securitycenter

package
v0.93.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Aug 16, 2022 License: BSD-3-Clause Imports: 16 Imported by: 0

Documentation

Overview

Package securitycenter provides access to the Security Command Center API.

For product documentation, see: https://cloud.google.com/security-command-center

Creating a client

Usage example:

import "google.golang.org/api/securitycenter/v1"
...
ctx := context.Background()
securitycenterService, err := securitycenter.NewService(ctx)

In this example, Google Application Default Credentials are used for authentication.

For information on how to create and obtain Application Default Credentials, see https://developers.google.com/identity/protocols/application-default-credentials.

Other authentication options

To use an API key for authentication (note: some APIs do not support API keys), use option.WithAPIKey:

securitycenterService, err := securitycenter.NewService(ctx, option.WithAPIKey("AIza..."))

To use an OAuth token (e.g., a user token obtained via a three-legged OAuth flow), use option.WithTokenSource:

config := &oauth2.Config{...}
// ...
token, err := config.Exchange(ctx, ...)
securitycenterService, err := securitycenter.NewService(ctx, option.WithTokenSource(config.TokenSource(ctx, token)))

See https://godoc.org/google.golang.org/api/option/ for details on options.

Index

Constants

View Source
const (
	// See, edit, configure, and delete your Google Cloud data and see the
	// email address for your Google Account.
	CloudPlatformScope = "https://www.googleapis.com/auth/cloud-platform"
)

OAuth2 scopes used by this API.

Variables

This section is empty.

Functions

This section is empty.

Types

type Access added in v0.63.0

type Access struct {
	// CallerIp: Caller's IP address, such as "1.1.1.1".
	CallerIp string `json:"callerIp,omitempty"`

	// CallerIpGeo: The caller IP's geolocation, which identifies where the
	// call came from.
	CallerIpGeo *Geolocation `json:"callerIpGeo,omitempty"`

	// MethodName: The method that the service account called, e.g.
	// "SetIamPolicy".
	MethodName string `json:"methodName,omitempty"`

	// PrincipalEmail: Associated email, such as "foo@google.com". The email
	// address of the authenticated user (or service account on behalf of
	// third party principal) making the request. For third party identity
	// callers, the `principal_subject` field is populated instead of this
	// field. For privacy reasons, the principal email address is sometimes
	// redacted. For more information, see Caller identities in audit logs
	// (https://cloud.google.com/logging/docs/audit#user-id).
	PrincipalEmail string `json:"principalEmail,omitempty"`

	// PrincipalSubject: A string representing the principal_subject
	// associated with the identity. As compared to `principal_email`,
	// supports principals that aren't associated with email addresses, such
	// as third party principals. For most identities, the format will be
	// `principal://iam.googleapis.com/{identity pool
	// name}/subject/{subject)` except for some GKE identities
	// (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the
	// legacy format `serviceAccount:{identity pool name}[{subject}]`
	PrincipalSubject string `json:"principalSubject,omitempty"`

	// ServiceAccountDelegationInfo: Identity delegation history of an
	// authenticated service account that makes the request. It contains
	// information on the real authorities that try to access GCP resources
	// by delegating on a service account. When multiple authorities are
	// present, they are guaranteed to be sorted based on the original
	// ordering of the identity delegation events.
	ServiceAccountDelegationInfo []*ServiceAccountDelegationInfo `json:"serviceAccountDelegationInfo,omitempty"`

	// ServiceAccountKeyName: The name of the service account key used to
	// create or exchange credentials for authenticating the service account
	// making the request. This is a scheme-less URI full resource name. For
	// example:
	// "//iam.googleapis.com/projects/{PROJECT_ID}/serviceAccounts/{ACCOUNT}/
	// keys/{key}"
	ServiceAccountKeyName string `json:"serviceAccountKeyName,omitempty"`

	// ServiceName: This is the API service that the service account made a
	// call to, e.g. "iam.googleapis.com"
	ServiceName string `json:"serviceName,omitempty"`

	// UserAgentFamily: What kind of user agent is associated, e.g.
	// operating system shells, embedded or stand-alone applications, etc.
	UserAgentFamily string `json:"userAgentFamily,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CallerIp") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CallerIp") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Access: Represents an access event.

func (*Access) MarshalJSON added in v0.63.0

func (s *Access) MarshalJSON() ([]byte, error)

type AccessReview added in v0.88.0

type AccessReview struct {
	// Group: Group is the API Group of the Resource. "*" means all.
	Group string `json:"group,omitempty"`

	// Name: Name is the name of the resource being requested. Empty means
	// all.
	Name string `json:"name,omitempty"`

	// Ns: Namespace of the action being requested. Currently, there is no
	// distinction between no namespace and all namespaces. Both are
	// represented by "" (empty).
	Ns string `json:"ns,omitempty"`

	// Resource: Resource is the optional resource type requested. "*" means
	// all.
	Resource string `json:"resource,omitempty"`

	// Subresource: Subresource is the optional subresource type.
	Subresource string `json:"subresource,omitempty"`

	// Verb: Verb is a Kubernetes resource API verb, like: get, list, watch,
	// create, update, delete, proxy. "*" means all.
	Verb string `json:"verb,omitempty"`

	// Version: Version is the API Version of the Resource. "*" means all.
	Version string `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Group") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Group") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AccessReview: Conveys information about a Kubernetes access review (e.g. kubectl auth can-i ...) that was involved in a finding.

func (*AccessReview) MarshalJSON added in v0.88.0

func (s *AccessReview) MarshalJSON() ([]byte, error)

type Asset

type Asset struct {
	// CanonicalName: The canonical name of the resource. It's either
	// "organizations/{organization_id}/assets/{asset_id}",
	// "folders/{folder_id}/assets/{asset_id}" or
	// "projects/{project_number}/assets/{asset_id}", depending on the
	// closest CRM ancestor of the resource.
	CanonicalName string `json:"canonicalName,omitempty"`

	// CreateTime: The time at which the asset was created in Security
	// Command Center.
	CreateTime string `json:"createTime,omitempty"`

	// IamPolicy: Cloud IAM Policy information associated with the Google
	// Cloud resource described by the Security Command Center asset. This
	// information is managed and defined by the Google Cloud resource and
	// cannot be modified by the user.
	IamPolicy *IamPolicy `json:"iamPolicy,omitempty"`

	// Name: The relative resource name of this asset. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example: "organizations/{organization_id}/assets/{asset_id}".
	Name string `json:"name,omitempty"`

	// ResourceProperties: Resource managed properties. These properties are
	// managed and defined by the Google Cloud resource and cannot be
	// modified by the user.
	ResourceProperties googleapi.RawMessage `json:"resourceProperties,omitempty"`

	// SecurityCenterProperties: Security Command Center managed properties.
	// These properties are managed by Security Command Center and cannot be
	// modified by the user.
	SecurityCenterProperties *SecurityCenterProperties `json:"securityCenterProperties,omitempty"`

	// SecurityMarks: User specified security marks. These marks are
	// entirely managed by the user and come from the SecurityMarks resource
	// that belongs to the asset.
	SecurityMarks *SecurityMarks `json:"securityMarks,omitempty"`

	// UpdateTime: The time at which the asset was last updated or added in
	// Cloud SCC.
	UpdateTime string `json:"updateTime,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Asset: Security Command Center representation of a Google Cloud resource. The Asset is a Security Command Center resource that captures information about a single Google Cloud resource. All modifications to an Asset are only within the context of Security Command Center and don't affect the referenced Google Cloud resource.

func (*Asset) MarshalJSON

func (s *Asset) MarshalJSON() ([]byte, error)

type AssetDiscoveryConfig

type AssetDiscoveryConfig struct {
	// FolderIds: The folder ids to use for filtering asset discovery. It
	// consists of only digits, e.g., 756619654966.
	FolderIds []string `json:"folderIds,omitempty"`

	// InclusionMode: The mode to use for filtering asset discovery.
	//
	// Possible values:
	//   "INCLUSION_MODE_UNSPECIFIED" - Unspecified. Setting the mode with
	// this value will disable inclusion/exclusion filtering for Asset
	// Discovery.
	//   "INCLUDE_ONLY" - Asset Discovery will capture only the resources
	// within the projects specified. All other resources will be ignored.
	//   "EXCLUDE" - Asset Discovery will ignore all resources under the
	// projects specified. All other resources will be retrieved.
	InclusionMode string `json:"inclusionMode,omitempty"`

	// ProjectIds: The project ids to use for filtering asset discovery.
	ProjectIds []string `json:"projectIds,omitempty"`

	// ForceSendFields is a list of field names (e.g. "FolderIds") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "FolderIds") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

AssetDiscoveryConfig: The configuration used for Asset Discovery runs.

func (*AssetDiscoveryConfig) MarshalJSON

func (s *AssetDiscoveryConfig) MarshalJSON() ([]byte, error)

type AuditConfig

type AuditConfig struct {
	// AuditLogConfigs: The configuration for logging of each type of
	// permission.
	AuditLogConfigs []*AuditLogConfig `json:"auditLogConfigs,omitempty"`

	// Service: Specifies a service that will be enabled for audit logging.
	// For example, `storage.googleapis.com`, `cloudsql.googleapis.com`.
	// `allServices` is a special value that covers all services.
	Service string `json:"service,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AuditLogConfigs") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AuditLogConfigs") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

AuditConfig: Specifies the audit configuration for a service. The configuration determines which permission types are logged, and what identities, if any, are exempted from logging. An AuditConfig must have one or more AuditLogConfigs. If there are AuditConfigs for both `allServices` and a specific service, the union of the two AuditConfigs is used for that service: the log_types specified in each AuditConfig are enabled, and the exempted_members in each AuditLogConfig are exempted. Example Policy with multiple AuditConfigs: { "audit_configs": [ { "service": "allServices", "audit_log_configs": [ { "log_type": "DATA_READ", "exempted_members": [ "user:jose@example.com" ] }, { "log_type": "DATA_WRITE" }, { "log_type": "ADMIN_READ" } ] }, { "service": "sampleservice.googleapis.com", "audit_log_configs": [ { "log_type": "DATA_READ" }, { "log_type": "DATA_WRITE", "exempted_members": [ "user:aliya@example.com" ] } ] } ] } For sampleservice, this policy enables DATA_READ, DATA_WRITE and ADMIN_READ logging. It also exempts `jose@example.com` from DATA_READ logging, and `aliya@example.com` from DATA_WRITE logging.

func (*AuditConfig) MarshalJSON

func (s *AuditConfig) MarshalJSON() ([]byte, error)

type AuditLogConfig

type AuditLogConfig struct {
	// ExemptedMembers: Specifies the identities that do not cause logging
	// for this type of permission. Follows the same format of
	// Binding.members.
	ExemptedMembers []string `json:"exemptedMembers,omitempty"`

	// LogType: The log type that this config enables.
	//
	// Possible values:
	//   "LOG_TYPE_UNSPECIFIED" - Default case. Should never be this.
	//   "ADMIN_READ" - Admin reads. Example: CloudIAM getIamPolicy
	//   "DATA_WRITE" - Data writes. Example: CloudSQL Users create
	//   "DATA_READ" - Data reads. Example: CloudSQL Users list
	LogType string `json:"logType,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ExemptedMembers") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ExemptedMembers") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

AuditLogConfig: Provides the configuration for logging a type of permissions. Example: { "audit_log_configs": [ { "log_type": "DATA_READ", "exempted_members": [ "user:jose@example.com" ] }, { "log_type": "DATA_WRITE" } ] } This enables 'DATA_READ' and 'DATA_WRITE' logging, while exempting jose@example.com from DATA_READ logging.

func (*AuditLogConfig) MarshalJSON

func (s *AuditLogConfig) MarshalJSON() ([]byte, error)

type Binding

type Binding struct {
	// Condition: The condition that is associated with this binding. If the
	// condition evaluates to `true`, then this binding applies to the
	// current request. If the condition evaluates to `false`, then this
	// binding does not apply to the current request. However, a different
	// role binding might grant the same role to one or more of the
	// principals in this binding. To learn which resources support
	// conditions in their IAM policies, see the IAM documentation
	// (https://cloud.google.com/iam/help/conditions/resource-policies).
	Condition *Expr `json:"condition,omitempty"`

	// Members: Specifies the principals requesting access for a Google
	// Cloud resource. `members` can have the following values: *
	// `allUsers`: A special identifier that represents anyone who is on the
	// internet; with or without a Google account. *
	// `allAuthenticatedUsers`: A special identifier that represents anyone
	// who is authenticated with a Google account or a service account. *
	// `user:{emailid}`: An email address that represents a specific Google
	// account. For example, `alice@example.com` . *
	// `serviceAccount:{emailid}`: An email address that represents a Google
	// service account. For example,
	// `my-other-app@appspot.gserviceaccount.com`. *
	// `serviceAccount:{projectid}.svc.id.goog[{namespace}/{kubernetes-sa}]`:
	//  An identifier for a Kubernetes service account
	// (https://cloud.google.com/kubernetes-engine/docs/how-to/kubernetes-service-accounts).
	// For example, `my-project.svc.id.goog[my-namespace/my-kubernetes-sa]`.
	// * `group:{emailid}`: An email address that represents a Google group.
	// For example, `admins@example.com`. *
	// `deleted:user:{emailid}?uid={uniqueid}`: An email address (plus
	// unique identifier) representing a user that has been recently
	// deleted. For example, `alice@example.com?uid=123456789012345678901`.
	// If the user is recovered, this value reverts to `user:{emailid}` and
	// the recovered user retains the role in the binding. *
	// `deleted:serviceAccount:{emailid}?uid={uniqueid}`: An email address
	// (plus unique identifier) representing a service account that has been
	// recently deleted. For example,
	// `my-other-app@appspot.gserviceaccount.com?uid=123456789012345678901`.
	// If the service account is undeleted, this value reverts to
	// `serviceAccount:{emailid}` and the undeleted service account retains
	// the role in the binding. * `deleted:group:{emailid}?uid={uniqueid}`:
	// An email address (plus unique identifier) representing a Google group
	// that has been recently deleted. For example,
	// `admins@example.com?uid=123456789012345678901`. If the group is
	// recovered, this value reverts to `group:{emailid}` and the recovered
	// group retains the role in the binding. * `domain:{domain}`: The G
	// Suite domain (primary) that represents all the users of that domain.
	// For example, `google.com` or `example.com`.
	Members []string `json:"members,omitempty"`

	// Role: Role that is assigned to the list of `members`, or principals.
	// For example, `roles/viewer`, `roles/editor`, or `roles/owner`.
	Role string `json:"role,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Condition") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Condition") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Binding: Associates `members`, or principals, with a `role`.

func (*Binding) MarshalJSON

func (s *Binding) MarshalJSON() ([]byte, error)

type BulkMuteFindingsRequest added in v0.61.0

type BulkMuteFindingsRequest struct {
	// Filter: Expression that identifies findings that should be updated.
	// The expression is a list of zero or more restrictions combined via
	// logical operators `AND` and `OR`. Parentheses are supported, and `OR`
	// has higher precedence than `AND`. Restrictions have the form ` ` and
	// may have a `-` character in front of them to indicate negation. The
	// fields map to those defined in the corresponding resource. The
	// supported operators are: * `=` for all value types. * `>`, `<`, `>=`,
	// `<=` for integer values. * `:`, meaning substring matching, for
	// strings. The supported value types are: * string literals in quotes.
	// * integer literals without quotes. * boolean literals `true` and
	// `false` without quotes.
	Filter string `json:"filter,omitempty"`

	// MuteAnnotation: This can be a mute configuration name or any
	// identifier for mute/unmute of findings based on the filter.
	MuteAnnotation string `json:"muteAnnotation,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Filter") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Filter") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

BulkMuteFindingsRequest: Request message for bulk findings update. Note: 1. If multiple bulk update requests match the same resource, the order in which they get executed is not defined. 2. Once a bulk operation is started, there is no way to stop it.

func (*BulkMuteFindingsRequest) MarshalJSON added in v0.61.0

func (s *BulkMuteFindingsRequest) MarshalJSON() ([]byte, error)

type Compliance added in v0.82.0

type Compliance struct {
	// Ids: Policies within the standard/benchmark e.g. A.12.4.1
	Ids []string `json:"ids,omitempty"`

	// Standard: Refers to industry wide standards or benchmarks e.g. "cis",
	// "pci", "owasp", etc.
	Standard string `json:"standard,omitempty"`

	// Version: Version of the standard/benchmark e.g. 1.1
	Version string `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Ids") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Ids") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Compliance: Contains compliance information about a security standard indicating unmet recommendations.

func (*Compliance) MarshalJSON added in v0.82.0

func (s *Compliance) MarshalJSON() ([]byte, error)

type Connection added in v0.76.0

type Connection struct {
	// DestinationIp: Destination IP address. Not present for sockets that
	// are listening and not connected.
	DestinationIp string `json:"destinationIp,omitempty"`

	// DestinationPort: Destination port. Not present for sockets that are
	// listening and not connected.
	DestinationPort int64 `json:"destinationPort,omitempty"`

	// Protocol: IANA Internet Protocol Number such as TCP(6) and UDP(17).
	//
	// Possible values:
	//   "PROTOCOL_UNSPECIFIED" - Unspecified protocol (not HOPOPT).
	//   "ICMP" - Internet Control Message Protocol.
	//   "TCP" - Transmission Control Protocol.
	//   "UDP" - User Datagram Protocol.
	//   "GRE" - Generic Routing Encapsulation.
	//   "ESP" - Encap Security Payload.
	Protocol string `json:"protocol,omitempty"`

	// SourceIp: Source IP address.
	SourceIp string `json:"sourceIp,omitempty"`

	// SourcePort: Source port.
	SourcePort int64 `json:"sourcePort,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DestinationIp") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DestinationIp") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Connection: Contains information about the IP connection associated with the finding.

func (*Connection) MarshalJSON added in v0.76.0

func (s *Connection) MarshalJSON() ([]byte, error)

type Contact added in v0.82.0

type Contact struct {
	// Email: An email address e.g. "person123@company.com"
	Email string `json:"email,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Email") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Email") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Contact: Representa a single contact's email address

func (*Contact) MarshalJSON added in v0.82.0

func (s *Contact) MarshalJSON() ([]byte, error)

type ContactDetails added in v0.82.0

type ContactDetails struct {
	// Contacts: A list of contacts
	Contacts []*Contact `json:"contacts,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Contacts") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Contacts") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ContactDetails: The details pertaining to specific contacts

func (*ContactDetails) MarshalJSON added in v0.82.0

func (s *ContactDetails) MarshalJSON() ([]byte, error)

type Container added in v0.88.0

type Container struct {
	// ImageId: Optional container image id, when provided by the container
	// runtime. Uniquely identifies the container image launched using a
	// container image digest.
	ImageId string `json:"imageId,omitempty"`

	// Labels: Container labels, as provided by the container runtime.
	Labels []*Label `json:"labels,omitempty"`

	// Name: Container name.
	Name string `json:"name,omitempty"`

	// Uri: Container image URI provided when configuring a pod/container.
	// May identify a container image version using mutable tags.
	Uri string `json:"uri,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ImageId") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ImageId") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Container: Container associated with the finding.

func (*Container) MarshalJSON added in v0.88.0

func (s *Container) MarshalJSON() ([]byte, error)

type Cve added in v0.55.0

type Cve struct {
	// Cvssv3: Describe Common Vulnerability Scoring System specified at
	// https://www.first.org/cvss/v3.1/specification-document
	Cvssv3 *Cvssv3 `json:"cvssv3,omitempty"`

	// Id: The unique identifier for the vulnerability. e.g. CVE-2021-34527
	Id string `json:"id,omitempty"`

	// References: Additional information about the CVE. e.g.
	// https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527
	References []*Reference `json:"references,omitempty"`

	// UpstreamFixAvailable: Whether upstream fix is available for the CVE.
	UpstreamFixAvailable bool `json:"upstreamFixAvailable,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Cvssv3") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Cvssv3") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Cve: CVE stands for Common Vulnerabilities and Exposures. More information: https://cve.mitre.org

func (*Cve) MarshalJSON added in v0.55.0

func (s *Cve) MarshalJSON() ([]byte, error)

type Cvssv3 added in v0.55.0

type Cvssv3 struct {
	// AttackComplexity: This metric describes the conditions beyond the
	// attacker's control that must exist in order to exploit the
	// vulnerability.
	//
	// Possible values:
	//   "ATTACK_COMPLEXITY_UNSPECIFIED" - Invalid value.
	//   "ATTACK_COMPLEXITY_LOW" - Specialized access conditions or
	// extenuating circumstances do not exist. An attacker can expect
	// repeatable success when attacking the vulnerable component.
	//   "ATTACK_COMPLEXITY_HIGH" - A successful attack depends on
	// conditions beyond the attacker's control. That is, a successful
	// attack cannot be accomplished at will, but requires the attacker to
	// invest in some measurable amount of effort in preparation or
	// execution against the vulnerable component before a successful attack
	// can be expected.
	AttackComplexity string `json:"attackComplexity,omitempty"`

	// AttackVector: Base Metrics Represents the intrinsic characteristics
	// of a vulnerability that are constant over time and across user
	// environments. This metric reflects the context by which vulnerability
	// exploitation is possible.
	//
	// Possible values:
	//   "ATTACK_VECTOR_UNSPECIFIED" - Invalid value.
	//   "ATTACK_VECTOR_NETWORK" - The vulnerable component is bound to the
	// network stack and the set of possible attackers extends beyond the
	// other options listed below, up to and including the entire Internet.
	//   "ATTACK_VECTOR_ADJACENT" - The vulnerable component is bound to the
	// network stack, but the attack is limited at the protocol level to a
	// logically adjacent topology.
	//   "ATTACK_VECTOR_LOCAL" - The vulnerable component is not bound to
	// the network stack and the attacker's path is via read/write/execute
	// capabilities.
	//   "ATTACK_VECTOR_PHYSICAL" - The attack requires the attacker to
	// physically touch or manipulate the vulnerable component.
	AttackVector string `json:"attackVector,omitempty"`

	// AvailabilityImpact: This metric measures the impact to the
	// availability of the impacted component resulting from a successfully
	// exploited vulnerability.
	//
	// Possible values:
	//   "IMPACT_UNSPECIFIED" - Invalid value.
	//   "IMPACT_HIGH" - High impact.
	//   "IMPACT_LOW" - Low impact.
	//   "IMPACT_NONE" - No impact.
	AvailabilityImpact string `json:"availabilityImpact,omitempty"`

	// BaseScore: The base score is a function of the base metric scores.
	BaseScore float64 `json:"baseScore,omitempty"`

	// ConfidentialityImpact: This metric measures the impact to the
	// confidentiality of the information resources managed by a software
	// component due to a successfully exploited vulnerability.
	//
	// Possible values:
	//   "IMPACT_UNSPECIFIED" - Invalid value.
	//   "IMPACT_HIGH" - High impact.
	//   "IMPACT_LOW" - Low impact.
	//   "IMPACT_NONE" - No impact.
	ConfidentialityImpact string `json:"confidentialityImpact,omitempty"`

	// IntegrityImpact: This metric measures the impact to integrity of a
	// successfully exploited vulnerability.
	//
	// Possible values:
	//   "IMPACT_UNSPECIFIED" - Invalid value.
	//   "IMPACT_HIGH" - High impact.
	//   "IMPACT_LOW" - Low impact.
	//   "IMPACT_NONE" - No impact.
	IntegrityImpact string `json:"integrityImpact,omitempty"`

	// PrivilegesRequired: This metric describes the level of privileges an
	// attacker must possess before successfully exploiting the
	// vulnerability.
	//
	// Possible values:
	//   "PRIVILEGES_REQUIRED_UNSPECIFIED" - Invalid value.
	//   "PRIVILEGES_REQUIRED_NONE" - The attacker is unauthorized prior to
	// attack, and therefore does not require any access to settings or
	// files of the vulnerable system to carry out an attack.
	//   "PRIVILEGES_REQUIRED_LOW" - The attacker requires privileges that
	// provide basic user capabilities that could normally affect only
	// settings and files owned by a user. Alternatively, an attacker with
	// Low privileges has the ability to access only non-sensitive
	// resources.
	//   "PRIVILEGES_REQUIRED_HIGH" - The attacker requires privileges that
	// provide significant (e.g., administrative) control over the
	// vulnerable component allowing access to component-wide settings and
	// files.
	PrivilegesRequired string `json:"privilegesRequired,omitempty"`

	// Scope: The Scope metric captures whether a vulnerability in one
	// vulnerable component impacts resources in components beyond its
	// security scope.
	//
	// Possible values:
	//   "SCOPE_UNSPECIFIED" - Invalid value.
	//   "SCOPE_UNCHANGED" - An exploited vulnerability can only affect
	// resources managed by the same security authority.
	//   "SCOPE_CHANGED" - An exploited vulnerability can affect resources
	// beyond the security scope managed by the security authority of the
	// vulnerable component.
	Scope string `json:"scope,omitempty"`

	// UserInteraction: This metric captures the requirement for a human
	// user, other than the attacker, to participate in the successful
	// compromise of the vulnerable component.
	//
	// Possible values:
	//   "USER_INTERACTION_UNSPECIFIED" - Invalid value.
	//   "USER_INTERACTION_NONE" - The vulnerable system can be exploited
	// without interaction from any user.
	//   "USER_INTERACTION_REQUIRED" - Successful exploitation of this
	// vulnerability requires a user to take some action before the
	// vulnerability can be exploited.
	UserInteraction string `json:"userInteraction,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AttackComplexity") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AttackComplexity") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

Cvssv3: Common Vulnerability Scoring System version 3.

func (*Cvssv3) MarshalJSON added in v0.55.0

func (s *Cvssv3) MarshalJSON() ([]byte, error)

func (*Cvssv3) UnmarshalJSON added in v0.55.0

func (s *Cvssv3) UnmarshalJSON(data []byte) error

type Database added in v0.93.0

type Database struct {
	// DisplayName: The human readable name of the database the user
	// connected to.
	DisplayName string `json:"displayName,omitempty"`

	// Grantees: The target usernames/roles/groups of a SQL privilege grant
	// (not an IAM policy change).
	Grantees []string `json:"grantees,omitempty"`

	// Name: The full resource name of the database the user connected to,
	// if it is supported by CAI.
	// (https://google.aip.dev/122#full-resource-names)
	Name string `json:"name,omitempty"`

	// Query: The SQL statement associated with the relevant access.
	Query string `json:"query,omitempty"`

	// UserName: The username used to connect to the DB. This may not
	// necessarily be an IAM principal, and has no required format.
	UserName string `json:"userName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Database: Represents database access information, such as queries. A database may be a sub-resource of an instance (as in the case of CloudSQL instances or Cloud Spanner instances), or the database instance itself. Some database resources may not have the full resource name populated because these resource types are not yet supported by Cloud Asset Inventory (e.g. CloudSQL databases). In these cases only the display name will be provided.

func (*Database) MarshalJSON added in v0.93.0

func (s *Database) MarshalJSON() ([]byte, error)

type Detection added in v0.85.0

type Detection struct {
	// Binary: The name of the binary associated with the memory hash
	// signature detection.
	Binary string `json:"binary,omitempty"`

	// PercentPagesMatched: The percentage of memory page hashes in the
	// signature that were matched.
	PercentPagesMatched float64 `json:"percentPagesMatched,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Binary") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Binary") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Detection: Memory hash detection contributing to the binary family match.

func (*Detection) MarshalJSON added in v0.85.0

func (s *Detection) MarshalJSON() ([]byte, error)

func (*Detection) UnmarshalJSON added in v0.85.0

func (s *Detection) UnmarshalJSON(data []byte) error

type Empty

type Empty struct {
	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`
}

Empty: A generic empty message that you can re-use to avoid defining duplicated empty messages in your APIs. A typical example is to use it as the request or the response type of an API method. For instance: service Foo { rpc Bar(google.protobuf.Empty) returns (google.protobuf.Empty); }

type EnvironmentVariable added in v0.82.0

type EnvironmentVariable struct {
	// Name: Environment variable name as a JSON encoded string.
	Name string `json:"name,omitempty"`

