gcloud alpha scc custom-modules sha test

NAME
gcloud alpha scc custom-modules sha test - test a Security Health Analytics custom module
SYNOPSIS
gcloud alpha scc custom-modules sha test CUSTOM_MODULE --test-data-from-file=TEST_DATA_FROM_FILE [--custom-config-from-file=CUSTOM_CONFIG_FROM_FILE] [--display-name=DISPLAY_NAME] [--folder=FOLDER     | --organization=ORGANIZATION     | --project=PROJECT] [GCLOUD_WIDE_FLAG]
DESCRIPTION
(ALPHA) Test a Security Health Analytics custom module.
EXAMPLES
To test a Security Health Analytics custom module with ID 123456 for organization 123, run:
gcloud alpha scc custom-modules sha test 123456 --organization=organizations/123 --display-name="test_display_name" --custom-config-from-file=/tmp/custom_config.yaml --test-data-from-file=/tmp/test_data.yaml

To test a Security Health Analytics custom module with ID 123456 for folder 456, run:

gcloud alpha scc custom-modules sha test 123456 --folder=folders/456 --display-name="test_display_name" --custom-config-from-file=/tmp/custom_config.yaml --test-data-from-file=/tmp/test_data.yaml

To test a Security Health Analytics custom module with ID 123456 for project 789, run:

gcloud alpha scc custom-modules sha test 123456 --project=projects/789 --display-name="test_display_name" --custom-config-from-file=/tmp/custom_config.yaml --test-data-from-file=/tmp/test_data.yaml
POSITIONAL ARGUMENTS
CUSTOM_MODULE
ID or the full resource name of the Security Health Analytics custom module. If you specify the full resource name, you do not need to specify the --organization, --folder, or --project flags.
REQUIRED FLAGS
--test-data-from-file=TEST_DATA_FROM_FILE
Path to a YAML file that contains the resource data to test the Security Health Analytics custom module against.
OPTIONAL FLAGS
--custom-config-from-file=CUSTOM_CONFIG_FROM_FILE
Path to a YAML file that contains the configuration for the Security Health Analytics custom module. If not specified, the existing module with the given ID or resource name is used.
--display-name=DISPLAY_NAME
Sets the display name of the Security Health Analytics custom module. This display name becomes the finding category for all findings that are returned by this the custom module. The display name must be between 1 and 128 characters, start with a lowercase letter, and contain alphanumeric characters or underscores only. Only relevant when --custom-config-from-file is also specified.
At most one of these can be specified:
--folder=FOLDER
Folder where the Security Health Analytics custom module resides. Formatted as folders/456 or just 456.
--organization=ORGANIZATION
Organization where the Security Health Analytics custom module resides. Formatted as organizations/123 or just 123.
--project=PROJECT
ID or number of the project where the Security Health Analytics custom module resides. Formatted as projects/789 or just 789.
GCLOUD WIDE FLAGS
These flags are available to all commands: --access-token-file, --account, --billing-project, --configuration, --flags-file, --flatten, --format, --help, --impersonate-service-account, --log-http, --project, --quiet, --trace-token, --user-output-enabled, --verbosity.

Run $ gcloud help for details.

API REFERENCE
This command uses the securitycenter/v1 API. The full documentation for this API can be found at: https://cloud.google.com/security-command-center
NOTES
This command is currently in alpha and might change without notice. If this command fails with API permission errors despite specifying the correct project, you might be trying to access an API with an invitation-only early access allowlist.