssetsService(s *Service) *ProjectsAssetsService

func (*ProjectsAssetsService) Group added in v0.36.0

func (r *ProjectsAssetsService) Group(parent string, groupassetsrequest *GroupAssetsRequest) *ProjectsAssetsGroupCall

Group: Filters an organization's assets and groups them by their specified properties.

  • parent: The name of the parent to group the assets by. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*ProjectsAssetsService) List added in v0.36.0

List: Lists an organization's assets.

  • parent: The name of the parent resource that contains the assets. The value that you can specify on parent depends on the method in which you specify parent. You can specify one of the following values: "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*ProjectsAssetsService) UpdateSecurityMarks added in v0.36.0

func (r *ProjectsAssetsService) UpdateSecurityMarks(name string, securitymarks *SecurityMarks) *ProjectsAssetsUpdateSecurityMarksCall

UpdateSecurityMarks: Updates security marks.

type ProjectsAssetsUpdateSecurityMarksCall added in v0.36.0

type ProjectsAssetsUpdateSecurityMarksCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAssetsUpdateSecurityMarksCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAssetsUpdateSecurityMarksCall) Do added in v0.36.0

Do executes the "securitycenter.projects.assets.updateSecurityMarks" call. Exactly one of *SecurityMarks or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityMarks.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAssetsUpdateSecurityMarksCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAssetsUpdateSecurityMarksCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsAssetsUpdateSecurityMarksCall) StartTime added in v0.36.0

StartTime sets the optional parameter "startTime": The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to the SecurityMarks that are active immediately preceding this time. Must be earlier or equal to the server time.

func (*ProjectsAssetsUpdateSecurityMarksCall) UpdateMask added in v0.36.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated using "marks.".

type ProjectsBigQueryExportsCreateCall added in v0.71.0

type ProjectsBigQueryExportsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsBigQueryExportsCreateCall) BigQueryExportId added in v0.71.0

func (c *ProjectsBigQueryExportsCreateCall) BigQueryExportId(bigQueryExportId string) *ProjectsBigQueryExportsCreateCall

BigQueryExportId sets the optional parameter "bigQueryExportId": Required. Unique identifier provided by the client within the parent scope. It must consist of only lowercase letters, numbers, and hyphens, must start with a letter, must end with either a letter or a number, and must be 63 characters or less.

func (*ProjectsBigQueryExportsCreateCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsBigQueryExportsCreateCall) Do added in v0.71.0

Do executes the "securitycenter.projects.bigQueryExports.create" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsBigQueryExportsCreateCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsBigQueryExportsCreateCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsBigQueryExportsDeleteCall added in v0.71.0

type ProjectsBigQueryExportsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsBigQueryExportsDeleteCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsBigQueryExportsDeleteCall) Do added in v0.71.0

Do executes the "securitycenter.projects.bigQueryExports.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsBigQueryExportsDeleteCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsBigQueryExportsDeleteCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsBigQueryExportsGetCall added in v0.71.0

type ProjectsBigQueryExportsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsBigQueryExportsGetCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsBigQueryExportsGetCall) Do added in v0.71.0

Do executes the "securitycenter.projects.bigQueryExports.get" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsBigQueryExportsGetCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsBigQueryExportsGetCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsBigQueryExportsGetCall) IfNoneMatch added in v0.71.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsBigQueryExportsListCall added in v0.71.0

type ProjectsBigQueryExportsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsBigQueryExportsListCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsBigQueryExportsListCall) Do added in v0.71.0

Do executes the "securitycenter.projects.bigQueryExports.list" call. Exactly one of *ListBigQueryExportsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListBigQueryExportsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsBigQueryExportsListCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsBigQueryExportsListCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsBigQueryExportsListCall) IfNoneMatch added in v0.71.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsBigQueryExportsListCall) PageSize added in v0.71.0

PageSize sets the optional parameter "pageSize": The maximum number of configs to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*ProjectsBigQueryExportsListCall) PageToken added in v0.71.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListBigQueryExports` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListBigQueryExports` must match the call that provided the page token.

func (*ProjectsBigQueryExportsListCall) Pages added in v0.71.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsBigQueryExportsPatchCall added in v0.71.0

type ProjectsBigQueryExportsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsBigQueryExportsPatchCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsBigQueryExportsPatchCall) Do added in v0.71.0

Do executes the "securitycenter.projects.bigQueryExports.patch" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsBigQueryExportsPatchCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsBigQueryExportsPatchCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsBigQueryExportsPatchCall) UpdateMask added in v0.71.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type ProjectsBigQueryExportsService added in v0.71.0

type ProjectsBigQueryExportsService struct {
	// contains filtered or unexported fields
}

func NewProjectsBigQueryExportsService added in v0.71.0

func NewProjectsBigQueryExportsService(s *Service) *ProjectsBigQueryExportsService

func (*ProjectsBigQueryExportsService) Create added in v0.71.0

func (r *ProjectsBigQueryExportsService) Create(parent string, googlecloudsecuritycenterv1bigqueryexport *GoogleCloudSecuritycenterV1BigQueryExport) *ProjectsBigQueryExportsCreateCall

Create: Creates a BigQuery export.

  • parent: The name of the parent resource of the new BigQuery export. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*ProjectsBigQueryExportsService) Delete added in v0.71.0

Delete: Deletes an existing BigQuery export.

  • name: The name of the BigQuery export to delete. Its format is organizations/{organization}/bigQueryExports/{export_id}, folders/{folder}/bigQueryExports/{export_id}, or projects/{project}/bigQueryExports/{export_id}.

func (*ProjectsBigQueryExportsService) Get added in v0.71.0

Get: Gets a BigQuery export.

  • name: Name of the BigQuery export to retrieve. Its format is organizations/{organization}/bigQueryExports/{export_id}, folders/{folder}/bigQueryExports/{export_id}, or projects/{project}/bigQueryExports/{export_id}.

func (*ProjectsBigQueryExportsService) List added in v0.71.0

List: Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports under that level are also returned e.g. if requesting BigQuery exports under a folder, then all BigQuery exports immediately under the folder plus the ones created under the projects within the folder are returned.

  • parent: The parent, which owns the collection of BigQuery exports. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

func (*ProjectsBigQueryExportsService) Patch added in v0.71.0

Patch: Updates a BigQuery export.

  • name: The relative resource name of this export. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name. Example format: "organizations/{organization_id}/bigQueryExports/{export_id}" Example format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format: "projects/{project_id}/bigQueryExports/{export_id}" This field is provided in responses, and is ignored when provided in create requests.

type ProjectsEventThreatDetectionSettingsCustomModulesCreateCall added in v0.134.0

type ProjectsEventThreatDetectionSettingsCustomModulesCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsEventThreatDetectionSettingsCustomModulesCreateCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsEventThreatDetectionSettingsCustomModulesCreateCall) Do added in v0.134.0

Do executes the "securitycenter.projects.eventThreatDetectionSettings.customModules.create" call. Exactly one of *EventThreatDetectionCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionCustomModule.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsEventThreatDetectionSettingsCustomModulesCreateCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsEventThreatDetectionSettingsCustomModulesCreateCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsEventThreatDetectionSettingsCustomModulesDeleteCall added in v0.134.0

type ProjectsEventThreatDetectionSettingsCustomModulesDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsEventThreatDetectionSettingsCustomModulesDeleteCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsEventThreatDetectionSettingsCustomModulesDeleteCall) Do added in v0.134.0

Do executes the "securitycenter.projects.eventThreatDetectionSettings.customModules.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsEventThreatDetectionSettingsCustomModulesDeleteCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsEventThreatDetectionSettingsCustomModulesDeleteCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsEventThreatDetectionSettingsCustomModulesGetCall added in v0.134.0

type ProjectsEventThreatDetectionSettingsCustomModulesGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsEventThreatDetectionSettingsCustomModulesGetCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsEventThreatDetectionSettingsCustomModulesGetCall) Do added in v0.134.0

Do executes the "securitycenter.projects.eventThreatDetectionSettings.customModules.get" call. Exactly one of *EventThreatDetectionCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionCustomModule.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsEventThreatDetectionSettingsCustomModulesGetCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsEventThreatDetectionSettingsCustomModulesGetCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsEventThreatDetectionSettingsCustomModulesGetCall) IfNoneMatch added in v0.134.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsEventThreatDetectionSettingsCustomModulesListCall added in v0.134.0

type ProjectsEventThreatDetectionSettingsCustomModulesListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsEventThreatDetectionSettingsCustomModulesListCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListCall) Do added in v0.134.0

Do executes the "securitycenter.projects.eventThreatDetectionSettings.customModules.list" call. Exactly one of *ListEventThreatDetectionCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListEventThreatDetectionCustomModulesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListCall) IfNoneMatch added in v0.134.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListCall) PageSize added in v0.134.0

PageSize sets the optional parameter "pageSize": The maximum number of modules to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListCall) PageToken added in v0.134.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListEventThreatDetectionCustomModules` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListEventThreatDetectionCustomModules` must match the call that provided the page token.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListCall) Pages added in v0.134.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsEventThreatDetectionSettingsCustomModulesListDescendantCall added in v0.154.0

type ProjectsEventThreatDetectionSettingsCustomModulesListDescendantCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsEventThreatDetectionSettingsCustomModulesListDescendantCall) Context added in v0.154.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListDescendantCall) Do added in v0.154.0

Do executes the "securitycenter.projects.eventThreatDetectionSettings.customModules.listDescendant" call. Exactly one of *ListDescendantEventThreatDetectionCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListDescendantEventThreatDetectionCustomModulesResponse.ServerRespons e.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListDescendantCall) Fields added in v0.154.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListDescendantCall) Header added in v0.154.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListDescendantCall) IfNoneMatch added in v0.154.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListDescendantCall) PageSize added in v0.154.0

PageSize sets the optional parameter "pageSize": The maximum number of modules to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListDescendantCall) PageToken added in v0.154.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListDescendantEventThreatDetectionCustomModules` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListDescendantEventThreatDetectionCustomModules` must match the call that provided the page token.

func (*ProjectsEventThreatDetectionSettingsCustomModulesListDescendantCall) Pages added in v0.154.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsEventThreatDetectionSettingsCustomModulesPatchCall added in v0.134.0

type ProjectsEventThreatDetectionSettingsCustomModulesPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsEventThreatDetectionSettingsCustomModulesPatchCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsEventThreatDetectionSettingsCustomModulesPatchCall) Do added in v0.134.0

Do executes the "securitycenter.projects.eventThreatDetectionSettings.customModules.patch" call. Exactly one of *EventThreatDetectionCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EventThreatDetectionCustomModule.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsEventThreatDetectionSettingsCustomModulesPatchCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsEventThreatDetectionSettingsCustomModulesPatchCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsEventThreatDetectionSettingsCustomModulesPatchCall) UpdateMask added in v0.134.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type ProjectsEventThreatDetectionSettingsCustomModulesService added in v0.134.0

type ProjectsEventThreatDetectionSettingsCustomModulesService struct {
	// contains filtered or unexported fields
}

func NewProjectsEventThreatDetectionSettingsCustomModulesService added in v0.134.0

func NewProjectsEventThreatDetectionSettingsCustomModulesService(s *Service) *ProjectsEventThreatDetectionSettingsCustomModulesService

func (*ProjectsEventThreatDetectionSettingsCustomModulesService) Create added in v0.134.0

Create: Creates a resident Event Threat Detection custom module at the scope of the given Resource Manager parent, and also creates inherited custom modules for all descendants of the given parent. These modules are enabled by default.