	// Val: Environment variable value as a JSON encoded string.
	Val string `json:"val,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

EnvironmentVariable: EnvironmentVariable is a name-value pair to store environment variables for Process.

func (*EnvironmentVariable) MarshalJSON added in v0.82.0

func (s *EnvironmentVariable) MarshalJSON() ([]byte, error)

type ExfilResource added in v0.82.0

type ExfilResource struct {
	// Components: Subcomponents of the asset that is exfiltrated - these
	// could be URIs used during exfiltration, table names, databases,
	// filenames, etc. For example, multiple tables may be exfiltrated from
	// the same CloudSQL instance, or multiple files from the same Cloud
	// Storage bucket.
	Components []string `json:"components,omitempty"`

	// Name: Resource's URI (https://google.aip.dev/122#full-resource-names)
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Components") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Components") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ExfilResource: Resource that has been exfiltrated or exfiltrated_to.

func (*ExfilResource) MarshalJSON added in v0.82.0

func (s *ExfilResource) MarshalJSON() ([]byte, error)

type Exfiltration added in v0.82.0

type Exfiltration struct {
	// Sources: If there are multiple sources, then the data is considered
	// "joined" between them. For instance, BigQuery can join multiple
	// tables, and each table would be considered a source.
	Sources []*ExfilResource `json:"sources,omitempty"`

	// Targets: If there are multiple targets, each target would get a
	// complete copy of the "joined" source data.
	Targets []*ExfilResource `json:"targets,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Sources") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Sources") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Exfiltration: Exfiltration represents a data exfiltration attempt of one or more sources to one or more targets. Sources represent the source of data that is exfiltrated, and Targets represents the destination the data was copied to.

func (*Exfiltration) MarshalJSON added in v0.82.0

func (s *Exfiltration) MarshalJSON() ([]byte, error)

type Expr

type Expr struct {
	// Description: Optional. Description of the expression. This is a
	// longer text which describes the expression, e.g. when hovered over it
	// in a UI.
	Description string `json:"description,omitempty"`

	// Expression: Textual representation of an expression in Common
	// Expression Language syntax.
	Expression string `json:"expression,omitempty"`

	// Location: Optional. String indicating the location of the expression
	// for error reporting, e.g. a file name and a position in the file.
	Location string `json:"location,omitempty"`

	// Title: Optional. Title for the expression, i.e. a short string
	// describing its purpose. This can be used e.g. in UIs which allow to
	// enter the expression.
	Title string `json:"title,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Description") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Description") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Expr: Represents a textual expression in the Common Expression Language (CEL) syntax. CEL is a C-like expression language. The syntax and semantics of CEL are documented at https://github.com/google/cel-spec. Example (Comparison): title: "Summary size limit" description: "Determines if a summary is less than 100 chars" expression: "document.summary.size() < 100" Example (Equality): title: "Requestor is owner" description: "Determines if requestor is the document owner" expression: "document.owner == request.auth.claims.email" Example (Logic): title: "Public documents" description: "Determine whether the document should be publicly visible" expression: "document.type != 'private' && document.type != 'internal'" Example (Data Manipulation): title: "Notification string" description: "Create a notification string with a timestamp." expression: "'New message received at ' + string(document.create_time)" The exact variables and functions that may be referenced within an expression are determined by the service that evaluates it. See the service documentation for additional information.

func (*Expr) MarshalJSON

func (s *Expr) MarshalJSON() ([]byte, error)

type File added in v0.82.0

type File struct {
	// Contents: Prefix of the file contents as a JSON encoded string.
	// (Currently only populated for Malicious Script Executed findings.)
	Contents string `json:"contents,omitempty"`

	// HashedSize: The length in bytes of the file prefix that was hashed.
	// If hashed_size == size, any hashes reported represent the entire
	// file.
	HashedSize int64 `json:"hashedSize,omitempty,string"`

	// PartiallyHashed: True when the hash covers only a prefix of the file.
	PartiallyHashed bool `json:"partiallyHashed,omitempty"`

	// Path: Absolute path of the file as a JSON encoded string.
	Path string `json:"path,omitempty"`

	// Sha256: SHA256 hash of the first hashed_size bytes of the file
	// encoded as a hex string. If hashed_size == size, sha256 represents
	// the SHA256 hash of the entire file.
	Sha256 string `json:"sha256,omitempty"`

	// Size: Size of the file in bytes.
	Size int64 `json:"size,omitempty,string"`

	// ForceSendFields is a list of field names (e.g. "Contents") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Contents") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

File: File information about the related binary/library used by an executable, or the script used by a script interpreter

func (*File) MarshalJSON added in v0.82.0

func (s *File) MarshalJSON() ([]byte, error)

type Finding

type Finding struct {
	// Access: Access details associated to the Finding, such as more
	// information on the caller, which method was accessed, from where,
	// etc.
	Access *Access `json:"access,omitempty"`

	// CanonicalName: The canonical name of the finding. It's either
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}",
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or
	// "projects/{project_number}/sources/{source_id}/findings/{finding_id}",
	//  depending on the closest CRM ancestor of the resource associated
	// with the finding.
	CanonicalName string `json:"canonicalName,omitempty"`

	// Category: The additional taxonomy group within findings from a given
	// source. This field is immutable after creation time. Example:
	// "XSS_FLASH_INJECTION"
	Category string `json:"category,omitempty"`

	// Compliances: Contains compliance information for security standards
	// associated to the finding.
	Compliances []*Compliance `json:"compliances,omitempty"`

	// Connections: Contains information about the IP connection associated
	// with the finding.
	Connections []*Connection `json:"connections,omitempty"`

	// Contacts: Output only. Map containing the point of contacts for the
	// given finding. The key represents the type of contact, while the
	// value contains a list of all the contacts that pertain. Please refer
	// to:
	// https://cloud.google.com/resource-manager/docs/managing-notification-contacts#notification-categories
	// { "security": { "contacts": [ { "email": "person1@company.com" }, {
	// "email": "person2@company.com" } ] }
	Contacts map[string]ContactDetails `json:"contacts,omitempty"`

	// Containers: Containers associated with the finding. containers
	// provides information for both Kubernetes and non-Kubernetes
	// containers.
	Containers []*Container `json:"containers,omitempty"`

	// CreateTime: The time at which the finding was created in Security
	// Command Center.
	CreateTime string `json:"createTime,omitempty"`

	// Database: Database associated with the finding.
	Database *Database `json:"database,omitempty"`

	// Description: Contains more detail about the finding.
	Description string `json:"description,omitempty"`

	// EventTime: The time the finding was first detected. If an existing
	// finding is updated, then this is the time the update occurred. For
	// example, if the finding represents an open firewall, this property
	// captures the time the detector believes the firewall became open. The
	// accuracy is determined by the detector. If the finding is later
	// resolved, then this time reflects when the finding was resolved. This
	// must not be set to a value greater than the current timestamp.
	EventTime string `json:"eventTime,omitempty"`

	// Exfiltration: Represents exfiltration associated with the Finding.
	Exfiltration *Exfiltration `json:"exfiltration,omitempty"`

	// ExternalSystems: Output only. Third party SIEM/SOAR fields within
	// SCC, contains external system information and external system finding
	// fields.
	ExternalSystems map[string]GoogleCloudSecuritycenterV1ExternalSystem `json:"externalSystems,omitempty"`

	// ExternalUri: The URI that, if available, points to a web page outside
	// of Security Command Center where additional information about the
	// finding can be found. This field is guaranteed to be either empty or
	// a well formed URL.
	ExternalUri string `json:"externalUri,omitempty"`

	// FindingClass: The class of the finding.
	//
	// Possible values:
	//   "FINDING_CLASS_UNSPECIFIED" - Unspecified finding class.
	//   "THREAT" - Describes unwanted or malicious activity.
	//   "VULNERABILITY" - Describes a potential weakness in software that
	// increases risk to Confidentiality & Integrity & Availability.
	//   "MISCONFIGURATION" - Describes a potential weakness in cloud
	// resource/asset configuration that increases risk.
	//   "OBSERVATION" - Describes a security observation that is for
	// informational purposes.
	//   "SCC_ERROR" - Describes an error that prevents some SCC
	// functionality.
	FindingClass string `json:"findingClass,omitempty"`

	// IamBindings: Represents IAM bindings associated with the Finding.
	IamBindings []*IamBinding `json:"iamBindings,omitempty"`

	// Indicator: Represents what's commonly known as an Indicator of
	// compromise (IoC) in computer forensics. This is an artifact observed
	// on a network or in an operating system that, with high confidence,
	// indicates a computer intrusion. Reference:
	// https://en.wikipedia.org/wiki/Indicator_of_compromise
	Indicator *Indicator `json:"indicator,omitempty"`

	// Kubernetes: Kubernetes resources associated with the finding.
	Kubernetes *Kubernetes `json:"kubernetes,omitempty"`

	// MitreAttack: MITRE ATT&CK tactics and techniques related to this
	// finding. See: https://attack.mitre.org
	MitreAttack *MitreAttack `json:"mitreAttack,omitempty"`

	// Mute: Indicates the mute state of a finding (either muted, unmuted or
	// undefined). Unlike other attributes of a finding, a finding provider
	// shouldn't set the value of mute.
	//
	// Possible values:
	//   "MUTE_UNSPECIFIED" - Unspecified.
	//   "MUTED" - Finding has been muted.
	//   "UNMUTED" - Finding has been unmuted.
	//   "UNDEFINED" - Finding has never been muted/unmuted.
	Mute string `json:"mute,omitempty"`

	// MuteInitiator: First known as mute_annotation. Records additional
	// information about the mute operation e.g. mute config that muted the
	// finding, user who muted the finding, etc. Unlike other attributes of
	// a finding, a finding provider shouldn't set the value of mute.
	MuteInitiator string `json:"muteInitiator,omitempty"`

	// MuteUpdateTime: Output only. The most recent time this finding was
	// muted or unmuted.
	MuteUpdateTime string `json:"muteUpdateTime,omitempty"`

	// Name: The relative resource name of this finding. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example:
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}"
	Name string `json:"name,omitempty"`

	// NextSteps: Next steps associate to the finding.
	NextSteps string `json:"nextSteps,omitempty"`

	// Parent: The relative resource name of the source the finding belongs
	// to. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// This field is immutable after creation time. For example:
	// "organizations/{organization_id}/sources/{source_id}"
	Parent string `json:"parent,omitempty"`

	// Processes: Represents operating system processes associated with the
	// Finding.
	Processes []*Process `json:"processes,omitempty"`

	// ResourceName: For findings on Google Cloud resources, the full
	// resource name of the Google Cloud resource this finding is for. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	// When the finding is for a non-Google Cloud resource, the resourceName
	// can be a customer or partner defined string. This field is immutable
	// after creation time.
	ResourceName string `json:"resourceName,omitempty"`

	// SecurityMarks: Output only. User specified security marks. These
	// marks are entirely managed by the user and come from the
	// SecurityMarks resource that belongs to the finding.
	SecurityMarks *SecurityMarks `json:"securityMarks,omitempty"`

	// Severity: The severity of the finding. This field is managed by the
	// source that writes the finding.
	//
	// Possible values:
	//   "SEVERITY_UNSPECIFIED" - This value is used for findings when a
	// source doesn't write a severity value.
	//   "CRITICAL" - Vulnerability: A critical vulnerability is easily
	// discoverable by an external actor, exploitable, and results in the
	// direct ability to execute arbitrary code, exfiltrate data, and
	// otherwise gain additional access and privileges to cloud resources
	// and workloads. Examples include publicly accessible unprotected user
	// data, public SSH access with weak or no passwords, etc. Threat:
	// Indicates a threat that is able to access, modify, or delete data or
	// execute unauthorized code within existing resources.
	//   "HIGH" - Vulnerability: A high risk vulnerability can be easily
	// discovered and exploited in combination with other vulnerabilities in
	// order to gain direct access and the ability to execute arbitrary
	// code, exfiltrate data, and otherwise gain additional access and
	// privileges to cloud resources and workloads. An example is a database
	// with weak or no passwords that is only accessible internally. This
	// database could easily be compromised by an actor that had access to
	// the internal network. Threat: Indicates a threat that is able to
	// create new computational resources in an environment but not able to
	// access data or execute code in existing resources.
	//   "MEDIUM" - Vulnerability: A medium risk vulnerability could be used
	// by an actor to gain access to resources or privileges that enable
	// them to eventually (through multiple steps or a complex exploit) gain
	// access and the ability to execute arbitrary code or exfiltrate data.
	// An example is a service account with access to more projects than it
	// should have. If an actor gains access to the service account, they
	// could potentially use that access to manipulate a project the service
	// account was not intended to. Threat: Indicates a threat that is able
	// to cause operational impact but may not access data or execute
	// unauthorized code.
	//   "LOW" - Vulnerability: A low risk vulnerability hampers a security
	// organization's ability to detect vulnerabilities or active threats in
	// their deployment, or prevents the root cause investigation of
	// security issues. An example is monitoring and logs being disabled for
	// resource configurations and access. Threat: Indicates a threat that
	// has obtained minimal access to an environment but is not able to
	// access data, execute code, or create resources.
	Severity string `json:"severity,omitempty"`

	// SourceProperties: Source specific properties. These properties are
	// managed by the source that writes the finding. The key names in the
	// source_properties map must be between 1 and 255 characters, and must
	// start with a letter and contain alphanumeric characters or
	// underscores only.
	SourceProperties googleapi.RawMessage `json:"sourceProperties,omitempty"`

	// State: The state of the finding.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Unspecified state.
	//   "ACTIVE" - The finding requires attention and has not been
	// addressed yet.
	//   "INACTIVE" - The finding has been fixed, triaged as a non-issue or
	// otherwise addressed and is no longer active.
	State string `json:"state,omitempty"`

	// Vulnerability: Represents vulnerability specific fields like cve,
	// cvss scores etc. CVE stands for Common Vulnerabilities and Exposures
	// (https://cve.mitre.org/about/)
	Vulnerability *Vulnerability `json:"vulnerability,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Access") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Access") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Finding: Security Command Center finding. A finding is a record of assessment data like security, risk, health, or privacy, that is ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, a cross-site scripting (XSS) vulnerability in an App Engine application is a finding.

func (*Finding) MarshalJSON

func (s *Finding) MarshalJSON() ([]byte, error)

type Folder added in v0.36.0

type Folder struct {
	// ResourceFolder: Full resource name of this folder. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	ResourceFolder string `json:"resourceFolder,omitempty"`

	// ResourceFolderDisplayName: The user defined display name for this
	// folder.
	ResourceFolderDisplayName string `json:"resourceFolderDisplayName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ResourceFolder") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ResourceFolder") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

Folder: Message that contains the resource name and display name of a folder resource.

func (*Folder) MarshalJSON added in v0.36.0

func (s *Folder) MarshalJSON() ([]byte, error)

type FoldersAssetsGroupCall added in v0.36.0

type FoldersAssetsGroupCall struct {
	// contains filtered or unexported fields
}

func (*FoldersAssetsGroupCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersAssetsGroupCall) Do added in v0.36.0

Do executes the "securitycenter.folders.assets.group" call. Exactly one of *GroupAssetsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GroupAssetsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersAssetsGroupCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersAssetsGroupCall) Header added in v0.36.0

func (c *FoldersAssetsGroupCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersAssetsGroupCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersAssetsListCall added in v0.36.0

type FoldersAssetsListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersAssetsListCall) CompareDuration added in v0.36.0

func (c *FoldersAssetsListCall) CompareDuration(compareDuration string) *FoldersAssetsListCall

CompareDuration sets the optional parameter "compareDuration": When compare_duration is set, the ListAssetsResult's "state_change" attribute is updated to indicate whether the asset was added, removed, or remained present during the compare_duration period of time that precedes the read_time. This is the time between (read_time - compare_duration) and read_time. The state_change value is derived based on the presence of the asset at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the asset is removed and re-created again. Possible "state_change" values when compare_duration is specified: * "ADDED": indicates that the asset was not present at the start of compare_duration, but present at read_time. * "REMOVED": indicates that the asset was present at the start of compare_duration, but not present at read_time. * "ACTIVE": indicates that the asset was present at both the start and the end of the time period defined by compare_duration and read_time. If compare_duration is not specified, then the only possible state_change is "UNUSED", which will be the state_change set for all assets present at read_time.

func (*FoldersAssetsListCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersAssetsListCall) Do added in v0.36.0

Do executes the "securitycenter.folders.assets.list" call. Exactly one of *ListAssetsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListAssetsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersAssetsListCall) FieldMask added in v0.36.0

func (c *FoldersAssetsListCall) FieldMask(fieldMask string) *FoldersAssetsListCall

FieldMask sets the optional parameter "fieldMask": A field mask to specify the ListAssetsResult fields to be listed in the response. An empty field mask will list all fields.

func (*FoldersAssetsListCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersAssetsListCall) Filter added in v0.36.0

Filter sets the optional parameter "filter": Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via logical operators `AND` and `OR`. Parentheses are supported, and `OR` has higher precedence than `AND`. Restrictions have the form ` ` and may have a `-` character in front of them to indicate negation. The fields map to those defined in the Asset resource. Examples include: * name * security_center_properties.resource_name * resource_properties.a_property * security_marks.marks.marka The supported operators are: * `=` for all value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`, meaning substring matching, for strings. The supported value types are: * string literals in quotes. * integer literals without quotes. * boolean literals `true` and `false` without quotes. The following are the allowed field and operator combinations: * name: `=` * update_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `update_time = "2019-06-10T16:07:18-07:00" `update_time = 1560208038000` * create_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `create_time = "2019-06-10T16:07:18-07:00" `create_time = 1560208038000` * iam_policy.policy_blob: `=`, `:` * resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` * security_marks.marks: `=`, `:` * security_center_properties.resource_name: `=`, `:` * security_center_properties.resource_display_name: `=`, `:` * security_center_properties.resource_type: `=`, `:` * security_center_properties.resource_parent: `=`, `:` * security_center_properties.resource_parent_display_name: `=`, `:` * security_center_properties.resource_project: `=`, `:` * security_center_properties.resource_project_display_name: `=`, `:` * security_center_properties.resource_owners: `=`, `:` For example, `resource_properties.size = 100` is a valid filter string. Use a partial match on the empty string to filter based on a property existing: `resource_properties.my_property : "" Use a negated partial match on the empty string to filter based on a property not existing: `-resource_properties.my_property : ""

func (*FoldersAssetsListCall) Header added in v0.36.0

func (c *FoldersAssetsListCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersAssetsListCall) IfNoneMatch added in v0.36.0

func (c *FoldersAssetsListCall) IfNoneMatch(entityTag string) *FoldersAssetsListCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersAssetsListCall) OrderBy added in v0.36.0

func (c *FoldersAssetsListCall) OrderBy(orderBy string) *FoldersAssetsListCall

OrderBy sets the optional parameter "orderBy": Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name desc,resource_properties.a_property". Redundant space characters in the syntax are insignificant. "name desc,resource_properties.a_property" and " name desc , resource_properties.a_property " are equivalent. The following fields are supported: name update_time resource_properties security_marks.marks security_center_properties.resource_name security_center_properties.resource_display_name security_center_properties.resource_parent security_center_properties.resource_parent_display_name security_center_properties.resource_project security_center_properties.resource_project_display_name security_center_properties.resource_type

func (*FoldersAssetsListCall) PageSize added in v0.36.0

func (c *FoldersAssetsListCall) PageSize(pageSize int64) *FoldersAssetsListCall

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*FoldersAssetsListCall) PageToken added in v0.36.0

func (c *FoldersAssetsListCall) PageToken(pageToken string) *FoldersAssetsListCall

PageToken sets the optional parameter "pageToken": The value returned by the last `ListAssetsResponse`; indicates that this is a continuation of a prior `ListAssets` call, and that the system should return the next page of data.

func (*FoldersAssetsListCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*FoldersAssetsListCall) ReadTime added in v0.36.0

func (c *FoldersAssetsListCall) ReadTime(readTime string) *FoldersAssetsListCall

ReadTime sets the optional parameter "readTime": Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of NOW.

type FoldersAssetsService added in v0.36.0

type FoldersAssetsService struct {
	// contains filtered or unexported fields
}

func NewFoldersAssetsService added in v0.36.0

func NewFoldersAssetsService(s *Service) *FoldersAssetsService

func (*FoldersAssetsService) Group added in v0.36.0

func (r *FoldersAssetsService) Group(parent string, groupassetsrequest *GroupAssetsRequest) *FoldersAssetsGroupCall

Group: Filters an organization's assets and groups them by their specified properties.

  • parent: Name of the organization to groupBy. Its format is "organizations/[organization_id], folders/[folder_id], or projects/[project_id]".

func (*FoldersAssetsService) List added in v0.36.0

List: Lists an organization's assets.

  • parent: Name of the organization assets should belong to. Its format is "organizations/[organization_id], folders/[folder_id], or projects/[project_id]".

func (*FoldersAssetsService) UpdateSecurityMarks added in v0.36.0

func (r *FoldersAssetsService) UpdateSecurityMarks(name string, securitymarks *SecurityMarks) *FoldersAssetsUpdateSecurityMarksCall

UpdateSecurityMarks: Updates security marks.

type FoldersAssetsUpdateSecurityMarksCall added in v0.36.0

type FoldersAssetsUpdateSecurityMarksCall struct {
	// contains filtered or unexported fields
}

func (*FoldersAssetsUpdateSecurityMarksCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersAssetsUpdateSecurityMarksCall) Do added in v0.36.0

Do executes the "securitycenter.folders.assets.updateSecurityMarks" call. Exactly one of *SecurityMarks or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityMarks.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersAssetsUpdateSecurityMarksCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersAssetsUpdateSecurityMarksCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersAssetsUpdateSecurityMarksCall) StartTime added in v0.36.0

StartTime sets the optional parameter "startTime": The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to the SecurityMarks that are active immediately preceding this time. Must be earlier or equal to the server time.

func (*FoldersAssetsUpdateSecurityMarksCall) UpdateMask added in v0.36.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated using "marks.".

type FoldersBigQueryExportsCreateCall added in v0.71.0

type FoldersBigQueryExportsCreateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersBigQueryExportsCreateCall) BigQueryExportId added in v0.71.0

func (c *FoldersBigQueryExportsCreateCall) BigQueryExportId(bigQueryExportId string) *FoldersBigQueryExportsCreateCall

BigQueryExportId sets the optional parameter "bigQueryExportId": Required. Unique identifier provided by the client within the parent scope. It must consist of lower case letters, numbers, and hyphen, with the first character a letter, the last a letter or a number, and a 63 character maximum.

func (*FoldersBigQueryExportsCreateCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersBigQueryExportsCreateCall) Do added in v0.71.0

Do executes the "securitycenter.folders.bigQueryExports.create" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersBigQueryExportsCreateCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersBigQueryExportsCreateCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersBigQueryExportsDeleteCall added in v0.71.0

type FoldersBigQueryExportsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*FoldersBigQueryExportsDeleteCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersBigQueryExportsDeleteCall) Do added in v0.71.0

Do executes the "securitycenter.folders.bigQueryExports.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersBigQueryExportsDeleteCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersBigQueryExportsDeleteCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersBigQueryExportsGetCall added in v0.71.0

type FoldersBigQueryExportsGetCall struct {
	// contains filtered or unexported fields
}

func (*FoldersBigQueryExportsGetCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersBigQueryExportsGetCall) Do added in v0.71.0

Do executes the "securitycenter.folders.bigQueryExports.get" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersBigQueryExportsGetCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersBigQueryExportsGetCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersBigQueryExportsGetCall) IfNoneMatch added in v0.71.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersBigQueryExportsListCall added in v0.71.0

type FoldersBigQueryExportsListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersBigQueryExportsListCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersBigQueryExportsListCall) Do added in v0.71.0

Do executes the "securitycenter.folders.bigQueryExports.list" call. Exactly one of *ListBigQueryExportsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListBigQueryExportsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersBigQueryExportsListCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersBigQueryExportsListCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersBigQueryExportsListCall) IfNoneMatch added in v0.71.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersBigQueryExportsListCall) PageSize added in v0.71.0

PageSize sets the optional parameter "pageSize": The maximum number of configs to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*FoldersBigQueryExportsListCall) PageToken added in v0.71.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListBigQueryExports` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListBigQueryExports` must match the call that provided the page token.

func (*FoldersBigQueryExportsListCall) Pages added in v0.71.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersBigQueryExportsPatchCall added in v0.71.0

type FoldersBigQueryExportsPatchCall struct {
	// contains filtered or unexported fields
}

func (*FoldersBigQueryExportsPatchCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersBigQueryExportsPatchCall) Do added in v0.71.0

Do executes the "securitycenter.folders.bigQueryExports.patch" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersBigQueryExportsPatchCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersBigQueryExportsPatchCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersBigQueryExportsPatchCall) UpdateMask added in v0.71.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type FoldersBigQueryExportsService added in v0.71.0

type FoldersBigQueryExportsService struct {
	// contains filtered or unexported fields
}

func NewFoldersBigQueryExportsService added in v0.71.0

func NewFoldersBigQueryExportsService(s *Service) *FoldersBigQueryExportsService

func (*FoldersBigQueryExportsService) Create added in v0.71.0

func (r *FoldersBigQueryExportsService) Create(parent string, googlecloudsecuritycenterv1bigqueryexport *GoogleCloudSecuritycenterV1BigQueryExport) *FoldersBigQueryExportsCreateCall

Create: Creates a big query export.

  • parent: Resource name of the new big query export's parent. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*FoldersBigQueryExportsService) Delete added in v0.71.0

Delete: Deletes an existing big query export.

  • name: Name of the big query export to delete. Its format is organizations/{organization}/bigQueryExports/{export_id}, folders/{folder}/bigQueryExports/{export_id}, or projects/{project}/bigQueryExports/{export_id}.

func (*FoldersBigQueryExportsService) Get added in v0.71.0

Get: Gets a big query export.

  • name: Name of the big query export to retrieve. Its format is organizations/{organization}/bigQueryExports/{export_id}, folders/{folder}/bigQueryExports/{export_id}, or projects/{project}/bigQueryExports/{export_id}.

func (*FoldersBigQueryExportsService) List added in v0.71.0

List: Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports under that level are also returned e.g. if requesting BigQuery exports under a folder, then all BigQuery exports immediately under the folder plus the ones created under the projects within the folder are returned.

  • parent: The parent, which owns the collection of BigQuery exports. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

func (*FoldersBigQueryExportsService) Patch added in v0.71.0

func (r *FoldersBigQueryExportsService) Patch(name string, googlecloudsecuritycenterv1bigqueryexport *GoogleCloudSecuritycenterV1BigQueryExport) *FoldersBigQueryExportsPatchCall

Patch: Updates a BigQuery export.

  • name: The relative resource name of this export. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name. Example format: "organizations/{organization_id}/bigQueryExports/{export_id}" Example format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format: "projects/{project_id}/bigQueryExports/{export_id}" This field is provided in responses, and is ignored when provided in create requests.

type FoldersFindingsBulkMuteCall added in v0.61.0

type FoldersFindingsBulkMuteCall struct {
	// contains filtered or unexported fields
}

func (*FoldersFindingsBulkMuteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersFindingsBulkMuteCall) Do added in v0.61.0

Do executes the "securitycenter.folders.findings.bulkMute" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersFindingsBulkMuteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersFindingsBulkMuteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersFindingsService added in v0.61.0

type FoldersFindingsService struct {
	// contains filtered or unexported fields
}

func NewFoldersFindingsService added in v0.61.0

func NewFoldersFindingsService(s *Service) *FoldersFindingsService

func (*FoldersFindingsService) BulkMute added in v0.61.0

func (r *FoldersFindingsService) BulkMute(parent string, bulkmutefindingsrequest *BulkMuteFindingsRequest) *FoldersFindingsBulkMuteCall

BulkMute: Kicks off an LRO to bulk mute findings for a parent based on a filter. The parent can be either an organization, folder or project. The findings matched by the filter will be muted after the LRO is done.

