Skip to content

Commit

Permalink
Regenerate client from commit 2f072b0 of spec repo
Browse files Browse the repository at this point in the history
  • Loading branch information
ci.datadog-api-spec committed Dec 22, 2021
1 parent f029e26 commit 9636ac5
Show file tree
Hide file tree
Showing 23 changed files with 122 additions and 261 deletions.
8 changes: 4 additions & 4 deletions .apigentools-info
Original file line number Diff line number Diff line change
Expand Up @@ -4,13 +4,13 @@
"spec_versions": {
"v1": {
"apigentools_version": "1.5.1.dev2",
"regenerated": "2021-12-22 22:13:14.689727",
"spec_repo_commit": "861a3c0"
"regenerated": "2021-12-22 23:23:27.662235",
"spec_repo_commit": "2f072b0"
},
"v2": {
"apigentools_version": "1.5.1.dev2",
"regenerated": "2021-12-22 22:13:15.130923",
"spec_repo_commit": "861a3c0"
"regenerated": "2021-12-22 23:23:28.131030",
"spec_repo_commit": "2f072b0"
}
}
}
22 changes: 0 additions & 22 deletions .generator/schemas/v2/openapi.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4695,8 +4695,6 @@ components:
SecurityMonitoringRuleQuery:
description: Query for matching rule.
properties:
agentRule:
$ref: '#/components/schemas/SecurityMonitoringRuntimeAgentRule'
aggregation:
$ref: '#/components/schemas/SecurityMonitoringRuleQueryAggregation'
distinctFields:
Expand Down Expand Up @@ -4741,8 +4739,6 @@ components:
SecurityMonitoringRuleQueryCreate:
description: Query for matching rule.
properties:
agentRule:
$ref: '#/components/schemas/SecurityMonitoringRuntimeAgentRule'
aggregation:
$ref: '#/components/schemas/SecurityMonitoringRuleQueryAggregation'
distinctFields:
Expand Down Expand Up @@ -4925,24 +4921,6 @@ components:
maximum: 2147483647
type: integer
type: object
SecurityMonitoringRuntimeAgentRule:
description: The Agent rule.
properties:
agentRuleId:
description: The Agent rule ID. Must be unique within the rule.
example: etc_shadow
type: string
expression:
description: 'A Runtime Security expression determines what activity should
be collected by the Datadog Agent.
These logical expressions can use predefined operators and attributes.
Tags cannot be used in Runtime
Security expressions. Instead, allow or deny based on tags under the advanced
option.'
type: string
type: object
SecurityMonitoringSignal:
description: Object description of a security signal.
properties:
Expand Down
23 changes: 11 additions & 12 deletions docs/v1/HourlyUsageAttributionBody.md

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

9 changes: 4 additions & 5 deletions docs/v1/HourlyUsageAttributionMetadata.md

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

9 changes: 4 additions & 5 deletions docs/v1/HourlyUsageAttributionPagination.md

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

11 changes: 5 additions & 6 deletions docs/v1/HourlyUsageAttributionResponse.md

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

9 changes: 4 additions & 5 deletions docs/v1/HourlyUsageAttributionUsageType.md

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

1 change: 0 additions & 1 deletion docs/v2/README.md

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

8 changes: 0 additions & 8 deletions docs/v2/SecurityMonitoringApi.md

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

1 change: 0 additions & 1 deletion docs/v2/SecurityMonitoringRuleQuery.md

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

1 change: 0 additions & 1 deletion docs/v2/SecurityMonitoringRuleQueryCreate.md

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

Original file line number Diff line number Diff line change
Expand Up @@ -20,7 +20,6 @@
from datadog_api_client.v2.model.security_monitoring_rule_query_create import SecurityMonitoringRuleQueryCreate
from datadog_api_client.v2.model.security_monitoring_rule_severity import SecurityMonitoringRuleSeverity
from datadog_api_client.v2.model.security_monitoring_rule_type_create import SecurityMonitoringRuleTypeCreate
from datadog_api_client.v2.model.security_monitoring_runtime_agent_rule import SecurityMonitoringRuntimeAgentRule

body = SecurityMonitoringRuleCreatePayload(
name="Example-Create_a_detection_rule_with_type_workload_security_returns_OK_response",
Expand All @@ -31,10 +30,6 @@
group_by_fields=[],
distinct_fields=[],
metric="",
agent_rule=SecurityMonitoringRuntimeAgentRule(
agent_rule_id="kernel_module_unlink_2",
expression="(open.flags & ((O_CREAT|O_RDWR|O_WRONLY|O_TRUNC)) > 0)",
),
)
],
filters=[],
Expand Down

0 comments on commit 9636ac5

Please sign in to comment.