  • parent: The new custom module's parent. Its format is: * "organizations/{organization}/eventThreatDetectionSettings". * "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

func (*ProjectsEventThreatDetectionSettingsCustomModulesService) Delete added in v0.134.0

Delete: Deletes the specified Event Threat Detection custom module and all of its descendants in the Resource Manager hierarchy. This method is only supported for resident custom modules.

  • name: Name of the custom module to delete. Its format is: * "organizations/{organization}/eventThreatDetectionSettings/customMod ules/{module}". * "folders/{folder}/eventThreatDetectionSettings/customModules/{module }". * "projects/{project}/eventThreatDetectionSettings/customModules/{modu le}".

func (*ProjectsEventThreatDetectionSettingsCustomModulesService) Get added in v0.134.0

Get: Gets an Event Threat Detection custom module.

  • name: Name of the custom module to get. Its format is: * "organizations/{organization}/eventThreatDetectionSettings/customMod ules/{module}". * "folders/{folder}/eventThreatDetectionSettings/customModules/{module }". * "projects/{project}/eventThreatDetectionSettings/customModules/{modu le}".

func (*ProjectsEventThreatDetectionSettingsCustomModulesService) List added in v0.134.0

List: Lists all Event Threat Detection custom modules for the given Resource Manager parent. This includes resident modules defined at the scope of the parent along with modules inherited from ancestors.

  • parent: Name of the parent to list custom modules under. Its format is: * "organizations/{organization}/eventThreatDetectionSettings".
  • "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

func (*ProjectsEventThreatDetectionSettingsCustomModulesService) ListDescendant added in v0.154.0

ListDescendant: Lists all resident Event Threat Detection custom modules under the given Resource Manager parent and its descendants.

  • parent: Name of the parent to list custom modules under. Its format is: * "organizations/{organization}/eventThreatDetectionSettings".
  • "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

func (*ProjectsEventThreatDetectionSettingsCustomModulesService) Patch added in v0.134.0

Patch: Updates the Event Threat Detection custom module with the given name based on the given update mask. Updating the enablement state is supported for both resident and inherited modules (though resident modules cannot have an enablement state of "inherited"). Updating the display name or configuration of a module is supported for resident modules only. The type of a module cannot be changed.

  • name: Immutable. The resource name of the Event Threat Detection custom module. Its format is: * "organizations/{organization}/eventThreatDetectionSettings/customMod ules/{module}". * "folders/{folder}/eventThreatDetectionSettings/customModules/{module }". * "projects/{project}/eventThreatDetectionSettings/customModules/{modu le}".

type ProjectsEventThreatDetectionSettingsEffectiveCustomModulesGetCall added in v0.154.0

type ProjectsEventThreatDetectionSettingsEffectiveCustomModulesGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesGetCall) Context added in v0.154.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesGetCall) Do added in v0.154.0

Do executes the "securitycenter.projects.eventThreatDetectionSettings.effectiveCustomModules.get" call. Exactly one of *EffectiveEventThreatDetectionCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *EffectiveEventThreatDetectionCustomModule.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesGetCall) Fields added in v0.154.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesGetCall) Header added in v0.154.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesGetCall) IfNoneMatch added in v0.154.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsEventThreatDetectionSettingsEffectiveCustomModulesListCall added in v0.154.0

type ProjectsEventThreatDetectionSettingsEffectiveCustomModulesListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesListCall) Context added in v0.154.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesListCall) Do added in v0.154.0

Do executes the "securitycenter.projects.eventThreatDetectionSettings.effectiveCustomModules.list" call. Exactly one of *ListEffectiveEventThreatDetectionCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListEffectiveEventThreatDetectionCustomModulesResponse.ServerResponse .Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesListCall) Fields added in v0.154.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesListCall) Header added in v0.154.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesListCall) IfNoneMatch added in v0.154.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesListCall) PageSize added in v0.154.0

PageSize sets the optional parameter "pageSize": The maximum number of modules to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesListCall) PageToken added in v0.154.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListEffectiveEventThreatDetectionCustomModules` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListEffectiveEventThreatDetectionCustomModules` must match the call that provided the page token.

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesListCall) Pages added in v0.154.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsEventThreatDetectionSettingsEffectiveCustomModulesService added in v0.154.0

type ProjectsEventThreatDetectionSettingsEffectiveCustomModulesService struct {
	// contains filtered or unexported fields
}

func NewProjectsEventThreatDetectionSettingsEffectiveCustomModulesService added in v0.154.0

func NewProjectsEventThreatDetectionSettingsEffectiveCustomModulesService(s *Service) *ProjectsEventThreatDetectionSettingsEffectiveCustomModulesService

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesService) Get added in v0.154.0

Get: Gets an effective Event Threat Detection custom module at the given level.

  • name: The resource name of the effective Event Threat Detection custom module. Its format is: * "organizations/{organization}/eventThreatDetectionSettings/effective CustomModules/{module}". * "folders/{folder}/eventThreatDetectionSettings/effectiveCustomModule s/{module}". * "projects/{project}/eventThreatDetectionSettings/effectiveCustomModu les/{module}".

func (*ProjectsEventThreatDetectionSettingsEffectiveCustomModulesService) List added in v0.154.0

List: Lists all effective Event Threat Detection custom modules for the given parent. This includes resident modules defined at the scope of the parent along with modules inherited from its ancestors.

  • parent: Name of the parent to list custom modules for. Its format is: * "organizations/{organization}/eventThreatDetectionSettings".
  • "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

type ProjectsEventThreatDetectionSettingsService added in v0.134.0

type ProjectsEventThreatDetectionSettingsService struct {
	CustomModules *ProjectsEventThreatDetectionSettingsCustomModulesService

	EffectiveCustomModules *ProjectsEventThreatDetectionSettingsEffectiveCustomModulesService
	// contains filtered or unexported fields
}

func NewProjectsEventThreatDetectionSettingsService added in v0.134.0

func NewProjectsEventThreatDetectionSettingsService(s *Service) *ProjectsEventThreatDetectionSettingsService

func (*ProjectsEventThreatDetectionSettingsService) ValidateCustomModule added in v0.134.0

ValidateCustomModule: Validates the given Event Threat Detection custom module.

  • parent: Resource name of the parent to validate the Custom Module under. Its format is: * "organizations/{organization}/eventThreatDetectionSettings". * "folders/{folder}/eventThreatDetectionSettings". * "projects/{project}/eventThreatDetectionSettings".

type ProjectsEventThreatDetectionSettingsValidateCustomModuleCall added in v0.134.0

type ProjectsEventThreatDetectionSettingsValidateCustomModuleCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsEventThreatDetectionSettingsValidateCustomModuleCall) Context added in v0.134.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsEventThreatDetectionSettingsValidateCustomModuleCall) Do added in v0.134.0

Do executes the "securitycenter.projects.eventThreatDetectionSettings.validateCustomModule" call. Exactly one of *ValidateEventThreatDetectionCustomModuleResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ValidateEventThreatDetectionCustomModuleResponse.ServerResponse.Heade r or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsEventThreatDetectionSettingsValidateCustomModuleCall) Fields added in v0.134.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsEventThreatDetectionSettingsValidateCustomModuleCall) Header added in v0.134.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsFindingsBulkMuteCall added in v0.61.0

type ProjectsFindingsBulkMuteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsFindingsBulkMuteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsFindingsBulkMuteCall) Do added in v0.61.0

Do executes the "securitycenter.projects.findings.bulkMute" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsFindingsBulkMuteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsFindingsBulkMuteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsFindingsService added in v0.61.0

type ProjectsFindingsService struct {
	// contains filtered or unexported fields
}

func NewProjectsFindingsService added in v0.61.0

func NewProjectsFindingsService(s *Service) *ProjectsFindingsService

func (*ProjectsFindingsService) BulkMute added in v0.61.0

func (r *ProjectsFindingsService) BulkMute(parent string, bulkmutefindingsrequest *BulkMuteFindingsRequest) *ProjectsFindingsBulkMuteCall

BulkMute: Kicks off an LRO to bulk mute findings for a parent based on a filter. The parent can be either an organization, folder or project. The findings matched by the filter will be muted after the LRO is done.

  • parent: The parent, at which bulk action needs to be applied. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

type ProjectsLocationsMuteConfigsDeleteCall added in v0.149.0

type ProjectsLocationsMuteConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsMuteConfigsDeleteCall) Context added in v0.149.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsMuteConfigsDeleteCall) Do added in v0.149.0

Do executes the "securitycenter.projects.locations.muteConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsMuteConfigsDeleteCall) Fields added in v0.149.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsMuteConfigsDeleteCall) Header added in v0.149.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsLocationsMuteConfigsGetCall added in v0.149.0

type ProjectsLocationsMuteConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsMuteConfigsGetCall) Context added in v0.149.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsMuteConfigsGetCall) Do added in v0.149.0

Do executes the "securitycenter.projects.locations.muteConfigs.get" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsMuteConfigsGetCall) Fields added in v0.149.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsMuteConfigsGetCall) Header added in v0.149.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsMuteConfigsGetCall) IfNoneMatch added in v0.149.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsLocationsMuteConfigsPatchCall added in v0.149.0

type ProjectsLocationsMuteConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsLocationsMuteConfigsPatchCall) Context added in v0.149.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsLocationsMuteConfigsPatchCall) Do added in v0.149.0

Do executes the "securitycenter.projects.locations.muteConfigs.patch" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsLocationsMuteConfigsPatchCall) Fields added in v0.149.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsLocationsMuteConfigsPatchCall) Header added in v0.149.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsLocationsMuteConfigsPatchCall) UpdateMask added in v0.149.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type ProjectsLocationsMuteConfigsService added in v0.149.0

type ProjectsLocationsMuteConfigsService struct {
	// contains filtered or unexported fields
}

func NewProjectsLocationsMuteConfigsService added in v0.149.0

func NewProjectsLocationsMuteConfigsService(s *Service) *ProjectsLocationsMuteConfigsService

func (*ProjectsLocationsMuteConfigsService) Delete added in v0.149.0

Delete: Deletes an existing mute config.

  • name: Name of the mute config to delete. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, projects/{project}/muteConfigs/{config_id}, organizations/{organization}/locations/global/muteConfigs/{config_id }, folders/{folder}/locations/global/muteConfigs/{config_id}, or projects/{project}/locations/global/muteConfigs/{config_id}.

func (*ProjectsLocationsMuteConfigsService) Get added in v0.149.0

Get: Gets a mute config.

  • name: Name of the mute config to retrieve. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, projects/{project}/muteConfigs/{config_id}, organizations/{organization}/locations/global/muteConfigs/{config_id }, folders/{folder}/locations/global/muteConfigs/{config_id}, or projects/{project}/locations/global/muteConfigs/{config_id}.

func (*ProjectsLocationsMuteConfigsService) Patch added in v0.149.0

Patch: Updates a mute config.