  • parent: The parent, at which bulk action needs to be applied. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

type FoldersMuteConfigsCreateCall added in v0.61.0

type FoldersMuteConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersMuteConfigsCreateCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersMuteConfigsCreateCall) Do added in v0.61.0

Do executes the "securitycenter.folders.muteConfigs.create" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersMuteConfigsCreateCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersMuteConfigsCreateCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersMuteConfigsCreateCall) MuteConfigId added in v0.61.0

func (c *FoldersMuteConfigsCreateCall) MuteConfigId(muteConfigId string) *FoldersMuteConfigsCreateCall

MuteConfigId sets the optional parameter "muteConfigId": Required. Unique identifier provided by the client within the parent scope. It must consist of lower case letters, numbers, and hyphen, with the first character a letter, the last a letter or a number, and a 63 character maximum.

type FoldersMuteConfigsDeleteCall added in v0.61.0

type FoldersMuteConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*FoldersMuteConfigsDeleteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersMuteConfigsDeleteCall) Do added in v0.61.0

Do executes the "securitycenter.folders.muteConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersMuteConfigsDeleteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersMuteConfigsDeleteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersMuteConfigsGetCall added in v0.61.0

type FoldersMuteConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*FoldersMuteConfigsGetCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersMuteConfigsGetCall) Do added in v0.61.0

Do executes the "securitycenter.folders.muteConfigs.get" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersMuteConfigsGetCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersMuteConfigsGetCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersMuteConfigsGetCall) IfNoneMatch added in v0.61.0

func (c *FoldersMuteConfigsGetCall) IfNoneMatch(entityTag string) *FoldersMuteConfigsGetCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type FoldersMuteConfigsListCall added in v0.61.0

type FoldersMuteConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersMuteConfigsListCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersMuteConfigsListCall) Do added in v0.61.0

Do executes the "securitycenter.folders.muteConfigs.list" call. Exactly one of *ListMuteConfigsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListMuteConfigsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersMuteConfigsListCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersMuteConfigsListCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersMuteConfigsListCall) IfNoneMatch added in v0.61.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersMuteConfigsListCall) PageSize added in v0.61.0

PageSize sets the optional parameter "pageSize": The maximum number of configs to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*FoldersMuteConfigsListCall) PageToken added in v0.61.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListMuteConfigs` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListMuteConfigs` must match the call that provided the page token.

func (*FoldersMuteConfigsListCall) Pages added in v0.61.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersMuteConfigsPatchCall added in v0.61.0

type FoldersMuteConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*FoldersMuteConfigsPatchCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersMuteConfigsPatchCall) Do added in v0.61.0

Do executes the "securitycenter.folders.muteConfigs.patch" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersMuteConfigsPatchCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersMuteConfigsPatchCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersMuteConfigsPatchCall) UpdateMask added in v0.61.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type FoldersMuteConfigsService added in v0.61.0

type FoldersMuteConfigsService struct {
	// contains filtered or unexported fields
}

func NewFoldersMuteConfigsService added in v0.61.0

func NewFoldersMuteConfigsService(s *Service) *FoldersMuteConfigsService

func (*FoldersMuteConfigsService) Create added in v0.61.0

func (r *FoldersMuteConfigsService) Create(parent string, googlecloudsecuritycenterv1muteconfig *GoogleCloudSecuritycenterV1MuteConfig) *FoldersMuteConfigsCreateCall

Create: Creates a mute config.

  • parent: Resource name of the new mute configs's parent. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*FoldersMuteConfigsService) Delete added in v0.61.0

Delete: Deletes an existing mute config.

  • name: Name of the mute config to delete. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, or projects/{project}/muteConfigs/{config_id}.

func (*FoldersMuteConfigsService) Get added in v0.61.0

Get: Gets a mute config.

  • name: Name of the mute config to retrieve. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, or projects/{project}/muteConfigs/{config_id}.

func (*FoldersMuteConfigsService) List added in v0.61.0

List: Lists mute configs.

  • parent: The parent, which owns the collection of mute configs. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

func (*FoldersMuteConfigsService) Patch added in v0.61.0

func (r *FoldersMuteConfigsService) Patch(name string, googlecloudsecuritycenterv1muteconfig *GoogleCloudSecuritycenterV1MuteConfig) *FoldersMuteConfigsPatchCall

Patch: Updates a mute config.

  • name: This field will be ignored if provided on config creation. Format "organizations/{organization}/muteConfigs/{mute_config}" "folders/{folder}/muteConfigs/{mute_config}" "projects/{project}/muteConfigs/{mute_config}".

type FoldersService added in v0.36.0

type FoldersService struct {
	Assets *FoldersAssetsService

	BigQueryExports *FoldersBigQueryExportsService

	Findings *FoldersFindingsService

	MuteConfigs *FoldersMuteConfigsService

	Sources *FoldersSourcesService
	// contains filtered or unexported fields
}

func NewFoldersService added in v0.36.0

func NewFoldersService(s *Service) *FoldersService

type FoldersSourcesFindingsExternalSystemsPatchCall added in v0.61.0

type FoldersSourcesFindingsExternalSystemsPatchCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsExternalSystemsPatchCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsExternalSystemsPatchCall) Do added in v0.61.0

Do executes the "securitycenter.folders.sources.findings.externalSystems.patch" call. Exactly one of *GoogleCloudSecuritycenterV1ExternalSystem or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1ExternalSystem.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsExternalSystemsPatchCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsExternalSystemsPatchCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSourcesFindingsExternalSystemsPatchCall) UpdateMask added in v0.61.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the external system resource. If empty all mutable fields will be updated.

type FoldersSourcesFindingsExternalSystemsService added in v0.61.0

type FoldersSourcesFindingsExternalSystemsService struct {
	// contains filtered or unexported fields
}

func NewFoldersSourcesFindingsExternalSystemsService added in v0.61.0

func NewFoldersSourcesFindingsExternalSystemsService(s *Service) *FoldersSourcesFindingsExternalSystemsService

func (*FoldersSourcesFindingsExternalSystemsService) Patch added in v0.61.0

Patch: Updates external system. This is for a given finding.

  • name: External System Name e.g. jira, demisto, etc. e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jir a` `folders/1234/sources/5678/findings/123456/externalSystems/jira` `projects/1234/sources/5678/findings/123456/externalSystems/jira`.

type FoldersSourcesFindingsGroupCall added in v0.36.0

type FoldersSourcesFindingsGroupCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsGroupCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsGroupCall) Do added in v0.36.0

Do executes the "securitycenter.folders.sources.findings.group" call. Exactly one of *GroupFindingsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GroupFindingsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsGroupCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsGroupCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSourcesFindingsGroupCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersSourcesFindingsListCall added in v0.36.0

type FoldersSourcesFindingsListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsListCall) CompareDuration added in v0.36.0

func (c *FoldersSourcesFindingsListCall) CompareDuration(compareDuration string) *FoldersSourcesFindingsListCall

CompareDuration sets the optional parameter "compareDuration": When compare_duration is set, the ListFindingsResult's "state_change" attribute is updated to indicate whether the finding had its state changed, the finding's state remained unchanged, or if the finding was added in any state during the compare_duration period of time that precedes the read_time. This is the time between (read_time - compare_duration) and read_time. The state_change value is derived based on the presence and state of the finding at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the finding is made inactive and then active again. Possible "state_change" values when compare_duration is specified: * "CHANGED": indicates that the finding was present and matched the given filter at the start of compare_duration, but changed its state at read_time. * "UNCHANGED": indicates that the finding was present and matched the given filter at the start of compare_duration and did not change state at read_time. * "ADDED": indicates that the finding did not match the given filter or was not present at the start of compare_duration, but was present at read_time. * "REMOVED": indicates that the finding was present and matched the filter at the start of compare_duration, but did not match the filter at read_time. If compare_duration is not specified, then the only possible state_change is "UNUSED", which will be the state_change set for all findings present at read_time.

func (*FoldersSourcesFindingsListCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsListCall) Do added in v0.36.0

Do executes the "securitycenter.folders.sources.findings.list" call. Exactly one of *ListFindingsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListFindingsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsListCall) FieldMask added in v0.36.0

FieldMask sets the optional parameter "fieldMask": A field mask to specify the Finding fields to be listed in the response. An empty field mask will list all fields.

func (*FoldersSourcesFindingsListCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsListCall) Filter added in v0.36.0

Filter sets the optional parameter "filter": Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined via logical operators `AND` and `OR`. Parentheses are supported, and `OR` has higher precedence than `AND`. Restrictions have the form ` ` and may have a `-` character in front of them to indicate negation. Examples include: * name * source_properties.a_property * security_marks.marks.marka The supported operators are: * `=` for all value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`, meaning substring matching, for strings. The supported value types are: * string literals in quotes. * integer literals without quotes. * boolean literals `true` and `false` without quotes. The following field and operator combinations are supported: * name: `=` * parent: `=`, `:` * resource_name: `=`, `:` * state: `=`, `:` * category: `=`, `:` * external_uri: `=`, `:` * event_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `event_time = "2019-06-10T16:07:18-07:00" `event_time = 1560208038000` * severity: `=`, `:` * workflow_state: `=`, `:` * security_marks.marks: `=`, `:` * source_properties: `=`, `:`, `>`, `<`, `>=`, `<=` For example, `source_properties.size = 100` is a valid filter string. Use a partial match on the empty string to filter based on a property existing: `source_properties.my_property : "" Use a negated partial match on the empty string to filter based on a property not existing: `-source_properties.my_property : "" * resource: * resource.name: `=`, `:` * resource.parent_name: `=`, `:` * resource.parent_display_name: `=`, `:` * resource.project_name: `=`, `:` * resource.project_display_name: `=`, `:` * resource.type: `=`, `:` * resource.folders.resource_folder: `=`, `:` * resource.display_name: `=`, `:`

func (*FoldersSourcesFindingsListCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSourcesFindingsListCall) IfNoneMatch added in v0.36.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersSourcesFindingsListCall) OrderBy added in v0.36.0

OrderBy sets the optional parameter "orderBy": Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name desc,source_properties.a_property". Redundant space characters in the syntax are insignificant. "name desc,source_properties.a_property" and " name desc , source_properties.a_property " are equivalent. The following fields are supported: name parent state category resource_name event_time source_properties security_marks.marks

func (*FoldersSourcesFindingsListCall) PageSize added in v0.36.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*FoldersSourcesFindingsListCall) PageToken added in v0.36.0

PageToken sets the optional parameter "pageToken": The value returned by the last `ListFindingsResponse`; indicates that this is a continuation of a prior `ListFindings` call, and that the system should return the next page of data.

func (*FoldersSourcesFindingsListCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*FoldersSourcesFindingsListCall) ReadTime added in v0.36.0

ReadTime sets the optional parameter "readTime": Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of NOW.

type FoldersSourcesFindingsPatchCall added in v0.36.0

type FoldersSourcesFindingsPatchCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsPatchCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsPatchCall) Do added in v0.36.0

Do executes the "securitycenter.folders.sources.findings.patch" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsPatchCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsPatchCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSourcesFindingsPatchCall) UpdateMask added in v0.36.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the finding resource. This field should not be specified when creating a finding. When updating a finding, an empty mask is treated as updating all mutable fields and replacing source_properties. Individual source_properties can be added/updated by using "source_properties." in the field mask.

type FoldersSourcesFindingsService added in v0.36.0

type FoldersSourcesFindingsService struct {
	ExternalSystems *FoldersSourcesFindingsExternalSystemsService
	// contains filtered or unexported fields
}

func NewFoldersSourcesFindingsService added in v0.36.0

func NewFoldersSourcesFindingsService(s *Service) *FoldersSourcesFindingsService

func (*FoldersSourcesFindingsService) Group added in v0.36.0

Group: Filters an organization or source's findings and groups them by their specified properties. To group across all sources provide a `-` as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings, /v1/folders/{folder_id}/sources/-/findings, /v1/projects/{project_id}/sources/-/findings

  • parent: Name of the source to groupBy. Its format is "organizations/[organization_id]/sources/[source_id]", folders/[folder_id]/sources/[source_id], or projects/[project_id]/sources/[source_id]. To groupBy across all sources provide a source_id of `-`. For example: organizations/{organization_id}/sources/-, folders/{folder_id}/sources/-, or projects/{project_id}/sources/-.

func (*FoldersSourcesFindingsService) List added in v0.36.0

List: Lists an organization or source's findings. To list across all sources provide a `-` as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings

  • parent: Name of the source the findings belong to. Its format is "organizations/[organization_id]/sources/[source_id], folders/[folder_id]/sources/[source_id], or projects/[project_id]/sources/[source_id]". To list across all sources provide a source_id of `-`. For example: organizations/{organization_id}/sources/-, folders/{folder_id}/sources/- or projects/{projects_id}/sources/-.

func (*FoldersSourcesFindingsService) Patch added in v0.36.0

Patch: Creates or updates a finding. The corresponding source must exist for a finding creation to succeed.

func (*FoldersSourcesFindingsService) SetMute added in v0.61.0

SetMute: Updates the mute state of a finding.

func (*FoldersSourcesFindingsService) SetState added in v0.36.0

SetState: Updates the state of a finding.

func (*FoldersSourcesFindingsService) UpdateSecurityMarks added in v0.36.0

UpdateSecurityMarks: Updates security marks.

type FoldersSourcesFindingsSetMuteCall added in v0.61.0

type FoldersSourcesFindingsSetMuteCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsSetMuteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsSetMuteCall) Do added in v0.61.0

Do executes the "securitycenter.folders.sources.findings.setMute" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsSetMuteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsSetMuteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersSourcesFindingsSetStateCall added in v0.36.0

type FoldersSourcesFindingsSetStateCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsSetStateCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsSetStateCall) Do added in v0.36.0

Do executes the "securitycenter.folders.sources.findings.setState" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsSetStateCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsSetStateCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type FoldersSourcesFindingsUpdateSecurityMarksCall added in v0.36.0

type FoldersSourcesFindingsUpdateSecurityMarksCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesFindingsUpdateSecurityMarksCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesFindingsUpdateSecurityMarksCall) Do added in v0.36.0

Do executes the "securitycenter.folders.sources.findings.updateSecurityMarks" call. Exactly one of *SecurityMarks or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityMarks.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesFindingsUpdateSecurityMarksCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesFindingsUpdateSecurityMarksCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSourcesFindingsUpdateSecurityMarksCall) StartTime added in v0.36.0

StartTime sets the optional parameter "startTime": The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to the SecurityMarks that are active immediately preceding this time. Must be earlier or equal to the server time.

func (*FoldersSourcesFindingsUpdateSecurityMarksCall) UpdateMask added in v0.36.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated using "marks.".

type FoldersSourcesListCall added in v0.36.0

type FoldersSourcesListCall struct {
	// contains filtered or unexported fields
}

func (*FoldersSourcesListCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*FoldersSourcesListCall) Do added in v0.36.0

Do executes the "securitycenter.folders.sources.list" call. Exactly one of *ListSourcesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListSourcesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*FoldersSourcesListCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*FoldersSourcesListCall) Header added in v0.36.0

func (c *FoldersSourcesListCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*FoldersSourcesListCall) IfNoneMatch added in v0.36.0

func (c *FoldersSourcesListCall) IfNoneMatch(entityTag string) *FoldersSourcesListCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*FoldersSourcesListCall) PageSize added in v0.36.0

func (c *FoldersSourcesListCall) PageSize(pageSize int64) *FoldersSourcesListCall

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*FoldersSourcesListCall) PageToken added in v0.36.0

func (c *FoldersSourcesListCall) PageToken(pageToken string) *FoldersSourcesListCall

PageToken sets the optional parameter "pageToken": The value returned by the last `ListSourcesResponse`; indicates that this is a continuation of a prior `ListSources` call, and that the system should return the next page of data.

func (*FoldersSourcesListCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type FoldersSourcesService added in v0.36.0

type FoldersSourcesService struct {
	Findings *FoldersSourcesFindingsService
	// contains filtered or unexported fields
}

func NewFoldersSourcesService added in v0.36.0

func NewFoldersSourcesService(s *Service) *FoldersSourcesService

func (*FoldersSourcesService) List added in v0.36.0

List: Lists all sources belonging to an organization.

  • parent: Resource name of the parent of sources to list. Its format should be "organizations/[organization_id], folders/[folder_id], or projects/[project_id]".

type Geolocation added in v0.63.0

type Geolocation struct {
	// RegionCode: A CLDR.
	RegionCode string `json:"regionCode,omitempty"`

	// ForceSendFields is a list of field names (e.g. "RegionCode") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "RegionCode") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Geolocation: Represents a geographical location for a given access.

func (*Geolocation) MarshalJSON added in v0.63.0

func (s *Geolocation) MarshalJSON() ([]byte, error)

type GetIamPolicyRequest

type GetIamPolicyRequest struct {
	// Options: OPTIONAL: A `GetPolicyOptions` object for specifying options
	// to `GetIamPolicy`.
	Options *GetPolicyOptions `json:"options,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Options") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Options") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GetIamPolicyRequest: Request message for `GetIamPolicy` method.

func (*GetIamPolicyRequest) MarshalJSON added in v0.8.0

func (s *GetIamPolicyRequest) MarshalJSON() ([]byte, error)

type GetPolicyOptions added in v0.8.0

type GetPolicyOptions struct {
	// RequestedPolicyVersion: Optional. The maximum policy version that
	// will be used to format the policy. Valid values are 0, 1, and 3.
	// Requests specifying an invalid value will be rejected. Requests for
	// policies with any conditional role bindings must specify version 3.
	// Policies with no conditional role bindings may specify any valid
	// value or leave the field unset. The policy in the response might use
	// the policy version that you specified, or it might use a lower policy
	// version. For example, if you specify version 3, but the policy has no
	// conditional role bindings, the response uses version 1. To learn
	// which resources support conditions in their IAM policies, see the IAM
	// documentation
	// (https://cloud.google.com/iam/help/conditions/resource-policies).
	RequestedPolicyVersion int64 `json:"requestedPolicyVersion,omitempty"`

	// ForceSendFields is a list of field names (e.g.
	// "RequestedPolicyVersion") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "RequestedPolicyVersion")
	// to include in API requests with the JSON null value. By default,
	// fields with empty values are omitted from API requests. However, any
	// field with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GetPolicyOptions: Encapsulates settings provided to GetIamPolicy.

func (*GetPolicyOptions) MarshalJSON added in v0.8.0

func (s *GetPolicyOptions) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1BigQueryExport added in v0.71.0

type GoogleCloudSecuritycenterV1BigQueryExport struct {
	// CreateTime: Output only. The time at which the big query export was
	// created. This field is set by the server and will be ignored if
	// provided on export on creation.
	CreateTime string `json:"createTime,omitempty"`

	// Dataset: The dataset to write findings' updates to. Its format is
	// "projects/[project_id]/datasets/[bigquery_dataset_id]". BigQuery
	// Dataset unique ID must contain only letters (a-z, A-Z), numbers
	// (0-9), or underscores (_).
	Dataset string `json:"dataset,omitempty"`

	// Description: The description of the export (max of 1024 characters).
	Description string `json:"description,omitempty"`

	// Filter: Expression that defines the filter to apply across
	// create/update events of findings. The expression is a list of zero or
	// more restrictions combined via logical operators `AND` and `OR`.
	// Parentheses are supported, and `OR` has higher precedence than `AND`.
	// Restrictions have the form ` ` and may have a `-` character in front
	// of them to indicate negation. The fields map to those defined in the
	// corresponding resource. The supported operators are: * `=` for all
	// value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`,
	// meaning substring matching, for strings. The supported value types
	// are: * string literals in quotes. * integer literals without quotes.
	// * boolean literals `true` and `false` without quotes.
	Filter string `json:"filter,omitempty"`

	// MostRecentEditor: Output only. Email address of the user who last
	// edited the big query export. This field is set by the server and will
	// be ignored if provided on export creation or update.
	MostRecentEditor string `json:"mostRecentEditor,omitempty"`

	// Name: The relative resource name of this export. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name.
	// Example format:
	// "organizations/{organization_id}/bigQueryExports/{export_id}" Example
	// format: "folders/{folder_id}/bigQueryExports/{export_id}" Example
	// format: "projects/{project_id}/bigQueryExports/{export_id}" This
	// field is provided in responses, and is ignored when provided in
	// create requests.
	Name string `json:"name,omitempty"`

	// Principal: Output only. The service account that needs permission to
	// create table, upload data to the big query dataset.
	Principal string `json:"principal,omitempty"`

	// UpdateTime: Output only. The most recent time at which the big export
	// was updated. This field is set by the server and will be ignored if
	// provided on export creation or update.
	UpdateTime string `json:"updateTime,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "CreateTime") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CreateTime") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1BigQueryExport: Configures how to deliver Findings to BigQuery Instance.

func (*GoogleCloudSecuritycenterV1BigQueryExport) MarshalJSON added in v0.71.0

type GoogleCloudSecuritycenterV1Binding added in v0.88.0

type GoogleCloudSecuritycenterV1Binding struct {
	// Name: Name for binding.
	Name string `json:"name,omitempty"`

	// Ns: Namespace for binding.
	Ns string `json:"ns,omitempty"`

	// Role: The Role or ClusterRole referenced by the binding.
	Role *Role `json:"role,omitempty"`

	// Subjects: Represents the subjects(s) bound to the role. Not always
	// available for PATCH requests.
	Subjects []*Subject `json:"subjects,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1Binding: Represents a Kubernetes RoleBinding or ClusterRoleBinding.

func (*GoogleCloudSecuritycenterV1Binding) MarshalJSON added in v0.88.0

func (s *GoogleCloudSecuritycenterV1Binding) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1BulkMuteFindingsResponse added in v0.63.0

type GoogleCloudSecuritycenterV1BulkMuteFindingsResponse struct {
}

GoogleCloudSecuritycenterV1BulkMuteFindingsResponse: The response to a BulkMute request. Contains the LRO information.

type GoogleCloudSecuritycenterV1ExternalSystem added in v0.61.0

type GoogleCloudSecuritycenterV1ExternalSystem struct {
	// Assignees: References primary/secondary etc assignees in the external
	// system.
	Assignees []string `json:"assignees,omitempty"`

	// ExternalSystemUpdateTime: The most recent time when the corresponding
	// finding's ticket/tracker was updated in the external system.
	ExternalSystemUpdateTime string `json:"externalSystemUpdateTime,omitempty"`

	// ExternalUid: Identifier that's used to track the given finding in the
	// external system.
	ExternalUid string `json:"externalUid,omitempty"`

	// Name: External System Name e.g. jira, demisto, etc. e.g.:
	// `organizations/1234/sources/5678/findings/123456/externalSystems/jira`
	//  `folders/1234/sources/5678/findings/123456/externalSystems/jira`
	// `projects/1234/sources/5678/findings/123456/externalSystems/jira`
	Name string `json:"name,omitempty"`

	// Status: Most recent status of the corresponding finding's
	// ticket/tracker in the external system.
	Status string `json:"status,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Assignees") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Assignees") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1ExternalSystem: Representation of third party SIEM/SOAR fields within SCC.

func (*GoogleCloudSecuritycenterV1ExternalSystem) MarshalJSON added in v0.61.0

type GoogleCloudSecuritycenterV1MuteConfig added in v0.61.0

type GoogleCloudSecuritycenterV1MuteConfig struct {
	// CreateTime: Output only. The time at which the mute config was
	// created. This field is set by the server and will be ignored if
	// provided on config creation.
	CreateTime string `json:"createTime,omitempty"`

	// Description: A description of the mute config.
	Description string `json:"description,omitempty"`

	// DisplayName: The human readable name to be displayed for the mute
	// config.
	DisplayName string `json:"displayName,omitempty"`

	// Filter: Required. An expression that defines the filter to apply
	// across create/update events of findings. While creating a filter
	// string, be mindful of the scope in which the mute configuration is
	// being created. E.g., If a filter contains project = X but is created
	// under the project = Y scope, it might not match any findings. The
	// following field and operator combinations are supported: * severity:
	// `=`, `:` * category: `=`, `:` * resource.name: `=`, `:` *
	// resource.project_name: `=`, `:` * resource.project_display_name: `=`,
	// `:` * resource.folders.resource_folder: `=`, `:` *
	// resource.parent_name: `=`, `:` * resource.parent_display_name: `=`,
	// `:` * resource.type: `=`, `:` * finding_class: `=`, `:` *
	// indicator.ip_addresses: `=`, `:` * indicator.domains: `=`, `:`
	Filter string `json:"filter,omitempty"`

	// MostRecentEditor: Output only. Email address of the user who last
	// edited the mute config. This field is set by the server and will be
	// ignored if provided on config creation or update.
	MostRecentEditor string `json:"mostRecentEditor,omitempty"`

	// Name: This field will be ignored if provided on config creation.
	// Format "organizations/{organization}/muteConfigs/{mute_config}"
	// "folders/{folder}/muteConfigs/{mute_config}"
	// "projects/{project}/muteConfigs/{mute_config}"
	Name string `json:"name,omitempty"`

	// UpdateTime: Output only. The most recent time at which the mute
	// config was updated. This field is set by the server and will be
	// ignored if provided on config creation or update.
	UpdateTime string `json:"updateTime,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "CreateTime") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CreateTime") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1MuteConfig: A mute config is a Cloud SCC resource that contains the configuration to mute create/update events of findings.

func (*GoogleCloudSecuritycenterV1MuteConfig) MarshalJSON added in v0.61.0

func (s *GoogleCloudSecuritycenterV1MuteConfig) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1NotificationMessage added in v0.21.0

type GoogleCloudSecuritycenterV1NotificationMessage struct {
	// Finding: If it's a Finding based notification config, this field will
	// be populated.
	Finding *Finding `json:"finding,omitempty"`

	// NotificationConfigName: Name of the notification config that
	// generated current notification.
	NotificationConfigName string `json:"notificationConfigName,omitempty"`

	// Resource: The Cloud resource tied to this notification's Finding.
	Resource *GoogleCloudSecuritycenterV1Resource `json:"resource,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Finding") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Finding") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1NotificationMessage: Cloud SCC's Notification

func (*GoogleCloudSecuritycenterV1NotificationMessage) MarshalJSON added in v0.21.0

type GoogleCloudSecuritycenterV1Resource added in v0.27.0

type GoogleCloudSecuritycenterV1Resource struct {
	// DisplayName: The human readable name of the resource.
	DisplayName string `json:"displayName,omitempty"`

	// Folders: Output only. Contains a Folder message for each folder in
	// the assets ancestry. The first folder is the deepest nested folder,
	// and the last folder is the folder directly under the Organization.
	Folders []*Folder `json:"folders,omitempty"`

	// Name: The full resource name of the resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	Name string `json:"name,omitempty"`

	// Parent: The full resource name of resource's parent.
	Parent string `json:"parent,omitempty"`

	// ParentDisplayName: The human readable name of resource's parent.
	ParentDisplayName string `json:"parentDisplayName,omitempty"`

	// Project: The full resource name of project that the resource belongs
	// to.
	Project string `json:"project,omitempty"`

	// ProjectDisplayName: The project ID that the resource belongs to.
	ProjectDisplayName string `json:"projectDisplayName,omitempty"`

	// Type: The full resource type of the resource.
	Type string `json:"type,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1Resource: Information related to the Google Cloud resource.

func (*GoogleCloudSecuritycenterV1Resource) MarshalJSON added in v0.27.0

func (s *GoogleCloudSecuritycenterV1Resource) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse added in v0.4.0

type GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse struct {
	// Duration: The duration between asset discovery run start and end
	Duration string `json:"duration,omitempty"`

