Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat: Updates docs, BREAKING CHANGES: renames [repository-rule-params-code-scanning-threshold to repository-rule-params-code-scanning-tool, security_alerts to security_alerts_threshold], renames fields[repository-rule-params-code-scanning-threshold.alerts to repository-rule-params-code-scanning-tool.alerts_threshold, repository-rule-params-code-scanning-threshold.security_alerts to repository-rule-params-code-scanning-tool.security_alerts_threshold] #434

Merged
merged 3 commits into from
Apr 5, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
6 changes: 3 additions & 3 deletions cache/api.github.com.deref.json
Original file line number Diff line number Diff line change
Expand Up @@ -44035,7 +44035,7 @@
"/orgs/{org}": {
"get": {
"summary": "Get an organization",
"description": "Gets information about an organization.\n\nWhen the value of `two_factor_requirement_enabled` is `true`, the organization requires all members, billing managers, and outside collaborators to enable [two-factor authentication](https://docs.github.com/articles/securing-your-account-with-two-factor-authentication-2fa/).\n\nTo see the full details about an organization, the authenticated user must be an organization owner.\n\nOAuth app tokens and personal access tokens (classic) need the `admin:org` scope to see the full details about an organization.\n\nTo see information about an organization's GitHub plan, GitHub Apps need the `Organization plan` permission.",
"description": "Gets information about an organization.\n\nWhen the value of `two_factor_requirement_enabled` is `true`, the organization requires all members, billing managers, and outside collaborators to enable [two-factor authentication](https://docs.github.com/articles/securing-your-account-with-two-factor-authentication-2fa/).\n\nTo see the full details about an organization, the authenticated user must be an organization owner.\n\nThe values returned by this endpoint are set by the \"Update an organization\" endpoint. If your organization set a default security configuration (beta), the following values retrieved from the \"Update an organization\" endpoint have been overwritten by that configuration:\n\n- advanced_security_enabled_for_new_repositories\n- dependabot_alerts_enabled_for_new_repositories\n- dependabot_security_updates_enabled_for_new_repositories\n- dependency_graph_enabled_for_new_repositories\n- secret_scanning_enabled_for_new_repositories\n- secret_scanning_push_protection_enabled_for_new_repositories\n\nFor more information on security configurations, see \"[Enabling security features at scale](https://docs.github.com/code-security/securing-your-organization/introduction-to-securing-your-organization-at-scale/about-enabling-security-features-at-scale).\"\n\nOAuth app tokens and personal access tokens (classic) need the `admin:org` scope to see the full details about an organization.\n\nTo see information about an organization's GitHub plan, GitHub Apps need the `Organization plan` permission.",
"tags": [
"orgs"
],
Expand Down Expand Up @@ -44475,7 +44475,7 @@
},
"patch": {
"summary": "Update an organization",
"description": "**Parameter Deprecation Notice:** GitHub will replace and discontinue `members_allowed_repository_creation_type` in favor of more granular permissions. The new input parameters are `members_can_create_public_repositories`, `members_can_create_private_repositories` for all organizations and `members_can_create_internal_repositories` for organizations associated with an enterprise account using GitHub Enterprise Cloud or GitHub Enterprise Server 2.20+. For more information, see the [blog post](https://developer.github.com/changes/2019-12-03-internal-visibility-changes).\n\nUpdates the organization's profile and member privileges.\n\nThe authenticated user must be an organization owner to use this endpoint.\n\nOAuth app tokens and personal access tokens (classic) need the `admin:org` or `repo` scope to use this endpoint.",
"description": "**Parameter Deprecation Notice:** GitHub will replace and discontinue `members_allowed_repository_creation_type` in favor of more granular permissions. The new input parameters are `members_can_create_public_repositories`, `members_can_create_private_repositories` for all organizations and `members_can_create_internal_repositories` for organizations associated with an enterprise account using GitHub Enterprise Cloud or GitHub Enterprise Server 2.20+. For more information, see the [blog post](https://developer.github.com/changes/2019-12-03-internal-visibility-changes).\n\nUpdates the organization's profile and member privileges.\n\nWith security configurations (beta), your organization can choose a default security configuration which will automatically apply a set of security enablement settings to new repositories in your organization based on their visibility. For targeted repositories, the following attributes will be overridden by the default security configuration:\n\n- advanced_security_enabled_for_new_repositories\n- dependabot_alerts_enabled_for_new_repositories\n- dependabot_security_updates_enabled_for_new_repositories\n- dependency_graph_enabled_for_new_repositories\n- secret_scanning_enabled_for_new_repositories\n- secret_scanning_push_protection_enabled_for_new_repositories\n\nFor more information on setting a default security configuration, see \"[Enabling security features at scale](https://docs.github.com/code-security/securing-your-organization/introduction-to-securing-your-organization-at-scale/about-enabling-security-features-at-scale).\"\n\nThe authenticated user must be an organization owner to use this endpoint.\n\nOAuth app tokens and personal access tokens (classic) need the `admin:org` or `repo` scope to use this endpoint.",
"tags": [
"orgs"
],
Expand Down Expand Up @@ -44528,7 +44528,7 @@
},
"description": {
"type": "string",
"description": "The description of the company."
"description": "The description of the company. The maximum size is 160 characters."
},
"has_organization_projects": {
"type": "boolean",
Expand Down
24 changes: 12 additions & 12 deletions cache/api.github.com.json
Original file line number Diff line number Diff line change
Expand Up @@ -5225,7 +5225,7 @@
"/orgs/{org}": {
"get": {
"summary": "Get an organization",
"description": "Gets information about an organization.\n\nWhen the value of `two_factor_requirement_enabled` is `true`, the organization requires all members, billing managers, and outside collaborators to enable [two-factor authentication](https://docs.github.com/articles/securing-your-account-with-two-factor-authentication-2fa/).\n\nTo see the full details about an organization, the authenticated user must be an organization owner.\n\nOAuth app tokens and personal access tokens (classic) need the `admin:org` scope to see the full details about an organization.\n\nTo see information about an organization's GitHub plan, GitHub Apps need the `Organization plan` permission.",
"description": "Gets information about an organization.\n\nWhen the value of `two_factor_requirement_enabled` is `true`, the organization requires all members, billing managers, and outside collaborators to enable [two-factor authentication](https://docs.github.com/articles/securing-your-account-with-two-factor-authentication-2fa/).\n\nTo see the full details about an organization, the authenticated user must be an organization owner.\n\nThe values returned by this endpoint are set by the \"Update an organization\" endpoint. If your organization set a default security configuration (beta), the following values retrieved from the \"Update an organization\" endpoint have been overwritten by that configuration:\n\n- advanced_security_enabled_for_new_repositories\n- dependabot_alerts_enabled_for_new_repositories\n- dependabot_security_updates_enabled_for_new_repositories\n- dependency_graph_enabled_for_new_repositories\n- secret_scanning_enabled_for_new_repositories\n- secret_scanning_push_protection_enabled_for_new_repositories\n\nFor more information on security configurations, see \"[Enabling security features at scale](https://docs.github.com/code-security/securing-your-organization/introduction-to-securing-your-organization-at-scale/about-enabling-security-features-at-scale).\"\n\nOAuth app tokens and personal access tokens (classic) need the `admin:org` scope to see the full details about an organization.\n\nTo see information about an organization's GitHub plan, GitHub Apps need the `Organization plan` permission.",
"tags": [
"orgs"
],
Expand Down Expand Up @@ -5268,7 +5268,7 @@
},
"patch": {
"summary": "Update an organization",
"description": "**Parameter Deprecation Notice:** GitHub will replace and discontinue `members_allowed_repository_creation_type` in favor of more granular permissions. The new input parameters are `members_can_create_public_repositories`, `members_can_create_private_repositories` for all organizations and `members_can_create_internal_repositories` for organizations associated with an enterprise account using GitHub Enterprise Cloud or GitHub Enterprise Server 2.20+. For more information, see the [blog post](https://developer.github.com/changes/2019-12-03-internal-visibility-changes).\n\nUpdates the organization's profile and member privileges.\n\nThe authenticated user must be an organization owner to use this endpoint.\n\nOAuth app tokens and personal access tokens (classic) need the `admin:org` or `repo` scope to use this endpoint.",
"description": "**Parameter Deprecation Notice:** GitHub will replace and discontinue `members_allowed_repository_creation_type` in favor of more granular permissions. The new input parameters are `members_can_create_public_repositories`, `members_can_create_private_repositories` for all organizations and `members_can_create_internal_repositories` for organizations associated with an enterprise account using GitHub Enterprise Cloud or GitHub Enterprise Server 2.20+. For more information, see the [blog post](https://developer.github.com/changes/2019-12-03-internal-visibility-changes).\n\nUpdates the organization's profile and member privileges.\n\nWith security configurations (beta), your organization can choose a default security configuration which will automatically apply a set of security enablement settings to new repositories in your organization based on their visibility. For targeted repositories, the following attributes will be overridden by the default security configuration:\n\n- advanced_security_enabled_for_new_repositories\n- dependabot_alerts_enabled_for_new_repositories\n- dependabot_security_updates_enabled_for_new_repositories\n- dependency_graph_enabled_for_new_repositories\n- secret_scanning_enabled_for_new_repositories\n- secret_scanning_push_protection_enabled_for_new_repositories\n\nFor more information on setting a default security configuration, see \"[Enabling security features at scale](https://docs.github.com/code-security/securing-your-organization/introduction-to-securing-your-organization-at-scale/about-enabling-security-features-at-scale).\"\n\nThe authenticated user must be an organization owner to use this endpoint.\n\nOAuth app tokens and personal access tokens (classic) need the `admin:org` or `repo` scope to use this endpoint.",
"tags": [
"orgs"
],
Expand Down Expand Up @@ -5315,7 +5315,7 @@
},
"description": {
"type": "string",
"description": "The description of the company."
"description": "The description of the company. The maximum size is 160 characters."
},
"has_organization_projects": {
"type": "boolean",
Expand Down Expand Up @@ -98179,24 +98179,24 @@
}
}
},
"repository-rule-params-code-scanning-threshold": {
"title": "CodeScanningThreshold",
"description": "A tool and its thresholds.",
"repository-rule-params-code-scanning-tool": {
"title": "CodeScanningTool",
"description": "A tool that must provide code scanning results for this rule to pass.",
"type": "object",
"properties": {
"alerts": {
"alerts_threshold": {
"type": "string",
"description": "Code scanning alert threshold",
"description": "The threshold at which code scanning results that introduce alerts block a ref update.",
"enum": [
"none",
"errors",
"errors_and_warnings",
"all"
]
},
"security_alerts": {
"security_alerts_threshold": {
"type": "string",
"description": "Code scanning security alert threshold.",
"description": "The threshold at which code scanning results that introduce security alerts block a ref update.",
"enum": [
"none",
"critical",
Expand All @@ -98211,8 +98211,8 @@
}
},
"required": [
"alerts",
"security_alerts",
"alerts_threshold",
"security_alerts_threshold",
"tool"
]
},
Expand Down
Loading