diff --git a/.generator/schemas/v2/openapi.yaml b/.generator/schemas/v2/openapi.yaml index d2839676826e..9a4f8d13265a 100644 --- a/.generator/schemas/v2/openapi.yaml +++ b/.generator/schemas/v2/openapi.yaml @@ -4695,8 +4695,6 @@ components: SecurityMonitoringRuleQuery: description: Query for matching rule. properties: - agentRule: - $ref: '#/components/schemas/SecurityMonitoringRuntimeAgentRule' aggregation: $ref: '#/components/schemas/SecurityMonitoringRuleQueryAggregation' distinctFields: @@ -4741,8 +4739,6 @@ components: SecurityMonitoringRuleQueryCreate: description: Query for matching rule. properties: - agentRule: - $ref: '#/components/schemas/SecurityMonitoringRuntimeAgentRule' aggregation: $ref: '#/components/schemas/SecurityMonitoringRuleQueryAggregation' distinctFields: @@ -4925,24 +4921,6 @@ components: maximum: 2147483647 type: integer type: object - SecurityMonitoringRuntimeAgentRule: - description: The Agent rule. - properties: - agentRuleId: - description: The Agent rule ID. Must be unique within the rule. - example: etc_shadow - type: string - expression: - description: 'A Runtime Security expression determines what activity should - be collected by the Datadog Agent. - - These logical expressions can use predefined operators and attributes. - Tags cannot be used in Runtime - - Security expressions. Instead, allow or deny based on tags under the advanced - option.' - type: string - type: object SecurityMonitoringSignal: description: Object description of a security signal. properties: diff --git a/Makefile b/Makefile index 0670045cdf70..f5294432c5f1 100644 --- a/Makefile +++ b/Makefile @@ -1,5 +1,6 @@ .PHONY: all all: .generator .env + @rm -rf ./lib/v1 ./lib/v2 ./spec/v1/api ./spec/v1/models ./spec/v2/api ./spec/v2/models @docker-compose -f docker-compose.generator.yaml up @mkdir -p docs/v1 docs/v2 spec/v1 spec/v2 @cp -r v1/lib/datadog_api_client ./lib/ diff --git a/cassettes/features/v2/security_monitoring/Create-a-detection-rule-with-type-workload-security-returns-OK-response.frozen b/cassettes/features/v2/security_monitoring/Create-a-detection-rule-with-type-workload-security-returns-OK-response.frozen index e9291f58884b..e5129362926b 100644 --- a/cassettes/features/v2/security_monitoring/Create-a-detection-rule-with-type-workload-security-returns-OK-response.frozen +++ b/cassettes/features/v2/security_monitoring/Create-a-detection-rule-with-type-workload-security-returns-OK-response.frozen @@ -1 +1 @@ -2021-08-16T07:49:00.464Z \ No newline at end of file +2021-12-22T16:20:11.758Z \ No newline at end of file diff --git a/cassettes/features/v2/security_monitoring/Create-a-detection-rule-with-type-workload-security-returns-OK-response.yml b/cassettes/features/v2/security_monitoring/Create-a-detection-rule-with-type-workload-security-returns-OK-response.yml index 9d0a4ed9cf56..63c992c7e0c5 100644 --- a/cassettes/features/v2/security_monitoring/Create-a-detection-rule-with-type-workload-security-returns-OK-response.yml +++ b/cassettes/features/v2/security_monitoring/Create-a-detection-rule-with-type-workload-security-returns-OK-response.yml @@ -1,11 +1,10 @@ http_interactions: -- recorded_at: Mon, 16 Aug 2021 07:49:00 GMT +- recorded_at: Wed, 22 Dec 2021 16:20:11 GMT request: body: encoding: UTF-8 string: '{"cases":[{"condition":"a > 0","name":"","notifications":[],"status":"info"}],"filters":[],"isEnabled":true,"message":"Test - rule","name":"Test-Create_a_detection_rule_with_type_workload_security_returns_OK_response-1629100140","options":{"evaluationWindow":900,"keepAlive":3600,"maxSignalDuration":86400},"queries":[{"agentRule":{"agentRuleId":"kernel_module_unlink_2","expression":"(open.flags - & ((O_CREAT|O_RDWR|O_WRONLY|O_TRUNC)) > 0)"},"aggregation":"count","distinctFields":[],"groupByFields":[],"metric":"","query":"@test:true"}],"tags":[],"type":"workload_security"}' + rule","name":"Test-Create_a_detection_rule_with_type_workload_security_returns_OK_response-1640190011","options":{"evaluationWindow":900,"keepAlive":3600,"maxSignalDuration":86400},"queries":[{"aggregation":"count","distinctFields":[],"groupByFields":[],"metric":"","query":"@test:true"}],"tags":[],"type":"workload_security"}' headers: Cache-Control: - no-cache @@ -14,13 +13,13 @@ http_interactions: Content-Disposition: - inline Content-Length: - - '901' + - '635' Content-Security-Policy: - frame-ancestors 'self'; report-uri https://api.datadoghq.com/csp-report Content-Type: - application/json;charset=utf-8 Date: - - Mon, 16 Aug 2021 07:49:00 GMT + - Wed, 22 Dec 2021 16:20:12 GMT Pragma: - no-cache Strict-Transport-Security: @@ -32,27 +31,25 @@ http_interactions: X-Frame-Options: - SAMEORIGIN X-Ratelimit-Limit: - - '600' + - '1000' X-Ratelimit-Period: - - '60' + - '10' X-Ratelimit-Remaining: - - '599' + - '999' X-Ratelimit-Reset: - - '60' + - '8' method: POST uri: https://api.datadoghq.com/api/v2/security_monitoring/rules response: body: encoding: UTF-8 string: '{"creationAuthorId":1445416,"tags":[],"isEnabled":true,"hasExtendedTitle":false,"message":"Test - rule","options":{"detectionMethod":"threshold","evaluationWindow":900,"maxSignalDuration":86400,"keepAlive":3600},"version":1,"createdAt":1629100140907,"filters":[],"queries":[{"distinctFields":[],"name":"","metric":"","aggregation":"count","groupByFields":[],"query":"@agent.rule_id:(Test_Create_a_detection_rule_with_type_workload_security_returns_OK_response_1629100140_kernel_module_unlink_2 - OR kernel_module_unlink_2)","agentRule":{"expression":"(open.flags & ((O_CREAT|O_RDWR|O_WRONLY|O_TRUNC)) - > 0)","agentRuleId":"kernel_module_unlink_2"}}],"isDeleted":false,"cases":[{"status":"info","notifications":[],"name":"","condition":"a - > 0"}],"type":"workload_security","id":"csl-lpm-o3j","isDefault":false,"name":"Test-Create_a_detection_rule_with_type_workload_security_returns_OK_response-1629100140"}' + rule","options":{"detectionMethod":"threshold","evaluationWindow":900,"maxSignalDuration":86400,"keepAlive":3600},"version":1,"createdAt":1640190012032,"filters":[],"queries":[{"distinctFields":[],"name":"","metric":"","aggregation":"count","groupByFields":[],"query":"@test:true"}],"isDeleted":false,"cases":[{"status":"info","notifications":[],"name":"","condition":"a + > 0"}],"type":"workload_security","id":"h4i-5nf-xci","isDefault":false,"name":"Test-Create_a_detection_rule_with_type_workload_security_returns_OK_response-1640190011"}' status: code: 200 message: OK -- recorded_at: Mon, 16 Aug 2021 07:49:00 GMT +- recorded_at: Wed, 22 Dec 2021 16:20:11 GMT request: body: null headers: @@ -62,30 +59,30 @@ http_interactions: - close Content-Disposition: - inline - Content-Length: - - '0' Content-Security-Policy: - frame-ancestors 'self'; report-uri https://api.datadoghq.com/csp-report Date: - - Mon, 16 Aug 2021 07:49:01 GMT + - Wed, 22 Dec 2021 16:20:12 GMT Pragma: - no-cache Strict-Transport-Security: - max-age=15724800; + Vary: + - Accept-Encoding X-Content-Type-Options: - nosniff X-Frame-Options: - SAMEORIGIN X-Ratelimit-Limit: - - '600' + - '1000' X-Ratelimit-Period: - - '60' + - '10' X-Ratelimit-Remaining: - - '598' + - '998' X-Ratelimit-Reset: - - '59' + - '8' method: DELETE - uri: https://api.datadoghq.com/api/v2/security_monitoring/rules/csl-lpm-o3j + uri: https://api.datadoghq.com/api/v2/security_monitoring/rules/h4i-5nf-xci response: body: encoding: UTF-8 diff --git a/docs/v2/README.md b/docs/v2/README.md index 4ad9c0eec01d..0ef59d2b49d6 100644 --- a/docs/v2/README.md +++ b/docs/v2/README.md @@ -433,7 +433,6 @@ All URIs are relative to *https://api.datadoghq.com* - [DatadogAPIClient::V2::SecurityMonitoringRuleTypeCreate](SecurityMonitoringRuleTypeCreate.md) - [DatadogAPIClient::V2::SecurityMonitoringRuleTypeRead](SecurityMonitoringRuleTypeRead.md) - [DatadogAPIClient::V2::SecurityMonitoringRuleUpdatePayload](SecurityMonitoringRuleUpdatePayload.md) -- [DatadogAPIClient::V2::SecurityMonitoringRuntimeAgentRule](SecurityMonitoringRuntimeAgentRule.md) - [DatadogAPIClient::V2::SecurityMonitoringSignal](SecurityMonitoringSignal.md) - [DatadogAPIClient::V2::SecurityMonitoringSignalAttributes](SecurityMonitoringSignalAttributes.md) - [DatadogAPIClient::V2::SecurityMonitoringSignalListRequest](SecurityMonitoringSignalListRequest.md) diff --git a/docs/v2/SecurityMonitoringRuleQuery.md b/docs/v2/SecurityMonitoringRuleQuery.md index 62c604fce249..e8797e75167a 100644 --- a/docs/v2/SecurityMonitoringRuleQuery.md +++ b/docs/v2/SecurityMonitoringRuleQuery.md @@ -4,7 +4,6 @@ | Name | Type | Description | Notes | | ------------------- | --------------------------------------------------------------------------------------- | -------------------------------------------------------------------------- | ---------- | -| **agent_rule** | [**SecurityMonitoringRuntimeAgentRule**](SecurityMonitoringRuntimeAgentRule.md) | | [optional] | | **aggregation** | [**SecurityMonitoringRuleQueryAggregation**](SecurityMonitoringRuleQueryAggregation.md) | | [optional] | | **distinct_fields** | **Array<String>** | Field for which the cardinality is measured. Sent as an array. | [optional] | | **group_by_fields** | **Array<String>** | Fields to group by. | [optional] | @@ -18,7 +17,6 @@ require 'datadog_api_client/v2' instance = DatadogAPIClient::V2::SecurityMonitoringRuleQuery.new( - agent_rule: null, aggregation: null, distinct_fields: null, group_by_fields: null, diff --git a/docs/v2/SecurityMonitoringRuleQueryCreate.md b/docs/v2/SecurityMonitoringRuleQueryCreate.md index ac4d081a629c..c04a0d1fdeb6 100644 --- a/docs/v2/SecurityMonitoringRuleQueryCreate.md +++ b/docs/v2/SecurityMonitoringRuleQueryCreate.md @@ -4,7 +4,6 @@ | Name | Type | Description | Notes | | ------------------- | --------------------------------------------------------------------------------------- | -------------------------------------------------------------------------- | ---------- | -| **agent_rule** | [**SecurityMonitoringRuntimeAgentRule**](SecurityMonitoringRuntimeAgentRule.md) | | [optional] | | **aggregation** | [**SecurityMonitoringRuleQueryAggregation**](SecurityMonitoringRuleQueryAggregation.md) | | [optional] | | **distinct_fields** | **Array<String>** | Field for which the cardinality is measured. Sent as an array. | [optional] | | **group_by_fields** | **Array<String>** | Fields to group by. | [optional] | @@ -18,7 +17,6 @@ require 'datadog_api_client/v2' instance = DatadogAPIClient::V2::SecurityMonitoringRuleQueryCreate.new( - agent_rule: null, aggregation: null, distinct_fields: null, group_by_fields: null, diff --git a/examples/v2/security-monitoring/CreateSecurityMonitoringRule_498211763.rb b/examples/v2/security-monitoring/CreateSecurityMonitoringRule_498211763.rb index 2ff5f3100f96..41c52ab310d2 100644 --- a/examples/v2/security-monitoring/CreateSecurityMonitoringRule_498211763.rb +++ b/examples/v2/security-monitoring/CreateSecurityMonitoringRule_498211763.rb @@ -12,10 +12,6 @@ group_by_fields: [], distinct_fields: [], metric: "", - agent_rule: DatadogAPIClient::V2::SecurityMonitoringRuntimeAgentRule.new({ - agent_rule_id: "kernel_module_unlink_2", - expression: "(open.flags & ((O_CREAT|O_RDWR|O_WRONLY|O_TRUNC)) > 0)", - }), }), ], filters: [], diff --git a/features/v2/security_monitoring.feature b/features/v2/security_monitoring.feature index b7cbb09495d7..4a91d1f4c5d8 100644 --- a/features/v2/security_monitoring.feature +++ b/features/v2/security_monitoring.feature @@ -24,7 +24,7 @@ Feature: Security Monitoring @team:DataDog/security-monitoring Scenario: Create a detection rule with type 'workload_security' returns "OK" response Given new "CreateSecurityMonitoringRule" request - And body with value {"name":"{{ unique }}", "queries":[{"query":"@test:true","aggregation":"count","groupByFields":[],"distinctFields":[],"metric":"", "agentRule":{"agentRuleId": "kernel_module_unlink_2", "expression": "(open.flags & ((O_CREAT|O_RDWR|O_WRONLY|O_TRUNC)) > 0)"}}],"filters":[],"cases":[{"name":"","status":"info","condition":"a > 0","notifications":[]}],"options":{"evaluationWindow":900,"keepAlive":3600,"maxSignalDuration":86400},"message":"Test rule","tags":[],"isEnabled":true, "type": "workload_security"} + And body with value {"name":"{{ unique }}", "queries":[{"query":"@test:true","aggregation":"count","groupByFields":[],"distinctFields":[],"metric":""}],"filters":[],"cases":[{"name":"","status":"info","condition":"a > 0","notifications":[]}],"options":{"evaluationWindow":900,"keepAlive":3600,"maxSignalDuration":86400},"message":"Test rule","tags":[],"isEnabled":true, "type": "workload_security"} When the request is sent Then the response status is 200 OK @@ -207,7 +207,7 @@ Feature: Security Monitoring Scenario: Update an existing rule returns "Bad Request" response Given new "UpdateSecurityMonitoringRule" request And request contains "rule_id" parameter from "REPLACE.ME" - And body with value {"cases": [{"condition": null, "name": null, "notifications": [null], "status": "critical"}], "filters": [{"action": "require", "query": null}], "hasExtendedTitle": true, "isEnabled": null, "message": null, "name": null, "options": {"detectionMethod": "threshold", "evaluationWindow": 0, "keepAlive": 0, "maxSignalDuration": 0, "newValueOptions": {"forgetAfter": 1, "learningDuration": 0}}, "queries": [{"agentRule": {"agentRuleId": "etc_shadow", "expression": null}, "aggregation": "count", "distinctFields": [null], "groupByFields": [null], "metric": null, "name": null, "query": null}], "tags": [null], "version": 1} + And body with value {"cases": [{"condition": null, "name": null, "notifications": [null], "status": "critical"}], "filters": [{"action": "require", "query": null}], "hasExtendedTitle": true, "isEnabled": null, "message": null, "name": null, "options": {"detectionMethod": "threshold", "evaluationWindow": 0, "keepAlive": 0, "maxSignalDuration": 0, "newValueOptions": {"forgetAfter": 1, "learningDuration": 0}}, "queries": [{"aggregation": "count", "distinctFields": [null], "groupByFields": [null], "metric": null, "name": null, "query": null}], "tags": [null], "version": 1} When the request is sent Then the response status is 400 Bad Request @@ -215,7 +215,7 @@ Feature: Security Monitoring Scenario: Update an existing rule returns "Not Found" response Given new "UpdateSecurityMonitoringRule" request And request contains "rule_id" parameter from "REPLACE.ME" - And body with value {"cases": [{"condition": null, "name": null, "notifications": [null], "status": "critical"}], "filters": [{"action": "require", "query": null}], "hasExtendedTitle": true, "isEnabled": null, "message": null, "name": null, "options": {"detectionMethod": "threshold", "evaluationWindow": 0, "keepAlive": 0, "maxSignalDuration": 0, "newValueOptions": {"forgetAfter": 1, "learningDuration": 0}}, "queries": [{"agentRule": {"agentRuleId": "etc_shadow", "expression": null}, "aggregation": "count", "distinctFields": [null], "groupByFields": [null], "metric": null, "name": null, "query": null}], "tags": [null], "version": 1} + And body with value {"cases": [{"condition": null, "name": null, "notifications": [null], "status": "critical"}], "filters": [{"action": "require", "query": null}], "hasExtendedTitle": true, "isEnabled": null, "message": null, "name": null, "options": {"detectionMethod": "threshold", "evaluationWindow": 0, "keepAlive": 0, "maxSignalDuration": 0, "newValueOptions": {"forgetAfter": 1, "learningDuration": 0}}, "queries": [{"aggregation": "count", "distinctFields": [null], "groupByFields": [null], "metric": null, "name": null, "query": null}], "tags": [null], "version": 1} When the request is sent Then the response status is 404 Not Found @@ -223,6 +223,6 @@ Feature: Security Monitoring Scenario: Update an existing rule returns "OK" response Given new "UpdateSecurityMonitoringRule" request And request contains "rule_id" parameter from "REPLACE.ME" - And body with value {"cases": [{"condition": null, "name": null, "notifications": [null], "status": "critical"}], "filters": [{"action": "require", "query": null}], "hasExtendedTitle": true, "isEnabled": null, "message": null, "name": null, "options": {"detectionMethod": "threshold", "evaluationWindow": 0, "keepAlive": 0, "maxSignalDuration": 0, "newValueOptions": {"forgetAfter": 1, "learningDuration": 0}}, "queries": [{"agentRule": {"agentRuleId": "etc_shadow", "expression": null}, "aggregation": "count", "distinctFields": [null], "groupByFields": [null], "metric": null, "name": null, "query": null}], "tags": [null], "version": 1} + And body with value {"cases": [{"condition": null, "name": null, "notifications": [null], "status": "critical"}], "filters": [{"action": "require", "query": null}], "hasExtendedTitle": true, "isEnabled": null, "message": null, "name": null, "options": {"detectionMethod": "threshold", "evaluationWindow": 0, "keepAlive": 0, "maxSignalDuration": 0, "newValueOptions": {"forgetAfter": 1, "learningDuration": 0}}, "queries": [{"aggregation": "count", "distinctFields": [null], "groupByFields": [null], "metric": null, "name": null, "query": null}], "tags": [null], "version": 1} When the request is sent Then the response status is 200 OK diff --git a/lib/datadog_api_client/v2.rb b/lib/datadog_api_client/v2.rb index a81a2a0c57a2..c2a1471be249 100644 --- a/lib/datadog_api_client/v2.rb +++ b/lib/datadog_api_client/v2.rb @@ -318,7 +318,6 @@ require 'datadog_api_client/v2/models/security_monitoring_rule_type_create' require 'datadog_api_client/v2/models/security_monitoring_rule_type_read' require 'datadog_api_client/v2/models/security_monitoring_rule_update_payload' -require 'datadog_api_client/v2/models/security_monitoring_runtime_agent_rule' require 'datadog_api_client/v2/models/security_monitoring_signal' require 'datadog_api_client/v2/models/security_monitoring_signal_attributes' require 'datadog_api_client/v2/models/security_monitoring_signal_list_request' diff --git a/lib/datadog_api_client/v2/models/security_monitoring_rule_query.rb b/lib/datadog_api_client/v2/models/security_monitoring_rule_query.rb index d4fba38d7634..e3cf4ecf367f 100644 --- a/lib/datadog_api_client/v2/models/security_monitoring_rule_query.rb +++ b/lib/datadog_api_client/v2/models/security_monitoring_rule_query.rb @@ -22,8 +22,6 @@ class SecurityMonitoringRuleQuery # whether the object has unparsed attributes attr_accessor :_unparsed - attr_accessor :agent_rule - attr_accessor :aggregation # Field for which the cardinality is measured. Sent as an array. @@ -44,7 +42,6 @@ class SecurityMonitoringRuleQuery # Attribute mapping from ruby-style variable name to JSON key. def self.attribute_map { - :'agent_rule' => :'agentRule', :'aggregation' => :'aggregation', :'distinct_fields' => :'distinctFields', :'group_by_fields' => :'groupByFields', @@ -62,7 +59,6 @@ def self.acceptable_attributes # Attribute type mapping. def self.openapi_types { - :'agent_rule' => :'SecurityMonitoringRuntimeAgentRule', :'aggregation' => :'SecurityMonitoringRuleQueryAggregation', :'distinct_fields' => :'Array', :'group_by_fields' => :'Array', @@ -93,10 +89,6 @@ def initialize(attributes = {}) h[k.to_sym] = v } - if attributes.key?(:'agent_rule') - self.agent_rule = attributes[:'agent_rule'] - end - if attributes.key?(:'aggregation') self.aggregation = attributes[:'aggregation'] end @@ -144,7 +136,6 @@ def valid? def ==(o) return true if self.equal?(o) self.class == o.class && - agent_rule == o.agent_rule && aggregation == o.aggregation && distinct_fields == o.distinct_fields && group_by_fields == o.group_by_fields && @@ -162,7 +153,7 @@ def eql?(o) # Calculates hash code according to all attributes. # @return [Integer] Hash code def hash - [agent_rule, aggregation, distinct_fields, group_by_fields, metric, name, query].hash + [aggregation, distinct_fields, group_by_fields, metric, name, query].hash end # Builds the object from hash diff --git a/lib/datadog_api_client/v2/models/security_monitoring_rule_query_create.rb b/lib/datadog_api_client/v2/models/security_monitoring_rule_query_create.rb index d0fd8da45415..92f0f1b09ece 100644 --- a/lib/datadog_api_client/v2/models/security_monitoring_rule_query_create.rb +++ b/lib/datadog_api_client/v2/models/security_monitoring_rule_query_create.rb @@ -22,8 +22,6 @@ class SecurityMonitoringRuleQueryCreate # whether the object has unparsed attributes attr_accessor :_unparsed - attr_accessor :agent_rule - attr_accessor :aggregation # Field for which the cardinality is measured. Sent as an array. @@ -44,7 +42,6 @@ class SecurityMonitoringRuleQueryCreate # Attribute mapping from ruby-style variable name to JSON key. def self.attribute_map { - :'agent_rule' => :'agentRule', :'aggregation' => :'aggregation', :'distinct_fields' => :'distinctFields', :'group_by_fields' => :'groupByFields', @@ -62,7 +59,6 @@ def self.acceptable_attributes # Attribute type mapping. def self.openapi_types { - :'agent_rule' => :'SecurityMonitoringRuntimeAgentRule', :'aggregation' => :'SecurityMonitoringRuleQueryAggregation', :'distinct_fields' => :'Array', :'group_by_fields' => :'Array', @@ -93,10 +89,6 @@ def initialize(attributes = {}) h[k.to_sym] = v } - if attributes.key?(:'agent_rule') - self.agent_rule = attributes[:'agent_rule'] - end - if attributes.key?(:'aggregation') self.aggregation = attributes[:'aggregation'] end @@ -149,7 +141,6 @@ def valid? def ==(o) return true if self.equal?(o) self.class == o.class && - agent_rule == o.agent_rule && aggregation == o.aggregation && distinct_fields == o.distinct_fields && group_by_fields == o.group_by_fields && @@ -167,7 +158,7 @@ def eql?(o) # Calculates hash code according to all attributes. # @return [Integer] Hash code def hash - [agent_rule, aggregation, distinct_fields, group_by_fields, metric, name, query].hash + [aggregation, distinct_fields, group_by_fields, metric, name, query].hash end # Builds the object from hash diff --git a/spec/v1/api/aws_integration_api_spec.rb b/spec/v1/api/aws_integration_api_spec.rb index 89a85aa7013b..5d190908be5f 100644 --- a/spec/v1/api/aws_integration_api_spec.rb +++ b/spec/v1/api/aws_integration_api_spec.rb @@ -62,7 +62,7 @@ # unit tests for create_new_aws_external_id # Generate a new external ID # Generate a new AWS external ID for a given AWS account ID and role name pair. - # @param body Your Datadog role delegation name. For more information about your AWS account Role name, see the [Datadog AWS integration configuration info](https://github.com/DataDog/documentation/blob/master/integrations/amazon_web_services/#installation). + # @param body Your Datadog role delegation name. For more information about your AWS account Role name, see the [Datadog AWS integration configuration info](https://docs.datadoghq.com/integrations/amazon_web_services/#setup). # @param [Hash] opts the optional parameters # @return [AWSAccountCreateResponse] describe 'create_new_aws_external_id test' do diff --git a/spec/v1/api/dashboards_api_spec.rb b/spec/v1/api/dashboards_api_spec.rb index b4390c19e2df..419f4cb49096 100644 --- a/spec/v1/api/dashboards_api_spec.rb +++ b/spec/v1/api/dashboards_api_spec.rb @@ -59,6 +59,18 @@ end end + # unit tests for delete_dashboards + # Delete dashboards + # Delete dashboards using the specified IDs. If there are any failures, no dashboards will be deleted (partial success is not allowed). + # @param body Delete dashboards request body. + # @param [Hash] opts the optional parameters + # @return [nil] + describe 'delete_dashboards test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for get_dashboard # Get a dashboard # Get a dashboard using the specified ID. @@ -75,6 +87,7 @@ # Get all dashboards # Get all dashboards. **Note**: This query will only return custom created or cloned dashboards. This query will not return preset dashboards. # @param [Hash] opts the optional parameters + # @option opts [Boolean] :filter_shared When `true`, this query only returns shared custom created or cloned dashboards. # @return [DashboardSummary] describe 'list_dashboards test' do it 'should work' do @@ -82,6 +95,18 @@ end end + # unit tests for restore_dashboards + # Restore deleted dashboards + # Restore dashboards using the specified IDs. If there are any failures, no dashboards will be restored (partial success is not allowed). + # @param body Restore dashboards request body. + # @param [Hash] opts the optional parameters + # @return [nil] + describe 'restore_dashboards test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for update_dashboard # Update a dashboard # Update a dashboard using the specified ID. diff --git a/spec/v1/api/downtimes_api_spec.rb b/spec/v1/api/downtimes_api_spec.rb index 3b31099b638f..3189b7ae0295 100644 --- a/spec/v1/api/downtimes_api_spec.rb +++ b/spec/v1/api/downtimes_api_spec.rb @@ -95,6 +95,18 @@ end end + # unit tests for list_monitor_downtimes + # Get all downtimes for a monitor + # Get all active downtimes for the specified monitor. + # @param monitor_id The id of the monitor + # @param [Hash] opts the optional parameters + # @return [Array] + describe 'list_monitor_downtimes test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for update_downtime # Update a downtime # Update a single downtime by `downtime_id`. diff --git a/spec/v1/api/events_api_spec.rb b/spec/v1/api/events_api_spec.rb index 76945325413b..e3855f24b434 100644 --- a/spec/v1/api/events_api_spec.rb +++ b/spec/v1/api/events_api_spec.rb @@ -35,6 +35,18 @@ end end + # unit tests for create_event + # Post an event + # This endpoint allows you to post events to the stream. Tag them, set priority and event aggregate them with other events. + # @param body Event request object + # @param [Hash] opts the optional parameters + # @return [EventCreateResponse] + describe 'create_event test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for get_event # Get an event # This endpoint allows you to query for event details. **Note**: If the event you’re querying contains markdown formatting of any kind, you may see characters such as `%`,`\\`,`n` in your output. @@ -49,14 +61,16 @@ # unit tests for list_events # Query the event stream - # The event stream can be queried and filtered by time, priority, sources and tags. **Notes**: - If the event you’re querying contains markdown formatting of any kind, you may see characters such as `%`,`\\`,`n` in your output. - This endpoint returns a maximum of `1000` most recent results. To return additional results, identify the last timestamp of the last result and set that as the `end` query time to paginate the results. + # The event stream can be queried and filtered by time, priority, sources and tags. **Notes**: - If the event you’re querying contains markdown formatting of any kind, you may see characters such as `%`,`\\`,`n` in your output. - This endpoint returns a maximum of `1000` most recent results. To return additional results, identify the last timestamp of the last result and set that as the `end` query time to paginate the results. You can also use the page parameter to specify which set of `1000` results to return. # @param start POSIX timestamp. # @param _end POSIX timestamp. # @param [Hash] opts the optional parameters # @option opts [EventPriority] :priority Priority of your events, either `low` or `normal`. # @option opts [String] :sources A comma separated string of sources. # @option opts [String] :tags A comma separated list indicating what tags, if any, should be used to filter the list of monitors by scope. - # @option opts [Boolean] :unaggregated Set unaggregated to `true` to return all events within the specified [`start`,`end`] timeframe. Otherwise if an event is aggregated to a parent event with a timestamp outside of the timeframe, it won't be available in the output. + # @option opts [Boolean] :unaggregated Set unaggregated to `true` to return all events within the specified [`start`,`end`] timeframe. Otherwise if an event is aggregated to a parent event with a timestamp outside of the timeframe, it won't be available in the output. Aggregated events with `is_aggregate=true` in the response will still be returned unless exclude_aggregate is set to `true.` + # @option opts [Boolean] :exclude_aggregate Set `exclude_aggregate` to `true` to only return unaggregated events where `is_aggregate=false` in the response. If the `exclude_aggregate` parameter is set to `true`, then the unaggregated parameter is ignored and will be `true` by default. + # @option opts [Integer] :page By default 1000 results are returned per request. Set page to the number of the page to return with `0` being the first page. The page parameter can only be used when either unaggregated or exclude_aggregate is set to `true.` # @return [EventListResponse] describe 'list_events test' do it 'should work' do diff --git a/spec/v1/api/logs_api_spec.rb b/spec/v1/api/logs_api_spec.rb index b3d1436c2502..936c697d1264 100644 --- a/spec/v1/api/logs_api_spec.rb +++ b/spec/v1/api/logs_api_spec.rb @@ -47,4 +47,18 @@ end end + # unit tests for submit_log + # Send logs + # Send your logs to your Datadog platform over HTTP. Limits per HTTP request are: - Maximum content size per payload (uncompressed): 5MB - Maximum size for a single log: 1MB - Maximum array size if sending multiple logs in an array: 1000 entries Any log exceeding 1MB is accepted and truncated by Datadog: - For a single log request, the API truncates the log at 1MB and returns a 2xx. - For a multi-logs request, the API processes all logs, truncates only logs larger than 1MB, and returns a 2xx. Datadog recommends sending your logs compressed. Add the `Content-Encoding: gzip` header to the request when sending compressed logs. The status codes answered by the HTTP API are: - 200: OK - 400: Bad request (likely an issue in the payload formatting) - 403: Permission issue (likely using an invalid API Key) - 413: Payload too large (batch is above 5MB uncompressed) - 5xx: Internal error, request should be retried after some time + # @param body Log to send (JSON format). + # @param [Hash] opts the optional parameters + # @option opts [ContentEncoding] :content_encoding HTTP header used to compress the media-type. + # @option opts [String] :ddtags Log tags can be passed as query parameters with `text/plain` content type. + # @return [Object] + describe 'submit_log test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v1/api/metrics_api_spec.rb b/spec/v1/api/metrics_api_spec.rb index fd83b1b79a4d..70d32feebce7 100644 --- a/spec/v1/api/metrics_api_spec.rb +++ b/spec/v1/api/metrics_api_spec.rb @@ -87,6 +87,19 @@ end end + # unit tests for submit_metrics + # Submit metrics + # The metrics end-point allows you to post time-series data that can be graphed on Datadog’s dashboards. The maximum payload size is 3.2 megabytes (3200000 bytes). Compressed payloads must have a decompressed size of less than 62 megabytes (62914560 bytes). If you’re submitting metrics directly to the Datadog API without using DogStatsD, expect: - 64 bits for the timestamp - 32 bits for the value - 20 bytes for the metric names - 50 bytes for the timeseries - The full payload is approximately 100 bytes. However, with the DogStatsD API, compression is applied, which reduces the payload size. + # @param body + # @param [Hash] opts the optional parameters + # @option opts [MetricContentEncoding] :content_encoding HTTP header used to compress the media-type. + # @return [IntakePayloadAccepted] + describe 'submit_metrics test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for update_metric_metadata # Edit metric metadata # Edit metadata of a specific metric. Find out more about [supported types](https://docs.datadoghq.com/developers/metrics). diff --git a/spec/v1/api/monitors_api_spec.rb b/spec/v1/api/monitors_api_spec.rb index f7e7b7715472..4f3462658c2c 100644 --- a/spec/v1/api/monitors_api_spec.rb +++ b/spec/v1/api/monitors_api_spec.rb @@ -49,7 +49,7 @@ # unit tests for create_monitor # Create a monitor - # Create a monitor using the specified options. #### Monitor Types The type of monitor chosen from: - anomaly: `query alert` - APM: `query alert` or `trace-analytics alert` - composite: `composite` - custom: `service check` - event: `event alert` - forecast: `query alert` - host: `service check` - integration: `query alert` or `service check` - live process: `process alert` - logs: `log alert` - metric: `metric alert` - network: `service check` - outlier: `query alert` - process: `service check` - rum: `rum alert` - watchdog: `event alert` - event-v2: `event-v2 alert` #### Query Types **Metric Alert Query** Example: `time_aggr(time_window):space_aggr:metric{tags} [by {key}] operator #` - `time_aggr`: avg, sum, max, min, change, or pct_change - `time_window`: `last_#m` (with `#` between 1 and 2880 depending on the monitor type) or `last_#h`(with `#` between 1 and 48 depending on the monitor type), or `last_1d` - `space_aggr`: avg, sum, min, or max - `tags`: one or more tags (comma-separated), or * - `key`: a 'key' in key:value tag syntax; defines a separate alert for each tag in the group (multi-alert) - `operator`: <, <=, >, >=, ==, or != - `#`: an integer or decimal number used to set the threshold If you are using the `_change_` or `_pct_change_` time aggregator, instead use `change_aggr(time_aggr(time_window), timeshift):space_aggr:metric{tags} [by {key}] operator #` with: - `change_aggr` change, pct_change - `time_aggr` avg, sum, max, min [Learn more](https://docs.datadoghq.com/monitors/monitor_types/#define-the-conditions) - `time_window` last\\_#m (between 1 and 2880 depending on the monitor type), last\\_#h (between 1 and 48 depending on the monitor type), or last_#d (1 or 2) - `timeshift` #m_ago (5, 10, 15, or 30), #h_ago (1, 2, or 4), or 1d_ago Use this to create an outlier monitor using the following query: `avg(last_30m):outliers(avg:system.cpu.user{role:es-events-data} by {host}, 'dbscan', 7) > 0` **Service Check Query** Example: `\"check\".over(tags).last(count).count_by_status()` - **`check`** name of the check, e.g. `datadog.agent.up` - **`tags`** one or more quoted tags (comma-separated), or \"*\". e.g.: `.over(\"env:prod\", \"role:db\")` - **`count`** must be at >= your max threshold (defined in the `options`). e.g. if you want to notify on 1 critical, 3 ok and 2 warn statuses count should be 3. It is limited to 100. **Event Alert Query** Example: `events('sources:nagios status:error,warning priority:normal tags: \"string query\"').rollup(\"count\").last(\"1h\")\"` - **`event`**, the event query string: - **`string_query`** free text query to match against event title and text. - **`sources`** event sources (comma-separated). - **`status`** event statuses (comma-separated). Valid options: error, warn, and info. - **`priority`** event priorities (comma-separated). Valid options: low, normal, all. - **`host`** event reporting host (comma-separated). - **`tags`** event tags (comma-separated). - **`excluded_tags`** excluded event tags (comma-separated). - **`rollup`** the stats roll-up method. `count` is the only supported method now. - **`last`** the timeframe to roll up the counts. Examples: 45m, 4h. Supported timeframes: m, h and d. This value should not exceed 48 hours. **NOTE** Only available on US1 and EU. **Event V2 Alert Query** Example: `events(query).rollup(rollup_method[, measure]).last(time_window) operator #` - **`query`** The search query - following the [Log search syntax](https://docs.datadoghq.com/logs/search_syntax/). - **`rollup_method`** The stats roll-up method - supports `count`, `avg` and `cardinality`. - **`measure`** For `avg` and cardinality `rollup_method` - specify the measure or the facet name you want to use. - **`time_window`** #m (5, 10, 15, or 30), #h (1, 2, or 4, 24). - **`operator`** `<`, `<=`, `>`, `>=`, `==`, or `!=`. - **`#`** an integer or decimal number used to set the threshold. **NOTE** Only available on US1-FED, US3, and in closed beta on EU and US1. **Process Alert Query** Example: `processes(search).over(tags).rollup('count').last(timeframe) operator #` - **`search`** free text search string for querying processes. Matching processes match results on the [Live Processes](https://docs.datadoghq.com/infrastructure/process/?tab=linuxwindows) page. - **`tags`** one or more tags (comma-separated) - **`timeframe`** the timeframe to roll up the counts. Examples: 10m, 4h. Supported timeframes: s, m, h and d - **`operator`** <, <=, >, >=, ==, or != - **`#`** an integer or decimal number used to set the threshold **Logs Alert Query** Example: `logs(query).index(index_name).rollup(rollup_method[, measure]).last(time_window) operator #` - **`query`** The search query - following the [Log search syntax](https://docs.datadoghq.com/logs/search_syntax/). - **`index_name`** For multi-index organizations, the log index in which the request is performed. - **`rollup_method`** The stats roll-up method - supports `count`, `avg` and `cardinality`. - **`measure`** For `avg` and cardinality `rollup_method` - specify the measure or the facet name you want to use. - **`time_window`** #m (between 1 and 2880), #h (between 1 and 48) - **`operator`** `<`, `<=`, `>`, `>=`, `==`, or `!=`. - **`#`** an integer or decimal number used to set the threshold. **Composite Query** Example: `12345 && 67890`, where `12345` and `67890` are the IDs of non-composite monitors * **`name`** [*required*, *default* = **dynamic, based on query**]: The name of the alert. * **`message`** [*required*, *default* = **dynamic, based on query**]: A message to include with notifications for this monitor. Email notifications can be sent to specific users by using the same '@username' notation as events. * **`tags`** [*optional*, *default* = **empty list**]: A list of tags to associate with your monitor. When getting all monitor details via the API, use the `monitor_tags` argument to filter results by these tags. It is only available via the API and isn't visible or editable in the Datadog UI. + # Create a monitor using the specified options. #### Monitor Types The type of monitor chosen from: - anomaly: `query alert` - APM: `query alert` or `trace-analytics alert` - composite: `composite` - custom: `service check` - event: `event alert` - forecast: `query alert` - host: `service check` - integration: `query alert` or `service check` - live process: `process alert` - logs: `log alert` - metric: `query alert` - network: `service check` - outlier: `query alert` - process: `service check` - rum: `rum alert` - SLO: `slo alert` - watchdog: `event alert` - event-v2: `event-v2 alert` - audit: `audit alert` #### Query Types **Metric Alert Query** Example: `time_aggr(time_window):space_aggr:metric{tags} [by {key}] operator #` - `time_aggr`: avg, sum, max, min, change, or pct_change - `time_window`: `last_#m` (with `#` between 1 and 10080 depending on the monitor type) or `last_#h`(with `#` between 1 and 168 depending on the monitor type) or `last_1d`, or `last_1w` - `space_aggr`: avg, sum, min, or max - `tags`: one or more tags (comma-separated), or * - `key`: a 'key' in key:value tag syntax; defines a separate alert for each tag in the group (multi-alert) - `operator`: <, <=, >, >=, ==, or != - `#`: an integer or decimal number used to set the threshold If you are using the `_change_` or `_pct_change_` time aggregator, instead use `change_aggr(time_aggr(time_window), timeshift):space_aggr:metric{tags} [by {key}] operator #` with: - `change_aggr` change, pct_change - `time_aggr` avg, sum, max, min [Learn more](https://docs.datadoghq.com/monitors/create/types/#define-the-conditions) - `time_window` last\\_#m (between 1 and 2880 depending on the monitor type), last\\_#h (between 1 and 48 depending on the monitor type), or last_#d (1 or 2) - `timeshift` #m_ago (5, 10, 15, or 30), #h_ago (1, 2, or 4), or 1d_ago Use this to create an outlier monitor using the following query: `avg(last_30m):outliers(avg:system.cpu.user{role:es-events-data} by {host}, 'dbscan', 7) > 0` **Service Check Query** Example: `\"check\".over(tags).last(count).by(group).count_by_status()` - **`check`** name of the check, for example `datadog.agent.up` - **`tags`** one or more quoted tags (comma-separated), or \"*\". for example: `.over(\"env:prod\", \"role:db\")`; **`over`** cannot be blank. - **`count`** must be at greater than or equal to your max threshold (defined in the `options`). It is limited to 100. For example, if you've specified to notify on 1 critical, 3 ok, and 2 warn statuses, `count` should be at least 3. - **`group`** must be specified for check monitors. Per-check grouping is already explicitly known for some service checks. For example, Postgres integration monitors are tagged by `db`, `host`, and `port`, and Network monitors by `host`, `instance`, and `url`. See [Service Checks](https://docs.datadoghq.com/api/latest/service-checks/) documentation for more information. **Event Alert Query** Example: `events('sources:nagios status:error,warning priority:normal tags: \"string query\"').rollup(\"count\").last(\"1h\")\"` - **`event`**, the event query string: - **`string_query`** free text query to match against event title and text. - **`sources`** event sources (comma-separated). - **`status`** event statuses (comma-separated). Valid options: error, warn, and info. - **`priority`** event priorities (comma-separated). Valid options: low, normal, all. - **`host`** event reporting host (comma-separated). - **`tags`** event tags (comma-separated). - **`excluded_tags`** excluded event tags (comma-separated). - **`rollup`** the stats roll-up method. `count` is the only supported method now. - **`last`** the timeframe to roll up the counts. Examples: 45m, 4h. Supported timeframes: m, h and d. This value should not exceed 48 hours. **NOTE** Only available on US1 and EU. **Event V2 Alert Query** Example: `events(query).rollup(rollup_method[, measure]).last(time_window) operator #` - **`query`** The search query - following the [Log search syntax](https://docs.datadoghq.com/logs/search_syntax/). - **`rollup_method`** The stats roll-up method - supports `count`, `avg` and `cardinality`. - **`measure`** For `avg` and cardinality `rollup_method` - specify the measure or the facet name you want to use. - **`time_window`** #m (between 1 and 2880), #h (between 1 and 48). - **`operator`** `<`, `<=`, `>`, `>=`, `==`, or `!=`. - **`#`** an integer or decimal number used to set the threshold. **NOTE** Only available on US1-FED, US3, US5 and in closed beta on EU and US1. **Process Alert Query** Example: `processes(search).over(tags).rollup('count').last(timeframe) operator #` - **`search`** free text search string for querying processes. Matching processes match results on the [Live Processes](https://docs.datadoghq.com/infrastructure/process/?tab=linuxwindows) page. - **`tags`** one or more tags (comma-separated) - **`timeframe`** the timeframe to roll up the counts. Examples: 10m, 4h. Supported timeframes: s, m, h and d - **`operator`** <, <=, >, >=, ==, or != - **`#`** an integer or decimal number used to set the threshold **Logs Alert Query** Example: `logs(query).index(index_name).rollup(rollup_method[, measure]).last(time_window) operator #` - **`query`** The search query - following the [Log search syntax](https://docs.datadoghq.com/logs/search_syntax/). - **`index_name`** For multi-index organizations, the log index in which the request is performed. - **`rollup_method`** The stats roll-up method - supports `count`, `avg` and `cardinality`. - **`measure`** For `avg` and cardinality `rollup_method` - specify the measure or the facet name you want to use. - **`time_window`** #m (between 1 and 2880), #h (between 1 and 48). - **`operator`** `<`, `<=`, `>`, `>=`, `==`, or `!=`. - **`#`** an integer or decimal number used to set the threshold. **Composite Query** Example: `12345 && 67890`, where `12345` and `67890` are the IDs of non-composite monitors * **`name`** [*required*, *default* = **dynamic, based on query**]: The name of the alert. * **`message`** [*required*, *default* = **dynamic, based on query**]: A message to include with notifications for this monitor. Email notifications can be sent to specific users by using the same '@username' notation as events. * **`tags`** [*optional*, *default* = **empty list**]: A list of tags to associate with your monitor. When getting all monitor details via the API, use the `monitor_tags` argument to filter results by these tags. It is only available via the API and isn't visible or editable in the Datadog UI. **SLO Alert Query** Example: `error_budget(\"slo_id\").over(\"time_window\") operator #` - **`slo_id`**: The alphanumeric SLO ID of the SLO you are configuring the alert for. - **`time_window`**: The time window of the SLO target you wish to alert on. Valid options: `7d`, `30d`, `90d`. - **`operator`**: `>=` or `>` **Audit Alert Query** Example: `audits(query).rollup(rollup_method[, measure]).last(time_window) operator #` - **`query`** The search query - following the [Log search syntax](https://docs.datadoghq.com/logs/search_syntax/). - **`rollup_method`** The stats roll-up method - supports `count`, `avg` and `cardinality`. - **`measure`** For `avg` and cardinality `rollup_method` - specify the measure or the facet name you want to use. - **`time_window`** #m (between 1 and 2880), #h (between 1 and 48). - **`operator`** `<`, `<=`, `>`, `>=`, `==`, or `!=`. - **`#`** an integer or decimal number used to set the threshold. **NOTE** Only available on US1-FED and in closed beta on US1, EU, US3, and US5. **CI Pipelines Alert Query** Example: `ci-pipelines(query).rollup(rollup_method[, measure]).last(time_window) operator #` - **`query`** The search query - following the [Log search syntax](https://docs.datadoghq.com/logs/search_syntax/). - **`rollup_method`** The stats roll-up method - supports `count`, `avg`, and `cardinality`. - **`measure`** For `avg` and cardinality `rollup_method` - specify the measure or the facet name you want to use. - **`time_window`** #m (between 1 and 2880), #h (between 1 and 48). - **`operator`** `<`, `<=`, `>`, `>=`, `==`, or `!=`. - **`#`** an integer or decimal number used to set the threshold. **NOTE** Only available in closed beta on US1, EU, US3 and US5. # @param body Create a monitor request body. # @param [Hash] opts the optional parameters # @return [Monitor] @@ -64,7 +64,7 @@ # Delete the specified monitor # @param monitor_id The ID of the monitor. # @param [Hash] opts the optional parameters - # @option opts [String] :force Delete the monitor even if it's referenced by other resources (e.g. SLO, composite monitor). + # @option opts [String] :force Delete the monitor even if it's referenced by other resources (for example SLO, composite monitor). # @return [DeletedMonitor] describe 'delete_monitor test' do it 'should work' do @@ -93,8 +93,8 @@ # @option opts [String] :name A string to filter monitors by name. # @option opts [String] :tags A comma separated list indicating what tags, if any, should be used to filter the list of monitors by scope. For example, `host:host0`. # @option opts [String] :monitor_tags A comma separated list indicating what service and/or custom tags, if any, should be used to filter the list of monitors. Tags created in the Datadog UI automatically have the service key prepended. For example, `service:my-app`. - # @option opts [Boolean] :with_downtimes If this argument is set to true, then the returned data includes all current downtimes for each monitor. - # @option opts [Integer] :id_offset Monitor ID offset. + # @option opts [Boolean] :with_downtimes If this argument is set to true, then the returned data includes all current active downtimes for each monitor. + # @option opts [Integer] :id_offset Use this parameter for paginating through large sets of monitors. Start with a value of zero, make a request, set the value to the last ID of result set, and then repeat until the response is empty. # @option opts [Integer] :page The page to start paginating from. If this argument is not specified, the request returns all monitors without pagination. # @option opts [Integer] :page_size The number of monitors to return per page. If the page argument is not specified, the default behavior returns all monitors without a `page_size` limit. However, if page is specified and `page_size` is not, the argument defaults to 100. # @return [Array] @@ -104,6 +104,36 @@ end end + # unit tests for search_monitor_groups + # Monitors group search + # Search and filter your monitor groups details. + # @param [Hash] opts the optional parameters + # @option opts [String] :query After entering a search query in your [Manage Monitor page][1] use the query parameter value in the URL of the page as value for this parameter. Consult the dedicated [manage monitor documentation][2] page to learn more. The query can contain any number of space-separated monitor attributes, for instance `query=\"type:metric status:alert\"`. [1]: https://app.datadoghq.com/monitors/manage [2]: /monitors/manage/#find-the-monitors + # @option opts [Integer] :page Page to start paginating from. + # @option opts [Integer] :per_page Number of monitors to return per page. + # @option opts [String] :sort String for sort order, composed of field and sort order separate by a comma, for example `name,asc`. Supported sort directions: `asc`, `desc`. Supported fields: * `name` * `status` * `tags` + # @return [MonitorGroupSearchResponse] + describe 'search_monitor_groups test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + # unit tests for search_monitors + # Monitors search + # Search and filter your monitors details. + # @param [Hash] opts the optional parameters + # @option opts [String] :query After entering a search query in your [Manage Monitor page][1] use the query parameter value in the URL of the page as value for this parameter. Consult the dedicated [manage monitor documentation][2] page to learn more. The query can contain any number of space-separated monitor attributes, for instance `query=\"type:metric status:alert\"`. [1]: https://app.datadoghq.com/monitors/manage [2]: /monitors/manage/#find-the-monitors + # @option opts [Integer] :page Page to start paginating from. + # @option opts [Integer] :per_page Number of monitors to return per page. + # @option opts [String] :sort String for sort order, composed of field and sort order separate by a comma, for example `name,asc`. Supported sort directions: `asc`, `desc`. Supported fields: * `name` * `status` * `tags` + # @return [MonitorSearchResponse] + describe 'search_monitors test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for update_monitor # Edit a monitor # Edit the specified monitor. @@ -122,7 +152,7 @@ # Validate the monitor provided in the request. # @param body Monitor request object # @param [Hash] opts the optional parameters - # @return [Monitor] + # @return [Object] describe 'validate_monitor test' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/api/notebooks_api_spec.rb b/spec/v1/api/notebooks_api_spec.rb index 1a413568ae00..1af401dfa86d 100644 --- a/spec/v1/api/notebooks_api_spec.rb +++ b/spec/v1/api/notebooks_api_spec.rb @@ -79,10 +79,12 @@ # @option opts [String] :exclude_author_handle Return notebooks not created by the given `author_handle`. # @option opts [Integer] :start The index of the first notebook you want returned. # @option opts [Integer] :count The number of notebooks to be returned. - # @option opts [String] :sort_field Sort by field `modified` or `name`. + # @option opts [String] :sort_field Sort by field `modified`, `name`, or `created`. # @option opts [String] :sort_dir Sort by direction `asc` or `desc`. # @option opts [String] :query Return only notebooks with `query` string in notebook name or author handle. # @option opts [Boolean] :include_cells Value of `false` excludes the `cells` and global `time` for each notebook. + # @option opts [Boolean] :is_template True value returns only template notebooks. Default is false (returns only non-template notebooks). + # @option opts [String] :type If type is provided, returns only notebooks with that metadata type. Default does not have type filtering. # @return [NotebooksResponse] describe 'list_notebooks test' do it 'should work' do diff --git a/spec/v1/api/organizations_api_spec.rb b/spec/v1/api/organizations_api_spec.rb index 38e48da568ec..020cae22b95f 100644 --- a/spec/v1/api/organizations_api_spec.rb +++ b/spec/v1/api/organizations_api_spec.rb @@ -37,7 +37,7 @@ # unit tests for create_child_org # Create a child organization - # Create a child organization. This endpoint requires the [multi-organization account](https://docs.datadoghq.com/account_management/multi_organization/) feature and must be enabled by [contacting support](https://docs.datadoghq.com/help/). Once a new child organization is created, you can interact with it by using the `org.public_id`, `pi_key.key`, and `application_key.hash` provided in the response. + # Create a child organization. This endpoint requires the [multi-organization account](https://docs.datadoghq.com/account_management/multi_organization/) feature and must be enabled by [contacting support](https://docs.datadoghq.com/help/). Once a new child organization is created, you can interact with it by using the `org.public_id`, `api_key.key`, and `application_key.hash` provided in the response. # @param body Organization object that needs to be created # @param [Hash] opts the optional parameters # @return [OrganizationCreateResponse] diff --git a/spec/v1/api/service_checks_api_spec.rb b/spec/v1/api/service_checks_api_spec.rb index cb7fc2ed94c9..7850502d5844 100644 --- a/spec/v1/api/service_checks_api_spec.rb +++ b/spec/v1/api/service_checks_api_spec.rb @@ -37,7 +37,7 @@ # unit tests for submit_service_check # Submit a Service Check - # Submit a list of Service Checks. **Note**: A valid API key is required. + # Submit a list of Service Checks. **Notes**: - A valid API key is required. - Service checks can be submitted up to 10 minutes in the past. # @param body Service Check request body. # @param [Hash] opts the optional parameters # @return [IntakePayloadAccepted] diff --git a/spec/v1/api/service_level_objective_corrections_api_spec.rb b/spec/v1/api/service_level_objective_corrections_api_spec.rb index 86d3ccb61d4d..1b54fd5c4f7a 100644 --- a/spec/v1/api/service_level_objective_corrections_api_spec.rb +++ b/spec/v1/api/service_level_objective_corrections_api_spec.rb @@ -37,7 +37,7 @@ # unit tests for create_slo_correction # Create an SLO correction - # Create an SLO Correction + # Create an SLO Correction. # @param body Create an SLO Correction # @param [Hash] opts the optional parameters # @return [SLOCorrectionResponse] @@ -48,9 +48,9 @@ end # unit tests for delete_slo_correction - # Delete an SLO Correction - # Permanently delete the specified SLO Correction object - # @param slo_correction_id The ID of the SLO correction object + # Delete an SLO correction + # Permanently delete the specified SLO correction object. + # @param slo_correction_id The ID of the SLO correction object. # @param [Hash] opts the optional parameters # @return [nil] describe 'delete_slo_correction test' do @@ -61,8 +61,8 @@ # unit tests for get_slo_correction # Get an SLO correction for an SLO - # Get an SLO Correction - # @param slo_correction_id The ID of the SLO correction object + # Get an SLO correction. + # @param slo_correction_id The ID of the SLO correction object. # @param [Hash] opts the optional parameters # @return [SLOCorrectionResponse] describe 'get_slo_correction test' do @@ -73,7 +73,7 @@ # unit tests for list_slo_correction # Get all SLO corrections - # Get all Service Level Objective Corrections + # Get all Service Level Objective corrections. # @param [Hash] opts the optional parameters # @return [SLOCorrectionListResponse] describe 'list_slo_correction test' do @@ -83,9 +83,9 @@ end # unit tests for update_slo_correction - # Update an SLO Correction - # Update the specified SLO correction object object - # @param slo_correction_id The ID of the SLO correction object + # Update an SLO correction + # Update the specified SLO correction object object. + # @param slo_correction_id The ID of the SLO correction object. # @param body The edited SLO correction object. # @param [Hash] opts the optional parameters # @return [SLOCorrectionResponse] diff --git a/spec/v1/api/service_level_objectives_api_spec.rb b/spec/v1/api/service_level_objectives_api_spec.rb index 66ca4185f334..e5be914c71d5 100644 --- a/spec/v1/api/service_level_objectives_api_spec.rb +++ b/spec/v1/api/service_level_objectives_api_spec.rb @@ -64,7 +64,7 @@ # Permanently delete the specified service level objective object. If an SLO is used in a dashboard, the `DELETE /v1/slo/` endpoint returns a 409 conflict error because the SLO is referenced in a dashboard. # @param slo_id The ID of the service level objective. # @param [Hash] opts the optional parameters - # @option opts [String] :force Delete the monitor even if it's referenced by other resources (e.g. SLO, composite monitor). + # @option opts [String] :force Delete the monitor even if it's referenced by other resources (for example SLO, composite monitor). # @return [SLODeleteResponse] describe 'delete_slo test' do it 'should work' do @@ -89,6 +89,7 @@ # Get a service level objective object. # @param slo_id The ID of the service level objective object. # @param [Hash] opts the optional parameters + # @option opts [Boolean] :with_configured_alert_ids Get the IDs of SLO monitors that reference this SLO. # @return [SLOResponse] describe 'get_slo test' do it 'should work' do @@ -96,6 +97,18 @@ end end + # unit tests for get_slo_corrections + # Get Corrections For an SLO + # Get corrections applied to an SLO + # @param slo_id The ID of the service level objective object. + # @param [Hash] opts the optional parameters + # @return [SLOCorrectionListResponse] + describe 'get_slo_corrections test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for get_slo_history # Get an SLO's history # Get a specific SLO’s history, regardless of its SLO type. The detailed history data is structured according to the source data type. For example, metric data is included for event SLOs that use the metric source, and monitor SLO types include the monitor transition history. **Note:** There are different response formats for event based and time based SLOs. Examples of both are shown. @@ -103,6 +116,8 @@ # @param from_ts The `from` timestamp for the query window in epoch seconds. # @param to_ts The `to` timestamp for the query window in epoch seconds. # @param [Hash] opts the optional parameters + # @option opts [Float] :target The SLO target. If `target` is passed in, the response will include the remaining error budget and a timeframe value of `custom`. + # @option opts [Boolean] :apply_correction Defaults to `true`. If any SLO corrections are applied and this parameter is set to `false`, then the corrections will not be applied and the SLI values will not be affected. # @return [SLOHistoryResponse] describe 'get_slo_history test' do it 'should work' do @@ -118,6 +133,8 @@ # @option opts [String] :query The query string to filter results based on SLO names. # @option opts [String] :tags_query The query string to filter results based on a single SLO tag. # @option opts [String] :metrics_query The query string to filter results based on SLO numerator and denominator. + # @option opts [Integer] :limit The number of SLOs to return in the response. + # @option opts [Integer] :offset The specific offset to use as the beginning of the returned response. # @return [SLOListResponse] describe 'list_slos test' do it 'should work' do diff --git a/spec/v1/api/synthetics_api_spec.rb b/spec/v1/api/synthetics_api_spec.rb index 7057d12bd27c..9723e6b5c3f2 100644 --- a/spec/v1/api/synthetics_api_spec.rb +++ b/spec/v1/api/synthetics_api_spec.rb @@ -83,18 +83,6 @@ end end - # unit tests for create_test - # Create a test - # Create a Synthetic test. - # @param body Details of the test to create. - # @param [Hash] opts the optional parameters - # @return [SyntheticsTestDetails] - describe 'create_test test' do - it 'should work' do - # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers - end - end - # unit tests for delete_global_variable # Delete a global variable # Delete a Synthetics global variable. @@ -157,12 +145,12 @@ end # unit tests for get_api_test_latest_results - # Get the test's latest results summaries (API) + # Get an API test's latest results summaries # Get the last 50 test results summaries for a given Synthetics API test. # @param public_id The public ID of the test for which to search results for. # @param [Hash] opts the optional parameters - # @option opts [Integer] :from_ts Timestamp from which to start querying results. - # @option opts [Integer] :to_ts Timestamp up to which to query results. + # @option opts [Integer] :from_ts Timestamp in milliseconds from which to start querying results. + # @option opts [Integer] :to_ts Timestamp in milliseconds up to which to query results. # @option opts [Array] :probe_dc Locations for which to query results. # @return [SyntheticsGetAPITestLatestResultsResponse] describe 'get_api_test_latest_results test' do @@ -172,7 +160,7 @@ end # unit tests for get_api_test_result - # Get a test result (API) + # Get an API test result # Get a specific full result from a given (API) Synthetic test. # @param public_id The public ID of the API test to which the target result belongs. # @param result_id The ID of the result to get. @@ -185,11 +173,11 @@ end # unit tests for get_browser_test - # Get a test configuration (browser) + # Get a browser test # Get the detailed configuration (including steps) associated with a Synthetic browser test. # @param public_id The public ID of the test to get details from. # @param [Hash] opts the optional parameters - # @return [SyntheticsTestDetails] + # @return [SyntheticsBrowserTest] describe 'get_browser_test test' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -197,12 +185,12 @@ end # unit tests for get_browser_test_latest_results - # Get the test's latest results summaries (browser) + # Get a browser test's latest results summaries # Get the last 50 test results summaries for a given Synthetics Browser test. # @param public_id The public ID of the browser test for which to search results for. # @param [Hash] opts the optional parameters - # @option opts [Integer] :from_ts Timestamp from which to start querying results. - # @option opts [Integer] :to_ts Timestamp up to which to query results. + # @option opts [Integer] :from_ts Timestamp in milliseconds from which to start querying results. + # @option opts [Integer] :to_ts Timestamp in milliseconds up to which to query results. # @option opts [Array] :probe_dc Locations for which to query results. # @return [SyntheticsGetBrowserTestLatestResultsResponse] describe 'get_browser_test_latest_results test' do @@ -212,7 +200,7 @@ end # unit tests for get_browser_test_result - # Get a test result (browser) + # Get a browser test result # Get a specific full result from a given (browser) Synthetic test. # @param public_id The public ID of the browser test to which the target result belongs. # @param result_id The ID of the result to get. @@ -248,8 +236,20 @@ end end + # unit tests for get_synthetics_ci_batch + # Get details of batch + # Get a batch's updated details. + # @param batch_id The ID of the batch. + # @param [Hash] opts the optional parameters + # @return [SyntheticsBatchDetails] + describe 'get_synthetics_ci_batch test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for get_test - # Get a test configuration (API) + # Get a test configuration # Get the detailed configuration associated with a Synthetics test. # @param public_id The public ID of the test to get details from. # @param [Hash] opts the optional parameters @@ -260,6 +260,17 @@ end end + # unit tests for list_global_variables + # Get all global variables + # Get the list of all Synthetics global variables. + # @param [Hash] opts the optional parameters + # @return [SyntheticsListGlobalVariablesResponse] + describe 'list_global_variables test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for list_locations # Get all locations (public and private) # Get the list of public and private locations available for Synthetic tests. No arguments required. @@ -283,7 +294,7 @@ end # unit tests for trigger_ci_tests - # Trigger some Synthetics tests for CI + # Trigger tests from CI/CD pipelines # Trigger a set of Synthetics tests for continuous integration. # @param body Details of the test to trigger. # @param [Hash] opts the optional parameters @@ -294,6 +305,18 @@ end end + # unit tests for trigger_tests + # Trigger Synthetics tests + # Trigger a set of Synthetics tests. + # @param body The identifiers of the tests to trigger. + # @param [Hash] opts the optional parameters + # @return [SyntheticsTriggerCITestsResponse] + describe 'trigger_tests test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for update_api_test # Edit an API test # Edit the configuration of a Synthetic API test. @@ -333,19 +356,6 @@ end end - # unit tests for update_test - # Edit a test - # Edit the configuration of a Synthetic test. - # @param public_id The public ID of the test to get details from. - # @param body New test details to be saved. - # @param [Hash] opts the optional parameters - # @return [SyntheticsTestDetails] - describe 'update_test test' do - it 'should work' do - # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers - end - end - # unit tests for update_test_pause_status # Pause or start a test # Pause or start a Synthetics test by changing the status. diff --git a/spec/v1/api/tags_api_spec.rb b/spec/v1/api/tags_api_spec.rb index b07d2af15b68..ac214dbaa1fb 100644 --- a/spec/v1/api/tags_api_spec.rb +++ b/spec/v1/api/tags_api_spec.rb @@ -54,7 +54,7 @@ # This endpoint allows you to remove all user-assigned tags for a single host. # @param host_name This endpoint allows you to remove all user-assigned tags for a single host. # @param [Hash] opts the optional parameters - # @option opts [String] :source The source of the tags (e.g. chef, puppet). [Complete list of source attribute values](https://docs.datadoghq.com/integrations/faq/list-of-api-source-attribute-value). + # @option opts [String] :source The source of the tags (for example chef, puppet). [Complete list of source attribute values](https://docs.datadoghq.com/integrations/faq/list-of-api-source-attribute-value). # @return [nil] describe 'delete_host_tags test' do it 'should work' do @@ -93,7 +93,7 @@ # @param host_name This endpoint allows you to update/replace all in an integration source with those supplied in the request. # @param body Add tags to host # @param [Hash] opts the optional parameters - # @option opts [String] :source The source of the tags (e.g. chef, puppet). [Complete list of source attribute values](https://docs.datadoghq.com/integrations/faq/list-of-api-source-attribute-value) + # @option opts [String] :source The source of the tags (for example chef, puppet). [Complete list of source attribute values](https://docs.datadoghq.com/integrations/faq/list-of-api-source-attribute-value) # @return [HostTags] describe 'update_host_tags test' do it 'should work' do diff --git a/spec/v1/api/usage_metering_api_spec.rb b/spec/v1/api/usage_metering_api_spec.rb index 1459a16e8a58..c471d5858c4b 100644 --- a/spec/v1/api/usage_metering_api_spec.rb +++ b/spec/v1/api/usage_metering_api_spec.rb @@ -50,6 +50,22 @@ end end + # unit tests for get_hourly_usage_attribution + # Get Hourly Usage Attribution + # Get Hourly Usage Attribution. + # @param start_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage beginning at this hour. + # @param usage_type Usage type to retrieve. + # @param [Hash] opts the optional parameters + # @option opts [Time] :end_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage ending **before** this hour. + # @option opts [String] :next_record_id List following results with a next_record_id provided in the previous query. + # @option opts [String] :tag_breakdown_keys Comma separated list of tags used to group usage. If no value is provided the usage will not be broken down by tags. + # @return [HourlyUsageAttributionResponse] + describe 'get_hourly_usage_attribution test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for get_incident_management # Get hourly usage for incident management # Get hourly usage for incident management. @@ -94,7 +110,7 @@ # unit tests for get_specified_daily_custom_reports # Get specified daily custom reports # Get specified daily custom reports. - # @param report_id The specified ID to search results for. + # @param report_id Date of the report in the format `YYYY-MM-DD`. # @param [Hash] opts the optional parameters # @return [UsageSpecifiedCustomReportsResponse] describe 'get_specified_daily_custom_reports test' do @@ -106,7 +122,7 @@ # unit tests for get_specified_monthly_custom_reports # Get specified monthly custom reports # Get specified monthly custom reports. - # @param report_id The specified ID to search results for. + # @param report_id Date of the report in the format `YYYY-MM-DD`. # @param [Hash] opts the optional parameters # @return [UsageSpecifiedCustomReportsResponse] describe 'get_specified_monthly_custom_reports test' do @@ -115,19 +131,6 @@ end end - # unit tests for get_tracing_without_limits - # Get hourly usage for tracing without limits - # Get hourly usage for tracing without limits. **Note** This endpoint has been renamed to `/api/v1/usage/ingested-spans`. - # @param start_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage beginning at this hour. - # @param [Hash] opts the optional parameters - # @option opts [Time] :end_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage ending **before** this hour. - # @return [UsageTracingWithoutLimitsResponse] - describe 'get_tracing_without_limits test' do - it 'should work' do - # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers - end - end - # unit tests for get_usage_analyzed_logs # Get hourly usage for analyzed logs # Get hourly usage for analyzed logs (Security Monitoring). @@ -145,11 +148,12 @@ # Get Usage Attribution # Get Usage Attribution. # @param start_month Datetime in ISO-8601 format, UTC, precise to month: `[YYYY-MM]` for usage beginning in this month. Maximum of 15 months ago. - # @param fields The specified field to search results for. + # @param fields Comma-separated list of usage types to return, or `*` for all usage types. # @param [Hash] opts the optional parameters # @option opts [Time] :end_month Datetime in ISO-8601 format, UTC, precise to month: `[YYYY-MM]` for usage ending this month. # @option opts [UsageSortDirection] :sort_direction The direction to sort by: `[desc, asc]`. # @option opts [UsageAttributionSort] :sort_name The field to sort by. + # @option opts [Boolean] :include_descendants Include child org usage in the response. Defaults to false. # @return [UsageAttributionResponse] describe 'get_usage_attribution test' do it 'should work' do @@ -157,6 +161,19 @@ end end + # unit tests for get_usage_audit_logs + # Get hourly usage for audit logs + # Get hourly usage for audit logs. + # @param start_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage beginning at this hour. + # @param [Hash] opts the optional parameters + # @option opts [Time] :end_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage ending **before** this hour. + # @return [UsageAuditLogsResponse] + describe 'get_usage_audit_logs test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for get_usage_billable_summary # Get billable usage across your account # Get billable usage across your account. @@ -169,14 +186,40 @@ end end - # unit tests for get_usage_compliance_monitoring - # Get hourly usage for Compliance Monitoring - # Get hourly usage for Compliance Monitoring. + # unit tests for get_usage_cloud_security_posture_management + # Get hourly usage for CSPM + # Get hourly usage for Cloud Security Posture Management (CSPM). + # @param start_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage beginning at this hour. + # @param [Hash] opts the optional parameters + # @option opts [Time] :end_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage ending **before** this hour. + # @return [UsageCloudSecurityPostureManagementResponse] + describe 'get_usage_cloud_security_posture_management test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + # unit tests for get_usage_cws + # Get hourly usage for Cloud Workload Security + # Get hourly usage for Cloud Workload Security. + # @param start_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage beginning at this hour. + # @param [Hash] opts the optional parameters + # @option opts [Time] :end_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage ending **before** this hour. + # @return [UsageCWSResponse] + describe 'get_usage_cws test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + # unit tests for get_usage_dbm + # Get hourly usage for Database Monitoring + # Get hourly usage for Database Monitoring # @param start_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage beginning at this hour. # @param [Hash] opts the optional parameters # @option opts [Time] :end_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage ending **before** this hour. - # @return [UsageComplianceResponse] - describe 'get_usage_compliance_monitoring test' do + # @return [UsageDBMResponse] + describe 'get_usage_dbm test' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end @@ -274,6 +317,19 @@ end end + # unit tests for get_usage_logs_by_retention + # Get hourly logs usage by retention + # Get hourly usage for indexed logs by retention period. + # @param start_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage beginning at this hour. + # @param [Hash] opts the optional parameters + # @option opts [Time] :end_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage ending **before** this hour. + # @return [UsageLogsByRetentionResponse] + describe 'get_usage_logs_by_retention test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for get_usage_network_flows # Get hourly usage for Network Flows # Get hourly usage for network flows. @@ -327,6 +383,32 @@ end end + # unit tests for get_usage_rum_units + # Get hourly usage for RUM Units + # Get hourly usage for [RUM](https://docs.datadoghq.com/real_user_monitoring/) Units. + # @param start_hr Datetime in ISO-8601 format, UTC, precise to hour: [YYYY-MM-DDThh] for usage beginning at this hour. + # @param [Hash] opts the optional parameters + # @option opts [Time] :end_hr Datetime in ISO-8601 format, UTC, precise to hour: [YYYY-MM-DDThh] for usage ending **before** this hour. + # @return [UsageRumUnitsResponse] + describe 'get_usage_rum_units test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + # unit tests for get_usage_sds + # Get hourly usage for Sensitive Data Scanner + # Get hourly usage for Sensitive Data Scanner. + # @param start_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage beginning at this hour. + # @param [Hash] opts the optional parameters + # @option opts [Time] :end_hr Datetime in ISO-8601 format, UTC, precise to hour: `[YYYY-MM-DDThh]` for usage ending **before** this hour. + # @return [UsageSDSResponse] + describe 'get_usage_sds test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for get_usage_snmp # Get hourly usage for SNMP devices # Get hourly usage for SNMP devices. @@ -407,13 +489,14 @@ end # unit tests for get_usage_top_avg_metrics - # Get top custom metrics by hourly average - # Get top [custom metrics](https://docs.datadoghq.com/developers/metrics/custom_metrics/) by hourly average. Use the month parameter to get a month-to-date data resolution or use the day parameter to get a daily resolution. One of the two is required, and only one of the two is allowed. + # Get all custom metrics by hourly average + # Get all [custom metrics](https://docs.datadoghq.com/developers/metrics/custom_metrics/) by hourly average. Use the month parameter to get a month-to-date data resolution or use the day parameter to get a daily resolution. One of the two is required, and only one of the two is allowed. # @param [Hash] opts the optional parameters # @option opts [Time] :month Datetime in ISO-8601 format, UTC, precise to month: [YYYY-MM] for usage beginning at this hour. (Either month or day should be specified, but not both) # @option opts [Time] :day Datetime in ISO-8601 format, UTC, precise to day: [YYYY-MM-DD] for usage beginning at this hour. (Either month or day should be specified, but not both) # @option opts [Array] :names Comma-separated list of metric names. # @option opts [Integer] :limit Maximum number of results to return (between 1 and 5000) - defaults to 500 results if limit not specified. + # @option opts [String] :next_record_id List following results with a next_record_id provided in the previous query. # @return [UsageTopAvgMetricsResponse] describe 'get_usage_top_avg_metrics test' do it 'should work' do @@ -421,17 +504,4 @@ end end - # unit tests for get_usage_trace - # Get hourly usage for Trace Search - # Get hourly usage for trace search. **Note** This endpoint has been renamed to `/api/v1/usage/indexed-spans`. - # @param start_hr Datetime in ISO-8601 format, UTC, precise to hour: [YYYY-MM-DDThh] for usage beginning at this hour. - # @param [Hash] opts the optional parameters - # @option opts [Time] :end_hr Datetime in ISO-8601 format, UTC, precise to hour: [YYYY-MM-DDThh] for usage ending **before** this hour. - # @return [UsageTraceResponse] - describe 'get_usage_trace test' do - it 'should work' do - # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers - end - end - end diff --git a/spec/v1/models/aws_account_spec.rb b/spec/v1/models/aws_account_spec.rb index ff79ddbdac24..e094af2dd3b1 100644 --- a/spec/v1/models/aws_account_spec.rb +++ b/spec/v1/models/aws_account_spec.rb @@ -46,6 +46,12 @@ end end + describe 'test attribute "cspm_resource_collection_enabled"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "excluded_regions"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -64,6 +70,18 @@ end end + describe 'test attribute "metrics_collection_enabled"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "resource_collection_enabled"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "role_name"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/azure_account_spec.rb b/spec/v1/models/azure_account_spec.rb index f60951cb24d4..4827a6781823 100644 --- a/spec/v1/models/azure_account_spec.rb +++ b/spec/v1/models/azure_account_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::AzureAccount) end end + describe 'test attribute "automute"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "client_id"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/change_widget_request_spec.rb b/spec/v1/models/change_widget_request_spec.rb index fdede829ba71..89955c76c018 100644 --- a/spec/v1/models/change_widget_request_spec.rb +++ b/spec/v1/models/change_widget_request_spec.rb @@ -52,6 +52,12 @@ end end + describe 'test attribute "formulas"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "increase_good"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -88,12 +94,30 @@ end end + describe 'test attribute "profile_metrics_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "q"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "queries"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "response_format"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "rum_query"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/dashboard_spec.rb b/spec/v1/models/dashboard_spec.rb index 5496c9d73ecb..b0f15d42a550 100644 --- a/spec/v1/models/dashboard_spec.rb +++ b/spec/v1/models/dashboard_spec.rb @@ -76,6 +76,18 @@ end end + describe 'test attribute "reflow_type"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "restricted_roles"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "template_variable_presets"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/dashboard_template_variable_spec.rb b/spec/v1/models/dashboard_template_variable_spec.rb index fac622c97263..d609e54718d0 100644 --- a/spec/v1/models/dashboard_template_variable_spec.rb +++ b/spec/v1/models/dashboard_template_variable_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::DashboardTemplateVariable) end end + describe 'test attribute "available_values"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "default"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/distribution_widget_definition_spec.rb b/spec/v1/models/distribution_widget_definition_spec.rb index f1388b82aba3..bbde2137497a 100644 --- a/spec/v1/models/distribution_widget_definition_spec.rb +++ b/spec/v1/models/distribution_widget_definition_spec.rb @@ -34,6 +34,12 @@ end end + describe 'test attribute "markers"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "requests"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -76,4 +82,16 @@ end end + describe 'test attribute "xaxis"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "yaxis"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v1/models/distribution_widget_request_spec.rb b/spec/v1/models/distribution_widget_request_spec.rb index 978f8782444e..bc949ec75a8e 100644 --- a/spec/v1/models/distribution_widget_request_spec.rb +++ b/spec/v1/models/distribution_widget_request_spec.rb @@ -34,6 +34,12 @@ end end + describe 'test attribute "apm_stats_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "event_query"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -58,6 +64,12 @@ end end + describe 'test attribute "profile_metrics_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "q"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/downtime_spec.rb b/spec/v1/models/downtime_spec.rb index 5081a94839eb..39562b64a3e8 100644 --- a/spec/v1/models/downtime_spec.rb +++ b/spec/v1/models/downtime_spec.rb @@ -34,6 +34,12 @@ end end + describe 'test attribute "active_child"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "canceled"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/event_spec.rb b/spec/v1/models/event_spec.rb index 11e34a454c2a..5f3485752900 100644 --- a/spec/v1/models/event_spec.rb +++ b/spec/v1/models/event_spec.rb @@ -58,6 +58,12 @@ end end + describe 'test attribute "id_str"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "payload"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/geomap_widget_request_spec.rb b/spec/v1/models/geomap_widget_request_spec.rb index 849c3545fbe2..295eb1e0822d 100644 --- a/spec/v1/models/geomap_widget_request_spec.rb +++ b/spec/v1/models/geomap_widget_request_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::GeomapWidgetRequest) end end + describe 'test attribute "formulas"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "log_query"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -40,10 +46,28 @@ end end + describe 'test attribute "queries"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "response_format"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "rum_query"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "security_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v1/models/group_widget_definition_spec.rb b/spec/v1/models/group_widget_definition_spec.rb index b59d9ec3378c..cd8488db2c65 100644 --- a/spec/v1/models/group_widget_definition_spec.rb +++ b/spec/v1/models/group_widget_definition_spec.rb @@ -28,18 +28,42 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::GroupWidgetDefinition) end end + describe 'test attribute "background_color"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "banner_img"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "layout_type"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "show_title"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "title"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "title_align"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "type"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/heat_map_widget_request_spec.rb b/spec/v1/models/heat_map_widget_request_spec.rb index 5fa64199e8d4..c298730116be 100644 --- a/spec/v1/models/heat_map_widget_request_spec.rb +++ b/spec/v1/models/heat_map_widget_request_spec.rb @@ -58,6 +58,12 @@ end end + describe 'test attribute "profile_metrics_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "q"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/host_map_request_spec.rb b/spec/v1/models/host_map_request_spec.rb index 2e9e98f869ea..84fc00959673 100644 --- a/spec/v1/models/host_map_request_spec.rb +++ b/spec/v1/models/host_map_request_spec.rb @@ -58,6 +58,12 @@ end end + describe 'test attribute "profile_metrics_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "q"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/image_widget_definition_spec.rb b/spec/v1/models/image_widget_definition_spec.rb index 20f1dc630429..cd4398c9cec0 100644 --- a/spec/v1/models/image_widget_definition_spec.rb +++ b/spec/v1/models/image_widget_definition_spec.rb @@ -28,6 +28,24 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::ImageWidgetDefinition) end end + describe 'test attribute "has_background"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "has_border"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "horizontal_align"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "margin"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -52,4 +70,16 @@ end end + describe 'test attribute "url_dark_theme"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "vertical_align"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v1/models/metrics_query_metadata_spec.rb b/spec/v1/models/metrics_query_metadata_spec.rb index e3bba3c2f484..6aaa834dfd83 100644 --- a/spec/v1/models/metrics_query_metadata_spec.rb +++ b/spec/v1/models/metrics_query_metadata_spec.rb @@ -76,6 +76,12 @@ end end + describe 'test attribute "query_index"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "scope"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -88,6 +94,12 @@ end end + describe 'test attribute "tag_set"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "unit"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/monitor_options_spec.rb b/spec/v1/models/monitor_options_spec.rb index 684c2a2b4e30..003ae695982f 100644 --- a/spec/v1/models/monitor_options_spec.rb +++ b/spec/v1/models/monitor_options_spec.rb @@ -58,6 +58,12 @@ end end + describe 'test attribute "groupby_simple_monitor"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "include_tags"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -82,6 +88,12 @@ end end + describe 'test attribute "new_group_delay"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "new_host_delay"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -112,6 +124,18 @@ end end + describe 'test attribute "renotify_occurrences"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "renotify_statuses"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "require_full_window"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/monitor_search_result_spec.rb b/spec/v1/models/monitor_search_result_spec.rb index 470af3c1d24e..92a967c88626 100644 --- a/spec/v1/models/monitor_search_result_spec.rb +++ b/spec/v1/models/monitor_search_result_spec.rb @@ -76,6 +76,12 @@ end end + describe 'test attribute "query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "scopes"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/note_widget_definition_spec.rb b/spec/v1/models/note_widget_definition_spec.rb index 45bbfa7a69aa..917d2099afee 100644 --- a/spec/v1/models/note_widget_definition_spec.rb +++ b/spec/v1/models/note_widget_definition_spec.rb @@ -46,6 +46,12 @@ end end + describe 'test attribute "has_padding"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "show_tick"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -76,4 +82,10 @@ end end + describe 'test attribute "vertical_align"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v1/models/notebook_create_data_attributes_spec.rb b/spec/v1/models/notebook_create_data_attributes_spec.rb index 835aa313da86..4a9efce3b376 100644 --- a/spec/v1/models/notebook_create_data_attributes_spec.rb +++ b/spec/v1/models/notebook_create_data_attributes_spec.rb @@ -34,6 +34,12 @@ end end + describe 'test attribute "metadata"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "name"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/notebook_response_data_attributes_spec.rb b/spec/v1/models/notebook_response_data_attributes_spec.rb index 5aa8b2b7f3aa..f00166a2fb02 100644 --- a/spec/v1/models/notebook_response_data_attributes_spec.rb +++ b/spec/v1/models/notebook_response_data_attributes_spec.rb @@ -46,6 +46,12 @@ end end + describe 'test attribute "metadata"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "modified"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/notebook_update_data_attributes_spec.rb b/spec/v1/models/notebook_update_data_attributes_spec.rb index b114f6ce5c89..d44373142fc4 100644 --- a/spec/v1/models/notebook_update_data_attributes_spec.rb +++ b/spec/v1/models/notebook_update_data_attributes_spec.rb @@ -34,6 +34,12 @@ end end + describe 'test attribute "metadata"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "name"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/notebooks_response_data_attributes_spec.rb b/spec/v1/models/notebooks_response_data_attributes_spec.rb index a38d87c9cb86..aa72ba58d8fa 100644 --- a/spec/v1/models/notebooks_response_data_attributes_spec.rb +++ b/spec/v1/models/notebooks_response_data_attributes_spec.rb @@ -46,6 +46,12 @@ end end + describe 'test attribute "metadata"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "modified"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/query_value_widget_request_spec.rb b/spec/v1/models/query_value_widget_request_spec.rb index 4e128c99d822..1fbd2e2db8f5 100644 --- a/spec/v1/models/query_value_widget_request_spec.rb +++ b/spec/v1/models/query_value_widget_request_spec.rb @@ -40,6 +40,12 @@ end end + describe 'test attribute "audit_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "conditional_formats"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -52,6 +58,12 @@ end end + describe 'test attribute "formulas"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "log_query"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -70,12 +82,30 @@ end end + describe 'test attribute "profile_metrics_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "q"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "queries"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "response_format"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "rum_query"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/scatter_plot_request_spec.rb b/spec/v1/models/scatter_plot_request_spec.rb index 0eeeefd10dd7..de82938aa62a 100644 --- a/spec/v1/models/scatter_plot_request_spec.rb +++ b/spec/v1/models/scatter_plot_request_spec.rb @@ -64,6 +64,12 @@ end end + describe 'test attribute "profile_metrics_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "q"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/scatter_plot_widget_definition_requests_spec.rb b/spec/v1/models/scatter_plot_widget_definition_requests_spec.rb index 7d8ba5c0a8b6..e80e702914c7 100644 --- a/spec/v1/models/scatter_plot_widget_definition_requests_spec.rb +++ b/spec/v1/models/scatter_plot_widget_definition_requests_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::ScatterPlotWidgetDefinitionRequests) end end + describe 'test attribute "table"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "x"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/service_level_objective_request_spec.rb b/spec/v1/models/service_level_objective_request_spec.rb index da9545e7ffaf..8d257996d6bc 100644 --- a/spec/v1/models/service_level_objective_request_spec.rb +++ b/spec/v1/models/service_level_objective_request_spec.rb @@ -28,18 +28,6 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::ServiceLevelObjectiveRequest) end end - describe 'test attribute "created_at"' do - it 'should work' do - # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers - end - end - - describe 'test attribute "creator"' do - it 'should work' do - # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers - end - end - describe 'test attribute "description"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -52,18 +40,6 @@ end end - describe 'test attribute "id"' do - it 'should work' do - # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers - end - end - - describe 'test attribute "modified_at"' do - it 'should work' do - # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers - end - end - describe 'test attribute "monitor_ids"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/slo_correction_create_request_attributes_spec.rb b/spec/v1/models/slo_correction_create_request_attributes_spec.rb index 5019c06dcb7a..2045aa8f83e9 100644 --- a/spec/v1/models/slo_correction_create_request_attributes_spec.rb +++ b/spec/v1/models/slo_correction_create_request_attributes_spec.rb @@ -40,12 +40,24 @@ end end + describe 'test attribute "duration"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "_end"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "rrule"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "slo_id"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/slo_correction_list_response_spec.rb b/spec/v1/models/slo_correction_list_response_spec.rb index 72a28b4b4080..474c7981767c 100644 --- a/spec/v1/models/slo_correction_list_response_spec.rb +++ b/spec/v1/models/slo_correction_list_response_spec.rb @@ -34,4 +34,10 @@ end end + describe 'test attribute "meta"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v1/models/slo_correction_response_attributes_spec.rb b/spec/v1/models/slo_correction_response_attributes_spec.rb index dfaad3b98a5d..345e012ce518 100644 --- a/spec/v1/models/slo_correction_response_attributes_spec.rb +++ b/spec/v1/models/slo_correction_response_attributes_spec.rb @@ -34,6 +34,12 @@ end end + describe 'test attribute "created_at"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "creator"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -46,12 +52,36 @@ end end + describe 'test attribute "duration"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "_end"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "modified_at"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "modifier"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "rrule"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "slo_id"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/slo_correction_update_request_attributes_spec.rb b/spec/v1/models/slo_correction_update_request_attributes_spec.rb index fdad4459bf36..0a29e7e38901 100644 --- a/spec/v1/models/slo_correction_update_request_attributes_spec.rb +++ b/spec/v1/models/slo_correction_update_request_attributes_spec.rb @@ -40,12 +40,24 @@ end end + describe 'test attribute "duration"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "_end"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "rrule"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "start"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/slo_history_response_data_spec.rb b/spec/v1/models/slo_history_response_data_spec.rb index c988cb843fca..30459a4ff1c6 100644 --- a/spec/v1/models/slo_history_response_data_spec.rb +++ b/spec/v1/models/slo_history_response_data_spec.rb @@ -34,12 +34,24 @@ end end + describe 'test attribute "group_by"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "groups"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "monitors"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "overall"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/slo_history_sli_data_spec.rb b/spec/v1/models/slo_history_sli_data_spec.rb index 3ac0a774f7a5..61ed737c4274 100644 --- a/spec/v1/models/slo_history_sli_data_spec.rb +++ b/spec/v1/models/slo_history_sli_data_spec.rb @@ -28,12 +28,42 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::SLOHistorySLIData) end end + describe 'test attribute "error_budget_remaining"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "errors"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "group"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "history"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "monitor_modified"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "monitor_type"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "name"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/slo_list_response_spec.rb b/spec/v1/models/slo_list_response_spec.rb index 320aaf6726bc..257d8a0bd033 100644 --- a/spec/v1/models/slo_list_response_spec.rb +++ b/spec/v1/models/slo_list_response_spec.rb @@ -40,4 +40,10 @@ end end + describe 'test attribute "metadata"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v1/models/slo_widget_definition_spec.rb b/spec/v1/models/slo_widget_definition_spec.rb index 097315b5e9bd..672aa1b69f9c 100644 --- a/spec/v1/models/slo_widget_definition_spec.rb +++ b/spec/v1/models/slo_widget_definition_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::SLOWidgetDefinition) end end + describe 'test attribute "global_time_target"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "show_error_budget"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/synthetics_api_step_spec.rb b/spec/v1/models/synthetics_api_step_spec.rb index 87ddb8907634..7cc1dc2aa037 100644 --- a/spec/v1/models/synthetics_api_step_spec.rb +++ b/spec/v1/models/synthetics_api_step_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::SyntheticsAPIStep) end end + describe 'test attribute "allow_failure"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "assertions"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -40,6 +46,12 @@ end end + describe 'test attribute "is_critical"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "name"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/synthetics_api_test_config_spec.rb b/spec/v1/models/synthetics_api_test_config_spec.rb index cbfca5001b6b..5226bf812ebe 100644 --- a/spec/v1/models/synthetics_api_test_config_spec.rb +++ b/spec/v1/models/synthetics_api_test_config_spec.rb @@ -46,4 +46,10 @@ end end + describe 'test attribute "steps"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v1/models/synthetics_api_test_result_short_result_spec.rb b/spec/v1/models/synthetics_api_test_result_short_result_spec.rb index 792d05ea2920..cfe11c90af5e 100644 --- a/spec/v1/models/synthetics_api_test_result_short_result_spec.rb +++ b/spec/v1/models/synthetics_api_test_result_short_result_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::SyntheticsAPITestResultShortResult) end end + describe 'test attribute "passed"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "timings"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/synthetics_browser_error_spec.rb b/spec/v1/models/synthetics_browser_error_spec.rb index 82958506c59c..9644123097b3 100644 --- a/spec/v1/models/synthetics_browser_error_spec.rb +++ b/spec/v1/models/synthetics_browser_error_spec.rb @@ -40,7 +40,7 @@ end end - describe 'test attribute "status_code"' do + describe 'test attribute "status"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end diff --git a/spec/v1/models/synthetics_browser_test_config_spec.rb b/spec/v1/models/synthetics_browser_test_config_spec.rb index 0d0ff9d7806f..a5e1552326cc 100644 --- a/spec/v1/models/synthetics_browser_test_config_spec.rb +++ b/spec/v1/models/synthetics_browser_test_config_spec.rb @@ -34,12 +34,24 @@ end end + describe 'test attribute "config_variables"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "request"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "set_cookie"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "variables"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/synthetics_config_variable_spec.rb b/spec/v1/models/synthetics_config_variable_spec.rb index d563cd0e064a..8b42c4225ae8 100644 --- a/spec/v1/models/synthetics_config_variable_spec.rb +++ b/spec/v1/models/synthetics_config_variable_spec.rb @@ -34,6 +34,12 @@ end end + describe 'test attribute "id"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "name"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/synthetics_global_variable_spec.rb b/spec/v1/models/synthetics_global_variable_spec.rb index 775d0f15835a..29c01a2cb81e 100644 --- a/spec/v1/models/synthetics_global_variable_spec.rb +++ b/spec/v1/models/synthetics_global_variable_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::SyntheticsGlobalVariable) end end + describe 'test attribute "attributes"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "description"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/synthetics_step_detail_spec.rb b/spec/v1/models/synthetics_step_detail_spec.rb index b4d8ea4e9c0c..7edef8178e4a 100644 --- a/spec/v1/models/synthetics_step_detail_spec.rb +++ b/spec/v1/models/synthetics_step_detail_spec.rb @@ -118,6 +118,12 @@ end end + describe 'test attribute "vitals_metrics"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "warnings"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/synthetics_test_details_spec.rb b/spec/v1/models/synthetics_test_details_spec.rb index 51fb7514b594..3aa060810109 100644 --- a/spec/v1/models/synthetics_test_details_spec.rb +++ b/spec/v1/models/synthetics_test_details_spec.rb @@ -34,6 +34,12 @@ end end + describe 'test attribute "creator"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "locations"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/synthetics_test_options_spec.rb b/spec/v1/models/synthetics_test_options_spec.rb index c164fd12f98b..8d5154c23d30 100644 --- a/spec/v1/models/synthetics_test_options_spec.rb +++ b/spec/v1/models/synthetics_test_options_spec.rb @@ -46,6 +46,12 @@ end end + describe 'test attribute "disable_cors"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "follow_redirects"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -64,12 +70,30 @@ end end + describe 'test attribute "monitor_name"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "monitor_options"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "monitor_priority"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "no_screenshot"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "_retry"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/synthetics_test_request_spec.rb b/spec/v1/models/synthetics_test_request_spec.rb index 1e4f0f89d816..9dfb3ef5d2b0 100644 --- a/spec/v1/models/synthetics_test_request_spec.rb +++ b/spec/v1/models/synthetics_test_request_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::SyntheticsTestRequest) end end + describe 'test attribute "allow_insecure"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "basic_auth"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -52,6 +58,18 @@ end end + describe 'test attribute "dns_server_port"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "follow_redirects"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "headers"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -64,12 +82,30 @@ end end + describe 'test attribute "message"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "method"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "no_saving_response_body"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "number_of_packets"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "port"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -82,6 +118,18 @@ end end + describe 'test attribute "servername"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "should_track_hops"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "timeout"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/synthetics_trigger_ci_tests_response_spec.rb b/spec/v1/models/synthetics_trigger_ci_tests_response_spec.rb index 76876a6fc625..ec0945121923 100644 --- a/spec/v1/models/synthetics_trigger_ci_tests_response_spec.rb +++ b/spec/v1/models/synthetics_trigger_ci_tests_response_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::SyntheticsTriggerCITestsResponse) end end + describe 'test attribute "batch_id"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "locations"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/table_widget_request_spec.rb b/spec/v1/models/table_widget_request_spec.rb index af2267be5a50..25d4ceda7abc 100644 --- a/spec/v1/models/table_widget_request_spec.rb +++ b/spec/v1/models/table_widget_request_spec.rb @@ -70,6 +70,12 @@ end end + describe 'test attribute "formulas"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "limit"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -100,12 +106,30 @@ end end + describe 'test attribute "profile_metrics_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "q"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "queries"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "response_format"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "rum_query"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/timeseries_widget_definition_spec.rb b/spec/v1/models/timeseries_widget_definition_spec.rb index efb0ca87498a..f9c18f4a3c28 100644 --- a/spec/v1/models/timeseries_widget_definition_spec.rb +++ b/spec/v1/models/timeseries_widget_definition_spec.rb @@ -40,6 +40,18 @@ end end + describe 'test attribute "legend_columns"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "legend_layout"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "legend_size"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/timeseries_widget_request_spec.rb b/spec/v1/models/timeseries_widget_request_spec.rb index a6dd2e9afb98..787799ede681 100644 --- a/spec/v1/models/timeseries_widget_request_spec.rb +++ b/spec/v1/models/timeseries_widget_request_spec.rb @@ -34,6 +34,12 @@ end end + describe 'test attribute "audit_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "display_type"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -82,6 +88,12 @@ end end + describe 'test attribute "profile_metrics_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "q"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/toplist_widget_request_spec.rb b/spec/v1/models/toplist_widget_request_spec.rb index 037a7653c79f..d36c91c151c0 100644 --- a/spec/v1/models/toplist_widget_request_spec.rb +++ b/spec/v1/models/toplist_widget_request_spec.rb @@ -34,6 +34,12 @@ end end + describe 'test attribute "audit_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "conditional_formats"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -46,6 +52,12 @@ end end + describe 'test attribute "formulas"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "log_query"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -64,12 +76,30 @@ end end + describe 'test attribute "profile_metrics_query"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "q"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "queries"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "response_format"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "rum_query"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/usage_attribution_values_spec.rb b/spec/v1/models/usage_attribution_values_spec.rb index 5830639bad66..cf7fdb2f16ff 100644 --- a/spec/v1/models/usage_attribution_values_spec.rb +++ b/spec/v1/models/usage_attribution_values_spec.rb @@ -76,6 +76,30 @@ end end + describe 'test attribute "cspm_container_percentage"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "cspm_container_usage"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "cspm_host_percentage"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "cspm_host_usage"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "custom_timeseries_percentage"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -112,6 +136,42 @@ end end + describe 'test attribute "dbm_hosts_percentage"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "dbm_hosts_usage"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "dbm_queries_percentage"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "dbm_queries_usage"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "estimated_indexed_logs_percentage"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "estimated_indexed_logs_usage"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "infra_host_percentage"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -172,13 +232,13 @@ end end - describe 'test attribute "profiled_containers_percentage"' do + describe 'test attribute "profiled_container_percentage"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end - describe 'test attribute "profiled_containers_usage"' do + describe 'test attribute "profiled_container_usage"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end diff --git a/spec/v1/models/usage_audit_logs_hour_spec.rb b/spec/v1/models/usage_audit_logs_hour_spec.rb index 3bbb4b855649..849a3fdc8133 100644 --- a/spec/v1/models/usage_audit_logs_hour_spec.rb +++ b/spec/v1/models/usage_audit_logs_hour_spec.rb @@ -40,4 +40,16 @@ end end + describe 'test attribute "org_name"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "public_id"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v1/models/usage_cloud_security_posture_management_hour_spec.rb b/spec/v1/models/usage_cloud_security_posture_management_hour_spec.rb index 9b14a1630cf0..7780dd109290 100644 --- a/spec/v1/models/usage_cloud_security_posture_management_hour_spec.rb +++ b/spec/v1/models/usage_cloud_security_posture_management_hour_spec.rb @@ -46,4 +46,16 @@ end end + describe 'test attribute "org_name"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "public_id"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v1/models/usage_cws_hour_spec.rb b/spec/v1/models/usage_cws_hour_spec.rb index aa8939aa3297..1712089c298f 100644 --- a/spec/v1/models/usage_cws_hour_spec.rb +++ b/spec/v1/models/usage_cws_hour_spec.rb @@ -46,4 +46,16 @@ end end + describe 'test attribute "org_name"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "public_id"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v1/models/usage_dbm_hour_spec.rb b/spec/v1/models/usage_dbm_hour_spec.rb index 87b1cf41d3a2..ed4a77f6fa14 100644 --- a/spec/v1/models/usage_dbm_hour_spec.rb +++ b/spec/v1/models/usage_dbm_hour_spec.rb @@ -46,4 +46,16 @@ end end + describe 'test attribute "org_name"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "public_id"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v1/models/usage_fargate_hour_spec.rb b/spec/v1/models/usage_fargate_hour_spec.rb index 09a3f71ca327..f00b98e84e21 100644 --- a/spec/v1/models/usage_fargate_hour_spec.rb +++ b/spec/v1/models/usage_fargate_hour_spec.rb @@ -28,12 +28,30 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::UsageFargateHour) end end + describe 'test attribute "avg_profiled_fargate_tasks"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "hour"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "org_name"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "public_id"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "tasks_count"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/usage_network_flows_hour_spec.rb b/spec/v1/models/usage_network_flows_hour_spec.rb index f2e8c9d2262f..40ecb249b9f6 100644 --- a/spec/v1/models/usage_network_flows_hour_spec.rb +++ b/spec/v1/models/usage_network_flows_hour_spec.rb @@ -34,7 +34,7 @@ end end - describe 'test attribute "indexed_event_count"' do + describe 'test attribute "indexed_events_count"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end diff --git a/spec/v1/models/usage_rum_units_hour_spec.rb b/spec/v1/models/usage_rum_units_hour_spec.rb index caa86e47600e..b822d9177905 100644 --- a/spec/v1/models/usage_rum_units_hour_spec.rb +++ b/spec/v1/models/usage_rum_units_hour_spec.rb @@ -28,30 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::UsageRumUnitsHour) end end - describe 'test attribute "browser_rum_lite_session_count"' do - it 'should work' do - # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers - end - end - - describe 'test attribute "browser_rum_replay_session_count"' do - it 'should work' do - # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers - end - end - describe 'test attribute "browser_rum_units"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end - describe 'test attribute "mobile_rum_lite_session_count"' do - it 'should work' do - # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers - end - end - describe 'test attribute "mobile_rum_units"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/usage_sds_hour_spec.rb b/spec/v1/models/usage_sds_hour_spec.rb index b115018a7e46..96d56f7832d4 100644 --- a/spec/v1/models/usage_sds_hour_spec.rb +++ b/spec/v1/models/usage_sds_hour_spec.rb @@ -40,6 +40,18 @@ end end + describe 'test attribute "org_name"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "public_id"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "total_scanned_bytes"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/usage_summary_date_org_spec.rb b/spec/v1/models/usage_summary_date_org_spec.rb index ccf14c522045..cf3ad146f889 100644 --- a/spec/v1/models/usage_summary_date_org_spec.rb +++ b/spec/v1/models/usage_summary_date_org_spec.rb @@ -52,6 +52,12 @@ end end + describe 'test attribute "avg_profiled_fargate_tasks"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "aws_host_top99p"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -82,6 +88,24 @@ end end + describe 'test attribute "browser_rum_lite_session_count_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "browser_rum_replay_session_count_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "browser_rum_units_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "container_avg"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -130,6 +154,18 @@ end end + describe 'test attribute "dbm_host_top99p_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "dbm_queries_avg_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "fargate_tasks_count_avg"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -196,6 +232,12 @@ end end + describe 'test attribute "mobile_rum_lite_session_count_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "mobile_rum_session_count_android_sum"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -214,6 +256,12 @@ end end + describe 'test attribute "mobile_rum_units_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "name"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -262,6 +310,24 @@ end end + describe 'test attribute "rum_units_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "sds_logs_scanned_bytes_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "sds_total_scanned_bytes_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "synthetics_browser_check_calls_count_sum"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/usage_summary_date_spec.rb b/spec/v1/models/usage_summary_date_spec.rb index 483fca343a0a..22c7dbdf32e8 100644 --- a/spec/v1/models/usage_summary_date_spec.rb +++ b/spec/v1/models/usage_summary_date_spec.rb @@ -52,6 +52,12 @@ end end + describe 'test attribute "avg_profiled_fargate_tasks"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "aws_host_top99p"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -82,6 +88,24 @@ end end + describe 'test attribute "browser_rum_lite_session_count_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "browser_rum_replay_session_count_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "browser_rum_units_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "container_avg"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -136,6 +160,18 @@ end end + describe 'test attribute "dbm_host_top99p"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "dbm_queries_count_avg"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "fargate_tasks_count_avg"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -196,6 +232,12 @@ end end + describe 'test attribute "mobile_rum_lite_session_count_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "mobile_rum_session_count_android_sum"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -214,6 +256,12 @@ end end + describe 'test attribute "mobile_rum_units_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "netflow_indexed_events_count_sum"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -256,6 +304,24 @@ end end + describe 'test attribute "rum_units_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "sds_logs_scanned_bytes_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "sds_total_scanned_bytes_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "synthetics_browser_check_calls_count_sum"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/usage_summary_response_spec.rb b/spec/v1/models/usage_summary_response_spec.rb index db89e9967ed2..72bfaccc5a40 100644 --- a/spec/v1/models/usage_summary_response_spec.rb +++ b/spec/v1/models/usage_summary_response_spec.rb @@ -52,6 +52,12 @@ end end + describe 'test attribute "avg_profiled_fargate_tasks_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "aws_host_top99p_sum"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -88,6 +94,24 @@ end end + describe 'test attribute "browser_rum_lite_session_count_agg_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "browser_rum_replay_session_count_agg_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "browser_rum_units_agg_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "container_avg_sum"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -136,6 +160,18 @@ end end + describe 'test attribute "dbm_host_top99p_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "dbm_queries_avg_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "end_date"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -226,6 +262,12 @@ end end + describe 'test attribute "mobile_rum_lite_session_count_agg_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "mobile_rum_session_count_agg_sum"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -244,6 +286,12 @@ end end + describe 'test attribute "mobile_rum_units_agg_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "netflow_indexed_events_count_agg_sum"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -298,6 +346,24 @@ end end + describe 'test attribute "rum_units_agg_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "sds_logs_scanned_bytes_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "sds_total_scanned_bytes_sum"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "start_date"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/widget_custom_link_spec.rb b/spec/v1/models/widget_custom_link_spec.rb index 4ccf25fd807c..82282978673f 100644 --- a/spec/v1/models/widget_custom_link_spec.rb +++ b/spec/v1/models/widget_custom_link_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V1::WidgetCustomLink) end end + describe 'test attribute "is_hidden"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "label"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -40,4 +46,10 @@ end end + describe 'test attribute "override_label"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v1/models/widget_formula_spec.rb b/spec/v1/models/widget_formula_spec.rb index ed83b09a0f76..f68b69efd4da 100644 --- a/spec/v1/models/widget_formula_spec.rb +++ b/spec/v1/models/widget_formula_spec.rb @@ -34,6 +34,18 @@ end end + describe 'test attribute "cell_display_mode"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "conditional_formats"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "formula"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v1/models/widget_layout_spec.rb b/spec/v1/models/widget_layout_spec.rb index 83ccfdab7a0d..1c84bdbbff8b 100644 --- a/spec/v1/models/widget_layout_spec.rb +++ b/spec/v1/models/widget_layout_spec.rb @@ -34,6 +34,12 @@ end end + describe 'test attribute "is_column_break"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "width"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v2/api/key_management_api_spec.rb b/spec/v2/api/key_management_api_spec.rb index 62b2c605be67..f65fb3b77953 100644 --- a/spec/v2/api/key_management_api_spec.rb +++ b/spec/v2/api/key_management_api_spec.rb @@ -108,6 +108,19 @@ end end + # unit tests for get_application_key + # Get an application key + # Get an application key for your org. + # @param app_key_id The ID of the application key. + # @param [Hash] opts the optional parameters + # @option opts [String] :include Resource path for related resources to include in the response. Only `owned_by` is supported. + # @return [ApplicationKeyResponse] + describe 'get_application_key test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for get_current_user_application_key # Get one application key owned by current user # Get an application key owned by current user diff --git a/spec/v2/api/logs_api_spec.rb b/spec/v2/api/logs_api_spec.rb index 702a6fd0578e..dd802bf423bb 100644 --- a/spec/v2/api/logs_api_spec.rb +++ b/spec/v2/api/logs_api_spec.rb @@ -77,4 +77,18 @@ end end + # unit tests for submit_log + # Send logs + # Send your logs to your Datadog platform over HTTP. Limits per HTTP request are: - Maximum content size per payload (uncompressed): 5MB - Maximum size for a single log: 1MB - Maximum array size if sending multiple logs in an array: 1000 entries Any log exceeding 1MB is accepted and truncated by Datadog: - For a single log request, the API truncates the log at 1MB and returns a 2xx. - For a multi-logs request, the API processes all logs, truncates only logs larger than 1MB, and returns a 2xx. Datadog recommends sending your logs compressed. Add the `Content-Encoding: gzip` header to the request when sending compressed logs. The status codes answered by the HTTP API are: - 202: Accepted: the request has been accepted for processing - 400: Bad request (likely an issue in the payload formatting) - 401: Unauthorized (likely a missing API Key) - 403: Permission issue (likely using an invalid API Key) - 408: Request Timeout, request should be retried after some time - 413: Payload too large (batch is above 5MB uncompressed) - 429: Too Many Requests, request should be retried after some time - 500: Internal Server Error, the server encountered an unexpected condition that prevented it from fulfilling the request, request should be retried after some time - 503: Service Unavailable, the server is not ready to handle the request probably because it is overloaded, request should be retried after some time + # @param body Log to send (JSON format). + # @param [Hash] opts the optional parameters + # @option opts [ContentEncoding] :content_encoding HTTP header used to compress the media-type. + # @option opts [String] :ddtags Log tags can be passed as query parameters with `text/plain` content type. + # @return [Object] + describe 'submit_log test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v2/api/metrics_api_spec.rb b/spec/v2/api/metrics_api_spec.rb index f1645b63e79e..c5eaef3ccf60 100644 --- a/spec/v2/api/metrics_api_spec.rb +++ b/spec/v2/api/metrics_api_spec.rb @@ -37,7 +37,7 @@ # unit tests for create_tag_configuration # Create a tag configuration - # Create and define a list of queryable tag keys for a count/gauge/rate/distribution metric. Optionally, include percentile aggregations on any distribution metric. Can only be used with application keys of users with the `Manage Tags for Metrics` permission. + # Create and define a list of queryable tag keys for an existing count/gauge/rate/distribution metric. Optionally, include percentile aggregations on any distribution metric or configure custom aggregations on any count, rate, or gauge metric. Can only be used with application keys of users with the `Manage Tags for Metrics` permission. # @param metric_name The name of the metric. # @param body # @param [Hash] opts the optional parameters @@ -115,7 +115,7 @@ # unit tests for update_tag_configuration # Update a tag configuration - # Update the tag configuration of a metric or percentile aggregations of a distribution metric. Can only be used with application keys from users with the `Manage Tags for Metrics` permission. + # Update the tag configuration of a metric or percentile aggregations of a distribution metric or custom aggregations of a count, rate, or gauge metric. Can only be used with application keys from users with the `Manage Tags for Metrics` permission. # @param metric_name The name of the metric. # @param body # @param [Hash] opts the optional parameters diff --git a/spec/v2/api/roles_api_spec.rb b/spec/v2/api/roles_api_spec.rb index f16b3bfd8289..acd14c553277 100644 --- a/spec/v2/api/roles_api_spec.rb +++ b/spec/v2/api/roles_api_spec.rb @@ -61,6 +61,19 @@ end end + # unit tests for clone_role + # Create a new role by cloning an existing role + # Clone an existing role + # @param role_id The ID of the role. + # @param body + # @param [Hash] opts the optional parameters + # @return [RoleResponse] + describe 'clone_role test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for create_role # Create role # Create a new role for your organization. diff --git a/spec/v2/api/security_monitoring_api_spec.rb b/spec/v2/api/security_monitoring_api_spec.rb index 30b63395ca6e..71e19e87a57b 100644 --- a/spec/v2/api/security_monitoring_api_spec.rb +++ b/spec/v2/api/security_monitoring_api_spec.rb @@ -35,6 +35,18 @@ end end + # unit tests for create_security_filter + # Create a security filter + # Create a security filter. See the [security filter guide](https://docs.datadoghq.com/security_platform/guide/how-to-setup-security-filters-using-security-monitoring-api/) for more examples. + # @param body The definition of the new security filter. + # @param [Hash] opts the optional parameters + # @return [SecurityFilterResponse] + describe 'create_security_filter test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for create_security_monitoring_rule # Create a detection rule # Create a detection rule. @@ -47,6 +59,18 @@ end end + # unit tests for delete_security_filter + # Delete a security filter + # Delete a specific security filter. + # @param security_filter_id The ID of the security filter. + # @param [Hash] opts the optional parameters + # @return [nil] + describe 'delete_security_filter test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for delete_security_monitoring_rule # Delete an existing rule # Delete an existing rule. Default rules cannot be deleted. @@ -59,6 +83,18 @@ end end + # unit tests for get_security_filter + # Get a security filter + # Get the details of a specific security filter. See the [security filter guide](https://docs.datadoghq.com/security_platform/guide/how-to-setup-security-filters-using-security-monitoring-api/) for more examples. + # @param security_filter_id The ID of the security filter. + # @param [Hash] opts the optional parameters + # @return [SecurityFilterResponse] + describe 'get_security_filter test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for get_security_monitoring_rule # Get a rule's details # Get a rule's details. @@ -71,6 +107,17 @@ end end + # unit tests for list_security_filters + # Get all security filters + # Get the list of configured security filters with their definitions. + # @param [Hash] opts the optional parameters + # @return [SecurityFiltersResponse] + describe 'list_security_filters test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for list_security_monitoring_rules # List rules # List rules. @@ -113,6 +160,19 @@ end end + # unit tests for update_security_filter + # Update a security filter + # Update a specific security filter. Returns the security filter object when the request is successful. + # @param security_filter_id The ID of the security filter. + # @param body New definition of the security filter. + # @param [Hash] opts the optional parameters + # @return [SecurityFilterResponse] + describe 'update_security_filter test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for update_security_monitoring_rule # Update an existing rule # Update an existing rule. When updating `cases`, `queries` or `options`, the whole field must be included. For example, when modifying a query all queries must be included. Default rules can only be updated to be enabled and to change notifications. diff --git a/spec/v2/api/users_api_spec.rb b/spec/v2/api/users_api_spec.rb index 3a1372b05d32..36af7c2dec6d 100644 --- a/spec/v2/api/users_api_spec.rb +++ b/spec/v2/api/users_api_spec.rb @@ -35,6 +35,18 @@ end end + # unit tests for create_service_account + # Create a service account + # Create a service account for your organization. + # @param body + # @param [Hash] opts the optional parameters + # @return [UserResponse] + describe 'create_service_account test' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + # unit tests for create_user # Create a user # Create a user for your organization. diff --git a/spec/v2/models/application_key_create_attributes_spec.rb b/spec/v2/models/application_key_create_attributes_spec.rb index 1a3ce0984c50..1f03c4ea563b 100644 --- a/spec/v2/models/application_key_create_attributes_spec.rb +++ b/spec/v2/models/application_key_create_attributes_spec.rb @@ -34,4 +34,10 @@ end end + describe 'test attribute "scopes"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v2/models/application_key_relationships_spec.rb b/spec/v2/models/application_key_relationships_spec.rb index 8c7a7ca94f4f..a967b5bf31e3 100644 --- a/spec/v2/models/application_key_relationships_spec.rb +++ b/spec/v2/models/application_key_relationships_spec.rb @@ -28,7 +28,7 @@ expect(instance).to be_instance_of(DatadogAPIClient::V2::ApplicationKeyRelationships) end end - describe 'test attribute "created_by"' do + describe 'test attribute "owned_by"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end diff --git a/spec/v2/models/application_key_update_attributes_spec.rb b/spec/v2/models/application_key_update_attributes_spec.rb index 830526231c88..8c648ccdff14 100644 --- a/spec/v2/models/application_key_update_attributes_spec.rb +++ b/spec/v2/models/application_key_update_attributes_spec.rb @@ -34,4 +34,10 @@ end end + describe 'test attribute "scopes"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v2/models/full_application_key_attributes_spec.rb b/spec/v2/models/full_application_key_attributes_spec.rb index 6547c11a1848..dcfda1740bc0 100644 --- a/spec/v2/models/full_application_key_attributes_spec.rb +++ b/spec/v2/models/full_application_key_attributes_spec.rb @@ -52,4 +52,10 @@ end end + describe 'test attribute "scopes"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v2/models/incident_create_attributes_spec.rb b/spec/v2/models/incident_create_attributes_spec.rb index 5f215fa04ac2..c9e13d3e594a 100644 --- a/spec/v2/models/incident_create_attributes_spec.rb +++ b/spec/v2/models/incident_create_attributes_spec.rb @@ -40,7 +40,7 @@ end end - describe 'test attribute "initial_timeline_cells"' do + describe 'test attribute "initial_cells"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end diff --git a/spec/v2/models/metric_tag_configuration_attributes_spec.rb b/spec/v2/models/metric_tag_configuration_attributes_spec.rb index 08de41c4fbff..ba46c24b9fdb 100644 --- a/spec/v2/models/metric_tag_configuration_attributes_spec.rb +++ b/spec/v2/models/metric_tag_configuration_attributes_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V2::MetricTagConfigurationAttributes) end end + describe 'test attribute "aggregations"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "created_at"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v2/models/metric_tag_configuration_create_attributes_spec.rb b/spec/v2/models/metric_tag_configuration_create_attributes_spec.rb index c80d8d371488..2b34ddcd1da9 100644 --- a/spec/v2/models/metric_tag_configuration_create_attributes_spec.rb +++ b/spec/v2/models/metric_tag_configuration_create_attributes_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V2::MetricTagConfigurationCreateAttributes) end end + describe 'test attribute "aggregations"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "include_percentiles"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v2/models/metric_tag_configuration_update_attributes_spec.rb b/spec/v2/models/metric_tag_configuration_update_attributes_spec.rb index 04e92f8bfc70..1bd349f3484f 100644 --- a/spec/v2/models/metric_tag_configuration_update_attributes_spec.rb +++ b/spec/v2/models/metric_tag_configuration_update_attributes_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V2::MetricTagConfigurationUpdateAttributes) end end + describe 'test attribute "aggregations"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "include_percentiles"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v2/models/partial_application_key_attributes_spec.rb b/spec/v2/models/partial_application_key_attributes_spec.rb index 7d4a06c231c7..2fa0e1aa33ee 100644 --- a/spec/v2/models/partial_application_key_attributes_spec.rb +++ b/spec/v2/models/partial_application_key_attributes_spec.rb @@ -46,4 +46,10 @@ end end + describe 'test attribute "scopes"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v2/models/security_monitoring_rule_create_payload_spec.rb b/spec/v2/models/security_monitoring_rule_create_payload_spec.rb index 02bd1db627c1..87acdd00592a 100644 --- a/spec/v2/models/security_monitoring_rule_create_payload_spec.rb +++ b/spec/v2/models/security_monitoring_rule_create_payload_spec.rb @@ -40,6 +40,12 @@ end end + describe 'test attribute "has_extended_title"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "is_enabled"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -76,4 +82,10 @@ end end + describe 'test attribute "type"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v2/models/security_monitoring_rule_options_spec.rb b/spec/v2/models/security_monitoring_rule_options_spec.rb index 99e6232b7689..9114828a4162 100644 --- a/spec/v2/models/security_monitoring_rule_options_spec.rb +++ b/spec/v2/models/security_monitoring_rule_options_spec.rb @@ -28,6 +28,12 @@ expect(instance).to be_instance_of(DatadogAPIClient::V2::SecurityMonitoringRuleOptions) end end + describe 'test attribute "detection_method"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "evaluation_window"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -46,4 +52,10 @@ end end + describe 'test attribute "new_value_options"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v2/models/security_monitoring_rule_response_spec.rb b/spec/v2/models/security_monitoring_rule_response_spec.rb index 57acbf90a199..3e1df9701bfb 100644 --- a/spec/v2/models/security_monitoring_rule_response_spec.rb +++ b/spec/v2/models/security_monitoring_rule_response_spec.rb @@ -52,6 +52,12 @@ end end + describe 'test attribute "has_extended_title"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "id"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -106,6 +112,18 @@ end end + describe 'test attribute "type"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + + describe 'test attribute "update_author_id"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "version"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers diff --git a/spec/v2/models/security_monitoring_rule_update_payload_spec.rb b/spec/v2/models/security_monitoring_rule_update_payload_spec.rb index c040e25539ac..27780584ce66 100644 --- a/spec/v2/models/security_monitoring_rule_update_payload_spec.rb +++ b/spec/v2/models/security_monitoring_rule_update_payload_spec.rb @@ -40,6 +40,12 @@ end end + describe 'test attribute "has_extended_title"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "is_enabled"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers @@ -76,4 +82,10 @@ end end + describe 'test attribute "version"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + end diff --git a/spec/v2/models/security_monitoring_runtime_agent_rule_spec.rb b/spec/v2/models/security_monitoring_runtime_agent_rule_spec.rb deleted file mode 100644 index 456f5599f871..000000000000 --- a/spec/v2/models/security_monitoring_runtime_agent_rule_spec.rb +++ /dev/null @@ -1,43 +0,0 @@ -=begin -#Datadog API V2 Collection - -#Collection of all Datadog Public endpoints. - -The version of the OpenAPI document: 1.0 -Contact: support@datadoghq.com -Generated by: https://openapi-generator.tech - - Unless explicitly stated otherwise all files in this repository are licensed under the Apache-2.0 License. - This product includes software developed at Datadog (https://www.datadoghq.com/). - Copyright 2020-Present Datadog, Inc. - -=end - -require 'spec_helper' -require 'json' -require 'date' - -# Unit tests for DatadogAPIClient::V2::SecurityMonitoringRuntimeAgentRule -# Automatically generated by openapi-generator (https://openapi-generator.tech) -# Please update as you see appropriate -describe DatadogAPIClient::V2::SecurityMonitoringRuntimeAgentRule do - let(:instance) { DatadogAPIClient::V2::SecurityMonitoringRuntimeAgentRule.new } - - describe 'test an instance of SecurityMonitoringRuntimeAgentRule' do - it 'should create an instance of SecurityMonitoringRuntimeAgentRule' do - expect(instance).to be_instance_of(DatadogAPIClient::V2::SecurityMonitoringRuntimeAgentRule) - end - end - describe 'test attribute "agent_rule_id"' do - it 'should work' do - # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers - end - end - - describe 'test attribute "expression"' do - it 'should work' do - # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers - end - end - -end diff --git a/spec/v2/models/user_attributes_spec.rb b/spec/v2/models/user_attributes_spec.rb index 9b41d77d63eb..9c48b6504825 100644 --- a/spec/v2/models/user_attributes_spec.rb +++ b/spec/v2/models/user_attributes_spec.rb @@ -58,12 +58,24 @@ end end + describe 'test attribute "modified_at"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "name"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers end end + describe 'test attribute "service_account"' do + it 'should work' do + # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers + end + end + describe 'test attribute "status"' do it 'should work' do # assertion here. ref: https://www.relishapp.com/rspec/rspec-expectations/docs/built-in-matchers