	// State: The state of an asset discovery run.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Asset discovery run state was unspecified.
	//   "COMPLETED" - Asset discovery run completed successfully.
	//   "SUPERSEDED" - Asset discovery run was cancelled with tasks still
	// pending, as another run for the same organization was started with a
	// higher priority.
	//   "TERMINATED" - Asset discovery run was killed and terminated.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Duration") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Duration") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse: Response of asset discovery run

func (*GoogleCloudSecuritycenterV1RunAssetDiscoveryResponse) MarshalJSON added in v0.4.0

type GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse added in v0.4.0

type GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse struct {
	// Duration: The duration between asset discovery run start and end
	Duration string `json:"duration,omitempty"`

	// State: The state of an asset discovery run.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Asset discovery run state was unspecified.
	//   "COMPLETED" - Asset discovery run completed successfully.
	//   "SUPERSEDED" - Asset discovery run was cancelled with tasks still
	// pending, as another run for the same organization was started with a
	// higher priority.
	//   "TERMINATED" - Asset discovery run was killed and terminated.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Duration") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Duration") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse: Response of asset discovery run

func (*GoogleCloudSecuritycenterV1beta1RunAssetDiscoveryResponse) MarshalJSON added in v0.4.0

type GoogleCloudSecuritycenterV1p1beta1Finding added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1Finding struct {
	// CanonicalName: The canonical name of the finding. It's either
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}",
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}" or
	// "projects/{project_number}/sources/{source_id}/findings/{finding_id}",
	//  depending on the closest CRM ancestor of the resource associated
	// with the finding.
	CanonicalName string `json:"canonicalName,omitempty"`

	// Category: The additional taxonomy group within findings from a given
	// source. This field is immutable after creation time. Example:
	// "XSS_FLASH_INJECTION"
	Category string `json:"category,omitempty"`

	// CreateTime: The time at which the finding was created in Security
	// Command Center.
	CreateTime string `json:"createTime,omitempty"`

	// EventTime: The time at which the event took place, or when an update
	// to the finding occurred. For example, if the finding represents an
	// open firewall it would capture the time the detector believes the
	// firewall became open. The accuracy is determined by the detector. If
	// the finding were to be resolved afterward, this time would reflect
	// when the finding was resolved. Must not be set to a value greater
	// than the current timestamp.
	EventTime string `json:"eventTime,omitempty"`

	// ExternalUri: The URI that, if available, points to a web page outside
	// of Security Command Center where additional information about the
	// finding can be found. This field is guaranteed to be either empty or
	// a well formed URL.
	ExternalUri string `json:"externalUri,omitempty"`

	// Name: The relative resource name of this finding. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example:
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}"
	Name string `json:"name,omitempty"`

	// Parent: The relative resource name of the source the finding belongs
	// to. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// This field is immutable after creation time. For example:
	// "organizations/{organization_id}/sources/{source_id}"
	Parent string `json:"parent,omitempty"`

	// ResourceName: For findings on Google Cloud resources, the full
	// resource name of the Google Cloud resource this finding is for. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	// When the finding is for a non-Google Cloud resource, the resourceName
	// can be a customer or partner defined string. This field is immutable
	// after creation time.
	ResourceName string `json:"resourceName,omitempty"`

	// SecurityMarks: Output only. User specified security marks. These
	// marks are entirely managed by the user and come from the
	// SecurityMarks resource that belongs to the finding.
	SecurityMarks *GoogleCloudSecuritycenterV1p1beta1SecurityMarks `json:"securityMarks,omitempty"`

	// Severity: The severity of the finding. This field is managed by the
	// source that writes the finding.
	//
	// Possible values:
	//   "SEVERITY_UNSPECIFIED" - No severity specified. The default value.
	//   "CRITICAL" - Critical severity.
	//   "HIGH" - High severity.
	//   "MEDIUM" - Medium severity.
	//   "LOW" - Low severity.
	Severity string `json:"severity,omitempty"`

	// SourceProperties: Source specific properties. These properties are
	// managed by the source that writes the finding. The key names in the
	// source_properties map must be between 1 and 255 characters, and must
	// start with a letter and contain alphanumeric characters or
	// underscores only.
	SourceProperties googleapi.RawMessage `json:"sourceProperties,omitempty"`

	// State: The state of the finding.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Unspecified state.
	//   "ACTIVE" - The finding requires attention and has not been
	// addressed yet.
	//   "INACTIVE" - The finding has been fixed, triaged as a non-issue or
	// otherwise addressed and is no longer active.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1Finding: Security Command Center finding. A finding is a record of assessment data (security, risk, health or privacy) ingested into Security Command Center for presentation, notification, analysis, policy testing, and enforcement. For example, an XSS vulnerability in an App Engine application is a finding.

func (*GoogleCloudSecuritycenterV1p1beta1Finding) MarshalJSON added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1Folder added in v0.36.0

type GoogleCloudSecuritycenterV1p1beta1Folder struct {
	// ResourceFolder: Full resource name of this folder. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	ResourceFolder string `json:"resourceFolder,omitempty"`

	// ResourceFolderDisplayName: The user defined display name for this
	// folder.
	ResourceFolderDisplayName string `json:"resourceFolderDisplayName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "ResourceFolder") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ResourceFolder") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1Folder: Message that contains the resource name and display name of a folder resource.

func (*GoogleCloudSecuritycenterV1p1beta1Folder) MarshalJSON added in v0.36.0

func (s *GoogleCloudSecuritycenterV1p1beta1Folder) MarshalJSON() ([]byte, error)

type GoogleCloudSecuritycenterV1p1beta1NotificationMessage added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1NotificationMessage struct {
	// Finding: If it's a Finding based notification config, this field will
	// be populated.
	Finding *GoogleCloudSecuritycenterV1p1beta1Finding `json:"finding,omitempty"`

	// NotificationConfigName: Name of the notification config that
	// generated current notification.
	NotificationConfigName string `json:"notificationConfigName,omitempty"`

	// Resource: The Cloud resource tied to the notification.
	Resource *GoogleCloudSecuritycenterV1p1beta1Resource `json:"resource,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Finding") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Finding") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1NotificationMessage: Security Command Center's Notification

func (*GoogleCloudSecuritycenterV1p1beta1NotificationMessage) MarshalJSON added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1Resource added in v0.27.0

type GoogleCloudSecuritycenterV1p1beta1Resource struct {
	// Folders: Output only. Contains a Folder message for each folder in
	// the assets ancestry. The first folder is the deepest nested folder,
	// and the last folder is the folder directly under the Organization.
	Folders []*GoogleCloudSecuritycenterV1p1beta1Folder `json:"folders,omitempty"`

	// Name: The full resource name of the resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	Name string `json:"name,omitempty"`

	// Parent: The full resource name of resource's parent.
	Parent string `json:"parent,omitempty"`

	// ParentDisplayName: The human readable name of resource's parent.
	ParentDisplayName string `json:"parentDisplayName,omitempty"`

	// Project: The full resource name of project that the resource belongs
	// to.
	Project string `json:"project,omitempty"`

	// ProjectDisplayName: The project id that the resource belongs to.
	ProjectDisplayName string `json:"projectDisplayName,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Folders") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Folders") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1Resource: Information related to the Google Cloud resource.

func (*GoogleCloudSecuritycenterV1p1beta1Resource) MarshalJSON added in v0.27.0

type GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse struct {
	// Duration: The duration between asset discovery run start and end
	Duration string `json:"duration,omitempty"`

	// State: The state of an asset discovery run.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Asset discovery run state was unspecified.
	//   "COMPLETED" - Asset discovery run completed successfully.
	//   "SUPERSEDED" - Asset discovery run was cancelled with tasks still
	// pending, as another run for the same organization was started with a
	// higher priority.
	//   "TERMINATED" - Asset discovery run was killed and terminated.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Duration") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Duration") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse: Response of asset discovery run

func (*GoogleCloudSecuritycenterV1p1beta1RunAssetDiscoveryResponse) MarshalJSON added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1SecurityMarks added in v0.17.0

type GoogleCloudSecuritycenterV1p1beta1SecurityMarks struct {
	// CanonicalName: The canonical name of the marks. Examples:
	// "organizations/{organization_id}/assets/{asset_id}/securityMarks"
	// "folders/{folder_id}/assets/{asset_id}/securityMarks"
	// "projects/{project_number}/assets/{asset_id}/securityMarks"
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks"
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}/securit
	// yMarks"
	// "projects/{project_number}/sources/{source_id}/findings/{finding_id}/s
	// ecurityMarks"
	CanonicalName string `json:"canonicalName,omitempty"`

	// Marks: Mutable user specified security marks belonging to the parent
	// resource. Constraints are as follows: * Keys and values are treated
	// as case insensitive * Keys must be between 1 - 256 characters
	// (inclusive) * Keys must be letters, numbers, underscores, or dashes *
	// Values have leading and trailing whitespace trimmed, remaining
	// characters must be between 1 - 4096 characters (inclusive)
	Marks map[string]string `json:"marks,omitempty"`

	// Name: The relative resource name of the SecurityMarks. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Examples:
	// "organizations/{organization_id}/assets/{asset_id}/securityMarks"
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks".
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GoogleCloudSecuritycenterV1p1beta1SecurityMarks: User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

func (*GoogleCloudSecuritycenterV1p1beta1SecurityMarks) MarshalJSON added in v0.17.0

type GroupAssetsRequest

type GroupAssetsRequest struct {
	// CompareDuration: When compare_duration is set, the GroupResult's
	// "state_change" property is updated to indicate whether the asset was
	// added, removed, or remained present during the compare_duration
	// period of time that precedes the read_time. This is the time between
	// (read_time - compare_duration) and read_time. The state change value
	// is derived based on the presence of the asset at the two points in
	// time. Intermediate state changes between the two times don't affect
	// the result. For example, the results aren't affected if the asset is
	// removed and re-created again. Possible "state_change" values when
	// compare_duration is specified: * "ADDED": indicates that the asset
	// was not present at the start of compare_duration, but present at
	// reference_time. * "REMOVED": indicates that the asset was present at
	// the start of compare_duration, but not present at reference_time. *
	// "ACTIVE": indicates that the asset was present at both the start and
	// the end of the time period defined by compare_duration and
	// reference_time. If compare_duration is not specified, then the only
	// possible state_change is "UNUSED", which will be the state_change set
	// for all assets present at read_time. If this field is set then
	// `state_change` must be a specified field in `group_by`.
	CompareDuration string `json:"compareDuration,omitempty"`

	// Filter: Expression that defines the filter to apply across assets.
	// The expression is a list of zero or more restrictions combined via
	// logical operators `AND` and `OR`. Parentheses are supported, and `OR`
	// has higher precedence than `AND`. Restrictions have the form ` ` and
	// may have a `-` character in front of them to indicate negation. The
	// fields map to those defined in the Asset resource. Examples include:
	// * name * security_center_properties.resource_name *
	// resource_properties.a_property * security_marks.marks.marka The
	// supported operators are: * `=` for all value types. * `>`, `<`, `>=`,
	// `<=` for integer values. * `:`, meaning substring matching, for
	// strings. The supported value types are: * string literals in quotes.
	// * integer literals without quotes. * boolean literals `true` and
	// `false` without quotes. The following field and operator combinations
	// are supported: * name: `=` * update_time: `=`, `>`, `<`, `>=`, `<=`
	// Usage: This should be milliseconds since epoch or an RFC3339 string.
	// Examples: `update_time = "2019-06-10T16:07:18-07:00" `update_time =
	// 1560208038000` * create_time: `=`, `>`, `<`, `>=`, `<=` Usage: This
	// should be milliseconds since epoch or an RFC3339 string. Examples:
	// `create_time = "2019-06-10T16:07:18-07:00" `create_time =
	// 1560208038000` * iam_policy.policy_blob: `=`, `:` *
	// resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` *
	// security_marks.marks: `=`, `:` *
	// security_center_properties.resource_name: `=`, `:` *
	// security_center_properties.resource_display_name: `=`, `:` *
	// security_center_properties.resource_type: `=`, `:` *
	// security_center_properties.resource_parent: `=`, `:` *
	// security_center_properties.resource_parent_display_name: `=`, `:` *
	// security_center_properties.resource_project: `=`, `:` *
	// security_center_properties.resource_project_display_name: `=`, `:` *
	// security_center_properties.resource_owners: `=`, `:` For example,
	// `resource_properties.size = 100` is a valid filter string. Use a
	// partial match on the empty string to filter based on a property
	// existing: `resource_properties.my_property : "" Use a negated
	// partial match on the empty string to filter based on a property not
	// existing: `-resource_properties.my_property : ""
	Filter string `json:"filter,omitempty"`

	// GroupBy: Required. Expression that defines what assets fields to use
	// for grouping. The string value should follow SQL syntax: comma
	// separated list of fields. For example:
	// "security_center_properties.resource_project,security_center_propertie
	// s.project". The following fields are supported when compare_duration
	// is not set: * security_center_properties.resource_project *
	// security_center_properties.resource_project_display_name *
	// security_center_properties.resource_type *
	// security_center_properties.resource_parent *
	// security_center_properties.resource_parent_display_name The following
	// fields are supported when compare_duration is set: *
	// security_center_properties.resource_type *
	// security_center_properties.resource_project_display_name *
	// security_center_properties.resource_parent_display_name
	GroupBy string `json:"groupBy,omitempty"`

	// PageSize: The maximum number of results to return in a single
	// response. Default is 10, minimum is 1, maximum is 1000.
	PageSize int64 `json:"pageSize,omitempty"`

	// PageToken: The value returned by the last `GroupAssetsResponse`;
	// indicates that this is a continuation of a prior `GroupAssets` call,
	// and that the system should return the next page of data.
	PageToken string `json:"pageToken,omitempty"`

	// ReadTime: Time used as a reference point when filtering assets. The
	// filter is limited to assets existing at the supplied time and their
	// values are those at that specific time. Absence of this field will
	// default to the API's version of NOW.
	ReadTime string `json:"readTime,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CompareDuration") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CompareDuration") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GroupAssetsRequest: Request message for grouping by assets.

func (*GroupAssetsRequest) MarshalJSON

func (s *GroupAssetsRequest) MarshalJSON() ([]byte, error)

type GroupAssetsResponse

type GroupAssetsResponse struct {
	// GroupByResults: Group results. There exists an element for each
	// existing unique combination of property/values. The element contains
	// a count for the number of times those specific property/values
	// appear.
	GroupByResults []*GroupResult `json:"groupByResults,omitempty"`

	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ReadTime: Time used for executing the groupBy request.
	ReadTime string `json:"readTime,omitempty"`

	// TotalSize: The total number of results matching the query.
	TotalSize int64 `json:"totalSize,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "GroupByResults") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "GroupByResults") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GroupAssetsResponse: Response message for grouping by assets.

func (*GroupAssetsResponse) MarshalJSON

func (s *GroupAssetsResponse) MarshalJSON() ([]byte, error)

type GroupFindingsRequest

type GroupFindingsRequest struct {
	// CompareDuration: When compare_duration is set, the GroupResult's
	// "state_change" attribute is updated to indicate whether the finding
	// had its state changed, the finding's state remained unchanged, or if
	// the finding was added during the compare_duration period of time that
	// precedes the read_time. This is the time between (read_time -
	// compare_duration) and read_time. The state_change value is derived
	// based on the presence and state of the finding at the two points in
	// time. Intermediate state changes between the two times don't affect
	// the result. For example, the results aren't affected if the finding
	// is made inactive and then active again. Possible "state_change"
	// values when compare_duration is specified: * "CHANGED": indicates
	// that the finding was present and matched the given filter at the
	// start of compare_duration, but changed its state at read_time. *
	// "UNCHANGED": indicates that the finding was present and matched the
	// given filter at the start of compare_duration and did not change
	// state at read_time. * "ADDED": indicates that the finding did not
	// match the given filter or was not present at the start of
	// compare_duration, but was present at read_time. * "REMOVED":
	// indicates that the finding was present and matched the filter at the
	// start of compare_duration, but did not match the filter at read_time.
	// If compare_duration is not specified, then the only possible
	// state_change is "UNUSED", which will be the state_change set for all
	// findings present at read_time. If this field is set then
	// `state_change` must be a specified field in `group_by`.
	CompareDuration string `json:"compareDuration,omitempty"`

	// Filter: Expression that defines the filter to apply across findings.
	// The expression is a list of one or more restrictions combined via
	// logical operators `AND` and `OR`. Parentheses are supported, and `OR`
	// has higher precedence than `AND`. Restrictions have the form ` ` and
	// may have a `-` character in front of them to indicate negation.
	// Examples include: * name * source_properties.a_property *
	// security_marks.marks.marka The supported operators are: * `=` for all
	// value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`,
	// meaning substring matching, for strings. The supported value types
	// are: * string literals in quotes. * integer literals without quotes.
	// * boolean literals `true` and `false` without quotes. The following
	// field and operator combinations are supported: * name: `=` * parent:
	// `=`, `:` * resource_name: `=`, `:` * state: `=`, `:` * category: `=`,
	// `:` * external_uri: `=`, `:` * event_time: `=`, `>`, `<`, `>=`, `<=`
	// Usage: This should be milliseconds since epoch or an RFC3339 string.
	// Examples: `event_time = "2019-06-10T16:07:18-07:00" `event_time =
	// 1560208038000` * severity: `=`, `:` * workflow_state: `=`, `:` *
	// security_marks.marks: `=`, `:` * source_properties: `=`, `:`, `>`,
	// `<`, `>=`, `<=` For example, `source_properties.size = 100` is a
	// valid filter string. Use a partial match on the empty string to
	// filter based on a property existing: `source_properties.my_property :
	// "" Use a negated partial match on the empty string to filter based
	// on a property not existing: `-source_properties.my_property : "" *
	// resource: * resource.name: `=`, `:` * resource.parent_name: `=`, `:`
	// * resource.parent_display_name: `=`, `:` * resource.project_name:
	// `=`, `:` * resource.project_display_name: `=`, `:` * resource.type:
	// `=`, `:`
	Filter string `json:"filter,omitempty"`

	// GroupBy: Required. Expression that defines what assets fields to use
	// for grouping (including `state_change`). The string value should
	// follow SQL syntax: comma separated list of fields. For example:
	// "parent,resource_name". The following fields are supported: *
	// resource_name * category * state * parent * severity The following
	// fields are supported when compare_duration is set: * state_change
	GroupBy string `json:"groupBy,omitempty"`

	// PageSize: The maximum number of results to return in a single
	// response. Default is 10, minimum is 1, maximum is 1000.
	PageSize int64 `json:"pageSize,omitempty"`

	// PageToken: The value returned by the last `GroupFindingsResponse`;
	// indicates that this is a continuation of a prior `GroupFindings`
	// call, and that the system should return the next page of data.
	PageToken string `json:"pageToken,omitempty"`

	// ReadTime: Time used as a reference point when filtering findings. The
	// filter is limited to findings existing at the supplied time and their
	// values are those at that specific time. Absence of this field will
	// default to the API's version of NOW.
	ReadTime string `json:"readTime,omitempty"`

	// ForceSendFields is a list of field names (e.g. "CompareDuration") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CompareDuration") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GroupFindingsRequest: Request message for grouping by findings.

func (*GroupFindingsRequest) MarshalJSON

func (s *GroupFindingsRequest) MarshalJSON() ([]byte, error)

type GroupFindingsResponse

type GroupFindingsResponse struct {
	// GroupByResults: Group results. There exists an element for each
	// existing unique combination of property/values. The element contains
	// a count for the number of times those specific property/values
	// appear.
	GroupByResults []*GroupResult `json:"groupByResults,omitempty"`

	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ReadTime: Time used for executing the groupBy request.
	ReadTime string `json:"readTime,omitempty"`

	// TotalSize: The total number of results matching the query.
	TotalSize int64 `json:"totalSize,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "GroupByResults") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "GroupByResults") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

GroupFindingsResponse: Response message for group by findings.

func (*GroupFindingsResponse) MarshalJSON

func (s *GroupFindingsResponse) MarshalJSON() ([]byte, error)

type GroupResult

type GroupResult struct {
	// Count: Total count of resources for the given properties.
	Count int64 `json:"count,omitempty,string"`

	// Properties: Properties matching the groupBy fields in the request.
	Properties googleapi.RawMessage `json:"properties,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Count") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Count") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

GroupResult: Result containing the properties and count of a groupBy request.

func (*GroupResult) MarshalJSON

func (s *GroupResult) MarshalJSON() ([]byte, error)

type IamBinding added in v0.75.0

type IamBinding struct {
	// Action: The action that was performed on a Binding.
	//
	// Possible values:
	//   "ACTION_UNSPECIFIED" - Unspecified.
	//   "ADD" - Addition of a Binding.
	//   "REMOVE" - Removal of a Binding.
	Action string `json:"action,omitempty"`

	// Member: A single identity requesting access for a Cloud Platform
	// resource, e.g. "foo@google.com".
	Member string `json:"member,omitempty"`

	// Role: Role that is assigned to "members". For example,
	// "roles/viewer", "roles/editor", or "roles/owner".
	Role string `json:"role,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Action") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Action") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

IamBinding: Represents a particular IAM binding, which captures a member's role addition, removal, or state.

func (*IamBinding) MarshalJSON added in v0.75.0

func (s *IamBinding) MarshalJSON() ([]byte, error)

type IamPolicy

type IamPolicy struct {
	// PolicyBlob: The JSON representation of the Policy associated with the
	// asset. See https://cloud.google.com/iam/reference/rest/v1/Policy for
	// format details.
	PolicyBlob string `json:"policyBlob,omitempty"`

	// ForceSendFields is a list of field names (e.g. "PolicyBlob") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "PolicyBlob") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

IamPolicy: Cloud IAM Policy information associated with the Google Cloud resource described by the Security Command Center asset. This information is managed and defined by the Google Cloud resource and cannot be modified by the user.

func (*IamPolicy) MarshalJSON

func (s *IamPolicy) MarshalJSON() ([]byte, error)

type Indicator added in v0.51.0

type Indicator struct {
	// Domains: List of domains associated to the Finding.
	Domains []string `json:"domains,omitempty"`

	// IpAddresses: List of ip addresses associated to the Finding.
	IpAddresses []string `json:"ipAddresses,omitempty"`

	// Signatures: The list of matched signatures indicating that the given
	// process is present in the environment.
	Signatures []*ProcessSignature `json:"signatures,omitempty"`

	// Uris: The list of URIs associated to the Findings
	Uris []string `json:"uris,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Domains") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Domains") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Indicator: Represents what's commonly known as an Indicator of compromise (IoC) in computer forensics. This is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. Reference: https://en.wikipedia.org/wiki/Indicator_of_compromise

func (*Indicator) MarshalJSON added in v0.51.0

func (s *Indicator) MarshalJSON() ([]byte, error)

type Kubernetes added in v0.88.0

type Kubernetes struct {
	// AccessReviews: Provides information on any Kubernetes access reviews
	// (i.e. privilege checks) relevant to the finding.
	AccessReviews []*AccessReview `json:"accessReviews,omitempty"`

	// Bindings: Provides Kubernetes role binding information for findings
	// that involve RoleBindings or ClusterRoleBindings.
	Bindings []*GoogleCloudSecuritycenterV1Binding `json:"bindings,omitempty"`

	// NodePools: GKE Node Pools associated with the finding. This field
	// will contain NodePool information for each Node, when it is
	// available.
	NodePools []*NodePool `json:"nodePools,omitempty"`

	// Nodes: Provides Kubernetes Node information.
	Nodes []*Node `json:"nodes,omitempty"`

	// Pods: Kubernetes Pods associated with the finding. This field will
	// contain Pod records for each container that is owned by a Pod.
	Pods []*Pod `json:"pods,omitempty"`

	// Roles: Provides Kubernetes role information for findings that involve
	// Roles or ClusterRoles.
	Roles []*Role `json:"roles,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AccessReviews") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AccessReviews") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Kubernetes: Kubernetes related attributes.

func (*Kubernetes) MarshalJSON added in v0.88.0

func (s *Kubernetes) MarshalJSON() ([]byte, error)

type Label added in v0.88.0

type Label struct {
	// Name: Label name.
	Name string `json:"name,omitempty"`

	// Value: Label value.
	Value string `json:"value,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Label: Label represents a generic name=value label. Label has separate name and value fields to support filtering with contains().

func (*Label) MarshalJSON added in v0.88.0

func (s *Label) MarshalJSON() ([]byte, error)

type ListAssetsResponse

type ListAssetsResponse struct {
	// ListAssetsResults: Assets matching the list request.
	ListAssetsResults []*ListAssetsResult `json:"listAssetsResults,omitempty"`

	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ReadTime: Time used for executing the list request.
	ReadTime string `json:"readTime,omitempty"`

	// TotalSize: The total number of assets matching the query.
	TotalSize int64 `json:"totalSize,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "ListAssetsResults")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ListAssetsResults") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

ListAssetsResponse: Response message for listing assets.

func (*ListAssetsResponse) MarshalJSON

func (s *ListAssetsResponse) MarshalJSON() ([]byte, error)

type ListAssetsResult

type ListAssetsResult struct {
	// Asset: Asset matching the search request.
	Asset *Asset `json:"asset,omitempty"`

	// StateChange: State change of the asset between the points in time.
	//
	// Possible values:
	//   "UNUSED" - State change is unused, this is the canonical default
	// for this enum.
	//   "ADDED" - Asset was added between the points in time.
	//   "REMOVED" - Asset was removed between the points in time.
	//   "ACTIVE" - Asset was present at both point(s) in time.
	StateChange string `json:"stateChange,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Asset") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Asset") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListAssetsResult: Result containing the Asset and its State.

func (*ListAssetsResult) MarshalJSON

func (s *ListAssetsResult) MarshalJSON() ([]byte, error)

type ListBigQueryExportsResponse added in v0.71.0

type ListBigQueryExportsResponse struct {
	// BigQueryExports: The BigQuery exports from the specified parent.
	BigQueryExports []*GoogleCloudSecuritycenterV1BigQueryExport `json:"bigQueryExports,omitempty"`

	// NextPageToken: A token, which can be sent as `page_token` to retrieve
	// the next page. If this field is omitted, there are no subsequent
	// pages.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "BigQueryExports") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "BigQueryExports") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

ListBigQueryExportsResponse: Response message for listing BigQuery exports.

func (*ListBigQueryExportsResponse) MarshalJSON added in v0.71.0

func (s *ListBigQueryExportsResponse) MarshalJSON() ([]byte, error)

type ListFindingsResponse

type ListFindingsResponse struct {
	// ListFindingsResults: Findings matching the list request.
	ListFindingsResults []*ListFindingsResult `json:"listFindingsResults,omitempty"`

	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ReadTime: Time used for executing the list request.
	ReadTime string `json:"readTime,omitempty"`

	// TotalSize: The total number of findings matching the query.
	TotalSize int64 `json:"totalSize,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "ListFindingsResults")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "ListFindingsResults") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

ListFindingsResponse: Response message for listing findings.

func (*ListFindingsResponse) MarshalJSON

func (s *ListFindingsResponse) MarshalJSON() ([]byte, error)

type ListFindingsResult

type ListFindingsResult struct {
	// Finding: Finding matching the search request.
	Finding *Finding `json:"finding,omitempty"`

	// Resource: Output only. Resource that is associated with this finding.
	Resource *Resource `json:"resource,omitempty"`

	// StateChange: State change of the finding between the points in time.
	//
	// Possible values:
	//   "UNUSED" - State change is unused, this is the canonical default
	// for this enum.
	//   "CHANGED" - The finding has changed state in some way between the
	// points in time and existed at both points.
	//   "UNCHANGED" - The finding has not changed state between the points
	// in time and existed at both points.
	//   "ADDED" - The finding was created between the points in time.
	//   "REMOVED" - The finding at timestamp does not match the filter
	// specified, but it did at timestamp - compare_duration.
	StateChange string `json:"stateChange,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Finding") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Finding") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListFindingsResult: Result containing the Finding and its StateChange.

func (*ListFindingsResult) MarshalJSON

func (s *ListFindingsResult) MarshalJSON() ([]byte, error)

type ListMuteConfigsResponse added in v0.61.0

type ListMuteConfigsResponse struct {
	// MuteConfigs: The mute configs from the specified parent.
	MuteConfigs []*GoogleCloudSecuritycenterV1MuteConfig `json:"muteConfigs,omitempty"`

	// NextPageToken: A token, which can be sent as `page_token` to retrieve
	// the next page. If this field is omitted, there are no subsequent
	// pages.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "MuteConfigs") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "MuteConfigs") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListMuteConfigsResponse: Response message for listing mute configs.

func (*ListMuteConfigsResponse) MarshalJSON added in v0.61.0

func (s *ListMuteConfigsResponse) MarshalJSON() ([]byte, error)

type ListNotificationConfigsResponse added in v0.21.0

type ListNotificationConfigsResponse struct {
	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// NotificationConfigs: Notification configs belonging to the requested
	// parent.
	NotificationConfigs []*NotificationConfig `json:"notificationConfigs,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListNotificationConfigsResponse: Response message for listing notification configs.

func (*ListNotificationConfigsResponse) MarshalJSON added in v0.21.0

func (s *ListNotificationConfigsResponse) MarshalJSON() ([]byte, error)

type ListOperationsResponse

type ListOperationsResponse struct {
	// NextPageToken: The standard List next-page token.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// Operations: A list of operations that matches the specified filter in
	// the request.
	Operations []*Operation `json:"operations,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListOperationsResponse: The response message for Operations.ListOperations.

func (*ListOperationsResponse) MarshalJSON

func (s *ListOperationsResponse) MarshalJSON() ([]byte, error)

type ListSourcesResponse

type ListSourcesResponse struct {
	// NextPageToken: Token to retrieve the next page of results, or empty
	// if there are no more results.
	NextPageToken string `json:"nextPageToken,omitempty"`

	// Sources: Sources belonging to the requested parent.
	Sources []*Source `json:"sources,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "NextPageToken") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "NextPageToken") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

ListSourcesResponse: Response message for listing sources.

func (*ListSourcesResponse) MarshalJSON

func (s *ListSourcesResponse) MarshalJSON() ([]byte, error)

type MemoryHashSignature added in v0.85.0

type MemoryHashSignature struct {
	// BinaryFamily: The binary family.
	BinaryFamily string `json:"binaryFamily,omitempty"`

	// Detections: The list of memory hash detections contributing to the
	// binary family match.
	Detections []*Detection `json:"detections,omitempty"`

	// ForceSendFields is a list of field names (e.g. "BinaryFamily") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "BinaryFamily") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

MemoryHashSignature: A signature corresponding to memory page hashes.

func (*MemoryHashSignature) MarshalJSON added in v0.85.0

func (s *MemoryHashSignature) MarshalJSON() ([]byte, error)

type MitreAttack added in v0.63.0

type MitreAttack struct {
	// AdditionalTactics: Additional MITRE ATT&CK tactics related to this
	// finding, if any.
	//
	// Possible values:
	//   "TACTIC_UNSPECIFIED" - Unspecified value.
	//   "RECONNAISSANCE" - TA0043
	//   "RESOURCE_DEVELOPMENT" - TA0042
	//   "INITIAL_ACCESS" - TA0001
	//   "EXECUTION" - TA0002
	//   "PERSISTENCE" - TA0003
	//   "PRIVILEGE_ESCALATION" - TA0004
	//   "DEFENSE_EVASION" - TA0005
	//   "CREDENTIAL_ACCESS" - TA0006
	//   "DISCOVERY" - TA0007
	//   "LATERAL_MOVEMENT" - TA0008
	//   "COLLECTION" - TA0009
	//   "COMMAND_AND_CONTROL" - TA0011
	//   "EXFILTRATION" - TA0010
	//   "IMPACT" - TA0040
	AdditionalTactics []string `json:"additionalTactics,omitempty"`

	// AdditionalTechniques: Additional MITRE ATT&CK techniques related to
	// this finding, if any, along with any of their respective parent
	// techniques.
	//
	// Possible values:
	//   "TECHNIQUE_UNSPECIFIED" - Unspecified value.
	//   "ACTIVE_SCANNING" - T1595
	//   "SCANNING_IP_BLOCKS" - T1595.001
	//   "INGRESS_TOOL_TRANSFER" - T1105
	//   "NATIVE_API" - T1106
	//   "SHARED_MODULES" - T1129
	//   "COMMAND_AND_SCRIPTING_INTERPRETER" - T1059
	//   "UNIX_SHELL" - T1059.004
	//   "RESOURCE_HIJACKING" - T1496
	//   "PROXY" - T1090
	//   "EXTERNAL_PROXY" - T1090.002
	//   "MULTI_HOP_PROXY" - T1090.003
	//   "DYNAMIC_RESOLUTION" - T1568
	//   "UNSECURED_CREDENTIALS" - T1552
	//   "VALID_ACCOUNTS" - T1078
	//   "LOCAL_ACCOUNTS" - T1078.003
	//   "CLOUD_ACCOUNTS" - T1078.004
	//   "NETWORK_DENIAL_OF_SERVICE" - T1498
	//   "PERMISSION_GROUPS_DISCOVERY" - T1069
	//   "CLOUD_GROUPS" - T1069.003
	//   "EXFILTRATION_OVER_WEB_SERVICE" - T1567
	//   "EXFILTRATION_TO_CLOUD_STORAGE" - T1567.002
	//   "ACCOUNT_MANIPULATION" - T1098
	//   "SSH_AUTHORIZED_KEYS" - T1098.004
	//   "CREATE_OR_MODIFY_SYSTEM_PROCESS" - T1543
	//   "STEAL_WEB_SESSION_COOKIE" - T1539
	//   "MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE" - T1578
	//   "EXPLOIT_PUBLIC_FACING_APPLICATION" - T1190
	//   "MODIFY_AUTHENTICATION_PROCESS" - T1556
	//   "DATA_DESTRUCTION" - T1485
	//   "DOMAIN_POLICY_MODIFICATION" - T1484
	//   "IMPAIR_DEFENSES" - T1562
	//   "NETWORK_SERVICE_DISCOVERY" - T1046
	//   "ACCESS_TOKEN_MANIPULATION" - T1134
	AdditionalTechniques []string `json:"additionalTechniques,omitempty"`

	// PrimaryTactic: The MITRE ATT&CK tactic most closely represented by
	// this finding, if any.
	//
	// Possible values:
	//   "TACTIC_UNSPECIFIED" - Unspecified value.
	//   "RECONNAISSANCE" - TA0043
	//   "RESOURCE_DEVELOPMENT" - TA0042
	//   "INITIAL_ACCESS" - TA0001
	//   "EXECUTION" - TA0002
	//   "PERSISTENCE" - TA0003
	//   "PRIVILEGE_ESCALATION" - TA0004
	//   "DEFENSE_EVASION" - TA0005
	//   "CREDENTIAL_ACCESS" - TA0006
	//   "DISCOVERY" - TA0007
	//   "LATERAL_MOVEMENT" - TA0008
	//   "COLLECTION" - TA0009
	//   "COMMAND_AND_CONTROL" - TA0011
	//   "EXFILTRATION" - TA0010
	//   "IMPACT" - TA0040
	PrimaryTactic string `json:"primaryTactic,omitempty"`

	// PrimaryTechniques: The MITRE ATT&CK technique most closely
	// represented by this finding, if any. primary_techniques is a repeated
	// field because there are multiple levels of MITRE ATT&CK techniques.
	// If the technique most closely represented by this finding is a
	// sub-technique (e.g. `SCANNING_IP_BLOCKS`), both the sub-technique and
	// its parent technique(s) will be listed (e.g. `SCANNING_IP_BLOCKS`,
	// `ACTIVE_SCANNING`).
	//
	// Possible values:
	//   "TECHNIQUE_UNSPECIFIED" - Unspecified value.
	//   "ACTIVE_SCANNING" - T1595
	//   "SCANNING_IP_BLOCKS" - T1595.001
	//   "INGRESS_TOOL_TRANSFER" - T1105
	//   "NATIVE_API" - T1106
	//   "SHARED_MODULES" - T1129
	//   "COMMAND_AND_SCRIPTING_INTERPRETER" - T1059
	//   "UNIX_SHELL" - T1059.004
	//   "RESOURCE_HIJACKING" - T1496
	//   "PROXY" - T1090
	//   "EXTERNAL_PROXY" - T1090.002
	//   "MULTI_HOP_PROXY" - T1090.003
	//   "DYNAMIC_RESOLUTION" - T1568
	//   "UNSECURED_CREDENTIALS" - T1552
	//   "VALID_ACCOUNTS" - T1078
	//   "LOCAL_ACCOUNTS" - T1078.003
	//   "CLOUD_ACCOUNTS" - T1078.004
	//   "NETWORK_DENIAL_OF_SERVICE" - T1498
	//   "PERMISSION_GROUPS_DISCOVERY" - T1069
	//   "CLOUD_GROUPS" - T1069.003
	//   "EXFILTRATION_OVER_WEB_SERVICE" - T1567
	//   "EXFILTRATION_TO_CLOUD_STORAGE" - T1567.002
	//   "ACCOUNT_MANIPULATION" - T1098
	//   "SSH_AUTHORIZED_KEYS" - T1098.004
	//   "CREATE_OR_MODIFY_SYSTEM_PROCESS" - T1543
	//   "STEAL_WEB_SESSION_COOKIE" - T1539
	//   "MODIFY_CLOUD_COMPUTE_INFRASTRUCTURE" - T1578
	//   "EXPLOIT_PUBLIC_FACING_APPLICATION" - T1190
	//   "MODIFY_AUTHENTICATION_PROCESS" - T1556
	//   "DATA_DESTRUCTION" - T1485
	//   "DOMAIN_POLICY_MODIFICATION" - T1484
	//   "IMPAIR_DEFENSES" - T1562
	//   "NETWORK_SERVICE_DISCOVERY" - T1046
	//   "ACCESS_TOKEN_MANIPULATION" - T1134
	PrimaryTechniques []string `json:"primaryTechniques,omitempty"`

	// Version: The MITRE ATT&CK version referenced by the above fields.
	// E.g. "8".
	Version string `json:"version,omitempty"`

	// ForceSendFields is a list of field names (e.g. "AdditionalTactics")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AdditionalTactics") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

MitreAttack: MITRE ATT&CK tactics and techniques related to this finding. See: https://attack.mitre.org

func (*MitreAttack) MarshalJSON added in v0.63.0

func (s *MitreAttack) MarshalJSON() ([]byte, error)

type Node added in v0.88.0

type Node struct {
	// Name: Full Resource name of the Compute Engine VM running the cluster
	// node.
	Name string `json:"name,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Node: Kubernetes Nodes associated with the finding.

func (*Node) MarshalJSON added in v0.88.0

func (s *Node) MarshalJSON() ([]byte, error)

type NodePool added in v0.88.0

type NodePool struct {
	// Name: Kubernetes Node pool name.
	Name string `json:"name,omitempty"`

	// Nodes: Nodes associated with the finding.
	Nodes []*Node `json:"nodes,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Name") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Name") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

NodePool: Provides GKE Node Pool information.

func (*NodePool) MarshalJSON added in v0.88.0

func (s *NodePool) MarshalJSON() ([]byte, error)

type NotificationConfig added in v0.21.0

type NotificationConfig struct {
	// Description: The description of the notification config (max of 1024
	// characters).
	Description string `json:"description,omitempty"`

	// Name: The relative resource name of this notification config. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example:
	// "organizations/{organization_id}/notificationConfigs/notify_public_buc
	// ket".
	Name string `json:"name,omitempty"`

	// PubsubTopic: The Pub/Sub topic to send notifications to. Its format
	// is "projects/[project_id]/topics/[topic]".
	PubsubTopic string `json:"pubsubTopic,omitempty"`

	// ServiceAccount: Output only. The service account that needs
	// "pubsub.topics.publish" permission to publish to the Pub/Sub topic.
	ServiceAccount string `json:"serviceAccount,omitempty"`

	// StreamingConfig: The config for triggering streaming-based
	// notifications.
	StreamingConfig *StreamingConfig `json:"streamingConfig,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Description") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Description") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

NotificationConfig: Cloud Security Command Center (Cloud SCC) notification configs. A notification config is a Cloud SCC resource that contains the configuration to send notifications for create/update events of findings, assets and etc.

func (*NotificationConfig) MarshalJSON added in v0.21.0

func (s *NotificationConfig) MarshalJSON() ([]byte, error)

type Operation

type Operation struct {
	// Done: If the value is `false`, it means the operation is still in
	// progress. If `true`, the operation is completed, and either `error`
	// or `response` is available.
	Done bool `json:"done,omitempty"`

	// Error: The error result of the operation in case of failure or
	// cancellation.
	Error *Status `json:"error,omitempty"`

	// Metadata: Service-specific metadata associated with the operation. It
	// typically contains progress information and common metadata such as
	// create time. Some services might not provide such metadata. Any
	// method that returns a long-running operation should document the
	// metadata type, if any.
	Metadata googleapi.RawMessage `json:"metadata,omitempty"`

	// Name: The server-assigned name, which is only unique within the same
	// service that originally returns it. If you use the default HTTP
	// mapping, the `name` should be a resource name ending with
	// `operations/{unique_id}`.
	Name string `json:"name,omitempty"`

	// Response: The normal response of the operation in case of success. If
	// the original method returns no data on success, such as `Delete`, the
	// response is `google.protobuf.Empty`. If the original method is
	// standard `Get`/`Create`/`Update`, the response should be the
	// resource. For other methods, the response should have the type
	// `XxxResponse`, where `Xxx` is the original method name. For example,
	// if the original method name is `TakeSnapshot()`, the inferred
	// response type is `TakeSnapshotResponse`.
	Response googleapi.RawMessage `json:"response,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Done") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Done") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Operation: This resource represents a long-running operation that is the result of a network API call.

func (*Operation) MarshalJSON

func (s *Operation) MarshalJSON() ([]byte, error)

type OrganizationSettings

type OrganizationSettings struct {
	// AssetDiscoveryConfig: The configuration used for Asset Discovery
	// runs.
	AssetDiscoveryConfig *AssetDiscoveryConfig `json:"assetDiscoveryConfig,omitempty"`

	// EnableAssetDiscovery: A flag that indicates if Asset Discovery should
	// be enabled. If the flag is set to `true`, then discovery of assets
	// will occur. If it is set to `false, all historical assets will
	// remain, but discovery of future assets will not occur.
	EnableAssetDiscovery bool `json:"enableAssetDiscovery,omitempty"`

	// Name: The relative resource name of the settings. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example: "organizations/{organization_id}/organizationSettings".
	Name string `json:"name,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g.
	// "AssetDiscoveryConfig") to unconditionally include in API requests.
	// By default, fields with empty or default values are omitted from API
	// requests. However, any non-pointer, non-interface field appearing in
	// ForceSendFields will be sent to the server regardless of whether the
	// field is empty or not. This may be used to include empty fields in
	// Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AssetDiscoveryConfig") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

OrganizationSettings: User specified settings that are attached to the Security Command Center organization.

func (*OrganizationSettings) MarshalJSON

func (s *OrganizationSettings) MarshalJSON() ([]byte, error)

type OrganizationsAssetsGroupCall

type OrganizationsAssetsGroupCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsAssetsGroupCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsAssetsGroupCall) Do

Do executes the "securitycenter.organizations.assets.group" call. Exactly one of *GroupAssetsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GroupAssetsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsAssetsGroupCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsAssetsGroupCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsAssetsGroupCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsAssetsListCall

type OrganizationsAssetsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsAssetsListCall) CompareDuration

func (c *OrganizationsAssetsListCall) CompareDuration(compareDuration string) *OrganizationsAssetsListCall

CompareDuration sets the optional parameter "compareDuration": When compare_duration is set, the ListAssetsResult's "state_change" attribute is updated to indicate whether the asset was added, removed, or remained present during the compare_duration period of time that precedes the read_time. This is the time between (read_time - compare_duration) and read_time. The state_change value is derived based on the presence of the asset at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the asset is removed and re-created again. Possible "state_change" values when compare_duration is specified: * "ADDED": indicates that the asset was not present at the start of compare_duration, but present at read_time. * "REMOVED": indicates that the asset was present at the start of compare_duration, but not present at read_time. * "ACTIVE": indicates that the asset was present at both the start and the end of the time period defined by compare_duration and read_time. If compare_duration is not specified, then the only possible state_change is "UNUSED", which will be the state_change set for all assets present at read_time.

func (*OrganizationsAssetsListCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsAssetsListCall) Do

Do executes the "securitycenter.organizations.assets.list" call. Exactly one of *ListAssetsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListAssetsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsAssetsListCall) FieldMask

FieldMask sets the optional parameter "fieldMask": A field mask to specify the ListAssetsResult fields to be listed in the response. An empty field mask will list all fields.

func (*OrganizationsAssetsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsAssetsListCall) Filter

Filter sets the optional parameter "filter": Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via logical operators `AND` and `OR`. Parentheses are supported, and `OR` has higher precedence than `AND`. Restrictions have the form ` ` and may have a `-` character in front of them to indicate negation. The fields map to those defined in the Asset resource. Examples include: * name * security_center_properties.resource_name * resource_properties.a_property * security_marks.marks.marka The supported operators are: * `=` for all value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`, meaning substring matching, for strings. The supported value types are: * string literals in quotes. * integer literals without quotes. * boolean literals `true` and `false` without quotes. The following are the allowed field and operator combinations: * name: `=` * update_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `update_time = "2019-06-10T16:07:18-07:00" `update_time = 1560208038000` * create_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `create_time = "2019-06-10T16:07:18-07:00" `create_time = 1560208038000` * iam_policy.policy_blob: `=`, `:` * resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` * security_marks.marks: `=`, `:` * security_center_properties.resource_name: `=`, `:` * security_center_properties.resource_display_name: `=`, `:` * security_center_properties.resource_type: `=`, `:` * security_center_properties.resource_parent: `=`, `:` * security_center_properties.resource_parent_display_name: `=`, `:` * security_center_properties.resource_project: `=`, `:` * security_center_properties.resource_project_display_name: `=`, `:` * security_center_properties.resource_owners: `=`, `:` For example, `resource_properties.size = 100` is a valid filter string. Use a partial match on the empty string to filter based on a property existing: `resource_properties.my_property : "" Use a negated partial match on the empty string to filter based on a property not existing: `-resource_properties.my_property : ""

func (*OrganizationsAssetsListCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsAssetsListCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsAssetsListCall) OrderBy

OrderBy sets the optional parameter "orderBy": Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name desc,resource_properties.a_property". Redundant space characters in the syntax are insignificant. "name desc,resource_properties.a_property" and " name desc , resource_properties.a_property " are equivalent. The following fields are supported: name update_time resource_properties security_marks.marks security_center_properties.resource_name security_center_properties.resource_display_name security_center_properties.resource_parent security_center_properties.resource_parent_display_name security_center_properties.resource_project security_center_properties.resource_project_display_name security_center_properties.resource_type

func (*OrganizationsAssetsListCall) PageSize

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsAssetsListCall) PageToken

PageToken sets the optional parameter "pageToken": The value returned by the last `ListAssetsResponse`; indicates that this is a continuation of a prior `ListAssets` call, and that the system should return the next page of data.

func (*OrganizationsAssetsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*OrganizationsAssetsListCall) ReadTime

ReadTime sets the optional parameter "readTime": Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of NOW.

type OrganizationsAssetsRunDiscoveryCall

type OrganizationsAssetsRunDiscoveryCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsAssetsRunDiscoveryCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsAssetsRunDiscoveryCall) Do

Do executes the "securitycenter.organizations.assets.runDiscovery" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsAssetsRunDiscoveryCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsAssetsRunDiscoveryCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsAssetsService

type OrganizationsAssetsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsAssetsService

func NewOrganizationsAssetsService(s *Service) *OrganizationsAssetsService

func (*OrganizationsAssetsService) Group

Group: Filters an organization's assets and groups them by their specified properties.

  • parent: Name of the organization to groupBy. Its format is "organizations/[organization_id], folders/[folder_id], or projects/[project_id]".

func (*OrganizationsAssetsService) List

List: Lists an organization's assets.

  • parent: Name of the organization assets should belong to. Its format is "organizations/[organization_id], folders/[folder_id], or projects/[project_id]".

func (*OrganizationsAssetsService) RunDiscovery

func (r *OrganizationsAssetsService) RunDiscovery(parent string, runassetdiscoveryrequest *RunAssetDiscoveryRequest) *OrganizationsAssetsRunDiscoveryCall

RunDiscovery: Runs asset discovery. The discovery is tracked with a long-running operation. This API can only be called with limited frequency for an organization. If it is called too frequently the caller will receive a TOO_MANY_REQUESTS error.

  • parent: Name of the organization to run asset discovery for. Its format is "organizations/[organization_id]".

func (*OrganizationsAssetsService) UpdateSecurityMarks

func (r *OrganizationsAssetsService) UpdateSecurityMarks(name string, securitymarks *SecurityMarks) *OrganizationsAssetsUpdateSecurityMarksCall

UpdateSecurityMarks: Updates security marks.

type OrganizationsAssetsUpdateSecurityMarksCall

type OrganizationsAssetsUpdateSecurityMarksCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsAssetsUpdateSecurityMarksCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsAssetsUpdateSecurityMarksCall) Do

Do executes the "securitycenter.organizations.assets.updateSecurityMarks" call. Exactly one of *SecurityMarks or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityMarks.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsAssetsUpdateSecurityMarksCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsAssetsUpdateSecurityMarksCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsAssetsUpdateSecurityMarksCall) StartTime

StartTime sets the optional parameter "startTime": The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to the SecurityMarks that are active immediately preceding this time. Must be earlier or equal to the server time.

func (*OrganizationsAssetsUpdateSecurityMarksCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated using "marks.".

type OrganizationsBigQueryExportsCreateCall added in v0.71.0

type OrganizationsBigQueryExportsCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsBigQueryExportsCreateCall) BigQueryExportId added in v0.71.0

BigQueryExportId sets the optional parameter "bigQueryExportId": Required. Unique identifier provided by the client within the parent scope. It must consist of lower case letters, numbers, and hyphen, with the first character a letter, the last a letter or a number, and a 63 character maximum.

func (*OrganizationsBigQueryExportsCreateCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsBigQueryExportsCreateCall) Do added in v0.71.0

Do executes the "securitycenter.organizations.bigQueryExports.create" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsBigQueryExportsCreateCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsBigQueryExportsCreateCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsBigQueryExportsDeleteCall added in v0.71.0

type OrganizationsBigQueryExportsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsBigQueryExportsDeleteCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsBigQueryExportsDeleteCall) Do added in v0.71.0

Do executes the "securitycenter.organizations.bigQueryExports.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsBigQueryExportsDeleteCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsBigQueryExportsDeleteCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsBigQueryExportsGetCall added in v0.71.0

type OrganizationsBigQueryExportsGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsBigQueryExportsGetCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsBigQueryExportsGetCall) Do added in v0.71.0

Do executes the "securitycenter.organizations.bigQueryExports.get" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsBigQueryExportsGetCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsBigQueryExportsGetCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsBigQueryExportsGetCall) IfNoneMatch added in v0.71.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsBigQueryExportsListCall added in v0.71.0

type OrganizationsBigQueryExportsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsBigQueryExportsListCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsBigQueryExportsListCall) Do added in v0.71.0

Do executes the "securitycenter.organizations.bigQueryExports.list" call. Exactly one of *ListBigQueryExportsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListBigQueryExportsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsBigQueryExportsListCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsBigQueryExportsListCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsBigQueryExportsListCall) IfNoneMatch added in v0.71.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsBigQueryExportsListCall) PageSize added in v0.71.0

PageSize sets the optional parameter "pageSize": The maximum number of configs to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*OrganizationsBigQueryExportsListCall) PageToken added in v0.71.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListBigQueryExports` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListBigQueryExports` must match the call that provided the page token.

func (*OrganizationsBigQueryExportsListCall) Pages added in v0.71.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsBigQueryExportsPatchCall added in v0.71.0

type OrganizationsBigQueryExportsPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsBigQueryExportsPatchCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsBigQueryExportsPatchCall) Do added in v0.71.0

Do executes the "securitycenter.organizations.bigQueryExports.patch" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsBigQueryExportsPatchCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsBigQueryExportsPatchCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsBigQueryExportsPatchCall) UpdateMask added in v0.71.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type OrganizationsBigQueryExportsService added in v0.71.0

type OrganizationsBigQueryExportsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsBigQueryExportsService added in v0.71.0

func NewOrganizationsBigQueryExportsService(s *Service) *OrganizationsBigQueryExportsService

func (*OrganizationsBigQueryExportsService) Create added in v0.71.0

Create: Creates a big query export.

  • parent: Resource name of the new big query export's parent. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*OrganizationsBigQueryExportsService) Delete added in v0.71.0

Delete: Deletes an existing big query export.

  • name: Name of the big query export to delete. Its format is organizations/{organization}/bigQueryExports/{export_id}, folders/{folder}/bigQueryExports/{export_id}, or projects/{project}/bigQueryExports/{export_id}.

func (*OrganizationsBigQueryExportsService) Get added in v0.71.0

Get: Gets a big query export.

  • name: Name of the big query export to retrieve. Its format is organizations/{organization}/bigQueryExports/{export_id}, folders/{folder}/bigQueryExports/{export_id}, or projects/{project}/bigQueryExports/{export_id}.

func (*OrganizationsBigQueryExportsService) List added in v0.71.0

List: Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports under that level are also returned e.g. if requesting BigQuery exports under a folder, then all BigQuery exports immediately under the folder plus the ones created under the projects within the folder are returned.

  • parent: The parent, which owns the collection of BigQuery exports. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

func (*OrganizationsBigQueryExportsService) Patch added in v0.71.0

Patch: Updates a BigQuery export.

  • name: The relative resource name of this export. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name. Example format: "organizations/{organization_id}/bigQueryExports/{export_id}" Example format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format: "projects/{project_id}/bigQueryExports/{export_id}" This field is provided in responses, and is ignored when provided in create requests.

type OrganizationsFindingsBulkMuteCall added in v0.61.0

type OrganizationsFindingsBulkMuteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsFindingsBulkMuteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsFindingsBulkMuteCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.findings.bulkMute" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsFindingsBulkMuteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsFindingsBulkMuteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsFindingsService added in v0.61.0

type OrganizationsFindingsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsFindingsService added in v0.61.0

func NewOrganizationsFindingsService(s *Service) *OrganizationsFindingsService

func (*OrganizationsFindingsService) BulkMute added in v0.61.0

BulkMute: Kicks off an LRO to bulk mute findings for a parent based on a filter. The parent can be either an organization, folder or project. The findings matched by the filter will be muted after the LRO is done.