  • name: This field will be ignored if provided on config creation. Format "organizations/{organization}/muteConfigs/{mute_config}" "folders/{folder}/muteConfigs/{mute_config}" "projects/{project}/muteConfigs/{mute_config}" "organizations/{organization}/locations/global/muteConfigs/{mute_con fig}" "folders/{folder}/locations/global/muteConfigs/{mute_config}" "projects/{project}/locations/global/muteConfigs/{mute_config}".

type ProjectsLocationsService added in v0.149.0

type ProjectsLocationsService struct {
	MuteConfigs *ProjectsLocationsMuteConfigsService
	// contains filtered or unexported fields
}

func NewProjectsLocationsService added in v0.149.0

func NewProjectsLocationsService(s *Service) *ProjectsLocationsService

type ProjectsMuteConfigsCreateCall added in v0.61.0

type ProjectsMuteConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsMuteConfigsCreateCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsMuteConfigsCreateCall) Do added in v0.61.0

Do executes the "securitycenter.projects.muteConfigs.create" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsMuteConfigsCreateCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsMuteConfigsCreateCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsMuteConfigsCreateCall) MuteConfigId added in v0.61.0

MuteConfigId sets the optional parameter "muteConfigId": Required. Unique identifier provided by the client within the parent scope. It must consist of only lowercase letters, numbers, and hyphens, must start with a letter, must end with either a letter or a number, and must be 63 characters or less.

type ProjectsMuteConfigsDeleteCall added in v0.61.0

type ProjectsMuteConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsMuteConfigsDeleteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsMuteConfigsDeleteCall) Do added in v0.61.0

Do executes the "securitycenter.projects.muteConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsMuteConfigsDeleteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsMuteConfigsDeleteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsMuteConfigsGetCall added in v0.61.0

type ProjectsMuteConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsMuteConfigsGetCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsMuteConfigsGetCall) Do added in v0.61.0

Do executes the "securitycenter.projects.muteConfigs.get" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsMuteConfigsGetCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsMuteConfigsGetCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsMuteConfigsGetCall) IfNoneMatch added in v0.61.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsMuteConfigsListCall added in v0.61.0

type ProjectsMuteConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsMuteConfigsListCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsMuteConfigsListCall) Do added in v0.61.0

Do executes the "securitycenter.projects.muteConfigs.list" call. Exactly one of *ListMuteConfigsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListMuteConfigsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsMuteConfigsListCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsMuteConfigsListCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsMuteConfigsListCall) IfNoneMatch added in v0.61.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsMuteConfigsListCall) PageSize added in v0.61.0

PageSize sets the optional parameter "pageSize": The maximum number of configs to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*ProjectsMuteConfigsListCall) PageToken added in v0.61.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListMuteConfigs` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListMuteConfigs` must match the call that provided the page token.

func (*ProjectsMuteConfigsListCall) Pages added in v0.61.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsMuteConfigsPatchCall added in v0.61.0

type ProjectsMuteConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsMuteConfigsPatchCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsMuteConfigsPatchCall) Do added in v0.61.0

Do executes the "securitycenter.projects.muteConfigs.patch" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsMuteConfigsPatchCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsMuteConfigsPatchCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsMuteConfigsPatchCall) UpdateMask added in v0.61.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type ProjectsMuteConfigsService added in v0.61.0

type ProjectsMuteConfigsService struct {
	// contains filtered or unexported fields
}

func NewProjectsMuteConfigsService added in v0.61.0

func NewProjectsMuteConfigsService(s *Service) *ProjectsMuteConfigsService

func (*ProjectsMuteConfigsService) Create added in v0.61.0

func (r *ProjectsMuteConfigsService) Create(parent string, googlecloudsecuritycenterv1muteconfig *GoogleCloudSecuritycenterV1MuteConfig) *ProjectsMuteConfigsCreateCall

Create: Creates a mute config.

  • parent: Resource name of the new mute configs's parent. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*ProjectsMuteConfigsService) Delete added in v0.61.0

Delete: Deletes an existing mute config.

  • name: Name of the mute config to delete. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, projects/{project}/muteConfigs/{config_id}, organizations/{organization}/locations/global/muteConfigs/{config_id }, folders/{folder}/locations/global/muteConfigs/{config_id}, or projects/{project}/locations/global/muteConfigs/{config_id}.

func (*ProjectsMuteConfigsService) Get added in v0.61.0

Get: Gets a mute config.

  • name: Name of the mute config to retrieve. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, projects/{project}/muteConfigs/{config_id}, organizations/{organization}/locations/global/muteConfigs/{config_id }, folders/{folder}/locations/global/muteConfigs/{config_id}, or projects/{project}/locations/global/muteConfigs/{config_id}.

func (*ProjectsMuteConfigsService) List added in v0.61.0

List: Lists mute configs.

  • parent: The parent, which owns the collection of mute configs. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

func (*ProjectsMuteConfigsService) Patch added in v0.61.0

func (r *ProjectsMuteConfigsService) Patch(name string, googlecloudsecuritycenterv1muteconfig *GoogleCloudSecuritycenterV1MuteConfig) *ProjectsMuteConfigsPatchCall

Patch: Updates a mute config.

  • name: This field will be ignored if provided on config creation. Format "organizations/{organization}/muteConfigs/{mute_config}" "folders/{folder}/muteConfigs/{mute_config}" "projects/{project}/muteConfigs/{mute_config}" "organizations/{organization}/locations/global/muteConfigs/{mute_con fig}" "folders/{folder}/locations/global/muteConfigs/{mute_config}" "projects/{project}/locations/global/muteConfigs/{mute_config}".

type ProjectsNotificationConfigsCreateCall added in v0.100.0

type ProjectsNotificationConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsNotificationConfigsCreateCall) ConfigId added in v0.100.0

ConfigId sets the optional parameter "configId": Required. Unique identifier provided by the client within the parent scope. It must be between 1 and 128 characters and contain alphanumeric characters, underscores, or hyphens only.

func (*ProjectsNotificationConfigsCreateCall) Context added in v0.100.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsNotificationConfigsCreateCall) Do added in v0.100.0

Do executes the "securitycenter.projects.notificationConfigs.create" call. Exactly one of *NotificationConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *NotificationConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsNotificationConfigsCreateCall) Fields added in v0.100.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsNotificationConfigsCreateCall) Header added in v0.100.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsNotificationConfigsDeleteCall added in v0.100.0

type ProjectsNotificationConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsNotificationConfigsDeleteCall) Context added in v0.100.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsNotificationConfigsDeleteCall) Do added in v0.100.0

Do executes the "securitycenter.projects.notificationConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsNotificationConfigsDeleteCall) Fields added in v0.100.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsNotificationConfigsDeleteCall) Header added in v0.100.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsNotificationConfigsGetCall added in v0.100.0

type ProjectsNotificationConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsNotificationConfigsGetCall) Context added in v0.100.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsNotificationConfigsGetCall) Do added in v0.100.0

Do executes the "securitycenter.projects.notificationConfigs.get" call. Exactly one of *NotificationConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *NotificationConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsNotificationConfigsGetCall) Fields added in v0.100.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsNotificationConfigsGetCall) Header added in v0.100.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsNotificationConfigsGetCall) IfNoneMatch added in v0.100.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsNotificationConfigsListCall added in v0.100.0

type ProjectsNotificationConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsNotificationConfigsListCall) Context added in v0.100.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsNotificationConfigsListCall) Do added in v0.100.0

Do executes the "securitycenter.projects.notificationConfigs.list" call. Exactly one of *ListNotificationConfigsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListNotificationConfigsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsNotificationConfigsListCall) Fields added in v0.100.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsNotificationConfigsListCall) Header added in v0.100.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsNotificationConfigsListCall) IfNoneMatch added in v0.100.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsNotificationConfigsListCall) PageSize added in v0.100.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*ProjectsNotificationConfigsListCall) PageToken added in v0.100.0

PageToken sets the optional parameter "pageToken": The value returned by the last `ListNotificationConfigsResponse`; indicates that this is a continuation of a prior `ListNotificationConfigs` call, and that the system should return the next page of data.

func (*ProjectsNotificationConfigsListCall) Pages added in v0.100.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsNotificationConfigsPatchCall added in v0.100.0

type ProjectsNotificationConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsNotificationConfigsPatchCall) Context added in v0.100.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsNotificationConfigsPatchCall) Do added in v0.100.0

Do executes the "securitycenter.projects.notificationConfigs.patch" call. Exactly one of *NotificationConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *NotificationConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsNotificationConfigsPatchCall) Fields added in v0.100.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsNotificationConfigsPatchCall) Header added in v0.100.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsNotificationConfigsPatchCall) UpdateMask added in v0.100.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the notification config. If empty all mutable fields will be updated.

type ProjectsNotificationConfigsService added in v0.100.0

type ProjectsNotificationConfigsService struct {
	// contains filtered or unexported fields
}

func NewProjectsNotificationConfigsService added in v0.100.0

func NewProjectsNotificationConfigsService(s *Service) *ProjectsNotificationConfigsService

func (*ProjectsNotificationConfigsService) Create added in v0.100.0

Create: Creates a notification config.

  • parent: Resource name of the new notification config's parent. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*ProjectsNotificationConfigsService) Delete added in v0.100.0

Delete: Deletes a notification config.

  • name: Name of the notification config to delete. Its format is "organizations/[organization_id]/notificationConfigs/[config_id]", "folders/[folder_id]/notificationConfigs/[config_id]", or "projects/[project_id]/notificationConfigs/[config_id]".

func (*ProjectsNotificationConfigsService) Get added in v0.100.0

Get: Gets a notification config.

  • name: Name of the notification config to get. Its format is "organizations/[organization_id]/notificationConfigs/[config_id]", "folders/[folder_id]/notificationConfigs/[config_id]", or "projects/[project_id]/notificationConfigs/[config_id]".

func (*ProjectsNotificationConfigsService) List added in v0.100.0

List: Lists notification configs.

  • parent: The name of the parent in which to list the notification configurations. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*ProjectsNotificationConfigsService) Patch added in v0.100.0

Patch: Updates a notification config. The following update fields are allowed: description, pubsub_topic, streaming_config.filter

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesCreateCall added in v0.118.0

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesCreateCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesCreateCall) Do added in v0.118.0

Do executes the "securitycenter.projects.securityHealthAnalyticsSettings.customModules.create" call. Exactly one of *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule.Server Response.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesCreateCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesCreateCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesDeleteCall added in v0.118.0

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesDeleteCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesDeleteCall) Do added in v0.118.0

Do executes the "securitycenter.projects.securityHealthAnalyticsSettings.customModules.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesDeleteCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesDeleteCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesGetCall added in v0.118.0

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesGetCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesGetCall) Do added in v0.118.0

Do executes the "securitycenter.projects.securityHealthAnalyticsSettings.customModules.get" call. Exactly one of *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule.Server Response.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesGetCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesGetCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesGetCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesListCall added in v0.118.0

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListCall) Do added in v0.118.0

Do executes the "securitycenter.projects.securityHealthAnalyticsSettings.customModules.list" call. Exactly one of *ListSecurityHealthAnalyticsCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListSecurityHealthAnalyticsCustomModulesResponse.ServerResponse.Heade r or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListCall) PageSize added in v0.118.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListCall) PageToken added in v0.118.0

PageToken sets the optional parameter "pageToken": The value returned by the last call indicating a continuation

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListCall) Pages added in v0.118.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall added in v0.118.0

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Do added in v0.118.0

Do executes the "securitycenter.projects.securityHealthAnalyticsSettings.customModules.listDescendant" call. Exactly one of *ListDescendantSecurityHealthAnalyticsCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListDescendantSecurityHealthAnalyticsCustomModulesResponse.ServerResp onse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) PageSize added in v0.118.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) PageToken added in v0.118.0

PageToken sets the optional parameter "pageToken": The value returned by the last call indicating a continuation

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesListDescendantCall) Pages added in v0.118.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesPatchCall added in v0.118.0

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesPatchCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesPatchCall) Do added in v0.118.0

Do executes the "securitycenter.projects.securityHealthAnalyticsSettings.customModules.patch" call. Exactly one of *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1SecurityHealthAnalyticsCustomModule.Server Response.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesPatchCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesPatchCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesPatchCall) UpdateMask added in v0.118.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. The only fields that can be updated are `enablement_state` and `custom_config`. If empty or set to the wildcard value `*`, both `enablement_state` and `custom_config` are updated.

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesService added in v0.118.0

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesService struct {
	// contains filtered or unexported fields
}

func NewProjectsSecurityHealthAnalyticsSettingsCustomModulesService added in v0.118.0

func NewProjectsSecurityHealthAnalyticsSettingsCustomModulesService(s *Service) *ProjectsSecurityHealthAnalyticsSettingsCustomModulesService

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesService) Create added in v0.118.0

Create: Creates a resident SecurityHealthAnalyticsCustomModule at the scope of the given CRM parent, and also creates inherited SecurityHealthAnalyticsCustomModules for all CRM descendants of the given parent. These modules are enabled by default.

  • parent: Resource name of the new custom module's parent. Its format is "organizations/{organization}/securityHealthAnalyticsSettings", "folders/{folder}/securityHealthAnalyticsSettings", or "projects/{project}/securityHealthAnalyticsSettings".

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesService) Delete added in v0.118.0

Delete: Deletes the specified SecurityHealthAnalyticsCustomModule and all of its descendants in the CRM hierarchy. This method is only supported for resident custom modules.

  • name: Name of the custom module to delete. Its format is "organizations/{organization}/securityHealthAnalyticsSettings/custom Modules/{customModule}", "folders/{folder}/securityHealthAnalyticsSettings/customModules/{cus tomModule}", or "projects/{project}/securityHealthAnalyticsSettings/customModules/{c ustomModule}".

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesService) Get added in v0.118.0

Get: Retrieves a SecurityHealthAnalyticsCustomModule.

  • name: Name of the custom module to get. Its format is "organizations/{organization}/securityHealthAnalyticsSettings/custom Modules/{customModule}", "folders/{folder}/securityHealthAnalyticsSettings/customModules/{cus tomModule}", or "projects/{project}/securityHealthAnalyticsSettings/customModules/{c ustomModule}".

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesService) List added in v0.118.0

List: Returns a list of all SecurityHealthAnalyticsCustomModules for the given parent. This includes resident modules defined at the scope of the parent, and inherited modules, inherited from CRM ancestors.

  • parent: Name of parent to list custom modules. Its format is "organizations/{organization}/securityHealthAnalyticsSettings", "folders/{folder}/securityHealthAnalyticsSettings", or "projects/{project}/securityHealthAnalyticsSettings".

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesService) ListDescendant added in v0.118.0

ListDescendant: Returns a list of all resident SecurityHealthAnalyticsCustomModules under the given CRM parent and all of the parent’s CRM descendants.

  • parent: Name of parent to list descendant custom modules. Its format is "organizations/{organization}/securityHealthAnalyticsSettings", "folders/{folder}/securityHealthAnalyticsSettings", or "projects/{project}/securityHealthAnalyticsSettings".

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesService) Patch added in v0.118.0

Patch: Updates the SecurityHealthAnalyticsCustomModule under the given name based on the given update mask. Updating the enablement state is supported on both resident and inherited modules (though resident modules cannot have an enablement state of "inherited"). Updating the display name and custom config of a module is supported on resident modules only.

  • name: Immutable. The resource name of the custom module. Its format is "organizations/{organization}/securityHealthAnalyticsSettings/custom Modules/{customModule}", or "folders/{folder}/securityHealthAnalyticsSettings/customModules/{cus tomModule}", or "projects/{project}/securityHealthAnalyticsSettings/customModules/{c ustomModule}" The id {customModule} is server-generated and is not user settable. It will be a numeric id containing 1-20 digits.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesService) Simulate added in v0.149.0

Simulate: Simulates a given SecurityHealthAnalyticsCustomModule and Resource.

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesSimulateCall added in v0.149.0

type ProjectsSecurityHealthAnalyticsSettingsCustomModulesSimulateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesSimulateCall) Context added in v0.149.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesSimulateCall) Do added in v0.149.0

Do executes the "securitycenter.projects.securityHealthAnalyticsSettings.customModules.simulate" call. Exactly one of *SimulateSecurityHealthAnalyticsCustomModuleResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SimulateSecurityHealthAnalyticsCustomModuleResponse.ServerResponse.He ader or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesSimulateCall) Fields added in v0.149.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSecurityHealthAnalyticsSettingsCustomModulesSimulateCall) Header added in v0.149.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall added in v0.118.0

type ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) Do added in v0.118.0

Do executes the "securitycenter.projects.securityHealthAnalyticsSettings.effectiveCustomModules.get" call. Exactly one of *GoogleCloudSecuritycenterV1EffectiveSecurityHealthAnalyticsCustomModu le or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1EffectiveSecurityHealthAnalyticsCustomModu le.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesGetCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall added in v0.118.0

type ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Context added in v0.118.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Do added in v0.118.0

Do executes the "securitycenter.projects.securityHealthAnalyticsSettings.effectiveCustomModules.list" call. Exactly one of *ListEffectiveSecurityHealthAnalyticsCustomModulesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListEffectiveSecurityHealthAnalyticsCustomModulesResponse.ServerRespo nse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Fields added in v0.118.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Header added in v0.118.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) IfNoneMatch added in v0.118.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) PageSize added in v0.118.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) PageToken added in v0.118.0

PageToken sets the optional parameter "pageToken": The value returned by the last call indicating a continuation

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesListCall) Pages added in v0.118.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService added in v0.118.0

type ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService struct {
	// contains filtered or unexported fields
}

func NewProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService added in v0.118.0

func NewProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService(s *Service) *ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService) Get added in v0.118.0

Get: Retrieves an EffectiveSecurityHealthAnalyticsCustomModule.

  • name: Name of the effective custom module to get. Its format is "organizations/{organization}/securityHealthAnalyticsSettings/effect iveCustomModules/{customModule}", "folders/{folder}/securityHealthAnalyticsSettings/effectiveCustomMod ules/{customModule}", or "projects/{project}/securityHealthAnalyticsSettings/effectiveCustomM odules/{customModule}".

func (*ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService) List added in v0.118.0

List: Returns a list of all EffectiveSecurityHealthAnalyticsCustomModules for the given parent. This includes resident modules defined at the scope of the parent, and inherited modules, inherited from CRM ancestors.

  • parent: Name of parent to list effective custom modules. Its format is "organizations/{organization}/securityHealthAnalyticsSettings", "folders/{folder}/securityHealthAnalyticsSettings", or "projects/{project}/securityHealthAnalyticsSettings".

type ProjectsSecurityHealthAnalyticsSettingsService added in v0.118.0

type ProjectsSecurityHealthAnalyticsSettingsService struct {
	CustomModules *ProjectsSecurityHealthAnalyticsSettingsCustomModulesService

	EffectiveCustomModules *ProjectsSecurityHealthAnalyticsSettingsEffectiveCustomModulesService
	// contains filtered or unexported fields
}

func NewProjectsSecurityHealthAnalyticsSettingsService added in v0.118.0

func NewProjectsSecurityHealthAnalyticsSettingsService(s *Service) *ProjectsSecurityHealthAnalyticsSettingsService

type ProjectsService added in v0.36.0

type ProjectsService struct {
	Assets *ProjectsAssetsService

	BigQueryExports *ProjectsBigQueryExportsService

	EventThreatDetectionSettings *ProjectsEventThreatDetectionSettingsService

	Findings *ProjectsFindingsService

	Locations *ProjectsLocationsService

	MuteConfigs *ProjectsMuteConfigsService

	NotificationConfigs *ProjectsNotificationConfigsService

	SecurityHealthAnalyticsSettings *ProjectsSecurityHealthAnalyticsSettingsService

	Sources *ProjectsSourcesService
	// contains filtered or unexported fields
}

func NewProjectsService added in v0.36.0

func NewProjectsService(s *Service) *ProjectsService

type ProjectsSourcesFindingsExternalSystemsPatchCall added in v0.61.0

type ProjectsSourcesFindingsExternalSystemsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsExternalSystemsPatchCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsExternalSystemsPatchCall) Do added in v0.61.0

Do executes the "securitycenter.projects.sources.findings.externalSystems.patch" call. Exactly one of *GoogleCloudSecuritycenterV1ExternalSystem or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1ExternalSystem.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsExternalSystemsPatchCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsExternalSystemsPatchCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSourcesFindingsExternalSystemsPatchCall) UpdateMask added in v0.61.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the external system resource. If empty all mutable fields will be updated.

type ProjectsSourcesFindingsExternalSystemsService added in v0.61.0

type ProjectsSourcesFindingsExternalSystemsService struct {
	// contains filtered or unexported fields
}

func NewProjectsSourcesFindingsExternalSystemsService added in v0.61.0

func NewProjectsSourcesFindingsExternalSystemsService(s *Service) *ProjectsSourcesFindingsExternalSystemsService

func (*ProjectsSourcesFindingsExternalSystemsService) Patch added in v0.61.0

Patch: Updates external system. This is for a given finding.

  • name: Full resource name of the external system, for example: "organizations/1234/sources/5678/findings/123456/externalSystems/jir a", "folders/1234/sources/5678/findings/123456/externalSystems/jira", "projects/1234/sources/5678/findings/123456/externalSystems/jira".

type ProjectsSourcesFindingsGroupCall added in v0.36.0

type ProjectsSourcesFindingsGroupCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsGroupCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsGroupCall) Do added in v0.36.0

Do executes the "securitycenter.projects.sources.findings.group" call. Exactly one of *GroupFindingsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GroupFindingsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsGroupCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsGroupCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSourcesFindingsGroupCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsSourcesFindingsListCall added in v0.36.0

type ProjectsSourcesFindingsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsListCall) CompareDuration added in v0.36.0

func (c *ProjectsSourcesFindingsListCall) CompareDuration(compareDuration string) *ProjectsSourcesFindingsListCall

CompareDuration sets the optional parameter "compareDuration": When compare_duration is set, the ListFindingsResult's "state_change" attribute is updated to indicate whether the finding had its state changed, the finding's state remained unchanged, or if the finding was added in any state during the compare_duration period of time that precedes the read_time. This is the time between (read_time - compare_duration) and read_time. The state_change value is derived based on the presence and state of the finding at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the finding is made inactive and then active again. Possible "state_change" values when compare_duration is specified: * "CHANGED": indicates that the finding was present and matched the given filter at the start of compare_duration, but changed its state at read_time. * "UNCHANGED": indicates that the finding was present and matched the given filter at the start of compare_duration and did not change state at read_time. * "ADDED": indicates that the finding did not match the given filter or was not present at the start of compare_duration, but was present at read_time. * "REMOVED": indicates that the finding was present and matched the filter at the start of compare_duration, but did not match the filter at read_time. If compare_duration is not specified, then the only possible state_change is "UNUSED", which will be the state_change set for all findings present at read_time.

func (*ProjectsSourcesFindingsListCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsListCall) Do added in v0.36.0

Do executes the "securitycenter.projects.sources.findings.list" call. Exactly one of *ListFindingsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListFindingsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsListCall) FieldMask added in v0.36.0

FieldMask sets the optional parameter "fieldMask": A field mask to specify the Finding fields to be listed in the response. An empty field mask will list all fields.

func (*ProjectsSourcesFindingsListCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsListCall) Filter added in v0.36.0

Filter sets the optional parameter "filter": Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined via logical operators `AND` and `OR`. Parentheses are supported, and `OR` has higher precedence than `AND`. Restrictions have the form ` ` and may have a `-` character in front of them to indicate negation. Examples include: * name * source_properties.a_property * security_marks.marks.marka The supported operators are: * `=` for all value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`, meaning substring matching, for strings. The supported value types are: * string literals in quotes. * integer literals without quotes. * boolean literals `true` and `false` without quotes. The following field and operator combinations are supported: * name: `=` * parent: `=`, `:` * resource_name: `=`, `:` * state: `=`, `:` * category: `=`, `:` * external_uri: `=`, `:` * event_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `event_time = "2019-06-10T16:07:18-07:00" `event_time = 1560208038000` * severity: `=`, `:` * workflow_state: `=`, `:` * security_marks.marks: `=`, `:` * source_properties: `=`, `:`, `>`, `<`, `>=`, `<=` For example, `source_properties.size = 100` is a valid filter string. Use a partial match on the empty string to filter based on a property existing: `source_properties.my_property : "" Use a negated partial match on the empty string to filter based on a property not existing: `-source_properties.my_property : "" * resource: * resource.name: `=`, `:` * resource.parent_name: `=`, `:` * resource.parent_display_name: `=`, `:` * resource.project_name: `=`, `:` * resource.project_display_name: `=`, `:` * resource.type: `=`, `:` * resource.folders.resource_folder: `=`, `:` * resource.display_name: `=`, `:`

func (*ProjectsSourcesFindingsListCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSourcesFindingsListCall) IfNoneMatch added in v0.36.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsSourcesFindingsListCall) OrderBy added in v0.36.0

OrderBy sets the optional parameter "orderBy": Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name desc,source_properties.a_property". Redundant space characters in the syntax are insignificant. "name desc,source_properties.a_property" and " name desc , source_properties.a_property " are equivalent. The following fields are supported: name parent state category resource_name event_time source_properties security_marks.marks

func (*ProjectsSourcesFindingsListCall) PageSize added in v0.36.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*ProjectsSourcesFindingsListCall) PageToken added in v0.36.0

PageToken sets the optional parameter "pageToken": The value returned by the last `ListFindingsResponse`; indicates that this is a continuation of a prior `ListFindings` call, and that the system should return the next page of data.

func (*ProjectsSourcesFindingsListCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*ProjectsSourcesFindingsListCall) ReadTime added in v0.36.0

ReadTime sets the optional parameter "readTime": Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of NOW.

type ProjectsSourcesFindingsPatchCall added in v0.36.0

type ProjectsSourcesFindingsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsPatchCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsPatchCall) Do added in v0.36.0

Do executes the "securitycenter.projects.sources.findings.patch" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsPatchCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsPatchCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSourcesFindingsPatchCall) UpdateMask added in v0.36.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the finding resource. This field should not be specified when creating a finding. When updating a finding, an empty mask is treated as updating all mutable fields and replacing source_properties. Individual source_properties can be added/updated by using "source_properties." in the field mask.

type ProjectsSourcesFindingsService added in v0.36.0

type ProjectsSourcesFindingsService struct {
	ExternalSystems *ProjectsSourcesFindingsExternalSystemsService
	// contains filtered or unexported fields
}

func NewProjectsSourcesFindingsService added in v0.36.0

func NewProjectsSourcesFindingsService(s *Service) *ProjectsSourcesFindingsService

func (*ProjectsSourcesFindingsService) Group added in v0.36.0

Group: Filters an organization or source's findings and groups them by their specified properties. To group across all sources provide a `-` as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings, /v1/folders/{folder_id}/sources/-/findings, /v1/projects/{project_id}/sources/-/findings

  • parent: Name of the source to groupBy. Its format is "organizations/[organization_id]/sources/[source_id]", folders/[folder_id]/sources/[source_id], or projects/[project_id]/sources/[source_id]. To groupBy across all sources provide a source_id of `-`. For example: organizations/{organization_id}/sources/-, folders/{folder_id}/sources/-, or projects/{project_id}/sources/-.

func (*ProjectsSourcesFindingsService) List added in v0.36.0

List: Lists an organization or source's findings. To list across all sources provide a `-` as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings

  • parent: Name of the source the findings belong to. Its format is "organizations/[organization_id]/sources/[source_id], folders/[folder_id]/sources/[source_id], or projects/[project_id]/sources/[source_id]". To list across all sources provide a source_id of `-`. For example: organizations/{organization_id}/sources/-, folders/{folder_id}/sources/- or projects/{projects_id}/sources/-.

func (*ProjectsSourcesFindingsService) Patch added in v0.36.0

Patch: Creates or updates a finding. The corresponding source must exist for a finding creation to succeed.

func (*ProjectsSourcesFindingsService) SetMute added in v0.61.0

SetMute: Updates the mute state of a finding.

func (*ProjectsSourcesFindingsService) SetState added in v0.36.0

SetState: Updates the state of a finding.

func (*ProjectsSourcesFindingsService) UpdateSecurityMarks added in v0.36.0

UpdateSecurityMarks: Updates security marks.

type ProjectsSourcesFindingsSetMuteCall added in v0.61.0

type ProjectsSourcesFindingsSetMuteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsSetMuteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsSetMuteCall) Do added in v0.61.0

Do executes the "securitycenter.projects.sources.findings.setMute" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsSetMuteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsSetMuteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsSourcesFindingsSetStateCall added in v0.36.0

type ProjectsSourcesFindingsSetStateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsSetStateCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsSetStateCall) Do added in v0.36.0

Do executes the "securitycenter.projects.sources.findings.setState" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsSetStateCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsSetStateCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsSourcesFindingsUpdateSecurityMarksCall added in v0.36.0

type ProjectsSourcesFindingsUpdateSecurityMarksCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsUpdateSecurityMarksCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsUpdateSecurityMarksCall) Do added in v0.36.0

Do executes the "securitycenter.projects.sources.findings.updateSecurityMarks" call. Exactly one of *SecurityMarks or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityMarks.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsUpdateSecurityMarksCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsUpdateSecurityMarksCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSourcesFindingsUpdateSecurityMarksCall) StartTime added in v0.36.0

StartTime sets the optional parameter "startTime": The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to the SecurityMarks that are active immediately preceding this time. Must be earlier or equal to the server time.

func (*ProjectsSourcesFindingsUpdateSecurityMarksCall) UpdateMask added in v0.36.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated using "marks.".

type ProjectsSourcesListCall added in v0.36.0

type ProjectsSourcesListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesListCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesListCall) Do added in v0.36.0

Do executes the "securitycenter.projects.sources.list" call. Exactly one of *ListSourcesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListSourcesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesListCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesListCall) Header added in v0.36.0

func (c *ProjectsSourcesListCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSourcesListCall) IfNoneMatch added in v0.36.0

func (c *ProjectsSourcesListCall) IfNoneMatch(entityTag string) *ProjectsSourcesListCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsSourcesListCall) PageSize added in v0.36.0

func (c *ProjectsSourcesListCall) PageSize(pageSize int64) *ProjectsSourcesListCall

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*ProjectsSourcesListCall) PageToken added in v0.36.0

func (c *ProjectsSourcesListCall) PageToken(pageToken string) *ProjectsSourcesListCall

PageToken sets the optional parameter "pageToken": The value returned by the last `ListSourcesResponse`; indicates that this is a continuation of a prior `ListSources` call, and that the system should return the next page of data.

func (*ProjectsSourcesListCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsSourcesService added in v0.36.0

type ProjectsSourcesService struct {
	Findings *ProjectsSourcesFindingsService
	// contains filtered or unexported fields
}

func NewProjectsSourcesService added in v0.36.0

func NewProjectsSourcesService(s *Service) *ProjectsSourcesService

func (*ProjectsSourcesService) List added in v0.36.0

List: Lists all sources belonging to an organization.

  • parent: Resource name of the parent of sources to list. Its format should be "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

type Reference added in v0.55.0

type Reference struct {
	// Source: Source of the reference e.g. NVD
	Source string `json:"source,omitempty"`

	// Uri: Uri for the mentioned source e.g.
	// https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527.
	Uri string `json:"uri,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Source") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Source") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Reference: Additional Links

func (*Reference) MarshalJSON added in v0.55.0

func (s *Reference) MarshalJSON() ([]byte, error)

type Requests added in v0.173.0

type Requests struct {
	// LongTermAllowed: Allowed RPS (requests per second) over the long
	// term.
	LongTermAllowed int64 `json:"longTermAllowed,omitempty"`

	// LongTermDenied: Denied RPS (requests per second) over the long term.
	LongTermDenied int64 `json:"longTermDenied,omitempty"`

	// Ratio: For 'Increasing deny ratio', the ratio is the denied traffic
	// divided by the allowed traffic. For 'Allowed traffic spike', the
	// ratio is the allowed traffic in the short term divided by allowed
	// traffic in the long term.
	Ratio float64 `json:"ratio,omitempty"`

	// ShortTermAllowed: Allowed RPS (requests per second) in the short
	// term.
	ShortTermAllowed int64 `json:"shortTermAllowed,omitempty"`

	// ForceSendFields is a list of field names (e.g. "LongTermAllowed") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "LongTermAllowed") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

Requests: Information about the requests relevant to the finding.

func (*Requests) MarshalJSON added in v0.173.0

func (s *Requests) MarshalJSON() ([]byte, error)

func (*Requests) UnmarshalJSON added in v0.173.0

func (s *Requests) UnmarshalJSON(data []byte) error

type Resource added in v0.14.0

type Resource struct {
	// AwsMetadata: The AWS metadata associated with the finding.
	AwsMetadata *AwsMetadata `json:"awsMetadata,omitempty"`

	// CloudProvider: Indicates which cloud provider the finding is from.
	//
	// Possible values:
	//   "CLOUD_PROVIDER_UNSPECIFIED" - The cloud provider is unspecified.
	//   "GOOGLE_CLOUD_PLATFORM" - The cloud provider is Google Cloud
	// Platform.
	//   "AMAZON_WEB_SERVICES" - The cloud provider is Amazon Web Services.
	//   "MICROSOFT_AZURE" - The cloud provider is Microsoft Azure.
	CloudProvider string `json:"cloudProvider,omitempty"`

	// DisplayName: The human readable name of the resource.
	DisplayName string `json:"displayName,omitempty"`

	// Folders: Contains a Folder message for each folder in the assets
	// ancestry. The first folder is the deepest nested folder, and the last
	// folder is the folder directly under the Organization.
	Folders []*Folder `json:"folders,omitempty"`

	// Location: The region or location of the service (if applicable).
	Location string `json:"location,omitempty"`

	// Name: The full resource name of the resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	Name string `json:"name,omitempty"`

	// Organization: Indicates which organization / tenant the finding is
	// for.
	Organization string `json:"organization,omitempty"`

	// ParentDisplayName: The human readable name of resource's parent.
	ParentDisplayName string `json:"parentDisplayName,omitempty"`

	// ParentName: The full resource name of resource's parent.
	ParentName string `json:"parentName,omitempty"`

	// ProjectDisplayName: The project ID that the resource belongs to.
	ProjectDisplayName string `json:"projectDisplayName,omitempty"`

	// ProjectName: The full resource name of project that the resource
	// belongs to.
	ProjectName string `json:"projectName,omitempty"`

	// ResourcePath: Provides the path to the resource within the resource
	// hierarchy.
	ResourcePath *ResourcePath `json:"resourcePath,omitempty"`

	// ResourcePathString: A string representation of the resource path. For
	// GCP, it has the format of:
	// org/{organization_id}/folder/{folder_id}/folder/{folder_id}/project/{p
	// roject_id} where there can be any number of folders. For AWS, it has
	// the format of:
	// org/{organization_id}/ou/{organizational_unit_id}/ou/{organizational_u
	// nit_id}/account/{account_id} where there can be any number of
	// organizational units. For Azure, it has the format of:
	// mg/{management_group_id}/mg/{management_group_id}/subscription/{subscr
	// iption_id}/rg/{resource_group_name} where there can be any number of
	// management groups.
	ResourcePathString string `json:"resourcePathString,omitempty"`

	// Service: The service or resource provider associated with the
	// resource.
	Service string `json:"service,omitempty"`

	// Type: The full resource type of the resource.
	Type string `json:"type,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AwsMetadata") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AwsMetadata") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Resource: Information related to the Google Cloud resource that is associated with this finding.

func (*Resource) MarshalJSON added in v0.14.0

func (s *Resource) MarshalJSON() ([]byte, error)

type ResourcePath added in v0.173.0

type ResourcePath struct {
	// Nodes: The list of nodes that make the up resource path, ordered from
	// lowest level to highest level.
	Nodes []*ResourcePathNode `json:"nodes,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Nodes") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Nodes") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ResourcePath: Represents the path of resources leading up to the resource this finding is about.

func (*ResourcePath) MarshalJSON added in v0.173.0

func (s *ResourcePath) MarshalJSON() ([]byte, error)

type ResourcePathNode added in v0.173.0

type ResourcePathNode struct {
	// DisplayName: The display name of the resource this node represents.
	DisplayName string `json:"displayName,omitempty"`

	// Id: The ID of the resource this node represents.
	Id string `json:"id,omitempty"`

	// NodeType: The type of resource this node represents.
	//
	// Possible values:
	//   "RESOURCE_PATH_NODE_TYPE_UNSPECIFIED" - Node type is unspecified.
	//   "GCP_ORGANIZATION" - The node represents a GCP organization.
	//   "GCP_FOLDER" - The node represents a GCP folder.
	//   "GCP_PROJECT" - The node represents a GCP project.
	//   "AWS_ORGANIZATION" - The node represents an AWS organization.
	//   "AWS_ORGANIZATIONAL_UNIT" - The node represents an AWS
	// organizational unit.
	//   "AWS_ACCOUNT" - The node represents an AWS account.
	//   "AZURE_MANAGEMENT_GROUP" - The node represents an Azure management
	// group.
	//   "AZURE_SUBSCRIPTION" - The node represents an Azure subscription.
	//   "AZURE_RESOURCE_GROUP" - The node represents an Azure resource
	// group.
	NodeType string `json:"nodeType,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ResourcePathNode: A node within the resource path. Each node represents a resource within the resource hierarchy.

func (*ResourcePathNode) MarshalJSON added in v0.173.0

func (s *ResourcePathNode) MarshalJSON() ([]byte, error)

type ResourceValueConfigMetadata added in v0.135.0

type ResourceValueConfigMetadata struct {
	// Name: Resource value config name
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ResourceValueConfigMetadata: Metadata about a ResourceValueConfig. For example, id and name.

func (*ResourceValueConfigMetadata) MarshalJSON added in v0.135.0

func (s *ResourceValueConfigMetadata) MarshalJSON() ([]byte, error)

type Role added in v0.88.0

type Role struct {
	// Kind: Role type.
	//
	// Possible values:
	//   "KIND_UNSPECIFIED" - Role type is not specified.
	//   "ROLE" - Kubernetes Role.
	//   "CLUSTER_ROLE" - Kubernetes ClusterRole.
	Kind string `json:"kind,omitempty"`

	// Name: Role name.
	Name string `json:"name,omitempty"`

	// Ns: Role namespace.
	Ns string `json:"ns,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Kind") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Kind") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Role: Kubernetes Role or ClusterRole.

func (*Role) MarshalJSON added in v0.88.0

func (s *Role) MarshalJSON() ([]byte, error)

type RunAssetDiscoveryRequest

type RunAssetDiscoveryRequest struct {
}

RunAssetDiscoveryRequest: Request message for running asset discovery for an organization.

type SecurityBulletin added in v0.155.0

type SecurityBulletin struct {
	// BulletinId: ID of the bulletin corresponding to the vulnerability.
	BulletinId string `json:"bulletinId,omitempty"`

	// SubmissionTime: Submission time of this Security Bulletin.
	SubmissionTime string `json:"submissionTime,omitempty"`

	// SuggestedUpgradeVersion: This represents a version that the cluster
	// receiving this notification should be upgraded to, based on its
	// current version. For example, 1.15.0
	SuggestedUpgradeVersion string `json:"suggestedUpgradeVersion,omitempty"`

	// ForceSendFields is a list of field names (e.g. "BulletinId") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "BulletinId") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SecurityBulletin: SecurityBulletin are notifications of vulnerabilities of Google products.

func (*SecurityBulletin) MarshalJSON added in v0.155.0

func (s *SecurityBulletin) MarshalJSON() ([]byte, error)

type SecurityCenterProperties

type SecurityCenterProperties struct {
	// Folders: Contains a Folder message for each folder in the assets
	// ancestry. The first folder is the deepest nested folder, and the last
	// folder is the folder directly under the Organization.
	Folders []*Folder `json:"folders,omitempty"`

	// ResourceDisplayName: The user defined display name for this resource.
	ResourceDisplayName string `json:"resourceDisplayName,omitempty"`

	// ResourceName: The full resource name of the Google Cloud resource
	// this asset represents. This field is immutable after create time.
	// See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	ResourceName string `json:"resourceName,omitempty"`

	// ResourceOwners: Owners of the Google Cloud resource.
	ResourceOwners []string `json:"resourceOwners,omitempty"`

	// ResourceParent: The full resource name of the immediate parent of the
	// resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	ResourceParent string `json:"resourceParent,omitempty"`

	// ResourceParentDisplayName: The user defined display name for the
	// parent of this resource.
	ResourceParentDisplayName string `json:"resourceParentDisplayName,omitempty"`

	// ResourceProject: The full resource name of the project the resource
	// belongs to. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	ResourceProject string `json:"resourceProject,omitempty"`

	// ResourceProjectDisplayName: The user defined display name for the
	// project of this resource.
	ResourceProjectDisplayName string `json:"resourceProjectDisplayName,omitempty"`

	// ResourceType: The type of the Google Cloud resource. Examples
	// include: APPLICATION, PROJECT, and ORGANIZATION. This is a case
	// insensitive field defined by Security Command Center and/or the
	// producer of the resource and is immutable after create time.
	ResourceType string `json:"resourceType,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Folders") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Folders") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SecurityCenterProperties: Security Command Center managed properties. These properties are managed by Security Command Center and cannot be modified by the user.

func (*SecurityCenterProperties) MarshalJSON

func (s *SecurityCenterProperties) MarshalJSON() ([]byte, error)

type SecurityMarks

type SecurityMarks struct {
	// CanonicalName: The canonical name of the marks. Examples:
	// "organizations/{organization_id}/assets/{asset_id}/securityMarks"
	// "folders/{folder_id}/assets/{asset_id}/securityMarks"
	// "projects/{project_number}/assets/{asset_id}/securityMarks"
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks"
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}/securit
	// yMarks"
	// "projects/{project_number}/sources/{source_id}/findings/{finding_id}/s
	// ecurityMarks"
	CanonicalName string `json:"canonicalName,omitempty"`

	// Marks: Mutable user specified security marks belonging to the parent
	// resource. Constraints are as follows: * Keys and values are treated
	// as case insensitive * Keys must be between 1 - 256 characters
	// (inclusive) * Keys must be letters, numbers, underscores, or dashes *
	// Values have leading and trailing whitespace trimmed, remaining
	// characters must be between 1 - 4096 characters (inclusive)
	Marks map[string]string `json:"marks,omitempty"`

	// Name: The relative resource name of the SecurityMarks. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Examples:
	// "organizations/{organization_id}/assets/{asset_id}/securityMarks"
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks".
	Name string `json:"name,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SecurityMarks: User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

func (*SecurityMarks) MarshalJSON

func (s *SecurityMarks) MarshalJSON() ([]byte, error)

type SecurityPolicy added in v0.173.0

type SecurityPolicy struct {
	// Name: The name of the Google Cloud Armor security policy, for
	// example, "my-security-policy".
	Name string `json:"name,omitempty"`

	// Preview: Whether or not the associated rule or policy is in preview
	// mode.
	Preview bool `json:"preview,omitempty"`

	// Type: The type of Google Cloud Armor security policy for example,
	// ‘backend security policy’, ‘edge security policy’, ‘network
	// edge security policy’, or ‘always-on DDoS protection’.
	Type string `json:"type,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SecurityPolicy: Information about the Google Cloud Armor security policy (https://cloud.google.com/armor/docs/security-policy-overview) relevant to the finding.

func (*SecurityPolicy) MarshalJSON added in v0.173.0

func (s *SecurityPolicy) MarshalJSON() ([]byte, error)

type SecurityPosture added in v0.144.0

type SecurityPosture struct {
	// ChangedPolicy: The name of the updated policy, for example,
	// `projects/{project_id}/policies/{constraint_name}`.
	ChangedPolicy string `json:"changedPolicy,omitempty"`

	// Name: Name of the posture, for example, `CIS-Posture`.
	Name string `json:"name,omitempty"`

	// Policy: The ID of the updated policy, for example,
	// `compute-policy-1`.
	Policy string `json:"policy,omitempty"`

	// PolicyDriftDetails: The details about a change in an updated policy
	// that violates the deployed posture.
	PolicyDriftDetails []*PolicyDriftDetails `json:"policyDriftDetails,omitempty"`

	// PolicySet: The name of the updated policyset, for example,
	// `cis-policyset`.
	PolicySet string `json:"policySet,omitempty"`

	// PostureDeployment: The name of the posture deployment, for example,
	// `organizations/{org_id}/posturedeployments/{posture_deployment_id}`.
	PostureDeployment string `json:"postureDeployment,omitempty"`

	// PostureDeploymentResource: The project, folder, or organization on
	// which the posture is deployed, for example,
	// `projects/{project_number}`.
	PostureDeploymentResource string `json:"postureDeploymentResource,omitempty"`

	// RevisionId: The version of the posture, for example, `c7cfa2a8`.
	RevisionId string `json:"revisionId,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ChangedPolicy") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ChangedPolicy") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SecurityPosture: Represents a posture that is deployed on Google Cloud by the Security Command Center Posture Management service. A posture contains one or more policy sets. A policy set is a group of policies that enforce a set of security rules on Google Cloud.

func (*SecurityPosture) MarshalJSON added in v0.144.0

func (s *SecurityPosture) MarshalJSON() ([]byte, error)

type Service

type Service struct {
	BasePath  string // API endpoint base URL
	UserAgent string // optional additional User-Agent fragment

	Folders *FoldersService

	Organizations *OrganizationsService

	Projects *ProjectsService
	// contains filtered or unexported fields
}

func New deprecated

func New(client *http.Client) (*Service, error)

New creates a new Service. It uses the provided http.Client for requests.

Deprecated: please use NewService instead. To provide a custom HTTP client, use option.WithHTTPClient. If you are using google.golang.org/api/googleapis/transport.APIKey, use option.WithAPIKey with NewService instead.

func NewService

func NewService(ctx context.Context, opts ...option.ClientOption) (*Service, error)

NewService creates a new Service.

type ServiceAccountDelegationInfo added in v0.92.0

type ServiceAccountDelegationInfo struct {
	// PrincipalEmail: The email address of a Google account.
	PrincipalEmail string `json:"principalEmail,omitempty"`

	// PrincipalSubject: A string representing the principal_subject
	// associated with the identity. As compared to `principal_email`,
	// supports principals that aren't associated with email addresses, such
	// as third party principals. For most identities, the format will be
	// `principal://iam.googleapis.com/{identity pool
	// name}/subjects/{subject}` except for some GKE identities
	// (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the
	// legacy format `serviceAccount:{identity pool name}[{subject}]`
	PrincipalSubject string `json:"principalSubject,omitempty"`

	// ForceSendFields is a list of field names (e.g. "PrincipalEmail") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "PrincipalEmail") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

ServiceAccountDelegationInfo: Identity delegation history of an authenticated service account.

func (*ServiceAccountDelegationInfo) MarshalJSON added in v0.92.0

func (s *ServiceAccountDelegationInfo) MarshalJSON() ([]byte, error)

type SetFindingStateRequest

type SetFindingStateRequest struct {
	// StartTime: Required. The time at which the updated state takes
	// effect.
	StartTime string `json:"startTime,omitempty"`

	// State: Required. The desired State of the finding.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Unspecified state.
	//   "ACTIVE" - The finding requires attention and has not been
	// addressed yet.
	//   "INACTIVE" - The finding has been fixed, triaged as a non-issue or
	// otherwise addressed and is no longer active.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "StartTime") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "StartTime") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SetFindingStateRequest: Request message for updating a finding's state.

func (*SetFindingStateRequest) MarshalJSON

func (s *SetFindingStateRequest) MarshalJSON() ([]byte, error)

type SetIamPolicyRequest

type SetIamPolicyRequest struct {
	// Policy: REQUIRED: The complete policy to be applied to the
	// `resource`. The size of the policy is limited to a few 10s of KB. An
	// empty policy is a valid policy but certain Google Cloud services
	// (such as Projects) might reject them.
	Policy *Policy `json:"policy,omitempty"`

	// UpdateMask: OPTIONAL: A FieldMask specifying which fields of the
	// policy to modify. Only the fields in the mask will be modified. If no
	// mask is provided, the following default mask is used: `paths:
	// "bindings, etag"
	UpdateMask string `json:"updateMask,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Policy") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Policy") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SetIamPolicyRequest: Request message for `SetIamPolicy` method.

func (*SetIamPolicyRequest) MarshalJSON

func (s *SetIamPolicyRequest) MarshalJSON() ([]byte, error)

type SetMuteRequest added in v0.61.0

type SetMuteRequest struct {
	// Mute: Required. The desired state of the Mute.
	//
	// Possible values:
	//   "MUTE_UNSPECIFIED" - Unspecified.
	//   "MUTED" - Finding has been muted.
	//   "UNMUTED" - Finding has been unmuted.
	//   "UNDEFINED" - Finding has never been muted/unmuted.
	Mute string `json:"mute,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Mute") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Mute") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SetMuteRequest: Request message for updating a finding's mute status.

func (*SetMuteRequest) MarshalJSON added in v0.61.0

func (s *SetMuteRequest) MarshalJSON() ([]byte, error)

type SimulateSecurityHealthAnalyticsCustomModuleRequest added in v0.149.0

type SimulateSecurityHealthAnalyticsCustomModuleRequest struct {
	// CustomConfig: Required. The custom configuration that you need to
	// test.
	CustomConfig *GoogleCloudSecuritycenterV1CustomConfig `json:"customConfig,omitempty"`

	// Resource: Required. Resource data to simulate custom module against.
	Resource *SimulatedResource `json:"resource,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CustomConfig") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CustomConfig") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SimulateSecurityHealthAnalyticsCustomModuleRequest: Request message to simulate a CustomConfig against a given test resource. Maximum size of the request is 4 MB by default.

func (*SimulateSecurityHealthAnalyticsCustomModuleRequest) MarshalJSON added in v0.149.0

type SimulateSecurityHealthAnalyticsCustomModuleResponse added in v0.149.0

type SimulateSecurityHealthAnalyticsCustomModuleResponse struct {
	// Result: Result for test case in the corresponding request.
	Result *SimulatedResult `json:"result,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Result") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Result") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SimulateSecurityHealthAnalyticsCustomModuleResponse: Response message for simulating a `SecurityHealthAnalyticsCustomModule` against a given resource.

func (*SimulateSecurityHealthAnalyticsCustomModuleResponse) MarshalJSON added in v0.149.0

type SimulatedResource added in v0.149.0

type SimulatedResource struct {
	// IamPolicyData: Optional. A representation of the IAM policy.
	IamPolicyData *Policy `json:"iamPolicyData,omitempty"`

	// ResourceData: Optional. A representation of the Google Cloud
	// resource. Should match the Google Cloud resource JSON format.
	ResourceData googleapi.RawMessage `json:"resourceData,omitempty"`

	// ResourceType: Required. The type of the resource, for example,
	// `compute.googleapis.com/Disk`.
	ResourceType string `json:"resourceType,omitempty"`

	// ForceSendFields is a list of field names (e.g. "IamPolicyData") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "IamPolicyData") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SimulatedResource: Manually constructed resource name. If the custom module evaluates against only the resource data, you can omit the `iam_policy_data` field. If it evaluates only the `iam_policy_data` field, you can omit the resource data.

func (*SimulatedResource) MarshalJSON added in v0.149.0

func (s *SimulatedResource) MarshalJSON() ([]byte, error)

type SimulatedResult added in v0.149.0

type SimulatedResult struct {
	// Error: Error encountered during the test.
	Error *Status `json:"error,omitempty"`

	// Finding: Finding that would be published for the test case, if a
	// violation is detected.
	Finding *Finding `json:"finding,omitempty"`

	// NoViolation: Indicates that the test case does not trigger any
	// violation.
	NoViolation *Empty `json:"noViolation,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Error") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Error") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SimulatedResult: Possible test result.

func (*SimulatedResult) MarshalJSON added in v0.149.0

func (s *SimulatedResult) MarshalJSON() ([]byte, error)

type Simulation added in v0.135.0

type Simulation struct {
	// CloudProvider: Indicates which cloud provider was used in this
	// simulation.
	//
	// Possible values:
	//   "CLOUD_PROVIDER_UNSPECIFIED" - The cloud provider is unspecified.
	//   "GOOGLE_CLOUD_PLATFORM" - The cloud provider is Google Cloud
	// Platform.
	//   "AMAZON_WEB_SERVICES" - The cloud provider is Amazon Web Services.
	//   "MICROSOFT_AZURE" - The cloud provider is Microsoft Azure.
	CloudProvider string `json:"cloudProvider,omitempty"`

	// CreateTime: Output only. Time simulation was created
	CreateTime string `json:"createTime,omitempty"`

	// Name: Full resource name of the Simulation:
	// organizations/123/simulations/456
	Name string `json:"name,omitempty"`

	// ResourceValueConfigsMetadata: Resource value configurations' metadata
	// used in this simulation. Maximum of 100.
	ResourceValueConfigsMetadata []*ResourceValueConfigMetadata `json:"resourceValueConfigsMetadata,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "CloudProvider") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CloudProvider") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Simulation: Attack path simulation

func (*Simulation) MarshalJSON added in v0.135.0

func (s *Simulation) MarshalJSON() ([]byte, error)

type Source

type Source struct {
	// CanonicalName: The canonical name of the finding source. It's either
	// "organizations/{organization_id}/sources/{source_id}",
	// "folders/{folder_id}/sources/{source_id}", or
	// "projects/{project_number}/sources/{source_id}", depending on the
	// closest CRM ancestor of the resource associated with the finding.
	CanonicalName string `json:"canonicalName,omitempty"`

	// Description: The description of the source (max of 1024 characters).
	// Example: "Web Security Scanner is a web security scanner for common
	// vulnerabilities in App Engine applications. It can automatically scan
	// and detect four common vulnerabilities, including
	// cross-site-scripting (XSS), Flash injection, mixed content (HTTP in
	// HTTPS), and outdated or insecure libraries."
	Description string `json:"description,omitempty"`

	// DisplayName: The source's display name. A source's display name must
	// be unique amongst its siblings, for example, two sources with the
	// same parent can't share the same display name. The display name must
	// have a length between 1 and 64 characters (inclusive).
	DisplayName string `json:"displayName,omitempty"`

	// Name: The relative resource name of this source. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example: "organizations/{organization_id}/sources/{source_id}"
	Name string `json:"name,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Source: Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.

func (*Source) MarshalJSON

func (s *Source) MarshalJSON() ([]byte, error)

type Status

type Status struct {
	// Code: The status code, which should be an enum value of
	// google.rpc.Code.
	Code int64 `json:"code,omitempty"`

	// Details: A list of messages that carry the error details. There is a
	// common set of message types for APIs to use.
	Details []googleapi.RawMessage `json:"details,omitempty"`

	// Message: A developer-facing error message, which should be in
	// English. Any user-facing error message should be localized and sent
	// in the google.rpc.Status.details field, or localized by the client.
	Message string `json:"message,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Code") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Code") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Status: The `Status` type defines a logical error model that is suitable for different programming environments, including REST APIs and RPC APIs. It is used by gRPC (https://github.com/grpc). Each `Status` message contains three pieces of data: error code, error message, and error details. You can find out more about this error model and how to work with it in the API Design Guide (https://cloud.google.com/apis/design/errors).

func (*Status) MarshalJSON

func (s *Status) MarshalJSON() ([]byte, error)

type StreamingConfig added in v0.21.0

type StreamingConfig struct {
	// Filter: Expression that defines the filter to apply across
	// create/update events of assets or findings as specified by the event
	// type. The expression is a list of zero or more restrictions combined
	// via logical operators `AND` and `OR`. Parentheses are supported, and
	// `OR` has higher precedence than `AND`. Restrictions have the form ` `
	// and may have a `-` character in front of them to indicate negation.
	// The fields map to those defined in the corresponding resource. The
	// supported operators are: * `=` for all value types. * `>`, `<`, `>=`,
	// `<=` for integer values. * `:`, meaning substring matching, for
	// strings. The supported value types are: * string literals in quotes.
	// * integer literals without quotes. * boolean literals `true` and
	// `false` without quotes.
	Filter string `json:"filter,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Filter") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Filter") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

StreamingConfig: The config for streaming-based notifications, which send each event as soon as it is detected.

func (*StreamingConfig) MarshalJSON added in v0.21.0

func (s *StreamingConfig) MarshalJSON() ([]byte, error)

type Subject added in v0.88.0

type Subject struct {
	// Kind: Authentication type for the subject.
	//
	// Possible values:
	//   "AUTH_TYPE_UNSPECIFIED" - Authentication is not specified.
	//   "USER" - User with valid certificate.
	//   "SERVICEACCOUNT" - Users managed by Kubernetes API with credentials
	// stored as secrets.
	//   "GROUP" - Collection of users.
	Kind string `json:"kind,omitempty"`

	// Name: Name for the subject.
	Name string `json:"name,omitempty"`

	// Ns: Namespace for the subject.
	Ns string `json:"ns,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Kind") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Kind") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Subject: Represents a Kubernetes subject.

func (*Subject) MarshalJSON added in v0.88.0

func (s *Subject) MarshalJSON() ([]byte, error)

type TestIamPermissionsRequest

type TestIamPermissionsRequest struct {
	// Permissions: The set of permissions to check for the `resource`.
	// Permissions with wildcards (such as `*` or `storage.*`) are not
	// allowed. For more information see IAM Overview
	// (https://cloud.google.com/iam/docs/overview#permissions).
	Permissions []string `json:"permissions,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Permissions") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Permissions") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

TestIamPermissionsRequest: Request message for `TestIamPermissions` method.

func (*TestIamPermissionsRequest) MarshalJSON

func (s *TestIamPermissionsRequest) MarshalJSON() ([]byte, error)

type TestIamPermissionsResponse

type TestIamPermissionsResponse struct {
	// Permissions: A subset of `TestPermissionsRequest.permissions` that
	// the caller is allowed.
	Permissions []string `json:"permissions,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Permissions") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Permissions") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

TestIamPermissionsResponse: Response message for `TestIamPermissions` method.

func (*TestIamPermissionsResponse) MarshalJSON

func (s *TestIamPermissionsResponse) MarshalJSON() ([]byte, error)

type TicketInfo added in v0.155.0

type TicketInfo struct {
	// Assignee: The assignee of the ticket in the ticket system.
	Assignee string `json:"assignee,omitempty"`

	// Description: The description of the ticket in the ticket system.
	Description string `json:"description,omitempty"`

	// Id: The identifier of the ticket in the ticket system.
	Id string `json:"id,omitempty"`

	// Status: The latest status of the ticket, as reported by the ticket
	// system.
	Status string `json:"status,omitempty"`

	// UpdateTime: The time when the ticket was last updated, as reported by
	// the ticket system.
	UpdateTime string `json:"updateTime,omitempty"`

	// Uri: The link to the ticket in the ticket system.
	Uri string `json:"uri,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Assignee") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Assignee") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

TicketInfo: Information about the ticket, if any, that is being used to track the resolution of the issue that is identified by this finding.

func (*TicketInfo) MarshalJSON added in v0.155.0

func (s *TicketInfo) MarshalJSON() ([]byte, error)

type ValidateEventThreatDetectionCustomModuleRequest added in v0.134.0

type ValidateEventThreatDetectionCustomModuleRequest struct {
	// RawText: Required. The raw text of the module's contents. Used to
	// generate error messages.
	RawText string `json:"rawText,omitempty"`

	// Type: Required. The type of the module (e.g. CONFIGURABLE_BAD_IP).
	Type string `json:"type,omitempty"`

	// ForceSendFields is a list of field names (e.g. "RawText") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "RawText") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ValidateEventThreatDetectionCustomModuleRequest: Request to validate an Event Threat Detection custom module.

func (*ValidateEventThreatDetectionCustomModuleRequest) MarshalJSON added in v0.134.0

type ValidateEventThreatDetectionCustomModuleResponse added in v0.134.0

type ValidateEventThreatDetectionCustomModuleResponse struct {
	// Errors: A list of errors returned by the validator. If the list is
	// empty, there were no errors.
	Errors *CustomModuleValidationErrors `json:"errors,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Errors") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Errors") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ValidateEventThreatDetectionCustomModuleResponse: Response to validating an Event Threat Detection custom module.

func (*ValidateEventThreatDetectionCustomModuleResponse) MarshalJSON added in v0.134.0

type ValuedResource added in v0.135.0

type ValuedResource struct {
	// DisplayName: Human-readable name of the valued resource.
	DisplayName string `json:"displayName,omitempty"`

	// ExposedScore: Exposed score for this valued resource. A value of 0
	// means no exposure was detected exposure.
	ExposedScore float64 `json:"exposedScore,omitempty"`

	// Name: Valued resource name, for example, e.g.:
	// `organizations/123/simulations/456/valuedResources/789`
	Name string `json:"name,omitempty"`

	// Resource: The full resource name
	// (https://cloud.google.com/apis/design/resource_names#full_resource_name)
	// of the valued resource.
	Resource string `json:"resource,omitempty"`

	// ResourceType: The resource type
	// (https://cloud.google.com/asset-inventory/docs/supported-asset-types)
	// of the valued resource.
	ResourceType string `json:"resourceType,omitempty"`

	// ResourceValue: How valuable this resource is.
	//
	// Possible values:
	//   "RESOURCE_VALUE_UNSPECIFIED" - The resource value isn't specified.
	//   "RESOURCE_VALUE_LOW" - This is a low-value resource.
	//   "RESOURCE_VALUE_MEDIUM" - This is a medium-value resource.
	//   "RESOURCE_VALUE_HIGH" - This is a high-value resource.
	ResourceValue string `json:"resourceValue,omitempty"`

	// ResourceValueConfigsUsed: List of resource value configurations'
	// metadata used to determine the value of this resource. Maximum of
	// 100.
	ResourceValueConfigsUsed []*ResourceValueConfigMetadata `json:"resourceValueConfigsUsed,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ValuedResource: A resource that is determined to have value to a user's system

func (*ValuedResource) MarshalJSON added in v0.135.0

func (s *ValuedResource) MarshalJSON() ([]byte, error)

func (*ValuedResource) UnmarshalJSON added in v0.135.0

func (s *ValuedResource) UnmarshalJSON(data []byte) error

type Vulnerability added in v0.55.0

type Vulnerability struct {
	// Cve: CVE stands for Common Vulnerabilities and Exposures
	// (https://cve.mitre.org/about/)
	Cve *Cve `json:"cve,omitempty"`

	// FixedPackage: The fixed package is relevant to the finding.
	FixedPackage *Package `json:"fixedPackage,omitempty"`

	// OffendingPackage: The offending package is relevant to the finding.
	OffendingPackage *Package `json:"offendingPackage,omitempty"`

	// SecurityBulletin: The security bulletin is relevant to this finding.
	SecurityBulletin *SecurityBulletin `json:"securityBulletin,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Cve") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Cve") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Vulnerability: Refers to common vulnerability fields e.g. cve, cvss, cwe etc.

func (*Vulnerability) MarshalJSON added in v0.55.0

func (s *Vulnerability) MarshalJSON() ([]byte, error)

type VulnerabilityCountBySeverity added in v0.173.0

type VulnerabilityCountBySeverity struct {
	// SeverityToFindingCount: Key is the Severity enum.
	SeverityToFindingCount map[string]string `json:"severityToFindingCount,omitempty"`

	// ForceSendFields is a list of field names (e.g.
	// "SeverityToFindingCount") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "SeverityToFindingCount")
	// to include in API requests with the JSON null value. By default,
	// fields with empty values are omitted from API requests. However, any
	// field with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

VulnerabilityCountBySeverity: Vulnerability count by severity.

func (*VulnerabilityCountBySeverity) MarshalJSON added in v0.173.0

func (s *VulnerabilityCountBySeverity) MarshalJSON() ([]byte, error)

type VulnerabilitySnapshot added in v0.173.0

type VulnerabilitySnapshot struct {
	// CloudProvider: The cloud provider for the vulnerability snapshot.
	//
	// Possible values:
	//   "CLOUD_PROVIDER_UNSPECIFIED" - The cloud provider is unspecified.
	//   "GOOGLE_CLOUD_PLATFORM" - The cloud provider is Google Cloud
	// Platform.
	//   "AMAZON_WEB_SERVICES" - The cloud provider is Amazon Web Services.
	//   "MICROSOFT_AZURE" - The cloud provider is Microsoft Azure.
	CloudProvider string `json:"cloudProvider,omitempty"`

	// FindingCount: The vulnerability count by severity.
	FindingCount *VulnerabilityCountBySeverity `json:"findingCount,omitempty"`

	// Name: Identifier. The vulnerability snapshot name. Format:
	// //locations//vulnerabilitySnapshots/
	Name string `json:"name,omitempty"`

	// SnapshotTime: The time that the snapshot was taken.
	SnapshotTime string `json:"snapshotTime,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CloudProvider") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CloudProvider") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

VulnerabilitySnapshot: Result containing the properties and count of a VulnerabilitySnapshot request.

func (*VulnerabilitySnapshot) MarshalJSON added in v0.173.0

func (s *VulnerabilitySnapshot) MarshalJSON() ([]byte, error)

type YaraRuleSignature added in v0.85.0

type YaraRuleSignature struct {
	// YaraRule: The name of the YARA rule.
	YaraRule string `json:"yaraRule,omitempty"`

	// ForceSendFields is a list of field names (e.g. "YaraRule") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "YaraRule") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

YaraRuleSignature: A signature corresponding to a YARA rule.

func (*YaraRuleSignature) MarshalJSON added in v0.85.0

func (s *YaraRuleSignature) MarshalJSON() ([]byte, error)

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL