Skip to content

Commit

Permalink
feat(containeranalysis): update the API
Browse files Browse the repository at this point in the history
#### containeranalysis:v1alpha1

The following keys were added:
- schemas.CVSS.description
- schemas.CVSS.id
- schemas.CVSS.properties.attackComplexity.enum
- schemas.CVSS.properties.attackComplexity.enumDescriptions
- schemas.CVSS.properties.attackComplexity.type
- schemas.CVSS.properties.attackVector.description
- schemas.CVSS.properties.attackVector.enum
- schemas.CVSS.properties.attackVector.enumDescriptions
- schemas.CVSS.properties.attackVector.type
- schemas.CVSS.properties.authentication.enum
- schemas.CVSS.properties.authentication.enumDescriptions
- schemas.CVSS.properties.authentication.type
- schemas.CVSS.properties.availabilityImpact.enum
- schemas.CVSS.properties.availabilityImpact.enumDescriptions
- schemas.CVSS.properties.availabilityImpact.type
- schemas.CVSS.properties.baseScore.description
- schemas.CVSS.properties.baseScore.format
- schemas.CVSS.properties.baseScore.type
- schemas.CVSS.properties.confidentialityImpact.enum
- schemas.CVSS.properties.confidentialityImpact.enumDescriptions
- schemas.CVSS.properties.confidentialityImpact.type
- schemas.CVSS.properties.exploitabilityScore.format
- schemas.CVSS.properties.exploitabilityScore.type
- schemas.CVSS.properties.impactScore.format
- schemas.CVSS.properties.impactScore.type
- schemas.CVSS.properties.integrityImpact.enum
- schemas.CVSS.properties.integrityImpact.enumDescriptions
- schemas.CVSS.properties.integrityImpact.type
- schemas.CVSS.properties.privilegesRequired.enum
- schemas.CVSS.properties.privilegesRequired.enumDescriptions
- schemas.CVSS.properties.privilegesRequired.type
- schemas.CVSS.properties.scope.enum
- schemas.CVSS.properties.scope.enumDescriptions
- schemas.CVSS.properties.scope.type
- schemas.CVSS.properties.userInteraction.enum
- schemas.CVSS.properties.userInteraction.enumDescriptions
- schemas.CVSS.properties.userInteraction.type
- schemas.CVSS.type
- schemas.Discovered.properties.archiveTime.description
- schemas.Discovered.properties.archiveTime.format
- schemas.Discovered.properties.archiveTime.type
- schemas.Discovered.properties.lastScanTime.description
- schemas.Discovered.properties.lastScanTime.format
- schemas.Discovered.properties.lastScanTime.type
- schemas.VulnerabilityDetails.properties.cvssV3.$ref
- schemas.VulnerabilityDetails.properties.cvssV3.description

#### containeranalysis:v1

The following keys were added:
- schemas.DiscoveryOccurrence.properties.archiveTime.description
- schemas.DiscoveryOccurrence.properties.archiveTime.format
- schemas.DiscoveryOccurrence.properties.archiveTime.readOnly
- schemas.DiscoveryOccurrence.properties.archiveTime.type

The following keys were changed:
- schemas.InTotoStatement.properties._type.description
- schemas.InTotoStatement.properties.predicateType.description
- schemas.NonCompliantFile.description
- schemas.NonCompliantFile.properties.path.description
- schemas.Subject.properties.digest.description
  • Loading branch information
yoshi-automation authored and bcoe committed Mar 8, 2022
1 parent f67ef07 commit 8c07747
Show file tree
Hide file tree
Showing 4 changed files with 223 additions and 12 deletions.
18 changes: 12 additions & 6 deletions discovery/containeranalysis-v1.json
Original file line number Diff line number Diff line change
Expand Up @@ -755,7 +755,7 @@
}
}
},
"revision": "20211203",
"revision": "20220225",
"rootUrl": "https://containeranalysis.googleapis.com/",
"schemas": {
"AliasContext": {
Expand Down Expand Up @@ -2714,6 +2714,12 @@
"$ref": "Status",
"description": "When an error is encountered this will contain a LocalizedMessage under details to show to the user. The LocalizedMessage is output only and populated by the API."
},
"archiveTime": {
"description": "Output only. The time occurrences related to this discovery occurrence were archived.",
"format": "google-datetime",
"readOnly": true,
"type": "string"
},
"continuousAnalysis": {
"description": "Whether the resource is continuously analyzed.",
"enum": [
Expand Down Expand Up @@ -3112,11 +3118,11 @@
"id": "InTotoStatement",
"properties": {
"_type": {
"description": "Always \"https://in-toto.io/Statement/v0.1\".",
"description": "Always `https://in-toto.io/Statement/v0.1`.",
"type": "string"
},
"predicateType": {
"description": "\"https://slsa.dev/provenance/v0.1\" for SlsaProvenance.",
"description": "`https://slsa.dev/provenance/v0.1` for SlsaProvenance.",
"type": "string"
},
"provenance": {
Expand Down Expand Up @@ -3291,15 +3297,15 @@
"type": "object"
},
"NonCompliantFile": {
"description": "Details about files that caused a compliance check to fail.",
"description": "Details about files that caused a compliance check to fail. display_command is a single command that can be used to display a list of non compliant files. When there is no such command, we can also iterate a list of non compliant file using 'path'.",
"id": "NonCompliantFile",
"properties": {
"displayCommand": {
"description": "Command to display the non-compliant files.",
"type": "string"
},
"path": {
"description": "display_command is a single command that can be used to display a list of non compliant files. When there is no such command, we can also iterate a list of non compliant file using 'path'. Empty if `display_command` is set.",
"description": "Empty if `display_command` is set.",
"type": "string"
},
"reason": {
Expand Down Expand Up @@ -3974,7 +3980,7 @@
"additionalProperties": {
"type": "string"
},
"description": "\"\": \"\" Algorithms can be e.g. sha256, sha512 See https://github.com/in-toto/attestation/blob/main/spec/field_types.md#DigestSet",
"description": "`\"\": \"\"` Algorithms can be e.g. sha256, sha512 See https://github.com/in-toto/attestation/blob/main/spec/field_types.md#DigestSet",
"type": "object"
},
"name": {
Expand Down
168 changes: 167 additions & 1 deletion discovery/containeranalysis-v1alpha1.json
Original file line number Diff line number Diff line change
Expand Up @@ -1229,7 +1229,7 @@
}
}
},
"revision": "20211112",
"revision": "20220225",
"rootUrl": "https://containeranalysis.googleapis.com/",
"schemas": {
"Artifact": {
Expand Down Expand Up @@ -1477,6 +1477,158 @@
},
"type": "object"
},
"CVSS": {
"description": "Common Vulnerability Scoring System.",
"id": "CVSS",
"properties": {
"attackComplexity": {
"enum": [
"ATTACK_COMPLEXITY_UNSPECIFIED",
"ATTACK_COMPLEXITY_LOW",
"ATTACK_COMPLEXITY_HIGH"
],
"enumDescriptions": [
"",
"",
""
],
"type": "string"
},
"attackVector": {
"description": "Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments.",
"enum": [
"ATTACK_VECTOR_UNSPECIFIED",
"ATTACK_VECTOR_NETWORK",
"ATTACK_VECTOR_ADJACENT",
"ATTACK_VECTOR_LOCAL",
"ATTACK_VECTOR_PHYSICAL"
],
"enumDescriptions": [
"",
"",
"",
"",
""
],
"type": "string"
},
"authentication": {
"enum": [
"AUTHENTICATION_UNSPECIFIED",
"AUTHENTICATION_MULTIPLE",
"AUTHENTICATION_SINGLE",
"AUTHENTICATION_NONE"
],
"enumDescriptions": [
"",
"",
"",
""
],
"type": "string"
},
"availabilityImpact": {
"enum": [
"IMPACT_UNSPECIFIED",
"IMPACT_HIGH",
"IMPACT_LOW",
"IMPACT_NONE"
],
"enumDescriptions": [
"",
"",
"",
""
],
"type": "string"
},
"baseScore": {
"description": "The base score is a function of the base metric scores.",
"format": "float",
"type": "number"
},
"confidentialityImpact": {
"enum": [
"IMPACT_UNSPECIFIED",
"IMPACT_HIGH",
"IMPACT_LOW",
"IMPACT_NONE"
],
"enumDescriptions": [
"",
"",
"",
""
],
"type": "string"
},
"exploitabilityScore": {
"format": "float",
"type": "number"
},
"impactScore": {
"format": "float",
"type": "number"
},
"integrityImpact": {
"enum": [
"IMPACT_UNSPECIFIED",
"IMPACT_HIGH",
"IMPACT_LOW",
"IMPACT_NONE"
],
"enumDescriptions": [
"",
"",
"",
""
],
"type": "string"
},
"privilegesRequired": {
"enum": [
"PRIVILEGES_REQUIRED_UNSPECIFIED",
"PRIVILEGES_REQUIRED_NONE",
"PRIVILEGES_REQUIRED_LOW",
"PRIVILEGES_REQUIRED_HIGH"
],
"enumDescriptions": [
"",
"",
"",
""
],
"type": "string"
},
"scope": {
"enum": [
"SCOPE_UNSPECIFIED",
"SCOPE_UNCHANGED",
"SCOPE_CHANGED"
],
"enumDescriptions": [
"",
"",
""
],
"type": "string"
},
"userInteraction": {
"enum": [
"USER_INTERACTION_UNSPECIFIED",
"USER_INTERACTION_NONE",
"USER_INTERACTION_REQUIRED"
],
"enumDescriptions": [
"",
"",
""
],
"type": "string"
}
},
"type": "object"
},
"CisBenchmark": {
"description": "A compliance check that is a CIS benchmark.",
"id": "CisBenchmark",
Expand Down Expand Up @@ -2831,6 +2983,11 @@
"$ref": "Status",
"description": "When an error is encountered this will contain a LocalizedMessage under details to show to the user. The LocalizedMessage output only and populated by the API."
},
"archiveTime": {
"description": "The time occurrences related to this discovery occurrence were archived.",
"format": "google-datetime",
"type": "string"
},
"continuousAnalysis": {
"description": "Whether the resource is continuously analyzed.",
"enum": [
Expand All @@ -2849,6 +3006,11 @@
"description": "The CPE of the resource being scanned.",
"type": "string"
},
"lastScanTime": {
"description": "The last time this resource was scanned.",
"format": "google-datetime",
"type": "string"
},
"operation": {
"$ref": "Operation",
"description": "Output only. An operation that indicates the status of the current scan. This field is deprecated, do not use."
Expand Down Expand Up @@ -5088,6 +5250,10 @@
"format": "float",
"type": "number"
},
"cvssV3": {
"$ref": "CVSS",
"description": "The CVSS v3 score of this vulnerability."
},
"effectiveSeverity": {
"description": "The distro assigned severity for this vulnerability when that is available and note provider assigned severity when distro has not yet assigned a severity for this vulnerability. When there are multiple package issues for this vulnerability, they can have different effective severities because some might come from the distro and some might come from installed language packs (e.g. Maven JARs or Go binaries). For this reason, it is advised to use the effective severity on the PackageIssue level, as this field may eventually be deprecated. In the case where multiple PackageIssues have different effective severities, the one set here will be the highest severity of any of the PackageIssues.",
"enum": [
Expand Down
14 changes: 9 additions & 5 deletions src/apis/containeranalysis/v1.ts
Original file line number Diff line number Diff line change
Expand Up @@ -1239,6 +1239,10 @@ export namespace containeranalysis_v1 {
* When an error is encountered this will contain a LocalizedMessage under details to show to the user. The LocalizedMessage is output only and populated by the API.
*/
analysisStatusError?: Schema$Status;
/**
* Output only. The time occurrences related to this discovery occurrence were archived.
*/
archiveTime?: string | null;
/**
* Whether the resource is continuously analyzed.
*/
Expand Down Expand Up @@ -1544,14 +1548,14 @@ export namespace containeranalysis_v1 {
*/
export interface Schema$InTotoStatement {
/**
* "https://slsa.dev/provenance/v0.1" for SlsaProvenance.
* `https://slsa.dev/provenance/v0.1` for SlsaProvenance.
*/
predicateType?: string | null;
provenance?: Schema$InTotoProvenance;
slsaProvenance?: Schema$SlsaProvenance;
subject?: Schema$Subject[];
/**
* Always "https://in-toto.io/Statement/v0.1".
* Always `https://in-toto.io/Statement/v0.1`.
*/
_type?: string | null;
}
Expand Down Expand Up @@ -1670,15 +1674,15 @@ export namespace containeranalysis_v1 {
reproducible?: boolean | null;
}
/**
* Details about files that caused a compliance check to fail.
* Details about files that caused a compliance check to fail. display_command is a single command that can be used to display a list of non compliant files. When there is no such command, we can also iterate a list of non compliant file using 'path'.
*/
export interface Schema$NonCompliantFile {
/**
* Command to display the non-compliant files.
*/
displayCommand?: string | null;
/**
* display_command is a single command that can be used to display a list of non compliant files. When there is no such command, we can also iterate a list of non compliant file using 'path'. Empty if `display_command` is set.
* Empty if `display_command` is set.
*/
path?: string | null;
/**
Expand Down Expand Up @@ -2160,7 +2164,7 @@ export namespace containeranalysis_v1 {
}
export interface Schema$Subject {
/**
* "": "" Algorithms can be e.g. sha256, sha512 See https://github.com/in-toto/attestation/blob/main/spec/field_types.md#DigestSet
* `"": ""` Algorithms can be e.g. sha256, sha512 See https://github.com/in-toto/attestation/blob/main/spec/field_types.md#DigestSet
*/
digest?: {[key: string]: string} | null;
name?: string | null;
Expand Down
35 changes: 35 additions & 0 deletions src/apis/containeranalysis/v1alpha1.ts
Original file line number Diff line number Diff line change
Expand Up @@ -1061,6 +1061,29 @@ export namespace containeranalysis_v1alpha1 {
*/
operationId?: string | null;
}
/**
* Common Vulnerability Scoring System.
*/
export interface Schema$CVSS {
attackComplexity?: string | null;
/**
* Base Metrics Represents the intrinsic characteristics of a vulnerability that are constant over time and across user environments.
*/
attackVector?: string | null;
authentication?: string | null;
availabilityImpact?: string | null;
/**
* The base score is a function of the base metric scores.
*/
baseScore?: number | null;
confidentialityImpact?: string | null;
exploitabilityScore?: number | null;
impactScore?: number | null;
integrityImpact?: string | null;
privilegesRequired?: string | null;
scope?: string | null;
userInteraction?: string | null;
}
/**
* An artifact that can be deployed in some runtime.
*/
Expand Down Expand Up @@ -1185,6 +1208,10 @@ export namespace containeranalysis_v1alpha1 {
* When an error is encountered this will contain a LocalizedMessage under details to show to the user. The LocalizedMessage output only and populated by the API.
*/
analysisStatusError?: Schema$Status;
/**
* The time occurrences related to this discovery occurrence were archived.
*/
archiveTime?: string | null;
/**
* Whether the resource is continuously analyzed.
*/
Expand All @@ -1193,6 +1220,10 @@ export namespace containeranalysis_v1alpha1 {
* The CPE of the resource being scanned.
*/
cpe?: string | null;
/**
* The last time this resource was scanned.
*/
lastScanTime?: string | null;
/**
* Output only. An operation that indicates the status of the current scan. This field is deprecated, do not use.
*/
Expand Down Expand Up @@ -2692,6 +2723,10 @@ export namespace containeranalysis_v1alpha1 {
* Output only. The CVSS score of this vulnerability. CVSS score is on a scale of 0-10 where 0 indicates low severity and 10 indicates high severity.
*/
cvssScore?: number | null;
/**
* The CVSS v3 score of this vulnerability.
*/
cvssV3?: Schema$CVSS;
/**
* The distro assigned severity for this vulnerability when that is available and note provider assigned severity when distro has not yet assigned a severity for this vulnerability. When there are multiple package issues for this vulnerability, they can have different effective severities because some might come from the distro and some might come from installed language packs (e.g. Maven JARs or Go binaries). For this reason, it is advised to use the effective severity on the PackageIssue level, as this field may eventually be deprecated. In the case where multiple PackageIssues have different effective severities, the one set here will be the highest severity of any of the PackageIssues.
*/
Expand Down

0 comments on commit 8c07747

Please sign in to comment.