  • parent: The parent, at which bulk action needs to be applied. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

type OrganizationsGetOrganizationSettingsCall

type OrganizationsGetOrganizationSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsGetOrganizationSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsGetOrganizationSettingsCall) Do

Do executes the "securitycenter.organizations.getOrganizationSettings" call. Exactly one of *OrganizationSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *OrganizationSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsGetOrganizationSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsGetOrganizationSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsGetOrganizationSettingsCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsMuteConfigsCreateCall added in v0.61.0

type OrganizationsMuteConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsMuteConfigsCreateCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsMuteConfigsCreateCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.muteConfigs.create" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsMuteConfigsCreateCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsMuteConfigsCreateCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsMuteConfigsCreateCall) MuteConfigId added in v0.61.0

MuteConfigId sets the optional parameter "muteConfigId": Required. Unique identifier provided by the client within the parent scope. It must consist of lower case letters, numbers, and hyphen, with the first character a letter, the last a letter or a number, and a 63 character maximum.

type OrganizationsMuteConfigsDeleteCall added in v0.61.0

type OrganizationsMuteConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsMuteConfigsDeleteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsMuteConfigsDeleteCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.muteConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsMuteConfigsDeleteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsMuteConfigsDeleteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsMuteConfigsGetCall added in v0.61.0

type OrganizationsMuteConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsMuteConfigsGetCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsMuteConfigsGetCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.muteConfigs.get" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsMuteConfigsGetCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsMuteConfigsGetCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsMuteConfigsGetCall) IfNoneMatch added in v0.61.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsMuteConfigsListCall added in v0.61.0

type OrganizationsMuteConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsMuteConfigsListCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsMuteConfigsListCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.muteConfigs.list" call. Exactly one of *ListMuteConfigsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListMuteConfigsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsMuteConfigsListCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsMuteConfigsListCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsMuteConfigsListCall) IfNoneMatch added in v0.61.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsMuteConfigsListCall) PageSize added in v0.61.0

PageSize sets the optional parameter "pageSize": The maximum number of configs to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*OrganizationsMuteConfigsListCall) PageToken added in v0.61.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListMuteConfigs` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListMuteConfigs` must match the call that provided the page token.

func (*OrganizationsMuteConfigsListCall) Pages added in v0.61.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsMuteConfigsPatchCall added in v0.61.0

type OrganizationsMuteConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsMuteConfigsPatchCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsMuteConfigsPatchCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.muteConfigs.patch" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsMuteConfigsPatchCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsMuteConfigsPatchCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsMuteConfigsPatchCall) UpdateMask added in v0.61.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type OrganizationsMuteConfigsService added in v0.61.0

type OrganizationsMuteConfigsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsMuteConfigsService added in v0.61.0

func NewOrganizationsMuteConfigsService(s *Service) *OrganizationsMuteConfigsService

func (*OrganizationsMuteConfigsService) Create added in v0.61.0

Create: Creates a mute config.

  • parent: Resource name of the new mute configs's parent. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*OrganizationsMuteConfigsService) Delete added in v0.61.0

Delete: Deletes an existing mute config.

  • name: Name of the mute config to delete. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, or projects/{project}/muteConfigs/{config_id}.

func (*OrganizationsMuteConfigsService) Get added in v0.61.0

Get: Gets a mute config.

  • name: Name of the mute config to retrieve. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, or projects/{project}/muteConfigs/{config_id}.

func (*OrganizationsMuteConfigsService) List added in v0.61.0

List: Lists mute configs.

  • parent: The parent, which owns the collection of mute configs. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

func (*OrganizationsMuteConfigsService) Patch added in v0.61.0

Patch: Updates a mute config.

  • name: This field will be ignored if provided on config creation. Format "organizations/{organization}/muteConfigs/{mute_config}" "folders/{folder}/muteConfigs/{mute_config}" "projects/{project}/muteConfigs/{mute_config}".

type OrganizationsNotificationConfigsCreateCall added in v0.21.0

type OrganizationsNotificationConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsNotificationConfigsCreateCall) ConfigId added in v0.21.0

ConfigId sets the optional parameter "configId": Required. Unique identifier provided by the client within the parent scope. It must be between 1 and 128 characters, and contains alphanumeric characters, underscores or hyphens only.

func (*OrganizationsNotificationConfigsCreateCall) Context added in v0.21.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsNotificationConfigsCreateCall) Do added in v0.21.0

Do executes the "securitycenter.organizations.notificationConfigs.create" call. Exactly one of *NotificationConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *NotificationConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsNotificationConfigsCreateCall) Fields added in v0.21.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsNotificationConfigsCreateCall) Header added in v0.21.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsNotificationConfigsDeleteCall added in v0.21.0

type OrganizationsNotificationConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsNotificationConfigsDeleteCall) Context added in v0.21.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsNotificationConfigsDeleteCall) Do added in v0.21.0

Do executes the "securitycenter.organizations.notificationConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsNotificationConfigsDeleteCall) Fields added in v0.21.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsNotificationConfigsDeleteCall) Header added in v0.21.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsNotificationConfigsGetCall added in v0.21.0

type OrganizationsNotificationConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsNotificationConfigsGetCall) Context added in v0.21.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsNotificationConfigsGetCall) Do added in v0.21.0

Do executes the "securitycenter.organizations.notificationConfigs.get" call. Exactly one of *NotificationConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *NotificationConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsNotificationConfigsGetCall) Fields added in v0.21.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsNotificationConfigsGetCall) Header added in v0.21.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsNotificationConfigsGetCall) IfNoneMatch added in v0.21.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsNotificationConfigsListCall added in v0.21.0

type OrganizationsNotificationConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsNotificationConfigsListCall) Context added in v0.21.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsNotificationConfigsListCall) Do added in v0.21.0

Do executes the "securitycenter.organizations.notificationConfigs.list" call. Exactly one of *ListNotificationConfigsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListNotificationConfigsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsNotificationConfigsListCall) Fields added in v0.21.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsNotificationConfigsListCall) Header added in v0.21.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsNotificationConfigsListCall) IfNoneMatch added in v0.21.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsNotificationConfigsListCall) PageSize added in v0.21.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsNotificationConfigsListCall) PageToken added in v0.21.0

PageToken sets the optional parameter "pageToken": The value returned by the last `ListNotificationConfigsResponse`; indicates that this is a continuation of a prior `ListNotificationConfigs` call, and that the system should return the next page of data.

func (*OrganizationsNotificationConfigsListCall) Pages added in v0.21.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsNotificationConfigsPatchCall added in v0.21.0

type OrganizationsNotificationConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsNotificationConfigsPatchCall) Context added in v0.21.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsNotificationConfigsPatchCall) Do added in v0.21.0

Do executes the "securitycenter.organizations.notificationConfigs.patch" call. Exactly one of *NotificationConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *NotificationConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsNotificationConfigsPatchCall) Fields added in v0.21.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsNotificationConfigsPatchCall) Header added in v0.21.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsNotificationConfigsPatchCall) UpdateMask added in v0.21.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the notification config. If empty all mutable fields will be updated.

type OrganizationsNotificationConfigsService added in v0.21.0

type OrganizationsNotificationConfigsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsNotificationConfigsService added in v0.21.0

func NewOrganizationsNotificationConfigsService(s *Service) *OrganizationsNotificationConfigsService

func (*OrganizationsNotificationConfigsService) Create added in v0.21.0

Create: Creates a notification config.

  • parent: Resource name of the new notification config's parent. Its format is "organizations/[organization_id]" or "projects/[project_id]".

func (*OrganizationsNotificationConfigsService) Delete added in v0.21.0

Delete: Deletes a notification config.

  • name: Name of the notification config to delete. Its format is "organizations/[organization_id]/notificationConfigs/[config_id]".

func (*OrganizationsNotificationConfigsService) Get added in v0.21.0

Get: Gets a notification config.

  • name: Name of the notification config to get. Its format is "organizations/[organization_id]/notificationConfigs/[config_id]".

func (*OrganizationsNotificationConfigsService) List added in v0.21.0

List: Lists notification configs.

  • parent: Name of the organization to list notification configs. Its format is "organizations/[organization_id]" or "projects/[project_id]".

func (*OrganizationsNotificationConfigsService) Patch added in v0.21.0

Patch: Updates a notification config. The following update fields are allowed: description, pubsub_topic, streaming_config.filter

type OrganizationsOperationsCancelCall

type OrganizationsOperationsCancelCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsOperationsCancelCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsOperationsCancelCall) Do

Do executes the "securitycenter.organizations.operations.cancel" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsOperationsCancelCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsOperationsCancelCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsOperationsDeleteCall

type OrganizationsOperationsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsOperationsDeleteCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsOperationsDeleteCall) Do

Do executes the "securitycenter.organizations.operations.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsOperationsDeleteCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsOperationsDeleteCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsOperationsGetCall

type OrganizationsOperationsGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsOperationsGetCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsOperationsGetCall) Do

Do executes the "securitycenter.organizations.operations.get" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsOperationsGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsOperationsGetCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsOperationsGetCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsOperationsListCall

type OrganizationsOperationsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsOperationsListCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsOperationsListCall) Do

Do executes the "securitycenter.organizations.operations.list" call. Exactly one of *ListOperationsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListOperationsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsOperationsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsOperationsListCall) Filter

Filter sets the optional parameter "filter": The standard list filter.

func (*OrganizationsOperationsListCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsOperationsListCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsOperationsListCall) PageSize

PageSize sets the optional parameter "pageSize": The standard list page size.

func (*OrganizationsOperationsListCall) PageToken

PageToken sets the optional parameter "pageToken": The standard list page token.

func (*OrganizationsOperationsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsOperationsService

type OrganizationsOperationsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsOperationsService

func NewOrganizationsOperationsService(s *Service) *OrganizationsOperationsService

func (*OrganizationsOperationsService) Cancel

Cancel: Starts asynchronous cancellation on a long-running operation. The server makes a best effort to cancel the operation, but success is not guaranteed. If the server doesn't support this method, it returns `google.rpc.Code.UNIMPLEMENTED`. Clients can use Operations.GetOperation or other methods to check whether the cancellation succeeded or whether the operation completed despite cancellation. On successful cancellation, the operation is not deleted; instead, it becomes an operation with an Operation.error value with a google.rpc.Status.code of 1, corresponding to `Code.CANCELLED`.

- name: The name of the operation resource to be cancelled.

func (*OrganizationsOperationsService) Delete

Delete: Deletes a long-running operation. This method indicates that the client is no longer interested in the operation result. It does not cancel the operation. If the server doesn't support this method, it returns `google.rpc.Code.UNIMPLEMENTED`.

- name: The name of the operation resource to be deleted.

func (*OrganizationsOperationsService) Get

Get: Gets the latest state of a long-running operation. Clients can use this method to poll the operation result at intervals as recommended by the API service.

- name: The name of the operation resource.

func (*OrganizationsOperationsService) List

List: Lists operations that match the specified filter in the request. If the server doesn't support this method, it returns `UNIMPLEMENTED`. NOTE: the `name` binding allows API services to override the binding to use different resource name schemes, such as `users/*/operations`. To override the binding, API services can add a binding such as "/v1/{name=users/*}/operations" to their service configuration. For backwards compatibility, the default name includes the operations collection id, however overriding users must ensure the name binding is the parent resource, without the operations collection id.

- name: The name of the operation's parent resource.

type OrganizationsService

type OrganizationsService struct {
	Assets *OrganizationsAssetsService

	BigQueryExports *OrganizationsBigQueryExportsService

	Findings *OrganizationsFindingsService

	MuteConfigs *OrganizationsMuteConfigsService

	NotificationConfigs *OrganizationsNotificationConfigsService

	Operations *OrganizationsOperationsService

	Sources *OrganizationsSourcesService
	// contains filtered or unexported fields
}

func NewOrganizationsService

func NewOrganizationsService(s *Service) *OrganizationsService

func (*OrganizationsService) GetOrganizationSettings

func (r *OrganizationsService) GetOrganizationSettings(name string) *OrganizationsGetOrganizationSettingsCall

GetOrganizationSettings: Gets the settings for an organization.

  • name: Name of the organization to get organization settings for. Its format is "organizations/[organization_id]/organizationSettings".

func (*OrganizationsService) UpdateOrganizationSettings

func (r *OrganizationsService) UpdateOrganizationSettings(name string, organizationsettings *OrganizationSettings) *OrganizationsUpdateOrganizationSettingsCall

UpdateOrganizationSettings: Updates an organization's settings.

type OrganizationsSourcesCreateCall

type OrganizationsSourcesCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesCreateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesCreateCall) Do

Do executes the "securitycenter.organizations.sources.create" call. Exactly one of *Source or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Source.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesCreateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSourcesFindingsCreateCall

type OrganizationsSourcesFindingsCreateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsCreateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsCreateCall) Do

Do executes the "securitycenter.organizations.sources.findings.create" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsCreateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsCreateCall) FindingId

FindingId sets the optional parameter "findingId": Required. Unique identifier provided by the client within the parent scope. It must be alphanumeric and less than or equal to 32 characters and greater than 0 characters in length.

func (*OrganizationsSourcesFindingsCreateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSourcesFindingsExternalSystemsPatchCall added in v0.61.0

type OrganizationsSourcesFindingsExternalSystemsPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsExternalSystemsPatchCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsExternalSystemsPatchCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.sources.findings.externalSystems.patch" call. Exactly one of *GoogleCloudSecuritycenterV1ExternalSystem or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1ExternalSystem.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsExternalSystemsPatchCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsExternalSystemsPatchCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesFindingsExternalSystemsPatchCall) UpdateMask added in v0.61.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the external system resource. If empty all mutable fields will be updated.

type OrganizationsSourcesFindingsExternalSystemsService added in v0.61.0

type OrganizationsSourcesFindingsExternalSystemsService struct {
	// contains filtered or unexported fields
}

func NewOrganizationsSourcesFindingsExternalSystemsService added in v0.61.0

func NewOrganizationsSourcesFindingsExternalSystemsService(s *Service) *OrganizationsSourcesFindingsExternalSystemsService

func (*OrganizationsSourcesFindingsExternalSystemsService) Patch added in v0.61.0

Patch: Updates external system. This is for a given finding.

  • name: External System Name e.g. jira, demisto, etc. e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jir a` `folders/1234/sources/5678/findings/123456/externalSystems/jira` `projects/1234/sources/5678/findings/123456/externalSystems/jira`.

type OrganizationsSourcesFindingsGroupCall

type OrganizationsSourcesFindingsGroupCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsGroupCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsGroupCall) Do

Do executes the "securitycenter.organizations.sources.findings.group" call. Exactly one of *GroupFindingsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GroupFindingsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsGroupCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsGroupCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesFindingsGroupCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsSourcesFindingsListCall

type OrganizationsSourcesFindingsListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsListCall) CompareDuration

CompareDuration sets the optional parameter "compareDuration": When compare_duration is set, the ListFindingsResult's "state_change" attribute is updated to indicate whether the finding had its state changed, the finding's state remained unchanged, or if the finding was added in any state during the compare_duration period of time that precedes the read_time. This is the time between (read_time - compare_duration) and read_time. The state_change value is derived based on the presence and state of the finding at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the finding is made inactive and then active again. Possible "state_change" values when compare_duration is specified: * "CHANGED": indicates that the finding was present and matched the given filter at the start of compare_duration, but changed its state at read_time. * "UNCHANGED": indicates that the finding was present and matched the given filter at the start of compare_duration and did not change state at read_time. * "ADDED": indicates that the finding did not match the given filter or was not present at the start of compare_duration, but was present at read_time. * "REMOVED": indicates that the finding was present and matched the filter at the start of compare_duration, but did not match the filter at read_time. If compare_duration is not specified, then the only possible state_change is "UNUSED", which will be the state_change set for all findings present at read_time.

func (*OrganizationsSourcesFindingsListCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsListCall) Do

Do executes the "securitycenter.organizations.sources.findings.list" call. Exactly one of *ListFindingsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListFindingsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsListCall) FieldMask

FieldMask sets the optional parameter "fieldMask": A field mask to specify the Finding fields to be listed in the response. An empty field mask will list all fields.

func (*OrganizationsSourcesFindingsListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsListCall) Filter

Filter sets the optional parameter "filter": Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined via logical operators `AND` and `OR`. Parentheses are supported, and `OR` has higher precedence than `AND`. Restrictions have the form ` ` and may have a `-` character in front of them to indicate negation. Examples include: * name * source_properties.a_property * security_marks.marks.marka The supported operators are: * `=` for all value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`, meaning substring matching, for strings. The supported value types are: * string literals in quotes. * integer literals without quotes. * boolean literals `true` and `false` without quotes. The following field and operator combinations are supported: * name: `=` * parent: `=`, `:` * resource_name: `=`, `:` * state: `=`, `:` * category: `=`, `:` * external_uri: `=`, `:` * event_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `event_time = "2019-06-10T16:07:18-07:00" `event_time = 1560208038000` * severity: `=`, `:` * workflow_state: `=`, `:` * security_marks.marks: `=`, `:` * source_properties: `=`, `:`, `>`, `<`, `>=`, `<=` For example, `source_properties.size = 100` is a valid filter string. Use a partial match on the empty string to filter based on a property existing: `source_properties.my_property : "" Use a negated partial match on the empty string to filter based on a property not existing: `-source_properties.my_property : "" * resource: * resource.name: `=`, `:` * resource.parent_name: `=`, `:` * resource.parent_display_name: `=`, `:` * resource.project_name: `=`, `:` * resource.project_display_name: `=`, `:` * resource.type: `=`, `:` * resource.folders.resource_folder: `=`, `:` * resource.display_name: `=`, `:`

func (*OrganizationsSourcesFindingsListCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesFindingsListCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsSourcesFindingsListCall) OrderBy

OrderBy sets the optional parameter "orderBy": Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name desc,source_properties.a_property". Redundant space characters in the syntax are insignificant. "name desc,source_properties.a_property" and " name desc , source_properties.a_property " are equivalent. The following fields are supported: name parent state category resource_name event_time source_properties security_marks.marks

func (*OrganizationsSourcesFindingsListCall) PageSize

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsSourcesFindingsListCall) PageToken

PageToken sets the optional parameter "pageToken": The value returned by the last `ListFindingsResponse`; indicates that this is a continuation of a prior `ListFindings` call, and that the system should return the next page of data.

func (*OrganizationsSourcesFindingsListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*OrganizationsSourcesFindingsListCall) ReadTime

ReadTime sets the optional parameter "readTime": Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of NOW.

type OrganizationsSourcesFindingsPatchCall

type OrganizationsSourcesFindingsPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsPatchCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsPatchCall) Do

Do executes the "securitycenter.organizations.sources.findings.patch" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsPatchCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsPatchCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesFindingsPatchCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the finding resource. This field should not be specified when creating a finding. When updating a finding, an empty mask is treated as updating all mutable fields and replacing source_properties. Individual source_properties can be added/updated by using "source_properties." in the field mask.

type OrganizationsSourcesFindingsService

type OrganizationsSourcesFindingsService struct {
	ExternalSystems *OrganizationsSourcesFindingsExternalSystemsService
	// contains filtered or unexported fields
}

func NewOrganizationsSourcesFindingsService

func NewOrganizationsSourcesFindingsService(s *Service) *OrganizationsSourcesFindingsService

func (*OrganizationsSourcesFindingsService) Create

Create: Creates a finding. The corresponding source must exist for finding creation to succeed.

  • parent: Resource name of the new finding's parent. Its format should be "organizations/[organization_id]/sources/[source_id]".

func (*OrganizationsSourcesFindingsService) Group

Group: Filters an organization or source's findings and groups them by their specified properties. To group across all sources provide a `-` as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings, /v1/folders/{folder_id}/sources/-/findings, /v1/projects/{project_id}/sources/-/findings

  • parent: Name of the source to groupBy. Its format is "organizations/[organization_id]/sources/[source_id]", folders/[folder_id]/sources/[source_id], or projects/[project_id]/sources/[source_id]. To groupBy across all sources provide a source_id of `-`. For example: organizations/{organization_id}/sources/-, folders/{folder_id}/sources/-, or projects/{project_id}/sources/-.

func (*OrganizationsSourcesFindingsService) List

List: Lists an organization or source's findings. To list across all sources provide a `-` as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings

  • parent: Name of the source the findings belong to. Its format is "organizations/[organization_id]/sources/[source_id], folders/[folder_id]/sources/[source_id], or projects/[project_id]/sources/[source_id]". To list across all sources provide a source_id of `-`. For example: organizations/{organization_id}/sources/-, folders/{folder_id}/sources/- or projects/{projects_id}/sources/-.

func (*OrganizationsSourcesFindingsService) Patch

Patch: Creates or updates a finding. The corresponding source must exist for a finding creation to succeed.

func (*OrganizationsSourcesFindingsService) SetMute added in v0.61.0

SetMute: Updates the mute state of a finding.

func (*OrganizationsSourcesFindingsService) SetState

SetState: Updates the state of a finding.

func (*OrganizationsSourcesFindingsService) UpdateSecurityMarks

UpdateSecurityMarks: Updates security marks.

type OrganizationsSourcesFindingsSetMuteCall added in v0.61.0

type OrganizationsSourcesFindingsSetMuteCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsSetMuteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsSetMuteCall) Do added in v0.61.0

Do executes the "securitycenter.organizations.sources.findings.setMute" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsSetMuteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsSetMuteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSourcesFindingsSetStateCall

type OrganizationsSourcesFindingsSetStateCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsSetStateCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsSetStateCall) Do

Do executes the "securitycenter.organizations.sources.findings.setState" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsSetStateCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsSetStateCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSourcesFindingsUpdateSecurityMarksCall

type OrganizationsSourcesFindingsUpdateSecurityMarksCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesFindingsUpdateSecurityMarksCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesFindingsUpdateSecurityMarksCall) Do

Do executes the "securitycenter.organizations.sources.findings.updateSecurityMarks" call. Exactly one of *SecurityMarks or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityMarks.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesFindingsUpdateSecurityMarksCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesFindingsUpdateSecurityMarksCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesFindingsUpdateSecurityMarksCall) StartTime

StartTime sets the optional parameter "startTime": The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to the SecurityMarks that are active immediately preceding this time. Must be earlier or equal to the server time.

func (*OrganizationsSourcesFindingsUpdateSecurityMarksCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated using "marks.".

type OrganizationsSourcesGetCall

type OrganizationsSourcesGetCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesGetCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesGetCall) Do

Do executes the "securitycenter.organizations.sources.get" call. Exactly one of *Source or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Source.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesGetCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesGetCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesGetCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type OrganizationsSourcesGetIamPolicyCall

type OrganizationsSourcesGetIamPolicyCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesGetIamPolicyCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesGetIamPolicyCall) Do

Do executes the "securitycenter.organizations.sources.getIamPolicy" call. Exactly one of *Policy or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Policy.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesGetIamPolicyCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesGetIamPolicyCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSourcesListCall

type OrganizationsSourcesListCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesListCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesListCall) Do

Do executes the "securitycenter.organizations.sources.list" call. Exactly one of *ListSourcesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListSourcesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesListCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesListCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesListCall) IfNoneMatch

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*OrganizationsSourcesListCall) PageSize

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*OrganizationsSourcesListCall) PageToken

PageToken sets the optional parameter "pageToken": The value returned by the last `ListSourcesResponse`; indicates that this is a continuation of a prior `ListSources` call, and that the system should return the next page of data.

func (*OrganizationsSourcesListCall) Pages

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type OrganizationsSourcesPatchCall

type OrganizationsSourcesPatchCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesPatchCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesPatchCall) Do

Do executes the "securitycenter.organizations.sources.patch" call. Exactly one of *Source or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Source.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesPatchCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesPatchCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsSourcesPatchCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the source resource. If empty all mutable fields will be updated.

type OrganizationsSourcesService

type OrganizationsSourcesService struct {
	Findings *OrganizationsSourcesFindingsService
	// contains filtered or unexported fields
}

func NewOrganizationsSourcesService

func NewOrganizationsSourcesService(s *Service) *OrganizationsSourcesService

func (*OrganizationsSourcesService) Create

Create: Creates a source.

  • parent: Resource name of the new source's parent. Its format should be "organizations/[organization_id]".

func (*OrganizationsSourcesService) Get

Get: Gets a source.

  • name: Relative resource name of the source. Its format is "organizations/[organization_id]/source/[source_id]".

func (*OrganizationsSourcesService) GetIamPolicy

func (r *OrganizationsSourcesService) GetIamPolicy(resource string, getiampolicyrequest *GetIamPolicyRequest) *OrganizationsSourcesGetIamPolicyCall

GetIamPolicy: Gets the access control policy on the specified Source.

func (*OrganizationsSourcesService) List

List: Lists all sources belonging to an organization.

  • parent: Resource name of the parent of sources to list. Its format should be "organizations/[organization_id], folders/[folder_id], or projects/[project_id]".

func (*OrganizationsSourcesService) Patch

Patch: Updates a source.

func (*OrganizationsSourcesService) SetIamPolicy

func (r *OrganizationsSourcesService) SetIamPolicy(resource string, setiampolicyrequest *SetIamPolicyRequest) *OrganizationsSourcesSetIamPolicyCall

SetIamPolicy: Sets the access control policy on the specified Source.

func (*OrganizationsSourcesService) TestIamPermissions

func (r *OrganizationsSourcesService) TestIamPermissions(resource string, testiampermissionsrequest *TestIamPermissionsRequest) *OrganizationsSourcesTestIamPermissionsCall

TestIamPermissions: Returns the permissions that a caller has on the specified source.

type OrganizationsSourcesSetIamPolicyCall

type OrganizationsSourcesSetIamPolicyCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesSetIamPolicyCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesSetIamPolicyCall) Do

Do executes the "securitycenter.organizations.sources.setIamPolicy" call. Exactly one of *Policy or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Policy.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesSetIamPolicyCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesSetIamPolicyCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsSourcesTestIamPermissionsCall

type OrganizationsSourcesTestIamPermissionsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsSourcesTestIamPermissionsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsSourcesTestIamPermissionsCall) Do

Do executes the "securitycenter.organizations.sources.testIamPermissions" call. Exactly one of *TestIamPermissionsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *TestIamPermissionsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsSourcesTestIamPermissionsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsSourcesTestIamPermissionsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type OrganizationsUpdateOrganizationSettingsCall

type OrganizationsUpdateOrganizationSettingsCall struct {
	// contains filtered or unexported fields
}

func (*OrganizationsUpdateOrganizationSettingsCall) Context

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*OrganizationsUpdateOrganizationSettingsCall) Do

Do executes the "securitycenter.organizations.updateOrganizationSettings" call. Exactly one of *OrganizationSettings or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *OrganizationSettings.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*OrganizationsUpdateOrganizationSettingsCall) Fields

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*OrganizationsUpdateOrganizationSettingsCall) Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*OrganizationsUpdateOrganizationSettingsCall) UpdateMask

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the settings resource. If empty all mutable fields will be updated.

type Pod added in v0.88.0

type Pod struct {
	// Containers: Pod containers associated with this finding, if any.
	Containers []*Container `json:"containers,omitempty"`

	// Labels: Pod labels. For Kubernetes containers, these are applied to
	// the container.
	Labels []*Label `json:"labels,omitempty"`

	// Name: Kubernetes Pod name.
	Name string `json:"name,omitempty"`

	// Ns: Kubernetes Pod namespace.
	Ns string `json:"ns,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Containers") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Containers") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Pod: Kubernetes Pod.

func (*Pod) MarshalJSON added in v0.88.0

func (s *Pod) MarshalJSON() ([]byte, error)

type Policy

type Policy struct {
	// AuditConfigs: Specifies cloud audit logging configuration for this
	// policy.
	AuditConfigs []*AuditConfig `json:"auditConfigs,omitempty"`

	// Bindings: Associates a list of `members`, or principals, with a
	// `role`. Optionally, may specify a `condition` that determines how and
	// when the `bindings` are applied. Each of the `bindings` must contain
	// at least one principal. The `bindings` in a `Policy` can refer to up
	// to 1,500 principals; up to 250 of these principals can be Google
	// groups. Each occurrence of a principal counts towards these limits.
	// For example, if the `bindings` grant 50 different roles to
	// `user:alice@example.com`, and not to any other principal, then you
	// can add another 1,450 principals to the `bindings` in the `Policy`.
	Bindings []*Binding `json:"bindings,omitempty"`

	// Etag: `etag` is used for optimistic concurrency control as a way to
	// help prevent simultaneous updates of a policy from overwriting each
	// other. It is strongly suggested that systems make use of the `etag`
	// in the read-modify-write cycle to perform policy updates in order to
	// avoid race conditions: An `etag` is returned in the response to
	// `getIamPolicy`, and systems are expected to put that etag in the
	// request to `setIamPolicy` to ensure that their change will be applied
	// to the same version of the policy. **Important:** If you use IAM
	// Conditions, you must include the `etag` field whenever you call
	// `setIamPolicy`. If you omit this field, then IAM allows you to
	// overwrite a version `3` policy with a version `1` policy, and all of
	// the conditions in the version `3` policy are lost.
	Etag string `json:"etag,omitempty"`

	// Version: Specifies the format of the policy. Valid values are `0`,
	// `1`, and `3`. Requests that specify an invalid value are rejected.
	// Any operation that affects conditional role bindings must specify
	// version `3`. This requirement applies to the following operations: *
	// Getting a policy that includes a conditional role binding * Adding a
	// conditional role binding to a policy * Changing a conditional role
	// binding in a policy * Removing any role binding, with or without a
	// condition, from a policy that includes conditions **Important:** If
	// you use IAM Conditions, you must include the `etag` field whenever
	// you call `setIamPolicy`. If you omit this field, then IAM allows you
	// to overwrite a version `3` policy with a version `1` policy, and all
	// of the conditions in the version `3` policy are lost. If a policy
	// does not include any conditions, operations on that policy may
	// specify any valid version or leave the field unset. To learn which
	// resources support conditions in their IAM policies, see the IAM
	// documentation
	// (https://cloud.google.com/iam/help/conditions/resource-policies).
	Version int64 `json:"version,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "AuditConfigs") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "AuditConfigs") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Policy: An Identity and Access Management (IAM) policy, which specifies access controls for Google Cloud resources. A `Policy` is a collection of `bindings`. A `binding` binds one or more `members`, or principals, to a single `role`. Principals can be user accounts, service accounts, Google groups, and domains (such as G Suite). A `role` is a named list of permissions; each `role` can be an IAM predefined role or a user-created custom role. For some types of Google Cloud resources, a `binding` can also specify a `condition`, which is a logical expression that allows access to a resource only if the expression evaluates to `true`. A condition can add constraints based on attributes of the request, the resource, or both. To learn which resources support conditions in their IAM policies, see the IAM documentation (https://cloud.google.com/iam/help/conditions/resource-policies). **JSON example:** { "bindings": [ { "role": "roles/resourcemanager.organizationAdmin", "members": [ "user:mike@example.com", "group:admins@example.com", "domain:google.com", "serviceAccount:my-project-id@appspot.gserviceaccount.com" ] }, { "role": "roles/resourcemanager.organizationViewer", "members": [ "user:eve@example.com" ], "condition": { "title": "expirable access", "description": "Does not grant access after Sep 2020", "expression": "request.time < timestamp('2020-10-01T00:00:00.000Z')", } } ], "etag": "BwWWja0YfJA=", "version": 3 } **YAML example:** bindings: - members: - user:mike@example.com - group:admins@example.com - domain:google.com - serviceAccount:my-project-id@appspot.gserviceaccount.com role: roles/resourcemanager.organizationAdmin - members: - user:eve@example.com role: roles/resourcemanager.organizationViewer condition: title: expirable access description: Does not grant access after Sep 2020 expression: request.time < timestamp('2020-10-01T00:00:00.000Z') etag: BwWWja0YfJA= version: 3 For a description of IAM and its features, see the IAM documentation (https://cloud.google.com/iam/docs/).

func (*Policy) MarshalJSON

func (s *Policy) MarshalJSON() ([]byte, error)

type Process added in v0.82.0

type Process struct {
	// Args: Process arguments as JSON encoded strings.
	Args []string `json:"args,omitempty"`

	// ArgumentsTruncated: True if `args` is incomplete.
	ArgumentsTruncated bool `json:"argumentsTruncated,omitempty"`

	// Binary: File information for the process executable.
	Binary *File `json:"binary,omitempty"`

	// EnvVariables: Process environment variables.
	EnvVariables []*EnvironmentVariable `json:"envVariables,omitempty"`

	// EnvVariablesTruncated: True if `env_variables` is incomplete.
	EnvVariablesTruncated bool `json:"envVariablesTruncated,omitempty"`

	// Libraries: File information for libraries loaded by the process.
	Libraries []*File `json:"libraries,omitempty"`

	// Name: The process name visible in utilities like `top` and `ps`; it
	// can be accessed via `/proc/[pid]/comm` and changed with
	// `prctl(PR_SET_NAME)`.
	Name string `json:"name,omitempty"`

	// ParentPid: The parent process id.
	ParentPid int64 `json:"parentPid,omitempty,string"`

	// Pid: The process id.
	Pid int64 `json:"pid,omitempty,string"`

	// Script: When the process represents the invocation of a script,
	// `binary` provides information about the interpreter while `script`
	// provides information about the script file provided to the
	// interpreter.
	Script *File `json:"script,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Args") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Args") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Process: Represents an operating system process.

func (*Process) MarshalJSON added in v0.82.0

func (s *Process) MarshalJSON() ([]byte, error)

type ProcessSignature added in v0.85.0

type ProcessSignature struct {
	// MemoryHashSignature: Signature indicating that a binary family was
	// matched.
	MemoryHashSignature *MemoryHashSignature `json:"memoryHashSignature,omitempty"`

	// YaraRuleSignature: Signature indicating that a YARA rule was matched.
	YaraRuleSignature *YaraRuleSignature `json:"yaraRuleSignature,omitempty"`

	// ForceSendFields is a list of field names (e.g. "MemoryHashSignature")
	// to unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "MemoryHashSignature") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

ProcessSignature: Indicates what signature matched this process.

func (*ProcessSignature) MarshalJSON added in v0.85.0

func (s *ProcessSignature) MarshalJSON() ([]byte, error)

type ProjectsAssetsGroupCall added in v0.36.0

type ProjectsAssetsGroupCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAssetsGroupCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAssetsGroupCall) Do added in v0.36.0

Do executes the "securitycenter.projects.assets.group" call. Exactly one of *GroupAssetsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GroupAssetsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAssetsGroupCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAssetsGroupCall) Header added in v0.36.0

func (c *ProjectsAssetsGroupCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsAssetsGroupCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsAssetsListCall added in v0.36.0

type ProjectsAssetsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAssetsListCall) CompareDuration added in v0.36.0

func (c *ProjectsAssetsListCall) CompareDuration(compareDuration string) *ProjectsAssetsListCall

CompareDuration sets the optional parameter "compareDuration": When compare_duration is set, the ListAssetsResult's "state_change" attribute is updated to indicate whether the asset was added, removed, or remained present during the compare_duration period of time that precedes the read_time. This is the time between (read_time - compare_duration) and read_time. The state_change value is derived based on the presence of the asset at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the asset is removed and re-created again. Possible "state_change" values when compare_duration is specified: * "ADDED": indicates that the asset was not present at the start of compare_duration, but present at read_time. * "REMOVED": indicates that the asset was present at the start of compare_duration, but not present at read_time. * "ACTIVE": indicates that the asset was present at both the start and the end of the time period defined by compare_duration and read_time. If compare_duration is not specified, then the only possible state_change is "UNUSED", which will be the state_change set for all assets present at read_time.

func (*ProjectsAssetsListCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAssetsListCall) Do added in v0.36.0

Do executes the "securitycenter.projects.assets.list" call. Exactly one of *ListAssetsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListAssetsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAssetsListCall) FieldMask added in v0.36.0

func (c *ProjectsAssetsListCall) FieldMask(fieldMask string) *ProjectsAssetsListCall

FieldMask sets the optional parameter "fieldMask": A field mask to specify the ListAssetsResult fields to be listed in the response. An empty field mask will list all fields.

func (*ProjectsAssetsListCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAssetsListCall) Filter added in v0.36.0

Filter sets the optional parameter "filter": Expression that defines the filter to apply across assets. The expression is a list of zero or more restrictions combined via logical operators `AND` and `OR`. Parentheses are supported, and `OR` has higher precedence than `AND`. Restrictions have the form ` ` and may have a `-` character in front of them to indicate negation. The fields map to those defined in the Asset resource. Examples include: * name * security_center_properties.resource_name * resource_properties.a_property * security_marks.marks.marka The supported operators are: * `=` for all value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`, meaning substring matching, for strings. The supported value types are: * string literals in quotes. * integer literals without quotes. * boolean literals `true` and `false` without quotes. The following are the allowed field and operator combinations: * name: `=` * update_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `update_time = "2019-06-10T16:07:18-07:00" `update_time = 1560208038000` * create_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `create_time = "2019-06-10T16:07:18-07:00" `create_time = 1560208038000` * iam_policy.policy_blob: `=`, `:` * resource_properties: `=`, `:`, `>`, `<`, `>=`, `<=` * security_marks.marks: `=`, `:` * security_center_properties.resource_name: `=`, `:` * security_center_properties.resource_display_name: `=`, `:` * security_center_properties.resource_type: `=`, `:` * security_center_properties.resource_parent: `=`, `:` * security_center_properties.resource_parent_display_name: `=`, `:` * security_center_properties.resource_project: `=`, `:` * security_center_properties.resource_project_display_name: `=`, `:` * security_center_properties.resource_owners: `=`, `:` For example, `resource_properties.size = 100` is a valid filter string. Use a partial match on the empty string to filter based on a property existing: `resource_properties.my_property : "" Use a negated partial match on the empty string to filter based on a property not existing: `-resource_properties.my_property : ""

func (*ProjectsAssetsListCall) Header added in v0.36.0

func (c *ProjectsAssetsListCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsAssetsListCall) IfNoneMatch added in v0.36.0

func (c *ProjectsAssetsListCall) IfNoneMatch(entityTag string) *ProjectsAssetsListCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsAssetsListCall) OrderBy added in v0.36.0

OrderBy sets the optional parameter "orderBy": Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name desc,resource_properties.a_property". Redundant space characters in the syntax are insignificant. "name desc,resource_properties.a_property" and " name desc , resource_properties.a_property " are equivalent. The following fields are supported: name update_time resource_properties security_marks.marks security_center_properties.resource_name security_center_properties.resource_display_name security_center_properties.resource_parent security_center_properties.resource_parent_display_name security_center_properties.resource_project security_center_properties.resource_project_display_name security_center_properties.resource_type

func (*ProjectsAssetsListCall) PageSize added in v0.36.0

func (c *ProjectsAssetsListCall) PageSize(pageSize int64) *ProjectsAssetsListCall

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*ProjectsAssetsListCall) PageToken added in v0.36.0

func (c *ProjectsAssetsListCall) PageToken(pageToken string) *ProjectsAssetsListCall

PageToken sets the optional parameter "pageToken": The value returned by the last `ListAssetsResponse`; indicates that this is a continuation of a prior `ListAssets` call, and that the system should return the next page of data.

func (*ProjectsAssetsListCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*ProjectsAssetsListCall) ReadTime added in v0.36.0

func (c *ProjectsAssetsListCall) ReadTime(readTime string) *ProjectsAssetsListCall

ReadTime sets the optional parameter "readTime": Time used as a reference point when filtering assets. The filter is limited to assets existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of NOW.

type ProjectsAssetsService added in v0.36.0

type ProjectsAssetsService struct {
	// contains filtered or unexported fields
}

func NewProjectsAssetsService added in v0.36.0

func NewProjectsAssetsService(s *Service) *ProjectsAssetsService

func (*ProjectsAssetsService) Group added in v0.36.0

func (r *ProjectsAssetsService) Group(parent string, groupassetsrequest *GroupAssetsRequest) *ProjectsAssetsGroupCall

Group: Filters an organization's assets and groups them by their specified properties.

  • parent: Name of the organization to groupBy. Its format is "organizations/[organization_id], folders/[folder_id], or projects/[project_id]".

func (*ProjectsAssetsService) List added in v0.36.0

List: Lists an organization's assets.

  • parent: Name of the organization assets should belong to. Its format is "organizations/[organization_id], folders/[folder_id], or projects/[project_id]".

func (*ProjectsAssetsService) UpdateSecurityMarks added in v0.36.0

func (r *ProjectsAssetsService) UpdateSecurityMarks(name string, securitymarks *SecurityMarks) *ProjectsAssetsUpdateSecurityMarksCall

UpdateSecurityMarks: Updates security marks.

type ProjectsAssetsUpdateSecurityMarksCall added in v0.36.0

type ProjectsAssetsUpdateSecurityMarksCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsAssetsUpdateSecurityMarksCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsAssetsUpdateSecurityMarksCall) Do added in v0.36.0

Do executes the "securitycenter.projects.assets.updateSecurityMarks" call. Exactly one of *SecurityMarks or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityMarks.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsAssetsUpdateSecurityMarksCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsAssetsUpdateSecurityMarksCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsAssetsUpdateSecurityMarksCall) StartTime added in v0.36.0

StartTime sets the optional parameter "startTime": The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to the SecurityMarks that are active immediately preceding this time. Must be earlier or equal to the server time.

func (*ProjectsAssetsUpdateSecurityMarksCall) UpdateMask added in v0.36.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated using "marks.".

type ProjectsBigQueryExportsCreateCall added in v0.71.0

type ProjectsBigQueryExportsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsBigQueryExportsCreateCall) BigQueryExportId added in v0.71.0

func (c *ProjectsBigQueryExportsCreateCall) BigQueryExportId(bigQueryExportId string) *ProjectsBigQueryExportsCreateCall

BigQueryExportId sets the optional parameter "bigQueryExportId": Required. Unique identifier provided by the client within the parent scope. It must consist of lower case letters, numbers, and hyphen, with the first character a letter, the last a letter or a number, and a 63 character maximum.

func (*ProjectsBigQueryExportsCreateCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsBigQueryExportsCreateCall) Do added in v0.71.0

Do executes the "securitycenter.projects.bigQueryExports.create" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsBigQueryExportsCreateCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsBigQueryExportsCreateCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsBigQueryExportsDeleteCall added in v0.71.0

type ProjectsBigQueryExportsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsBigQueryExportsDeleteCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsBigQueryExportsDeleteCall) Do added in v0.71.0

Do executes the "securitycenter.projects.bigQueryExports.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsBigQueryExportsDeleteCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsBigQueryExportsDeleteCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsBigQueryExportsGetCall added in v0.71.0

type ProjectsBigQueryExportsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsBigQueryExportsGetCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsBigQueryExportsGetCall) Do added in v0.71.0

Do executes the "securitycenter.projects.bigQueryExports.get" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsBigQueryExportsGetCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsBigQueryExportsGetCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsBigQueryExportsGetCall) IfNoneMatch added in v0.71.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsBigQueryExportsListCall added in v0.71.0

type ProjectsBigQueryExportsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsBigQueryExportsListCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsBigQueryExportsListCall) Do added in v0.71.0

Do executes the "securitycenter.projects.bigQueryExports.list" call. Exactly one of *ListBigQueryExportsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListBigQueryExportsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsBigQueryExportsListCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsBigQueryExportsListCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsBigQueryExportsListCall) IfNoneMatch added in v0.71.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsBigQueryExportsListCall) PageSize added in v0.71.0

PageSize sets the optional parameter "pageSize": The maximum number of configs to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*ProjectsBigQueryExportsListCall) PageToken added in v0.71.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListBigQueryExports` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListBigQueryExports` must match the call that provided the page token.

func (*ProjectsBigQueryExportsListCall) Pages added in v0.71.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsBigQueryExportsPatchCall added in v0.71.0

type ProjectsBigQueryExportsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsBigQueryExportsPatchCall) Context added in v0.71.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsBigQueryExportsPatchCall) Do added in v0.71.0

Do executes the "securitycenter.projects.bigQueryExports.patch" call. Exactly one of *GoogleCloudSecuritycenterV1BigQueryExport or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1BigQueryExport.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsBigQueryExportsPatchCall) Fields added in v0.71.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsBigQueryExportsPatchCall) Header added in v0.71.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsBigQueryExportsPatchCall) UpdateMask added in v0.71.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type ProjectsBigQueryExportsService added in v0.71.0

type ProjectsBigQueryExportsService struct {
	// contains filtered or unexported fields
}

func NewProjectsBigQueryExportsService added in v0.71.0

func NewProjectsBigQueryExportsService(s *Service) *ProjectsBigQueryExportsService

func (*ProjectsBigQueryExportsService) Create added in v0.71.0

func (r *ProjectsBigQueryExportsService) Create(parent string, googlecloudsecuritycenterv1bigqueryexport *GoogleCloudSecuritycenterV1BigQueryExport) *ProjectsBigQueryExportsCreateCall

Create: Creates a big query export.

  • parent: Resource name of the new big query export's parent. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*ProjectsBigQueryExportsService) Delete added in v0.71.0

Delete: Deletes an existing big query export.

  • name: Name of the big query export to delete. Its format is organizations/{organization}/bigQueryExports/{export_id}, folders/{folder}/bigQueryExports/{export_id}, or projects/{project}/bigQueryExports/{export_id}.

func (*ProjectsBigQueryExportsService) Get added in v0.71.0

Get: Gets a big query export.

  • name: Name of the big query export to retrieve. Its format is organizations/{organization}/bigQueryExports/{export_id}, folders/{folder}/bigQueryExports/{export_id}, or projects/{project}/bigQueryExports/{export_id}.

func (*ProjectsBigQueryExportsService) List added in v0.71.0

List: Lists BigQuery exports. Note that when requesting BigQuery exports at a given level all exports under that level are also returned e.g. if requesting BigQuery exports under a folder, then all BigQuery exports immediately under the folder plus the ones created under the projects within the folder are returned.

  • parent: The parent, which owns the collection of BigQuery exports. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

func (*ProjectsBigQueryExportsService) Patch added in v0.71.0

Patch: Updates a BigQuery export.

  • name: The relative resource name of this export. See: https://cloud.google.com/apis/design/resource_names#relative_resource_name. Example format: "organizations/{organization_id}/bigQueryExports/{export_id}" Example format: "folders/{folder_id}/bigQueryExports/{export_id}" Example format: "projects/{project_id}/bigQueryExports/{export_id}" This field is provided in responses, and is ignored when provided in create requests.

type ProjectsFindingsBulkMuteCall added in v0.61.0

type ProjectsFindingsBulkMuteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsFindingsBulkMuteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsFindingsBulkMuteCall) Do added in v0.61.0

Do executes the "securitycenter.projects.findings.bulkMute" call. Exactly one of *Operation or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Operation.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsFindingsBulkMuteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsFindingsBulkMuteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsFindingsService added in v0.61.0

type ProjectsFindingsService struct {
	// contains filtered or unexported fields
}

func NewProjectsFindingsService added in v0.61.0

func NewProjectsFindingsService(s *Service) *ProjectsFindingsService

func (*ProjectsFindingsService) BulkMute added in v0.61.0

func (r *ProjectsFindingsService) BulkMute(parent string, bulkmutefindingsrequest *BulkMuteFindingsRequest) *ProjectsFindingsBulkMuteCall

BulkMute: Kicks off an LRO to bulk mute findings for a parent based on a filter. The parent can be either an organization, folder or project. The findings matched by the filter will be muted after the LRO is done.

  • parent: The parent, at which bulk action needs to be applied. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

type ProjectsMuteConfigsCreateCall added in v0.61.0

type ProjectsMuteConfigsCreateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsMuteConfigsCreateCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsMuteConfigsCreateCall) Do added in v0.61.0

Do executes the "securitycenter.projects.muteConfigs.create" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsMuteConfigsCreateCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsMuteConfigsCreateCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsMuteConfigsCreateCall) MuteConfigId added in v0.61.0

MuteConfigId sets the optional parameter "muteConfigId": Required. Unique identifier provided by the client within the parent scope. It must consist of lower case letters, numbers, and hyphen, with the first character a letter, the last a letter or a number, and a 63 character maximum.

type ProjectsMuteConfigsDeleteCall added in v0.61.0

type ProjectsMuteConfigsDeleteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsMuteConfigsDeleteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsMuteConfigsDeleteCall) Do added in v0.61.0

Do executes the "securitycenter.projects.muteConfigs.delete" call. Exactly one of *Empty or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Empty.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsMuteConfigsDeleteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsMuteConfigsDeleteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsMuteConfigsGetCall added in v0.61.0

type ProjectsMuteConfigsGetCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsMuteConfigsGetCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsMuteConfigsGetCall) Do added in v0.61.0

Do executes the "securitycenter.projects.muteConfigs.get" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsMuteConfigsGetCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsMuteConfigsGetCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsMuteConfigsGetCall) IfNoneMatch added in v0.61.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

type ProjectsMuteConfigsListCall added in v0.61.0

type ProjectsMuteConfigsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsMuteConfigsListCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsMuteConfigsListCall) Do added in v0.61.0

Do executes the "securitycenter.projects.muteConfigs.list" call. Exactly one of *ListMuteConfigsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListMuteConfigsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsMuteConfigsListCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsMuteConfigsListCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsMuteConfigsListCall) IfNoneMatch added in v0.61.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsMuteConfigsListCall) PageSize added in v0.61.0

PageSize sets the optional parameter "pageSize": The maximum number of configs to return. The service may return fewer than this value. If unspecified, at most 10 configs will be returned. The maximum value is 1000; values above 1000 will be coerced to 1000.

func (*ProjectsMuteConfigsListCall) PageToken added in v0.61.0

PageToken sets the optional parameter "pageToken": A page token, received from a previous `ListMuteConfigs` call. Provide this to retrieve the subsequent page. When paginating, all other parameters provided to `ListMuteConfigs` must match the call that provided the page token.

func (*ProjectsMuteConfigsListCall) Pages added in v0.61.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsMuteConfigsPatchCall added in v0.61.0

type ProjectsMuteConfigsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsMuteConfigsPatchCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsMuteConfigsPatchCall) Do added in v0.61.0

Do executes the "securitycenter.projects.muteConfigs.patch" call. Exactly one of *GoogleCloudSecuritycenterV1MuteConfig or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1MuteConfig.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsMuteConfigsPatchCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsMuteConfigsPatchCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsMuteConfigsPatchCall) UpdateMask added in v0.61.0

UpdateMask sets the optional parameter "updateMask": The list of fields to be updated. If empty all mutable fields will be updated.

type ProjectsMuteConfigsService added in v0.61.0

type ProjectsMuteConfigsService struct {
	// contains filtered or unexported fields
}

func NewProjectsMuteConfigsService added in v0.61.0

func NewProjectsMuteConfigsService(s *Service) *ProjectsMuteConfigsService

func (*ProjectsMuteConfigsService) Create added in v0.61.0

func (r *ProjectsMuteConfigsService) Create(parent string, googlecloudsecuritycenterv1muteconfig *GoogleCloudSecuritycenterV1MuteConfig) *ProjectsMuteConfigsCreateCall

Create: Creates a mute config.

  • parent: Resource name of the new mute configs's parent. Its format is "organizations/[organization_id]", "folders/[folder_id]", or "projects/[project_id]".

func (*ProjectsMuteConfigsService) Delete added in v0.61.0

Delete: Deletes an existing mute config.

  • name: Name of the mute config to delete. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, or projects/{project}/muteConfigs/{config_id}.

func (*ProjectsMuteConfigsService) Get added in v0.61.0

Get: Gets a mute config.

  • name: Name of the mute config to retrieve. Its format is organizations/{organization}/muteConfigs/{config_id}, folders/{folder}/muteConfigs/{config_id}, or projects/{project}/muteConfigs/{config_id}.

func (*ProjectsMuteConfigsService) List added in v0.61.0

List: Lists mute configs.

  • parent: The parent, which owns the collection of mute configs. Its format is "organizations/[organization_id]", "folders/[folder_id]", "projects/[project_id]".

func (*ProjectsMuteConfigsService) Patch added in v0.61.0

func (r *ProjectsMuteConfigsService) Patch(name string, googlecloudsecuritycenterv1muteconfig *GoogleCloudSecuritycenterV1MuteConfig) *ProjectsMuteConfigsPatchCall

Patch: Updates a mute config.

  • name: This field will be ignored if provided on config creation. Format "organizations/{organization}/muteConfigs/{mute_config}" "folders/{folder}/muteConfigs/{mute_config}" "projects/{project}/muteConfigs/{mute_config}".

type ProjectsService added in v0.36.0

type ProjectsService struct {
	Assets *ProjectsAssetsService

	BigQueryExports *ProjectsBigQueryExportsService

	Findings *ProjectsFindingsService

	MuteConfigs *ProjectsMuteConfigsService

	Sources *ProjectsSourcesService
	// contains filtered or unexported fields
}

func NewProjectsService added in v0.36.0

func NewProjectsService(s *Service) *ProjectsService

type ProjectsSourcesFindingsExternalSystemsPatchCall added in v0.61.0

type ProjectsSourcesFindingsExternalSystemsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsExternalSystemsPatchCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsExternalSystemsPatchCall) Do added in v0.61.0

Do executes the "securitycenter.projects.sources.findings.externalSystems.patch" call. Exactly one of *GoogleCloudSecuritycenterV1ExternalSystem or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GoogleCloudSecuritycenterV1ExternalSystem.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsExternalSystemsPatchCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsExternalSystemsPatchCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSourcesFindingsExternalSystemsPatchCall) UpdateMask added in v0.61.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the external system resource. If empty all mutable fields will be updated.

type ProjectsSourcesFindingsExternalSystemsService added in v0.61.0

type ProjectsSourcesFindingsExternalSystemsService struct {
	// contains filtered or unexported fields
}

func NewProjectsSourcesFindingsExternalSystemsService added in v0.61.0

func NewProjectsSourcesFindingsExternalSystemsService(s *Service) *ProjectsSourcesFindingsExternalSystemsService

func (*ProjectsSourcesFindingsExternalSystemsService) Patch added in v0.61.0

Patch: Updates external system. This is for a given finding.

  • name: External System Name e.g. jira, demisto, etc. e.g.: `organizations/1234/sources/5678/findings/123456/externalSystems/jir a` `folders/1234/sources/5678/findings/123456/externalSystems/jira` `projects/1234/sources/5678/findings/123456/externalSystems/jira`.

type ProjectsSourcesFindingsGroupCall added in v0.36.0

type ProjectsSourcesFindingsGroupCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsGroupCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsGroupCall) Do added in v0.36.0

Do executes the "securitycenter.projects.sources.findings.group" call. Exactly one of *GroupFindingsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *GroupFindingsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsGroupCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsGroupCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSourcesFindingsGroupCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsSourcesFindingsListCall added in v0.36.0

type ProjectsSourcesFindingsListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsListCall) CompareDuration added in v0.36.0

func (c *ProjectsSourcesFindingsListCall) CompareDuration(compareDuration string) *ProjectsSourcesFindingsListCall

CompareDuration sets the optional parameter "compareDuration": When compare_duration is set, the ListFindingsResult's "state_change" attribute is updated to indicate whether the finding had its state changed, the finding's state remained unchanged, or if the finding was added in any state during the compare_duration period of time that precedes the read_time. This is the time between (read_time - compare_duration) and read_time. The state_change value is derived based on the presence and state of the finding at the two points in time. Intermediate state changes between the two times don't affect the result. For example, the results aren't affected if the finding is made inactive and then active again. Possible "state_change" values when compare_duration is specified: * "CHANGED": indicates that the finding was present and matched the given filter at the start of compare_duration, but changed its state at read_time. * "UNCHANGED": indicates that the finding was present and matched the given filter at the start of compare_duration and did not change state at read_time. * "ADDED": indicates that the finding did not match the given filter or was not present at the start of compare_duration, but was present at read_time. * "REMOVED": indicates that the finding was present and matched the filter at the start of compare_duration, but did not match the filter at read_time. If compare_duration is not specified, then the only possible state_change is "UNUSED", which will be the state_change set for all findings present at read_time.

func (*ProjectsSourcesFindingsListCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsListCall) Do added in v0.36.0

Do executes the "securitycenter.projects.sources.findings.list" call. Exactly one of *ListFindingsResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListFindingsResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsListCall) FieldMask added in v0.36.0

FieldMask sets the optional parameter "fieldMask": A field mask to specify the Finding fields to be listed in the response. An empty field mask will list all fields.

func (*ProjectsSourcesFindingsListCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsListCall) Filter added in v0.36.0

Filter sets the optional parameter "filter": Expression that defines the filter to apply across findings. The expression is a list of one or more restrictions combined via logical operators `AND` and `OR`. Parentheses are supported, and `OR` has higher precedence than `AND`. Restrictions have the form ` ` and may have a `-` character in front of them to indicate negation. Examples include: * name * source_properties.a_property * security_marks.marks.marka The supported operators are: * `=` for all value types. * `>`, `<`, `>=`, `<=` for integer values. * `:`, meaning substring matching, for strings. The supported value types are: * string literals in quotes. * integer literals without quotes. * boolean literals `true` and `false` without quotes. The following field and operator combinations are supported: * name: `=` * parent: `=`, `:` * resource_name: `=`, `:` * state: `=`, `:` * category: `=`, `:` * external_uri: `=`, `:` * event_time: `=`, `>`, `<`, `>=`, `<=` Usage: This should be milliseconds since epoch or an RFC3339 string. Examples: `event_time = "2019-06-10T16:07:18-07:00" `event_time = 1560208038000` * severity: `=`, `:` * workflow_state: `=`, `:` * security_marks.marks: `=`, `:` * source_properties: `=`, `:`, `>`, `<`, `>=`, `<=` For example, `source_properties.size = 100` is a valid filter string. Use a partial match on the empty string to filter based on a property existing: `source_properties.my_property : "" Use a negated partial match on the empty string to filter based on a property not existing: `-source_properties.my_property : "" * resource: * resource.name: `=`, `:` * resource.parent_name: `=`, `:` * resource.parent_display_name: `=`, `:` * resource.project_name: `=`, `:` * resource.project_display_name: `=`, `:` * resource.type: `=`, `:` * resource.folders.resource_folder: `=`, `:` * resource.display_name: `=`, `:`

func (*ProjectsSourcesFindingsListCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSourcesFindingsListCall) IfNoneMatch added in v0.36.0

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsSourcesFindingsListCall) OrderBy added in v0.36.0

OrderBy sets the optional parameter "orderBy": Expression that defines what fields and order to use for sorting. The string value should follow SQL syntax: comma separated list of fields. For example: "name,resource_properties.a_property". The default sorting order is ascending. To specify descending order for a field, a suffix " desc" should be appended to the field name. For example: "name desc,source_properties.a_property". Redundant space characters in the syntax are insignificant. "name desc,source_properties.a_property" and " name desc , source_properties.a_property " are equivalent. The following fields are supported: name parent state category resource_name event_time source_properties security_marks.marks

func (*ProjectsSourcesFindingsListCall) PageSize added in v0.36.0

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*ProjectsSourcesFindingsListCall) PageToken added in v0.36.0

PageToken sets the optional parameter "pageToken": The value returned by the last `ListFindingsResponse`; indicates that this is a continuation of a prior `ListFindings` call, and that the system should return the next page of data.

func (*ProjectsSourcesFindingsListCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

func (*ProjectsSourcesFindingsListCall) ReadTime added in v0.36.0

ReadTime sets the optional parameter "readTime": Time used as a reference point when filtering findings. The filter is limited to findings existing at the supplied time and their values are those at that specific time. Absence of this field will default to the API's version of NOW.

type ProjectsSourcesFindingsPatchCall added in v0.36.0

type ProjectsSourcesFindingsPatchCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsPatchCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsPatchCall) Do added in v0.36.0

Do executes the "securitycenter.projects.sources.findings.patch" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsPatchCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsPatchCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSourcesFindingsPatchCall) UpdateMask added in v0.36.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the finding resource. This field should not be specified when creating a finding. When updating a finding, an empty mask is treated as updating all mutable fields and replacing source_properties. Individual source_properties can be added/updated by using "source_properties." in the field mask.

type ProjectsSourcesFindingsService added in v0.36.0

type ProjectsSourcesFindingsService struct {
	ExternalSystems *ProjectsSourcesFindingsExternalSystemsService
	// contains filtered or unexported fields
}

func NewProjectsSourcesFindingsService added in v0.36.0

func NewProjectsSourcesFindingsService(s *Service) *ProjectsSourcesFindingsService

func (*ProjectsSourcesFindingsService) Group added in v0.36.0

Group: Filters an organization or source's findings and groups them by their specified properties. To group across all sources provide a `-` as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings, /v1/folders/{folder_id}/sources/-/findings, /v1/projects/{project_id}/sources/-/findings

  • parent: Name of the source to groupBy. Its format is "organizations/[organization_id]/sources/[source_id]", folders/[folder_id]/sources/[source_id], or projects/[project_id]/sources/[source_id]. To groupBy across all sources provide a source_id of `-`. For example: organizations/{organization_id}/sources/-, folders/{folder_id}/sources/-, or projects/{project_id}/sources/-.

func (*ProjectsSourcesFindingsService) List added in v0.36.0

List: Lists an organization or source's findings. To list across all sources provide a `-` as the source id. Example: /v1/organizations/{organization_id}/sources/-/findings

  • parent: Name of the source the findings belong to. Its format is "organizations/[organization_id]/sources/[source_id], folders/[folder_id]/sources/[source_id], or projects/[project_id]/sources/[source_id]". To list across all sources provide a source_id of `-`. For example: organizations/{organization_id}/sources/-, folders/{folder_id}/sources/- or projects/{projects_id}/sources/-.

func (*ProjectsSourcesFindingsService) Patch added in v0.36.0

Patch: Creates or updates a finding. The corresponding source must exist for a finding creation to succeed.

func (*ProjectsSourcesFindingsService) SetMute added in v0.61.0

SetMute: Updates the mute state of a finding.

func (*ProjectsSourcesFindingsService) SetState added in v0.36.0

SetState: Updates the state of a finding.

func (*ProjectsSourcesFindingsService) UpdateSecurityMarks added in v0.36.0

UpdateSecurityMarks: Updates security marks.

type ProjectsSourcesFindingsSetMuteCall added in v0.61.0

type ProjectsSourcesFindingsSetMuteCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsSetMuteCall) Context added in v0.61.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsSetMuteCall) Do added in v0.61.0

Do executes the "securitycenter.projects.sources.findings.setMute" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsSetMuteCall) Fields added in v0.61.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsSetMuteCall) Header added in v0.61.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsSourcesFindingsSetStateCall added in v0.36.0

type ProjectsSourcesFindingsSetStateCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsSetStateCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsSetStateCall) Do added in v0.36.0

Do executes the "securitycenter.projects.sources.findings.setState" call. Exactly one of *Finding or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *Finding.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsSetStateCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsSetStateCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

type ProjectsSourcesFindingsUpdateSecurityMarksCall added in v0.36.0

type ProjectsSourcesFindingsUpdateSecurityMarksCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesFindingsUpdateSecurityMarksCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesFindingsUpdateSecurityMarksCall) Do added in v0.36.0

Do executes the "securitycenter.projects.sources.findings.updateSecurityMarks" call. Exactly one of *SecurityMarks or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *SecurityMarks.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesFindingsUpdateSecurityMarksCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesFindingsUpdateSecurityMarksCall) Header added in v0.36.0

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSourcesFindingsUpdateSecurityMarksCall) StartTime added in v0.36.0

StartTime sets the optional parameter "startTime": The time at which the updated SecurityMarks take effect. If not set uses current server time. Updates will be applied to the SecurityMarks that are active immediately preceding this time. Must be earlier or equal to the server time.

func (*ProjectsSourcesFindingsUpdateSecurityMarksCall) UpdateMask added in v0.36.0

UpdateMask sets the optional parameter "updateMask": The FieldMask to use when updating the security marks resource. The field mask must not contain duplicate fields. If empty or set to "marks", all marks will be replaced. Individual marks can be updated using "marks.".

type ProjectsSourcesListCall added in v0.36.0

type ProjectsSourcesListCall struct {
	// contains filtered or unexported fields
}

func (*ProjectsSourcesListCall) Context added in v0.36.0

Context sets the context to be used in this call's Do method. Any pending HTTP request will be aborted if the provided context is canceled.

func (*ProjectsSourcesListCall) Do added in v0.36.0

Do executes the "securitycenter.projects.sources.list" call. Exactly one of *ListSourcesResponse or error will be non-nil. Any non-2xx status code is an error. Response headers are in either *ListSourcesResponse.ServerResponse.Header or (if a response was returned at all) in error.(*googleapi.Error).Header. Use googleapi.IsNotModified to check whether the returned error was because http.StatusNotModified was returned.

func (*ProjectsSourcesListCall) Fields added in v0.36.0

Fields allows partial responses to be retrieved. See https://developers.google.com/gdata/docs/2.0/basics#PartialResponse for more information.

func (*ProjectsSourcesListCall) Header added in v0.36.0

func (c *ProjectsSourcesListCall) Header() http.Header

Header returns an http.Header that can be modified by the caller to add HTTP headers to the request.

func (*ProjectsSourcesListCall) IfNoneMatch added in v0.36.0

func (c *ProjectsSourcesListCall) IfNoneMatch(entityTag string) *ProjectsSourcesListCall

IfNoneMatch sets the optional parameter which makes the operation fail if the object's ETag matches the given value. This is useful for getting updates only after the object has changed since the last request. Use googleapi.IsNotModified to check whether the response error from Do is the result of In-None-Match.

func (*ProjectsSourcesListCall) PageSize added in v0.36.0

func (c *ProjectsSourcesListCall) PageSize(pageSize int64) *ProjectsSourcesListCall

PageSize sets the optional parameter "pageSize": The maximum number of results to return in a single response. Default is 10, minimum is 1, maximum is 1000.

func (*ProjectsSourcesListCall) PageToken added in v0.36.0

func (c *ProjectsSourcesListCall) PageToken(pageToken string) *ProjectsSourcesListCall

PageToken sets the optional parameter "pageToken": The value returned by the last `ListSourcesResponse`; indicates that this is a continuation of a prior `ListSources` call, and that the system should return the next page of data.

func (*ProjectsSourcesListCall) Pages added in v0.36.0

Pages invokes f for each page of results. A non-nil error returned from f will halt the iteration. The provided context supersedes any context provided to the Context method.

type ProjectsSourcesService added in v0.36.0

type ProjectsSourcesService struct {
	Findings *ProjectsSourcesFindingsService
	// contains filtered or unexported fields
}

func NewProjectsSourcesService added in v0.36.0

func NewProjectsSourcesService(s *Service) *ProjectsSourcesService

func (*ProjectsSourcesService) List added in v0.36.0

List: Lists all sources belonging to an organization.

  • parent: Resource name of the parent of sources to list. Its format should be "organizations/[organization_id], folders/[folder_id], or projects/[project_id]".

type Reference added in v0.55.0

type Reference struct {
	// Source: Source of the reference e.g. NVD
	Source string `json:"source,omitempty"`

	// Uri: Uri for the mentioned source e.g.
	// https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34527.
	Uri string `json:"uri,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Source") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Source") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Reference: Additional Links

func (*Reference) MarshalJSON added in v0.55.0

func (s *Reference) MarshalJSON() ([]byte, error)

type Resource added in v0.14.0

type Resource struct {
	// DisplayName: The human readable name of the resource.
	DisplayName string `json:"displayName,omitempty"`

	// Folders: Contains a Folder message for each folder in the assets
	// ancestry. The first folder is the deepest nested folder, and the last
	// folder is the folder directly under the Organization.
	Folders []*Folder `json:"folders,omitempty"`

	// Name: The full resource name of the resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	Name string `json:"name,omitempty"`

	// ParentDisplayName: The human readable name of resource's parent.
	ParentDisplayName string `json:"parentDisplayName,omitempty"`

	// ParentName: The full resource name of resource's parent.
	ParentName string `json:"parentName,omitempty"`

	// ProjectDisplayName: The project ID that the resource belongs to.
	ProjectDisplayName string `json:"projectDisplayName,omitempty"`

	// ProjectName: The full resource name of project that the resource
	// belongs to.
	ProjectName string `json:"projectName,omitempty"`

	// Type: The full resource type of the resource.
	Type string `json:"type,omitempty"`

	// ForceSendFields is a list of field names (e.g. "DisplayName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "DisplayName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Resource: Information related to the Google Cloud resource that is associated with this finding.

func (*Resource) MarshalJSON added in v0.14.0

func (s *Resource) MarshalJSON() ([]byte, error)

type Role added in v0.88.0

type Role struct {
	// Kind: Role type.
	//
	// Possible values:
	//   "KIND_UNSPECIFIED" - Role type is not specified.
	//   "ROLE" - Kubernetes Role.
	//   "CLUSTER_ROLE" - Kubernetes ClusterRole.
	Kind string `json:"kind,omitempty"`

	// Name: Role name.
	Name string `json:"name,omitempty"`

	// Ns: Role namespace.
	Ns string `json:"ns,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Kind") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Kind") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Role: Kubernetes Role or ClusterRole.

func (*Role) MarshalJSON added in v0.88.0

func (s *Role) MarshalJSON() ([]byte, error)

type RunAssetDiscoveryRequest

type RunAssetDiscoveryRequest struct {
}

RunAssetDiscoveryRequest: Request message for running asset discovery for an organization.

type SecurityCenterProperties

type SecurityCenterProperties struct {
	// Folders: Contains a Folder message for each folder in the assets
	// ancestry. The first folder is the deepest nested folder, and the last
	// folder is the folder directly under the Organization.
	Folders []*Folder `json:"folders,omitempty"`

	// ResourceDisplayName: The user defined display name for this resource.
	ResourceDisplayName string `json:"resourceDisplayName,omitempty"`

	// ResourceName: The full resource name of the Google Cloud resource
	// this asset represents. This field is immutable after create time.
	// See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	ResourceName string `json:"resourceName,omitempty"`

	// ResourceOwners: Owners of the Google Cloud resource.
	ResourceOwners []string `json:"resourceOwners,omitempty"`

	// ResourceParent: The full resource name of the immediate parent of the
	// resource. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	ResourceParent string `json:"resourceParent,omitempty"`

	// ResourceParentDisplayName: The user defined display name for the
	// parent of this resource.
	ResourceParentDisplayName string `json:"resourceParentDisplayName,omitempty"`

	// ResourceProject: The full resource name of the project the resource
	// belongs to. See:
	// https://cloud.google.com/apis/design/resource_names#full_resource_name
	ResourceProject string `json:"resourceProject,omitempty"`

	// ResourceProjectDisplayName: The user defined display name for the
	// project of this resource.
	ResourceProjectDisplayName string `json:"resourceProjectDisplayName,omitempty"`

	// ResourceType: The type of the Google Cloud resource. Examples
	// include: APPLICATION, PROJECT, and ORGANIZATION. This is a case
	// insensitive field defined by Security Command Center and/or the
	// producer of the resource and is immutable after create time.
	ResourceType string `json:"resourceType,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Folders") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Folders") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SecurityCenterProperties: Security Command Center managed properties. These properties are managed by Security Command Center and cannot be modified by the user.

func (*SecurityCenterProperties) MarshalJSON

func (s *SecurityCenterProperties) MarshalJSON() ([]byte, error)

type SecurityMarks

type SecurityMarks struct {
	// CanonicalName: The canonical name of the marks. Examples:
	// "organizations/{organization_id}/assets/{asset_id}/securityMarks"
	// "folders/{folder_id}/assets/{asset_id}/securityMarks"
	// "projects/{project_number}/assets/{asset_id}/securityMarks"
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks"
	// "folders/{folder_id}/sources/{source_id}/findings/{finding_id}/securit
	// yMarks"
	// "projects/{project_number}/sources/{source_id}/findings/{finding_id}/s
	// ecurityMarks"
	CanonicalName string `json:"canonicalName,omitempty"`

	// Marks: Mutable user specified security marks belonging to the parent
	// resource. Constraints are as follows: * Keys and values are treated
	// as case insensitive * Keys must be between 1 - 256 characters
	// (inclusive) * Keys must be letters, numbers, underscores, or dashes *
	// Values have leading and trailing whitespace trimmed, remaining
	// characters must be between 1 - 4096 characters (inclusive)
	Marks map[string]string `json:"marks,omitempty"`

	// Name: The relative resource name of the SecurityMarks. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Examples:
	// "organizations/{organization_id}/assets/{asset_id}/securityMarks"
	// "organizations/{organization_id}/sources/{source_id}/findings/{finding
	// _id}/securityMarks".
	Name string `json:"name,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SecurityMarks: User specified security marks that are attached to the parent Security Command Center resource. Security marks are scoped within a Security Command Center organization -- they can be modified and viewed by all users who have proper permissions on the organization.

func (*SecurityMarks) MarshalJSON

func (s *SecurityMarks) MarshalJSON() ([]byte, error)

type Service

type Service struct {
	BasePath  string // API endpoint base URL
	UserAgent string // optional additional User-Agent fragment

	Folders *FoldersService

	Organizations *OrganizationsService

	Projects *ProjectsService
	// contains filtered or unexported fields
}

func New deprecated

func New(client *http.Client) (*Service, error)

New creates a new Service. It uses the provided http.Client for requests.

Deprecated: please use NewService instead. To provide a custom HTTP client, use option.WithHTTPClient. If you are using google.golang.org/api/googleapis/transport.APIKey, use option.WithAPIKey with NewService instead.

func NewService

func NewService(ctx context.Context, opts ...option.ClientOption) (*Service, error)

NewService creates a new Service.

type ServiceAccountDelegationInfo added in v0.92.0

type ServiceAccountDelegationInfo struct {
	// PrincipalEmail: The email address of a Google account. .
	PrincipalEmail string `json:"principalEmail,omitempty"`

	// PrincipalSubject: A string representing the principal_subject
	// associated with the identity. As compared to `principal_email`,
	// supports principals that aren't associated with email addresses, such
	// as third party principals. For most identities, the format will be
	// `principal://iam.googleapis.com/{identity pool
	// name}/subject/{subject)` except for some GKE identities
	// (GKE_WORKLOAD, FREEFORM, GKE_HUB_WORKLOAD) that are still in the
	// legacy format `serviceAccount:{identity pool name}[{subject}]`
	PrincipalSubject string `json:"principalSubject,omitempty"`

	// ForceSendFields is a list of field names (e.g. "PrincipalEmail") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "PrincipalEmail") to
	// include in API requests with the JSON null value. By default, fields
	// with empty values are omitted from API requests. However, any field
	// with an empty value appearing in NullFields will be sent to the
	// server as null. It is an error if a field in this list has a
	// non-empty value. This may be used to include null fields in Patch
	// requests.
	NullFields []string `json:"-"`
}

ServiceAccountDelegationInfo: Identity delegation history of an authenticated service account.

func (*ServiceAccountDelegationInfo) MarshalJSON added in v0.92.0

func (s *ServiceAccountDelegationInfo) MarshalJSON() ([]byte, error)

type SetFindingStateRequest

type SetFindingStateRequest struct {
	// StartTime: Required. The time at which the updated state takes
	// effect.
	StartTime string `json:"startTime,omitempty"`

	// State: Required. The desired State of the finding.
	//
	// Possible values:
	//   "STATE_UNSPECIFIED" - Unspecified state.
	//   "ACTIVE" - The finding requires attention and has not been
	// addressed yet.
	//   "INACTIVE" - The finding has been fixed, triaged as a non-issue or
	// otherwise addressed and is no longer active.
	State string `json:"state,omitempty"`

	// ForceSendFields is a list of field names (e.g. "StartTime") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "StartTime") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SetFindingStateRequest: Request message for updating a finding's state.

func (*SetFindingStateRequest) MarshalJSON

func (s *SetFindingStateRequest) MarshalJSON() ([]byte, error)

type SetIamPolicyRequest

type SetIamPolicyRequest struct {
	// Policy: REQUIRED: The complete policy to be applied to the
	// `resource`. The size of the policy is limited to a few 10s of KB. An
	// empty policy is a valid policy but certain Google Cloud services
	// (such as Projects) might reject them.
	Policy *Policy `json:"policy,omitempty"`

	// UpdateMask: OPTIONAL: A FieldMask specifying which fields of the
	// policy to modify. Only the fields in the mask will be modified. If no
	// mask is provided, the following default mask is used: `paths:
	// "bindings, etag"
	UpdateMask string `json:"updateMask,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Policy") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Policy") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SetIamPolicyRequest: Request message for `SetIamPolicy` method.

func (*SetIamPolicyRequest) MarshalJSON

func (s *SetIamPolicyRequest) MarshalJSON() ([]byte, error)

type SetMuteRequest added in v0.61.0

type SetMuteRequest struct {
	// Mute: Required. The desired state of the Mute.
	//
	// Possible values:
	//   "MUTE_UNSPECIFIED" - Unspecified.
	//   "MUTED" - Finding has been muted.
	//   "UNMUTED" - Finding has been unmuted.
	//   "UNDEFINED" - Finding has never been muted/unmuted.
	Mute string `json:"mute,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Mute") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Mute") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

SetMuteRequest: Request message for updating a finding's mute status.

func (*SetMuteRequest) MarshalJSON added in v0.61.0

func (s *SetMuteRequest) MarshalJSON() ([]byte, error)

type Source

type Source struct {
	// CanonicalName: The canonical name of the finding. It's either
	// "organizations/{organization_id}/sources/{source_id}",
	// "folders/{folder_id}/sources/{source_id}" or
	// "projects/{project_number}/sources/{source_id}", depending on the
	// closest CRM ancestor of the resource associated with the finding.
	CanonicalName string `json:"canonicalName,omitempty"`

	// Description: The description of the source (max of 1024 characters).
	// Example: "Web Security Scanner is a web security scanner for common
	// vulnerabilities in App Engine applications. It can automatically scan
	// and detect four common vulnerabilities, including
	// cross-site-scripting (XSS), Flash injection, mixed content (HTTP in
	// HTTPS), and outdated or insecure libraries."
	Description string `json:"description,omitempty"`

	// DisplayName: The source's display name. A source's display name must
	// be unique amongst its siblings, for example, two sources with the
	// same parent can't share the same display name. The display name must
	// have a length between 1 and 64 characters (inclusive).
	DisplayName string `json:"displayName,omitempty"`

	// Name: The relative resource name of this source. See:
	// https://cloud.google.com/apis/design/resource_names#relative_resource_name
	// Example: "organizations/{organization_id}/sources/{source_id}"
	Name string `json:"name,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "CanonicalName") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "CanonicalName") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Source: Security Command Center finding source. A finding source is an entity or a mechanism that can produce a finding. A source is like a container of findings that come from the same scanner, logger, monitor, and other tools.

func (*Source) MarshalJSON

func (s *Source) MarshalJSON() ([]byte, error)

type Status

type Status struct {
	// Code: The status code, which should be an enum value of
	// google.rpc.Code.
	Code int64 `json:"code,omitempty"`

	// Details: A list of messages that carry the error details. There is a
	// common set of message types for APIs to use.
	Details []googleapi.RawMessage `json:"details,omitempty"`

	// Message: A developer-facing error message, which should be in
	// English. Any user-facing error message should be localized and sent
	// in the google.rpc.Status.details field, or localized by the client.
	Message string `json:"message,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Code") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Code") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Status: The `Status` type defines a logical error model that is suitable for different programming environments, including REST APIs and RPC APIs. It is used by gRPC (https://github.com/grpc). Each `Status` message contains three pieces of data: error code, error message, and error details. You can find out more about this error model and how to work with it in the API Design Guide (https://cloud.google.com/apis/design/errors).

func (*Status) MarshalJSON

func (s *Status) MarshalJSON() ([]byte, error)

type StreamingConfig added in v0.21.0

type StreamingConfig struct {
	// Filter: Expression that defines the filter to apply across
	// create/update events of assets or findings as specified by the event
	// type. The expression is a list of zero or more restrictions combined
	// via logical operators `AND` and `OR`. Parentheses are supported, and
	// `OR` has higher precedence than `AND`. Restrictions have the form ` `
	// and may have a `-` character in front of them to indicate negation.
	// The fields map to those defined in the corresponding resource. The
	// supported operators are: * `=` for all value types. * `>`, `<`, `>=`,
	// `<=` for integer values. * `:`, meaning substring matching, for
	// strings. The supported value types are: * string literals in quotes.
	// * integer literals without quotes. * boolean literals `true` and
	// `false` without quotes.
	Filter string `json:"filter,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Filter") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Filter") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

StreamingConfig: The config for streaming-based notifications, which send each event as soon as it is detected.

func (*StreamingConfig) MarshalJSON added in v0.21.0

func (s *StreamingConfig) MarshalJSON() ([]byte, error)

type Subject added in v0.88.0

type Subject struct {
	// Kind: Authentication type for subject.
	//
	// Possible values:
	//   "AUTH_TYPE_UNSPECIFIED" - Authentication is not specified.
	//   "USER" - User with valid certificate.
	//   "SERVICEACCOUNT" - Users managed by Kubernetes API with credentials
	// stored as Secrets.
	//   "GROUP" - Collection of users.
	Kind string `json:"kind,omitempty"`

	// Name: Name for subject.
	Name string `json:"name,omitempty"`

	// Ns: Namespace for subject.
	Ns string `json:"ns,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Kind") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Kind") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Subject: Represents a Kubernetes Subject.

func (*Subject) MarshalJSON added in v0.88.0

func (s *Subject) MarshalJSON() ([]byte, error)

type TestIamPermissionsRequest

type TestIamPermissionsRequest struct {
	// Permissions: The set of permissions to check for the `resource`.
	// Permissions with wildcards (such as `*` or `storage.*`) are not
	// allowed. For more information see IAM Overview
	// (https://cloud.google.com/iam/docs/overview#permissions).
	Permissions []string `json:"permissions,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Permissions") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Permissions") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

TestIamPermissionsRequest: Request message for `TestIamPermissions` method.

func (*TestIamPermissionsRequest) MarshalJSON

func (s *TestIamPermissionsRequest) MarshalJSON() ([]byte, error)

type TestIamPermissionsResponse

type TestIamPermissionsResponse struct {
	// Permissions: A subset of `TestPermissionsRequest.permissions` that
	// the caller is allowed.
	Permissions []string `json:"permissions,omitempty"`

	// ServerResponse contains the HTTP response code and headers from the
	// server.
	googleapi.ServerResponse `json:"-"`

	// ForceSendFields is a list of field names (e.g. "Permissions") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Permissions") to include
	// in API requests with the JSON null value. By default, fields with
	// empty values are omitted from API requests. However, any field with
	// an empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

TestIamPermissionsResponse: Response message for `TestIamPermissions` method.

func (*TestIamPermissionsResponse) MarshalJSON

func (s *TestIamPermissionsResponse) MarshalJSON() ([]byte, error)

type Vulnerability added in v0.55.0

type Vulnerability struct {
	// Cve: CVE stands for Common Vulnerabilities and Exposures
	// (https://cve.mitre.org/about/)
	Cve *Cve `json:"cve,omitempty"`

	// ForceSendFields is a list of field names (e.g. "Cve") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "Cve") to include in API
	// requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

Vulnerability: Refers to common vulnerability fields e.g. cve, cvss, cwe etc.

func (*Vulnerability) MarshalJSON added in v0.55.0

func (s *Vulnerability) MarshalJSON() ([]byte, error)

type YaraRuleSignature added in v0.85.0

type YaraRuleSignature struct {
	// YaraRule: The name of the YARA rule.
	YaraRule string `json:"yaraRule,omitempty"`

	// ForceSendFields is a list of field names (e.g. "YaraRule") to
	// unconditionally include in API requests. By default, fields with
	// empty or default values are omitted from API requests. However, any
	// non-pointer, non-interface field appearing in ForceSendFields will be
	// sent to the server regardless of whether the field is empty or not.
	// This may be used to include empty fields in Patch requests.
	ForceSendFields []string `json:"-"`

	// NullFields is a list of field names (e.g. "YaraRule") to include in
	// API requests with the JSON null value. By default, fields with empty
	// values are omitted from API requests. However, any field with an
	// empty value appearing in NullFields will be sent to the server as
	// null. It is an error if a field in this list has a non-empty value.
	// This may be used to include null fields in Patch requests.
	NullFields []string `json:"-"`
}

YaraRuleSignature: A signature corresponding to a YARA rule.

func (*YaraRuleSignature) MarshalJSON added in v0.85.0

func (s *YaraRuleSignature) MarshalJSON() ([]byte, error)

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL