From 8dfd8b2dffac7285d86849741ad0a81fb1eae5d7 Mon Sep 17 00:00:00 2001 From: SDKAuto Date: Tue, 15 Mar 2022 10:33:14 +0000 Subject: [PATCH] CodeGen from PR 17958 in Azure/azure-rest-api-specs update-ascLocation-x-ms-parameter-location-for-security (#17958) * update-constructor-for-scurity * Update specification/security/resource-manager/common/v1/types.json Co-authored-by: Qiaoqiao Zhang <55688292+qiaozha@users.noreply.github.com> --- common/config/rush/pnpm-lock.yaml | 16 +- sdk/security/arm-security/CHANGELOG.md | 195 +- sdk/security/arm-security/LICENSE | 2 +- sdk/security/arm-security/_meta.json | 7 +- sdk/security/arm-security/api-extractor.json | 25 +- sdk/security/arm-security/package.json | 11 +- .../arm-security/review/arm-security.api.md | 5342 +---------- sdk/security/arm-security/src/index.ts | 1 - sdk/security/arm-security/src/lroImpl.ts | 34 - sdk/security/arm-security/src/models/index.ts | 7110 +------------- .../arm-security/src/models/mappers.ts | 8543 +---------------- .../arm-security/src/models/parameters.ts | 1019 +- .../operations/adaptiveApplicationControls.ts | 186 - .../operations/adaptiveNetworkHardenings.ts | 437 - .../operations/advancedThreatProtection.ts | 112 - .../arm-security/src/operations/alerts.ts | 956 -- .../src/operations/alertsSuppressionRules.ts | 257 - .../src/operations/allowedConnections.ts | 303 - .../src/operations/assessments.ts | 282 - .../src/operations/assessmentsMetadata.ts | 398 - .../operations/autoProvisioningSettings.ts | 222 - .../src/operations/automations.ts | 458 - .../src/operations/complianceResults.ts | 194 - .../src/operations/compliances.ts | 195 - .../arm-security/src/operations/connectors.ts | 260 - .../operations/customAssessmentAutomations.ts | 418 - .../customEntityStoreAssignments.ts | 421 - .../src/operations/deviceSecurityGroups.ts | 276 - .../operations/discoveredSecuritySolutions.ts | 302 - .../operations/externalSecuritySolutions.ts | 302 - .../arm-security/src/operations/index.ts | 48 - .../informationProtectionPolicies.ts | 252 - .../src/operations/ingestionSettings.ts | 339 - .../src/operations/iotSecuritySolution.ts | 463 - .../iotSecuritySolutionAnalytics.ts | 116 - ...curitySolutionsAnalyticsAggregatedAlert.ts | 269 - ...ecuritySolutionsAnalyticsRecommendation.ts | 234 - .../operations/jitNetworkAccessPolicies.ts | 718 -- .../arm-security/src/operations/locations.ts | 177 - .../src/operations/mdeOnboardings.ts | 89 - .../arm-security/src/operations/operations.ts | 137 - .../arm-security/src/operations/pricings.ts | 6 +- .../regulatoryComplianceAssessments.ts | 248 - .../regulatoryComplianceControls.ts | 211 - .../regulatoryComplianceStandards.ts | 181 - .../secureScoreControlDefinitions.ts | 251 - .../src/operations/secureScoreControls.ts | 276 - .../src/operations/secureScores.ts | 182 - .../src/operations/securityConnectors.ts | 458 - .../src/operations/securityContacts.ts | 299 - .../src/operations/securitySolutions.ts | 185 - ...ecuritySolutionsReferenceDataOperations.ts | 97 - ...serverVulnerabilityAssessmentOperations.ts | 325 - .../arm-security/src/operations/settings.ts | 222 - .../src/operations/softwareInventories.ts | 404 - ...sqlVulnerabilityAssessmentBaselineRules.ts | 220 - .../sqlVulnerabilityAssessmentScanResults.ts | 115 - .../sqlVulnerabilityAssessmentScans.ts | 106 - .../src/operations/subAssessments.ts | 346 - .../arm-security/src/operations/tasks.ts | 556 -- .../arm-security/src/operations/topology.ts | 301 - .../src/operations/workspaceSettings.ts | 303 - .../adaptiveApplicationControls.ts | 58 - .../adaptiveNetworkHardenings.ts | 97 - .../advancedThreatProtection.ts | 39 - .../src/operationsInterfaces/alerts.ts | 169 - .../alertsSuppressionRules.ts | 59 - .../allowedConnections.ts | 49 - .../src/operationsInterfaces/assessments.ts | 72 - .../assessmentsMetadata.ts | 79 - .../autoProvisioningSettings.ts | 49 - .../src/operationsInterfaces/automations.ts | 99 - .../operationsInterfaces/complianceResults.ts | 42 - .../src/operationsInterfaces/compliances.ts | 44 - .../src/operationsInterfaces/connectors.ts | 61 - .../customAssessmentAutomations.ts | 81 - .../customEntityStoreAssignments.ts | 84 - .../deviceSecurityGroups.ts | 70 - .../discoveredSecuritySolutions.ts | 47 - .../externalSecuritySolutions.ts | 47 - .../src/operationsInterfaces/index.ts | 48 - .../informationProtectionPolicies.ts | 62 - .../operationsInterfaces/ingestionSettings.ts | 85 - .../iotSecuritySolution.ts | 97 - .../iotSecuritySolutionAnalytics.ts | 42 - ...curitySolutionsAnalyticsAggregatedAlert.ts | 62 - ...ecuritySolutionsAnalyticsRecommendation.ts | 48 - .../jitNetworkAccessPolicies.ts | 115 - .../src/operationsInterfaces/locations.ts | 34 - .../operationsInterfaces/mdeOnboardings.ts | 32 - .../src/operationsInterfaces/operations.ts | 22 - .../regulatoryComplianceAssessments.ts | 44 - .../regulatoryComplianceControls.ts | 40 - .../regulatoryComplianceStandards.ts | 36 - .../secureScoreControlDefinitions.ts | 34 - .../secureScoreControls.ts | 36 - .../src/operationsInterfaces/secureScores.ts | 38 - .../securityConnectors.ts | 98 - .../operationsInterfaces/securityContacts.ts | 72 - .../operationsInterfaces/securitySolutions.ts | 39 - ...ecuritySolutionsReferenceDataOperations.ts | 32 - ...serverVulnerabilityAssessmentOperations.ts | 103 - .../src/operationsInterfaces/settings.ts | 50 - .../softwareInventories.ts | 62 - ...sqlVulnerabilityAssessmentBaselineRules.ts | 84 - .../sqlVulnerabilityAssessmentScanResults.ts | 46 - .../sqlVulnerabilityAssessmentScans.ts | 42 - .../operationsInterfaces/subAssessments.ts | 60 - .../src/operationsInterfaces/tasks.ts | 97 - .../src/operationsInterfaces/topology.ts | 47 - .../operationsInterfaces/workspaceSettings.ts | 75 - .../arm-security/src/securityCenter.ts | 246 +- sdk/security/arm-security/tsconfig.json | 16 +- sdk/security/ci.mgmt.yml | 7 +- 114 files changed, 361 insertions(+), 39354 deletions(-) delete mode 100644 sdk/security/arm-security/src/lroImpl.ts delete mode 100644 sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts delete mode 100644 sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts delete mode 100644 sdk/security/arm-security/src/operations/advancedThreatProtection.ts delete mode 100644 sdk/security/arm-security/src/operations/alerts.ts delete mode 100644 sdk/security/arm-security/src/operations/alertsSuppressionRules.ts delete mode 100644 sdk/security/arm-security/src/operations/allowedConnections.ts delete mode 100644 sdk/security/arm-security/src/operations/assessments.ts delete mode 100644 sdk/security/arm-security/src/operations/assessmentsMetadata.ts delete mode 100644 sdk/security/arm-security/src/operations/autoProvisioningSettings.ts delete mode 100644 sdk/security/arm-security/src/operations/automations.ts delete mode 100644 sdk/security/arm-security/src/operations/complianceResults.ts delete mode 100644 sdk/security/arm-security/src/operations/compliances.ts delete mode 100644 sdk/security/arm-security/src/operations/connectors.ts delete mode 100644 sdk/security/arm-security/src/operations/customAssessmentAutomations.ts delete mode 100644 sdk/security/arm-security/src/operations/customEntityStoreAssignments.ts delete mode 100644 sdk/security/arm-security/src/operations/deviceSecurityGroups.ts delete mode 100644 sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts delete mode 100644 sdk/security/arm-security/src/operations/externalSecuritySolutions.ts delete mode 100644 sdk/security/arm-security/src/operations/informationProtectionPolicies.ts delete mode 100644 sdk/security/arm-security/src/operations/ingestionSettings.ts delete mode 100644 sdk/security/arm-security/src/operations/iotSecuritySolution.ts delete mode 100644 sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts delete mode 100644 sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts delete mode 100644 sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts delete mode 100644 sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts delete mode 100644 sdk/security/arm-security/src/operations/locations.ts delete mode 100644 sdk/security/arm-security/src/operations/mdeOnboardings.ts delete mode 100644 sdk/security/arm-security/src/operations/operations.ts delete mode 100644 sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts delete mode 100644 sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts delete mode 100644 sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts delete mode 100644 sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts delete mode 100644 sdk/security/arm-security/src/operations/secureScoreControls.ts delete mode 100644 sdk/security/arm-security/src/operations/secureScores.ts delete mode 100644 sdk/security/arm-security/src/operations/securityConnectors.ts delete mode 100644 sdk/security/arm-security/src/operations/securityContacts.ts delete mode 100644 sdk/security/arm-security/src/operations/securitySolutions.ts delete mode 100644 sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts delete mode 100644 sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts delete mode 100644 sdk/security/arm-security/src/operations/settings.ts delete mode 100644 sdk/security/arm-security/src/operations/softwareInventories.ts delete mode 100644 sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts delete mode 100644 sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts delete mode 100644 sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts delete mode 100644 sdk/security/arm-security/src/operations/subAssessments.ts delete mode 100644 sdk/security/arm-security/src/operations/tasks.ts delete mode 100644 sdk/security/arm-security/src/operations/topology.ts delete mode 100644 sdk/security/arm-security/src/operations/workspaceSettings.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/adaptiveApplicationControls.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/adaptiveNetworkHardenings.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/advancedThreatProtection.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/alerts.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/alertsSuppressionRules.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/allowedConnections.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/assessments.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/assessmentsMetadata.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/autoProvisioningSettings.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/automations.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/complianceResults.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/compliances.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/connectors.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/customAssessmentAutomations.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/customEntityStoreAssignments.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/deviceSecurityGroups.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/discoveredSecuritySolutions.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/externalSecuritySolutions.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/informationProtectionPolicies.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/ingestionSettings.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolution.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolutionAnalytics.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolutionsAnalyticsAggregatedAlert.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolutionsAnalyticsRecommendation.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/jitNetworkAccessPolicies.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/locations.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/mdeOnboardings.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/operations.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/regulatoryComplianceAssessments.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/regulatoryComplianceControls.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/regulatoryComplianceStandards.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/secureScoreControlDefinitions.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/secureScoreControls.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/secureScores.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/securityConnectors.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/securityContacts.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/securitySolutions.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/securitySolutionsReferenceDataOperations.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/serverVulnerabilityAssessmentOperations.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/settings.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/softwareInventories.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/sqlVulnerabilityAssessmentBaselineRules.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/sqlVulnerabilityAssessmentScanResults.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/sqlVulnerabilityAssessmentScans.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/subAssessments.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/tasks.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/topology.ts delete mode 100644 sdk/security/arm-security/src/operationsInterfaces/workspaceSettings.ts diff --git a/common/config/rush/pnpm-lock.yaml b/common/config/rush/pnpm-lock.yaml index b39ba0ca29b6..8dda0674e678 100644 --- a/common/config/rush/pnpm-lock.yaml +++ b/common/config/rush/pnpm-lock.yaml @@ -12457,7 +12457,7 @@ packages: dev: false file:projects/arm-rediscache.tgz: - resolution: {integrity: sha512-lRPMNQ6X2zNGHkn4+nUXsiXRde6JISO5YjFzhycdJL/3NCg9F4m94x+VbYyNtbvW5a7oVbGmyu4lW+I8qlqszQ==, tarball: file:projects/arm-rediscache.tgz} + resolution: {integrity: sha512-L96UyCle2mXUwU1QCXkofA0Yl4jBo8ElH3wdfGQBGHvDnDGkb1wNzcyuMsNncmPePr3fWsM50xCYuaMASfy0Ag==, tarball: file:projects/arm-rediscache.tgz} name: '@rush-temp/arm-rediscache' version: 0.0.0 dependencies: @@ -12756,23 +12756,23 @@ packages: dev: false file:projects/arm-security.tgz: - resolution: {integrity: sha512-7lvKA7MyvV7RVnbkD4/7ciPIAGy5DnWgcorvjaVCKvp5sgmRhcP8nJJWlNqMBD/XTG64SfTR5/NFEbwB/3W6IQ==, tarball: file:projects/arm-security.tgz} + resolution: {integrity: sha512-HS4KXdTwtoOhoO6nBOWnXaoJJNzc/waVk77szPbaK/3NQiAzJCKWtAkhfskHDD2a/J55UyWzp6NzssfGTLcLig==, tarball: file:projects/arm-security.tgz} name: '@rush-temp/arm-security' version: 0.0.0 dependencies: '@azure-tools/test-recorder': 1.0.2 '@azure/identity': 2.0.4 '@microsoft/api-extractor': 7.19.4 - '@rollup/plugin-commonjs': 21.0.1_rollup@2.67.1 - '@rollup/plugin-json': 4.1.0_rollup@2.67.1 - '@rollup/plugin-multi-entry': 3.0.1_rollup@2.67.1 - '@rollup/plugin-node-resolve': 8.4.0_rollup@2.67.1 + '@rollup/plugin-commonjs': 11.0.2_rollup@1.32.1 + '@rollup/plugin-json': 4.1.0_rollup@1.32.1 + '@rollup/plugin-multi-entry': 3.0.1_rollup@1.32.1 + '@rollup/plugin-node-resolve': 8.4.0_rollup@1.32.1 cross-env: 7.0.3 mkdirp: 1.0.4 mocha: 7.2.0 rimraf: 3.0.2 - rollup: 2.67.1 - rollup-plugin-sourcemaps: 0.4.2_rollup@2.67.1 + rollup: 1.32.1 + rollup-plugin-sourcemaps: 0.4.2_rollup@1.32.1 tslib: 2.3.1 typescript: 4.2.4 uglify-js: 3.15.1 diff --git a/sdk/security/arm-security/CHANGELOG.md b/sdk/security/arm-security/CHANGELOG.md index 6a435b72be0d..e654a079b2c5 100644 --- a/sdk/security/arm-security/CHANGELOG.md +++ b/sdk/security/arm-security/CHANGELOG.md @@ -1,15 +1,194 @@ # Release History + +## 5.0.0 (2022-03-15) + +**Features** -## 4.0.1 (Unreleased) + - Interface SecurityCenterOptionalParams has a new optional parameter apiVersion + - Class SecurityCenter has a new parameter apiVersion + - Type Alias Pricing has a new parameter subPlan -### Features Added - -### Breaking Changes - -### Bugs Fixed - -### Other Changes +**Breaking Changes** + - Removed operation group AdaptiveApplicationControls + - Removed operation group AdaptiveNetworkHardenings + - Removed operation group AdvancedThreatProtection + - Removed operation group Alerts + - Removed operation group AlertsSuppressionRules + - Removed operation group AllowedConnections + - Removed operation group Assessments + - Removed operation group AssessmentsMetadata + - Removed operation group Automations + - Removed operation group AutoProvisioningSettings + - Removed operation group ComplianceResults + - Removed operation group Compliances + - Removed operation group Connectors + - Removed operation group CustomAssessmentAutomations + - Removed operation group CustomEntityStoreAssignments + - Removed operation group DeviceSecurityGroups + - Removed operation group DiscoveredSecuritySolutions + - Removed operation group ExternalSecuritySolutions + - Removed operation group InformationProtectionPolicies + - Removed operation group IngestionSettings + - Removed operation group IotSecuritySolution + - Removed operation group IotSecuritySolutionAnalytics + - Removed operation group IotSecuritySolutionsAnalyticsAggregatedAlert + - Removed operation group IotSecuritySolutionsAnalyticsRecommendation + - Removed operation group JitNetworkAccessPolicies + - Removed operation group Locations + - Removed operation group MdeOnboardings + - Removed operation group Operations + - Removed operation group RegulatoryComplianceAssessments + - Removed operation group RegulatoryComplianceControls + - Removed operation group RegulatoryComplianceStandards + - Removed operation group SecureScoreControlDefinitions + - Removed operation group SecureScoreControls + - Removed operation group SecureScores + - Removed operation group SecurityConnectors + - Removed operation group SecurityContacts + - Removed operation group SecuritySolutions + - Removed operation group SecuritySolutionsReferenceDataOperations + - Removed operation group ServerVulnerabilityAssessmentOperations + - Removed operation group Settings + - Removed operation group SoftwareInventories + - Removed operation group SqlVulnerabilityAssessmentBaselineRules + - Removed operation group SqlVulnerabilityAssessmentScanResults + - Removed operation group SqlVulnerabilityAssessmentScans + - Removed operation group SubAssessments + - Removed operation group Tasks + - Removed operation group Topology + - Removed operation group WorkspaceSettings + - Class SecurityCenter has a new signature + - Class SecurityCenter no longer has parameter adaptiveApplicationControls + - Class SecurityCenter no longer has parameter adaptiveNetworkHardenings + - Class SecurityCenter no longer has parameter advancedThreatProtection + - Class SecurityCenter no longer has parameter alerts + - Class SecurityCenter no longer has parameter alertsSuppressionRules + - Class SecurityCenter no longer has parameter allowedConnections + - Class SecurityCenter no longer has parameter ascLocation + - Class SecurityCenter no longer has parameter assessments + - Class SecurityCenter no longer has parameter assessmentsMetadata + - Class SecurityCenter no longer has parameter automations + - Class SecurityCenter no longer has parameter autoProvisioningSettings + - Class SecurityCenter no longer has parameter complianceResults + - Class SecurityCenter no longer has parameter compliances + - Class SecurityCenter no longer has parameter connectors + - Class SecurityCenter no longer has parameter customAssessmentAutomations + - Class SecurityCenter no longer has parameter customEntityStoreAssignments + - Class SecurityCenter no longer has parameter deviceSecurityGroups + - Class SecurityCenter no longer has parameter discoveredSecuritySolutions + - Class SecurityCenter no longer has parameter externalSecuritySolutions + - Class SecurityCenter no longer has parameter informationProtectionPolicies + - Class SecurityCenter no longer has parameter ingestionSettings + - Class SecurityCenter no longer has parameter iotSecuritySolution + - Class SecurityCenter no longer has parameter iotSecuritySolutionAnalytics + - Class SecurityCenter no longer has parameter iotSecuritySolutionsAnalyticsAggregatedAlert + - Class SecurityCenter no longer has parameter iotSecuritySolutionsAnalyticsRecommendation + - Class SecurityCenter no longer has parameter jitNetworkAccessPolicies + - Class SecurityCenter no longer has parameter locations + - Class SecurityCenter no longer has parameter mdeOnboardings + - Class SecurityCenter no longer has parameter operations + - Class SecurityCenter no longer has parameter regulatoryComplianceAssessments + - Class SecurityCenter no longer has parameter regulatoryComplianceControls + - Class SecurityCenter no longer has parameter regulatoryComplianceStandards + - Class SecurityCenter no longer has parameter secureScoreControlDefinitions + - Class SecurityCenter no longer has parameter secureScoreControls + - Class SecurityCenter no longer has parameter secureScores + - Class SecurityCenter no longer has parameter securityConnectors + - Class SecurityCenter no longer has parameter securityContacts + - Class SecurityCenter no longer has parameter securitySolutions + - Class SecurityCenter no longer has parameter securitySolutionsReferenceDataOperations + - Class SecurityCenter no longer has parameter serverVulnerabilityAssessmentOperations + - Class SecurityCenter no longer has parameter settings + - Class SecurityCenter no longer has parameter softwareInventories + - Class SecurityCenter no longer has parameter sqlVulnerabilityAssessmentBaselineRules + - Class SecurityCenter no longer has parameter sqlVulnerabilityAssessmentScanResults + - Class SecurityCenter no longer has parameter sqlVulnerabilityAssessmentScans + - Class SecurityCenter no longer has parameter subAssessments + - Class SecurityCenter no longer has parameter tasks + - Class SecurityCenter no longer has parameter topology + - Class SecurityCenter no longer has parameter workspaceSettings + - Removed Enum KnownAadConnectivityState + - Removed Enum KnownActionType + - Removed Enum KnownAdaptiveApplicationControlIssue + - Removed Enum KnownAdditionalWorkspaceDataType + - Removed Enum KnownAdditionalWorkspaceType + - Removed Enum KnownAlertNotifications + - Removed Enum KnownAlertSeverity + - Removed Enum KnownAlertStatus + - Removed Enum KnownAlertsToAdmins + - Removed Enum KnownAssessedResourceType + - Removed Enum KnownAssessmentStatusCode + - Removed Enum KnownAssessmentType + - Removed Enum KnownAuthenticationProvisioningState + - Removed Enum KnownAuthenticationType + - Removed Enum KnownAutoProvision + - Removed Enum KnownBundleType + - Removed Enum KnownCategories + - Removed Enum KnownCloudName + - Removed Enum KnownConfigurationStatus + - Removed Enum KnownConnectionType + - Removed Enum KnownControlType + - Removed Enum KnownCreatedByType + - Removed Enum KnownDataSource + - Removed Enum KnownDirection + - Removed Enum KnownEndOfSupportStatus + - Removed Enum KnownEnforcementMode + - Removed Enum KnownEnforcementSupport + - Removed Enum KnownEnum15 + - Removed Enum KnownEnum17 + - Removed Enum KnownEnum73 + - Removed Enum KnownEventSource + - Removed Enum KnownExpandControlsEnum + - Removed Enum KnownExpandEnum + - Removed Enum KnownExportData + - Removed Enum KnownExternalSecuritySolutionKind + - Removed Enum KnownFileType + - Removed Enum KnownHybridComputeProvisioningState + - Removed Enum KnownImplementationEffort + - Removed Enum KnownIntent + - Removed Enum KnownKind + - Removed Enum KnownOfferingType + - Removed Enum KnownOperator + - Removed Enum KnownOrganizationMembershipType + - Removed Enum KnownPermissionProperty + - Removed Enum KnownPropertyType + - Removed Enum KnownProtocol + - Removed Enum KnownProvisioningState + - Removed Enum KnownRecommendationAction + - Removed Enum KnownRecommendationConfigStatus + - Removed Enum KnownRecommendationStatus + - Removed Enum KnownRecommendationType + - Removed Enum KnownReportedSeverity + - Removed Enum KnownResourceIdentifierType + - Removed Enum KnownResourceStatus + - Removed Enum KnownRuleSeverity + - Removed Enum KnownRuleStatus + - Removed Enum KnownRuleType + - Removed Enum KnownScanState + - Removed Enum KnownScanTriggerType + - Removed Enum KnownSecurityFamily + - Removed Enum KnownSecuritySolutionStatus + - Removed Enum KnownServerVulnerabilityAssessmentPropertiesProvisioningState + - Removed Enum KnownSettingKind + - Removed Enum KnownSeverity + - Removed Enum KnownSeverityEnum + - Removed Enum KnownSource + - Removed Enum KnownSourceSystem + - Removed Enum KnownState + - Removed Enum KnownStatus + - Removed Enum KnownStatusReason + - Removed Enum KnownSubAssessmentStatusCode + - Removed Enum KnownSupportedCloudEnum + - Removed Enum KnownTactics + - Removed Enum KnownTechniques + - Removed Enum KnownThreats + - Removed Enum KnownTransportProtocol + - Removed Enum KnownUnmaskedIpLoggingStatus + - Removed Enum KnownUserImpact + - Removed Enum KnownValueType + + ## 4.0.0 (2021-12-14) The package of @azure/arm-security is using our next generation design principles since version 4.0.0, which contains breaking changes. diff --git a/sdk/security/arm-security/LICENSE b/sdk/security/arm-security/LICENSE index ccb63b166732..5d1d36e0af80 100644 --- a/sdk/security/arm-security/LICENSE +++ b/sdk/security/arm-security/LICENSE @@ -1,6 +1,6 @@ The MIT License (MIT) -Copyright (c) 2021 Microsoft +Copyright (c) 2022 Microsoft Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal diff --git a/sdk/security/arm-security/_meta.json b/sdk/security/arm-security/_meta.json index 6ffc255b94f2..734625a87031 100644 --- a/sdk/security/arm-security/_meta.json +++ b/sdk/security/arm-security/_meta.json @@ -1,7 +1,8 @@ { - "commit": "ea0f7b072ad3aaff203ea9003246b9e584b819ff", + "commit": "b2e91bc19d4f20502419d943240060e27fa0e222", "readme": "specification/security/resource-manager/readme.md", - "autorest_command": "autorest --version=3.1.3 --typescript --modelerfour.lenient-model-deduplication --head-as-boolean=true --license-header=MICROSOFT_MIT_NO_VERSION --generate-test --typescript-sdks-folder=D:\\mydev\\azure-sdk-for-js ../azure-rest-api-specs/specification/security/resource-manager/readme.md --use=@autorest/typescript@6.0.0-alpha.16.20211207.1", + "autorest_command": "autorest --version=3.7.3 --typescript --modelerfour.lenient-model-deduplication --head-as-boolean=true --license-header=MICROSOFT_MIT_NO_VERSION --generate-test --typescript-sdks-folder=/home/vsts/work/1/s/azure-sdk-for-js ../azure-rest-api-specs/specification/security/resource-manager/readme.md --use=@autorest/typescript@6.0.0-alpha.16.20220105.1", "repository_url": "https://github.com/Azure/azure-rest-api-specs.git", - "use": "@autorest/typescript@6.0.0-alpha.16.20211207.1" + "release_tool": "@azure-tools/js-sdk-release-tools@2.1.2", + "use": "@autorest/typescript@6.0.0-alpha.16.20220105.1" } \ No newline at end of file diff --git a/sdk/security/arm-security/api-extractor.json b/sdk/security/arm-security/api-extractor.json index 7fa251be5abb..d866cd3a63ba 100644 --- a/sdk/security/arm-security/api-extractor.json +++ b/sdk/security/arm-security/api-extractor.json @@ -1,18 +1,31 @@ { "$schema": "https://developer.microsoft.com/json-schemas/api-extractor/v7/api-extractor.schema.json", "mainEntryPointFilePath": "./dist-esm/src/index.d.ts", - "docModel": { "enabled": true }, - "apiReport": { "enabled": true, "reportFolder": "./review" }, + "docModel": { + "enabled": true + }, + "apiReport": { + "enabled": true, + "reportFolder": "./review" + }, "dtsRollup": { "enabled": true, "untrimmedFilePath": "", "publicTrimmedFilePath": "./types/arm-security.d.ts" }, "messages": { - "tsdocMessageReporting": { "default": { "logLevel": "none" } }, + "tsdocMessageReporting": { + "default": { + "logLevel": "none" + } + }, "extractorMessageReporting": { - "ae-missing-release-tag": { "logLevel": "none" }, - "ae-unresolved-link": { "logLevel": "none" } + "ae-missing-release-tag": { + "logLevel": "none" + }, + "ae-unresolved-link": { + "logLevel": "none" + } } } -} +} \ No newline at end of file diff --git a/sdk/security/arm-security/package.json b/sdk/security/arm-security/package.json index edfaaeb9e235..b5aa8f1c1714 100644 --- a/sdk/security/arm-security/package.json +++ b/sdk/security/arm-security/package.json @@ -3,14 +3,11 @@ "sdk-type": "mgmt", "author": "Microsoft Corporation", "description": "A generated SDK for SecurityCenter.", - "version": "4.0.1", + "version": "5.0.0", "engines": { "node": ">=12.0.0" }, "dependencies": { - "@azure/core-lro": "^2.2.0", - "@azure/abort-controller": "^1.0.0", - "@azure/core-paging": "^1.2.0", "@azure/core-client": "^1.0.0", "@azure/core-auth": "^1.3.0", "@azure/core-rest-pipeline": "^1.1.0", @@ -29,12 +26,12 @@ "types": "./types/arm-security.d.ts", "devDependencies": { "@microsoft/api-extractor": "^7.18.11", - "@rollup/plugin-commonjs": "^21.0.1", + "@rollup/plugin-commonjs": "11.0.2", "@rollup/plugin-json": "^4.0.0", "@rollup/plugin-multi-entry": "^3.0.0", "@rollup/plugin-node-resolve": "^8.0.0", "mkdirp": "^1.0.4", - "rollup": "^2.0.0", + "rollup": "^1.16.3", "rollup-plugin-sourcemaps": "^0.4.2", "typescript": "~4.2.0", "uglify-js": "^3.4.9", @@ -99,4 +96,4 @@ }, "sideEffects": false, "autoPublish": true -} +} \ No newline at end of file diff --git a/sdk/security/arm-security/review/arm-security.api.md b/sdk/security/arm-security/review/arm-security.api.md index 9819bf594342..72b08dd1987f 100644 --- a/sdk/security/arm-security/review/arm-security.api.md +++ b/sdk/security/arm-security/review/arm-security.api.md @@ -6,5347 +6,107 @@ import * as coreAuth from '@azure/core-auth'; import * as coreClient from '@azure/core-client'; -import { PagedAsyncIterableIterator } from '@azure/core-paging'; -import { PollerLike } from '@azure/core-lro'; -import { PollOperationState } from '@azure/core-lro'; // @public -export type AadConnectivityState = string; - -// @public -export interface AadConnectivityStateAutoGenerated { - connectivityState?: AadConnectivityState; -} - -// @public -export type AadExternalSecuritySolution = ExternalSecuritySolution & { - properties?: AadSolutionProperties; -}; - -// @public -export type AadSolutionProperties = ExternalSecuritySolutionProperties & AadConnectivityStateAutoGenerated & {}; - -// @public -export type ActionType = string; - -// @public -export type ActiveConnectionsNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "ActiveConnectionsNotInAllowedRange"; -}; - -// @public (undocumented) -export type AdaptiveApplicationControlGroup = Resource & Location_2 & { - enforcementMode?: EnforcementMode; - protectionMode?: ProtectionMode; - readonly configurationStatus?: ConfigurationStatus; - readonly recommendationStatus?: RecommendationStatus; - readonly issues?: AdaptiveApplicationControlIssueSummary[]; - readonly sourceSystem?: SourceSystem; - vmRecommendations?: VmRecommendation[]; - pathRecommendations?: PathRecommendation[]; -}; - -// @public -export interface AdaptiveApplicationControlGroups { - // (undocumented) - value?: AdaptiveApplicationControlGroup[]; -} - -// @public -export type AdaptiveApplicationControlIssue = string; - -// @public -export interface AdaptiveApplicationControlIssueSummary { - issue?: AdaptiveApplicationControlIssue; - numberOfVms?: number; -} - -// @public -export interface AdaptiveApplicationControls { - delete(groupName: string, options?: AdaptiveApplicationControlsDeleteOptionalParams): Promise; - get(groupName: string, options?: AdaptiveApplicationControlsGetOptionalParams): Promise; - list(options?: AdaptiveApplicationControlsListOptionalParams): Promise; - put(groupName: string, body: AdaptiveApplicationControlGroup, options?: AdaptiveApplicationControlsPutOptionalParams): Promise; -} - -// @public -export interface AdaptiveApplicationControlsDeleteOptionalParams extends coreClient.OperationOptions { +export interface CloudError { + readonly additionalInfo?: ErrorAdditionalInfo[]; + readonly code?: string; + readonly details?: CloudErrorBody[]; + readonly message?: string; + readonly target?: string; } // @public -export interface AdaptiveApplicationControlsGetOptionalParams extends coreClient.OperationOptions { +export interface CloudErrorBody { + readonly additionalInfo?: ErrorAdditionalInfo[]; + readonly code?: string; + readonly details?: CloudErrorBody[]; + readonly message?: string; + readonly target?: string; } // @public -export type AdaptiveApplicationControlsGetResponse = AdaptiveApplicationControlGroup; - -// @public -export interface AdaptiveApplicationControlsListOptionalParams extends coreClient.OperationOptions { - includePathRecommendations?: boolean; - summary?: boolean; +export interface ErrorAdditionalInfo { + readonly info?: Record; + readonly type?: string; } // @public -export type AdaptiveApplicationControlsListResponse = AdaptiveApplicationControlGroups; - -// @public -export interface AdaptiveApplicationControlsPutOptionalParams extends coreClient.OperationOptions { +export enum KnownPricingTier { + Free = "Free", + Standard = "Standard" } // @public -export type AdaptiveApplicationControlsPutResponse = AdaptiveApplicationControlGroup; - -// @public -export type AdaptiveNetworkHardening = Resource & { - rules?: Rule[]; - rulesCalculationTime?: Date; - effectiveNetworkSecurityGroups?: EffectiveNetworkSecurityGroups[]; +export type Pricing = Resource & { + pricingTier?: PricingTier; + subPlan?: string; + readonly freeTrialRemainingTime?: string; }; -// @public (undocumented) -export interface AdaptiveNetworkHardeningEnforceRequest { - networkSecurityGroups: string[]; - rules: Rule[]; -} - -// @public -export interface AdaptiveNetworkHardenings { - beginEnforce(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, adaptiveNetworkHardeningResourceName: string, body: AdaptiveNetworkHardeningEnforceRequest, options?: AdaptiveNetworkHardeningsEnforceOptionalParams): Promise, void>>; - beginEnforceAndWait(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, adaptiveNetworkHardeningResourceName: string, body: AdaptiveNetworkHardeningEnforceRequest, options?: AdaptiveNetworkHardeningsEnforceOptionalParams): Promise; - get(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, adaptiveNetworkHardeningResourceName: string, options?: AdaptiveNetworkHardeningsGetOptionalParams): Promise; - listByExtendedResource(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, options?: AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface AdaptiveNetworkHardeningsEnforceOptionalParams extends coreClient.OperationOptions { - resumeFrom?: string; - updateIntervalInMs?: number; -} - -// @public -export interface AdaptiveNetworkHardeningsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AdaptiveNetworkHardeningsGetResponse = AdaptiveNetworkHardening; - -// @public -export interface AdaptiveNetworkHardeningsList { - nextLink?: string; - value?: AdaptiveNetworkHardening[]; -} - -// @public -export interface AdaptiveNetworkHardeningsListByExtendedResourceNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AdaptiveNetworkHardeningsListByExtendedResourceNextResponse = AdaptiveNetworkHardeningsList; - // @public -export interface AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams extends coreClient.OperationOptions { +export interface PricingList { + value: Pricing[]; } // @public -export type AdaptiveNetworkHardeningsListByExtendedResourceResponse = AdaptiveNetworkHardeningsList; - -// @public -export interface AdditionalData { - assessedResourceType: "SqlServerVulnerability" | "ContainerRegistryVulnerability" | "ServerVulnerabilityAssessment"; +export interface Pricings { + get(pricingName: string, options?: PricingsGetOptionalParams): Promise; + list(options?: PricingsListOptionalParams): Promise; + update(pricingName: string, pricing: Pricing, options?: PricingsUpdateOptionalParams): Promise; } -// @public (undocumented) -export type AdditionalDataUnion = AdditionalData | SqlServerVulnerabilityProperties | ContainerRegistryVulnerabilityProperties | ServerVulnerabilityProperties; - -// @public -export type AdditionalWorkspaceDataType = string; - // @public -export interface AdditionalWorkspacesProperties { - dataTypes?: AdditionalWorkspaceDataType[]; - type?: AdditionalWorkspaceType; - workspace?: string; +export interface PricingsGetOptionalParams extends coreClient.OperationOptions { } // @public -export type AdditionalWorkspaceType = string; - -// @public -export interface AdvancedThreatProtection { - create(resourceId: string, advancedThreatProtectionSetting: AdvancedThreatProtectionSetting, options?: AdvancedThreatProtectionCreateOptionalParams): Promise; - get(resourceId: string, options?: AdvancedThreatProtectionGetOptionalParams): Promise; -} +export type PricingsGetResponse = Pricing; // @public -export interface AdvancedThreatProtectionCreateOptionalParams extends coreClient.OperationOptions { +export interface PricingsListOptionalParams extends coreClient.OperationOptions { } // @public -export type AdvancedThreatProtectionCreateResponse = AdvancedThreatProtectionSetting; +export type PricingsListResponse = PricingList; // @public -export interface AdvancedThreatProtectionGetOptionalParams extends coreClient.OperationOptions { +export interface PricingsUpdateOptionalParams extends coreClient.OperationOptions { } // @public -export type AdvancedThreatProtectionGetResponse = AdvancedThreatProtectionSetting; - -// @public -export type AdvancedThreatProtectionSetting = Resource & { - isEnabled?: boolean; -}; +export type PricingsUpdateResponse = Pricing; // @public -export type Alert = Resource & { - readonly alertType?: string; - readonly systemAlertId?: string; - readonly productComponentName?: string; - readonly alertDisplayName?: string; - readonly description?: string; - readonly severity?: AlertSeverity; - readonly intent?: Intent; - readonly startTimeUtc?: Date; - readonly endTimeUtc?: Date; - readonly resourceIdentifiers?: ResourceIdentifierUnion[]; - readonly remediationSteps?: string[]; - readonly vendorName?: string; - readonly status?: AlertStatus; - readonly extendedLinks?: { - [propertyName: string]: string; - }[]; - readonly alertUri?: string; - readonly timeGeneratedUtc?: Date; - readonly productName?: string; - readonly processingEndTimeUtc?: Date; - readonly entities?: AlertEntity[]; - readonly isIncident?: boolean; - readonly correlationKey?: string; - extendedProperties?: { - [propertyName: string]: string; - }; - readonly compromisedEntity?: string; -}; +export type PricingTier = string; // @public -export interface AlertEntity { - [property: string]: any; +export interface Resource { + readonly id?: string; + readonly name?: string; readonly type?: string; } -// @public -export interface AlertList { - readonly nextLink?: string; - value?: Alert[]; -} - -// @public -export type AlertNotifications = string; - -// @public -export interface Alerts { - beginSimulate(alertSimulatorRequestBody: AlertSimulatorRequestBody, options?: AlertsSimulateOptionalParams): Promise, void>>; - beginSimulateAndWait(alertSimulatorRequestBody: AlertSimulatorRequestBody, options?: AlertsSimulateOptionalParams): Promise; - getResourceGroupLevel(alertName: string, resourceGroupName: string, options?: AlertsGetResourceGroupLevelOptionalParams): Promise; - getSubscriptionLevel(alertName: string, options?: AlertsGetSubscriptionLevelOptionalParams): Promise; - list(options?: AlertsListOptionalParams): PagedAsyncIterableIterator; - listByResourceGroup(resourceGroupName: string, options?: AlertsListByResourceGroupOptionalParams): PagedAsyncIterableIterator; - listResourceGroupLevelByRegion(resourceGroupName: string, options?: AlertsListResourceGroupLevelByRegionOptionalParams): PagedAsyncIterableIterator; - listSubscriptionLevelByRegion(options?: AlertsListSubscriptionLevelByRegionOptionalParams): PagedAsyncIterableIterator; - updateResourceGroupLevelStateToActivate(alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToActivateOptionalParams): Promise; - updateResourceGroupLevelStateToDismiss(alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToDismissOptionalParams): Promise; - updateResourceGroupLevelStateToResolve(alertName: string, resourceGroupName: string, options?: AlertsUpdateResourceGroupLevelStateToResolveOptionalParams): Promise; - updateSubscriptionLevelStateToActivate(alertName: string, options?: AlertsUpdateSubscriptionLevelStateToActivateOptionalParams): Promise; - updateSubscriptionLevelStateToDismiss(alertName: string, options?: AlertsUpdateSubscriptionLevelStateToDismissOptionalParams): Promise; - updateSubscriptionLevelStateToResolve(alertName: string, options?: AlertsUpdateSubscriptionLevelStateToResolveOptionalParams): Promise; -} - -// @public -export type AlertSeverity = string; - -// @public -export interface AlertsGetResourceGroupLevelOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AlertsGetResourceGroupLevelResponse = Alert; - -// @public -export interface AlertsGetSubscriptionLevelOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AlertsGetSubscriptionLevelResponse = Alert; - -// @public -export type AlertSimulatorBundlesRequestProperties = AlertSimulatorRequestProperties & { - kind: "Bundles"; - bundles?: BundleType[]; -}; - -// @public -export interface AlertSimulatorRequestBody { - properties?: AlertSimulatorRequestPropertiesUnion; -} - -// @public -export interface AlertSimulatorRequestProperties { - [property: string]: any; - kind: "Bundles"; -} - // @public (undocumented) -export type AlertSimulatorRequestPropertiesUnion = AlertSimulatorRequestProperties | AlertSimulatorBundlesRequestProperties; - -// @public -export interface AlertsListByResourceGroupNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AlertsListByResourceGroupNextResponse = AlertList; - -// @public -export interface AlertsListByResourceGroupOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AlertsListByResourceGroupResponse = AlertList; - -// @public -export interface AlertsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AlertsListNextResponse = AlertList; - -// @public -export interface AlertsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface AlertsListResourceGroupLevelByRegionNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AlertsListResourceGroupLevelByRegionNextResponse = AlertList; - -// @public -export interface AlertsListResourceGroupLevelByRegionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AlertsListResourceGroupLevelByRegionResponse = AlertList; - -// @public -export type AlertsListResponse = AlertList; - -// @public -export interface AlertsListSubscriptionLevelByRegionNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AlertsListSubscriptionLevelByRegionNextResponse = AlertList; - -// @public -export interface AlertsListSubscriptionLevelByRegionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AlertsListSubscriptionLevelByRegionResponse = AlertList; - -// @public -export interface AlertsSimulateOptionalParams extends coreClient.OperationOptions { - resumeFrom?: string; - updateIntervalInMs?: number; -} - -// @public -export type AlertsSuppressionRule = Resource & { - alertType?: string; - readonly lastModifiedUtc?: Date; - expirationDateUtc?: Date; - reason?: string; - state?: RuleState; - comment?: string; - suppressionAlertsScope?: SuppressionAlertsScope; -}; - -// @public -export interface AlertsSuppressionRules { - delete(alertsSuppressionRuleName: string, options?: AlertsSuppressionRulesDeleteOptionalParams): Promise; - get(alertsSuppressionRuleName: string, options?: AlertsSuppressionRulesGetOptionalParams): Promise; - list(options?: AlertsSuppressionRulesListOptionalParams): PagedAsyncIterableIterator; - update(alertsSuppressionRuleName: string, alertsSuppressionRule: AlertsSuppressionRule, options?: AlertsSuppressionRulesUpdateOptionalParams): Promise; -} - -// @public -export interface AlertsSuppressionRulesDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface AlertsSuppressionRulesGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AlertsSuppressionRulesGetResponse = AlertsSuppressionRule; - -// @public -export interface AlertsSuppressionRulesList { - readonly nextLink?: string; +export class SecurityCenter extends coreClient.ServiceClient { // (undocumented) - value: AlertsSuppressionRule[]; -} - -// @public -export interface AlertsSuppressionRulesListNextOptionalParams extends coreClient.OperationOptions { - alertType?: string; -} - -// @public -export type AlertsSuppressionRulesListNextResponse = AlertsSuppressionRulesList; - -// @public -export interface AlertsSuppressionRulesListOptionalParams extends coreClient.OperationOptions { - alertType?: string; -} - -// @public -export type AlertsSuppressionRulesListResponse = AlertsSuppressionRulesList; - -// @public -export interface AlertsSuppressionRulesUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AlertsSuppressionRulesUpdateResponse = AlertsSuppressionRule; - -// @public -export type AlertStatus = string; - -// @public -export type AlertsToAdmins = string; - -// @public -export interface AlertsUpdateResourceGroupLevelStateToActivateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface AlertsUpdateResourceGroupLevelStateToDismissOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface AlertsUpdateResourceGroupLevelStateToResolveOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface AlertsUpdateSubscriptionLevelStateToActivateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface AlertsUpdateSubscriptionLevelStateToDismissOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface AlertsUpdateSubscriptionLevelStateToResolveOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AlertSyncSettings = Setting & { - enabled?: boolean; -}; - -// @public -export interface AllowedConnections { - get(resourceGroupName: string, connectionType: ConnectionType_2, options?: AllowedConnectionsGetOptionalParams): Promise; - list(options?: AllowedConnectionsListOptionalParams): PagedAsyncIterableIterator; - listByHomeRegion(options?: AllowedConnectionsListByHomeRegionOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface AllowedConnectionsGetOptionalParams extends coreClient.OperationOptions { + $host: string; + constructor(credentials: coreAuth.TokenCredential, subscriptionId: string, options?: SecurityCenterOptionalParams); + // (undocumented) + apiVersion: string; + // (undocumented) + pricings: Pricings; + // (undocumented) + subscriptionId: string; } // @public -export type AllowedConnectionsGetResponse = AllowedConnectionsResource; - -// @public -export interface AllowedConnectionsList { - readonly nextLink?: string; - readonly value?: AllowedConnectionsResource[]; +export interface SecurityCenterOptionalParams extends coreClient.ServiceClientOptions { + $host?: string; + apiVersion?: string; + endpoint?: string; } -// @public -export interface AllowedConnectionsListByHomeRegionNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AllowedConnectionsListByHomeRegionNextResponse = AllowedConnectionsList; - -// @public -export interface AllowedConnectionsListByHomeRegionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AllowedConnectionsListByHomeRegionResponse = AllowedConnectionsList; - -// @public -export interface AllowedConnectionsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AllowedConnectionsListNextResponse = AllowedConnectionsList; - -// @public -export interface AllowedConnectionsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AllowedConnectionsListResponse = AllowedConnectionsList; - -// @public -export type AllowedConnectionsResource = Resource & Location_2 & { - readonly calculatedDateTime?: Date; - readonly connectableResources?: ConnectableResource[]; -}; - -// @public -export type AllowlistCustomAlertRule = ListCustomAlertRule & { - ruleType: "AllowlistCustomAlertRule" | "ConnectionToIpNotAllowed" | "ConnectionFromIpNotAllowed" | "LocalUserNotAllowed" | "ProcessNotAllowed"; - allowlistValues: string[]; -}; - -// @public (undocumented) -export type AllowlistCustomAlertRuleUnion = AllowlistCustomAlertRule | ConnectionToIpNotAllowed | ConnectionFromIpNotAllowed | LocalUserNotAllowed | ProcessNotAllowed; - -// @public -export type AmqpC2DMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "AmqpC2DMessagesNotInAllowedRange"; -}; - -// @public -export type AmqpC2DRejectedMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "AmqpC2DRejectedMessagesNotInAllowedRange"; -}; - -// @public -export type AmqpD2CMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "AmqpD2CMessagesNotInAllowedRange"; -}; - -// @public -export type AscLocation = Resource & { - properties?: Record; -}; - -// @public -export interface AscLocationList { - readonly nextLink?: string; - readonly value?: AscLocation[]; -} - -// @public -export type AssessedResourceType = string; - -// @public -export interface AssessmentLinks { - readonly azurePortalUri?: string; -} - -// @public -export interface Assessments { - createOrUpdate(resourceId: string, assessmentName: string, assessment: SecurityAssessment, options?: AssessmentsCreateOrUpdateOptionalParams): Promise; - delete(resourceId: string, assessmentName: string, options?: AssessmentsDeleteOptionalParams): Promise; - get(resourceId: string, assessmentName: string, options?: AssessmentsGetOptionalParams): Promise; - list(scope: string, options?: AssessmentsListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface AssessmentsCreateOrUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AssessmentsCreateOrUpdateResponse = SecurityAssessmentResponse; - -// @public -export interface AssessmentsDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface AssessmentsGetOptionalParams extends coreClient.OperationOptions { - expand?: ExpandEnum; -} - -// @public -export type AssessmentsGetResponse = SecurityAssessmentResponse; - -// @public -export interface AssessmentsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AssessmentsListNextResponse = SecurityAssessmentList; - -// @public -export interface AssessmentsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AssessmentsListResponse = SecurityAssessmentList; - -// @public -export interface AssessmentsMetadata { - createInSubscription(assessmentMetadataName: string, assessmentMetadata: SecurityAssessmentMetadataResponse, options?: AssessmentsMetadataCreateInSubscriptionOptionalParams): Promise; - deleteInSubscription(assessmentMetadataName: string, options?: AssessmentsMetadataDeleteInSubscriptionOptionalParams): Promise; - get(assessmentMetadataName: string, options?: AssessmentsMetadataGetOptionalParams): Promise; - getInSubscription(assessmentMetadataName: string, options?: AssessmentsMetadataGetInSubscriptionOptionalParams): Promise; - list(options?: AssessmentsMetadataListOptionalParams): PagedAsyncIterableIterator; - listBySubscription(options?: AssessmentsMetadataListBySubscriptionOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface AssessmentsMetadataCreateInSubscriptionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AssessmentsMetadataCreateInSubscriptionResponse = SecurityAssessmentMetadataResponse; - -// @public -export interface AssessmentsMetadataDeleteInSubscriptionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface AssessmentsMetadataGetInSubscriptionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AssessmentsMetadataGetInSubscriptionResponse = SecurityAssessmentMetadataResponse; - -// @public -export interface AssessmentsMetadataGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AssessmentsMetadataGetResponse = SecurityAssessmentMetadataResponse; - -// @public -export interface AssessmentsMetadataListBySubscriptionNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AssessmentsMetadataListBySubscriptionNextResponse = SecurityAssessmentMetadataResponseList; - -// @public -export interface AssessmentsMetadataListBySubscriptionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AssessmentsMetadataListBySubscriptionResponse = SecurityAssessmentMetadataResponseList; - -// @public -export interface AssessmentsMetadataListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AssessmentsMetadataListNextResponse = SecurityAssessmentMetadataResponseList; - -// @public -export interface AssessmentsMetadataListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AssessmentsMetadataListResponse = SecurityAssessmentMetadataResponseList; - -// @public -export interface AssessmentStatus { - cause?: string; - code: AssessmentStatusCode; - description?: string; -} - -// @public -export type AssessmentStatusCode = string; - -// @public -export type AssessmentStatusResponse = AssessmentStatus & { - readonly firstEvaluationDate?: Date; - readonly statusChangeDate?: Date; -}; - -// @public -export type AssessmentType = string; - -// @public -export type AtaExternalSecuritySolution = ExternalSecuritySolution & { - properties?: AtaSolutionProperties; -}; - -// @public -export type AtaSolutionProperties = ExternalSecuritySolutionProperties & { - lastEventReceived?: string; -}; - -// @public -export interface AuthenticationDetailsProperties { - readonly authenticationProvisioningState?: AuthenticationProvisioningState; - authenticationType: "awsCreds" | "awsAssumeRole" | "gcpCredentials"; - readonly grantedPermissions?: PermissionProperty[]; -} - -// @public (undocumented) -export type AuthenticationDetailsPropertiesUnion = AuthenticationDetailsProperties | AwsCredsAuthenticationDetailsProperties | AwAssumeRoleAuthenticationDetailsProperties | GcpCredentialsDetailsProperties; - -// @public -export type AuthenticationProvisioningState = string; - -// @public -export type AuthenticationType = string; - -// @public -export type Automation = TrackedResource & { - description?: string; - isEnabled?: boolean; - scopes?: AutomationScope[]; - sources?: AutomationSource[]; - actions?: AutomationActionUnion[]; -}; - -// @public -export interface AutomationAction { - actionType: "LogicApp" | "EventHub" | "Workspace"; -} - -// @public -export type AutomationActionEventHub = AutomationAction & { - actionType: "EventHub"; - eventHubResourceId?: string; - readonly sasPolicyName?: string; - connectionString?: string; -}; - -// @public -export type AutomationActionLogicApp = AutomationAction & { - actionType: "LogicApp"; - logicAppResourceId?: string; - uri?: string; -}; - -// @public (undocumented) -export type AutomationActionUnion = AutomationAction | AutomationActionLogicApp | AutomationActionEventHub | AutomationActionWorkspace; - -// @public -export type AutomationActionWorkspace = AutomationAction & { - actionType: "Workspace"; - workspaceResourceId?: string; -}; - -// @public -export interface AutomationList { - readonly nextLink?: string; - value: Automation[]; -} - -// @public -export interface AutomationRuleSet { - // (undocumented) - rules?: AutomationTriggeringRule[]; -} - -// @public -export interface Automations { - createOrUpdate(resourceGroupName: string, automationName: string, automation: Automation, options?: AutomationsCreateOrUpdateOptionalParams): Promise; - delete(resourceGroupName: string, automationName: string, options?: AutomationsDeleteOptionalParams): Promise; - get(resourceGroupName: string, automationName: string, options?: AutomationsGetOptionalParams): Promise; - list(options?: AutomationsListOptionalParams): PagedAsyncIterableIterator; - listByResourceGroup(resourceGroupName: string, options?: AutomationsListByResourceGroupOptionalParams): PagedAsyncIterableIterator; - validate(resourceGroupName: string, automationName: string, automation: Automation, options?: AutomationsValidateOptionalParams): Promise; -} - -// @public -export interface AutomationScope { - description?: string; - scopePath?: string; -} - -// @public -export interface AutomationsCreateOrUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AutomationsCreateOrUpdateResponse = Automation; - -// @public -export interface AutomationsDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface AutomationsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AutomationsGetResponse = Automation; - -// @public -export interface AutomationsListByResourceGroupNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AutomationsListByResourceGroupNextResponse = AutomationList; - -// @public -export interface AutomationsListByResourceGroupOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AutomationsListByResourceGroupResponse = AutomationList; - -// @public -export interface AutomationsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AutomationsListNextResponse = AutomationList; - -// @public -export interface AutomationsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AutomationsListResponse = AutomationList; - -// @public -export interface AutomationSource { - eventSource?: EventSource_2; - ruleSets?: AutomationRuleSet[]; -} - -// @public -export interface AutomationsValidateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AutomationsValidateResponse = AutomationValidationStatus; - -// @public -export interface AutomationTriggeringRule { - expectedValue?: string; - operator?: Operator; - propertyJPath?: string; - propertyType?: PropertyType; -} - -// @public -export interface AutomationValidationStatus { - isValid?: boolean; - message?: string; -} - -// @public -export type AutoProvision = string; - -// @public -export type AutoProvisioningSetting = Resource & { - autoProvision?: AutoProvision; -}; - -// @public -export interface AutoProvisioningSettingList { - readonly nextLink?: string; - value?: AutoProvisioningSetting[]; -} - -// @public -export interface AutoProvisioningSettings { - create(settingName: string, setting: AutoProvisioningSetting, options?: AutoProvisioningSettingsCreateOptionalParams): Promise; - get(settingName: string, options?: AutoProvisioningSettingsGetOptionalParams): Promise; - list(options?: AutoProvisioningSettingsListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface AutoProvisioningSettingsCreateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AutoProvisioningSettingsCreateResponse = AutoProvisioningSetting; - -// @public -export interface AutoProvisioningSettingsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AutoProvisioningSettingsGetResponse = AutoProvisioningSetting; - -// @public -export interface AutoProvisioningSettingsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AutoProvisioningSettingsListNextResponse = AutoProvisioningSettingList; - -// @public -export interface AutoProvisioningSettingsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type AutoProvisioningSettingsListResponse = AutoProvisioningSettingList; - -// @public -export type AwAssumeRoleAuthenticationDetailsProperties = AuthenticationDetailsProperties & { - authenticationType: "awsAssumeRole"; - readonly accountId?: string; - awsAssumeRoleArn: string; - awsExternalId: string; -}; - -// @public -export type AwsCredsAuthenticationDetailsProperties = AuthenticationDetailsProperties & { - authenticationType: "awsCreds"; - readonly accountId?: string; - awsAccessKeyId: string; - awsSecretAccessKey: string; -}; - -// @public -export type AzureResourceDetails = ResourceDetails & { - source: "Azure"; - readonly id?: string; -}; - -// @public -export type AzureResourceIdentifier = ResourceIdentifier & { - type: "AzureResource"; - readonly azureResourceId?: string; -}; - -// @public -export interface AzureResourceLink { - readonly id?: string; -} - -// @public -export interface AzureTrackedResourceLocation { - location?: string; -} - -// @public -export interface Baseline { - expectedResults?: string[][]; - updatedTime?: Date; -} - -// @public -export interface BaselineAdjustedResult { - baseline?: Baseline; - resultsNotInBaseline?: string[][]; - resultsOnlyInBaseline?: string[][]; - status?: RuleStatus; -} - -// @public -export interface BenchmarkReference { - benchmark?: string; - reference?: string; -} - -// @public -export type BundleType = string; - -// @public -export type Categories = string; - -// @public -export type CefExternalSecuritySolution = ExternalSecuritySolution & { - properties?: CefSolutionProperties; -}; - -// @public -export type CefSolutionProperties = ExternalSecuritySolutionProperties & { - hostname?: string; - agent?: string; - lastEventReceived?: string; -}; - -// @public -export interface CloudError { - readonly additionalInfo?: ErrorAdditionalInfo[]; - readonly code?: string; - readonly details?: CloudErrorBody[]; - readonly message?: string; - readonly target?: string; -} - -// @public -export interface CloudErrorBody { - readonly additionalInfo?: ErrorAdditionalInfo[]; - readonly code?: string; - readonly details?: CloudErrorBody[]; - readonly message?: string; - readonly target?: string; -} - -// @public -export type CloudName = string; - -// @public -export interface CloudOffering { - readonly description?: string; - offeringType: "CspmMonitorAws" | "DefenderForContainersAws" | "DefenderForServersAWS"; -} - -// @public (undocumented) -export type CloudOfferingUnion = CloudOffering | CspmMonitorAwsOffering | DefenderForContainersAwsOffering | DefenderForServersAwsOffering; - -// @public -export type Compliance = Resource & { - readonly assessmentTimestampUtcDate?: Date; - readonly resourceCount?: number; - readonly assessmentResult?: ComplianceSegment[]; -}; - -// @public -export interface ComplianceList { - readonly nextLink?: string; - value?: Compliance[]; -} - -// @public -export type ComplianceResult = Resource & { - readonly resourceStatus?: ResourceStatus; -}; - -// @public -export interface ComplianceResultList { - readonly nextLink?: string; - value: ComplianceResult[]; -} - -// @public -export interface ComplianceResults { - get(resourceId: string, complianceResultName: string, options?: ComplianceResultsGetOptionalParams): Promise; - list(scope: string, options?: ComplianceResultsListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface ComplianceResultsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ComplianceResultsGetResponse = ComplianceResult; - -// @public -export interface ComplianceResultsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ComplianceResultsListNextResponse = ComplianceResultList; - -// @public -export interface ComplianceResultsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ComplianceResultsListResponse = ComplianceResultList; - -// @public -export interface Compliances { - get(scope: string, complianceName: string, options?: CompliancesGetOptionalParams): Promise; - list(scope: string, options?: CompliancesListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface ComplianceSegment { - readonly percentage?: number; - readonly segmentType?: string; -} - -// @public -export interface CompliancesGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CompliancesGetResponse = Compliance; - -// @public -export interface CompliancesListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CompliancesListNextResponse = ComplianceList; - -// @public -export interface CompliancesListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CompliancesListResponse = ComplianceList; - -// @public -export type ConfigurationStatus = string; - -// @public -export interface ConnectableResource { - readonly id?: string; - readonly inboundConnectedResources?: ConnectedResource[]; - readonly outboundConnectedResources?: ConnectedResource[]; -} - -// @public -export interface ConnectedResource { - readonly connectedResourceId?: string; - readonly tcpPorts?: string; - readonly udpPorts?: string; -} - -// @public -export interface ConnectedWorkspace { - id?: string; -} - -// @public -export type ConnectionFromIpNotAllowed = AllowlistCustomAlertRule & { - ruleType: "ConnectionFromIpNotAllowed"; -}; - -// @public -export interface ConnectionStrings { - value: IngestionConnectionString[]; -} - -// @public -export type ConnectionToIpNotAllowed = AllowlistCustomAlertRule & { - ruleType: "ConnectionToIpNotAllowed"; -}; - -// @public -type ConnectionType_2 = string; -export { ConnectionType_2 as ConnectionType } - -// @public -export interface Connectors { - createOrUpdate(connectorName: string, connectorSetting: ConnectorSetting, options?: ConnectorsCreateOrUpdateOptionalParams): Promise; - delete(connectorName: string, options?: ConnectorsDeleteOptionalParams): Promise; - get(connectorName: string, options?: ConnectorsGetOptionalParams): Promise; - list(options?: ConnectorsListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface ConnectorsCreateOrUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ConnectorsCreateOrUpdateResponse = ConnectorSetting; - -// @public -export interface ConnectorsDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ConnectorSetting = Resource & { - hybridComputeSettings?: HybridComputeSettingsProperties; - authenticationDetails?: AuthenticationDetailsPropertiesUnion; -}; - -// @public -export interface ConnectorSettingList { - readonly nextLink?: string; - value?: ConnectorSetting[]; -} - -// @public -export interface ConnectorsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ConnectorsGetResponse = ConnectorSetting; - -// @public -export interface ConnectorsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ConnectorsListNextResponse = ConnectorSettingList; - -// @public -export interface ConnectorsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ConnectorsListResponse = ConnectorSettingList; - -// @public -export type ContainerRegistryVulnerabilityProperties = AdditionalData & { - assessedResourceType: "ContainerRegistryVulnerability"; - readonly type?: string; - readonly cvss?: { - [propertyName: string]: Cvss; - }; - readonly patchable?: boolean; - readonly cve?: Cve[]; - readonly publishedTime?: Date; - readonly vendorReferences?: VendorReference[]; - readonly repositoryName?: string; - readonly imageDigest?: string; -}; - -// @public -export type ControlType = string; - -// @public -export type CreatedByType = string; - -// @public -export type CspmMonitorAwsOffering = CloudOffering & { - offeringType: "CspmMonitorAws"; - nativeCloudConnection?: CspmMonitorAwsOfferingNativeCloudConnection; -}; - -// @public -export interface CspmMonitorAwsOfferingNativeCloudConnection { - cloudRoleArn?: string; -} - -// @public -export interface CustomAlertRule { - readonly description?: string; - readonly displayName?: string; - isEnabled: boolean; - ruleType: "ThresholdCustomAlertRule" | "TimeWindowCustomAlertRule" | "ListCustomAlertRule" | "AllowlistCustomAlertRule" | "DenylistCustomAlertRule" | "ConnectionToIpNotAllowed" | "ConnectionFromIpNotAllowed" | "LocalUserNotAllowed" | "ProcessNotAllowed" | "ActiveConnectionsNotInAllowedRange" | "AmqpC2DMessagesNotInAllowedRange" | "MqttC2DMessagesNotInAllowedRange" | "HttpC2DMessagesNotInAllowedRange" | "AmqpC2DRejectedMessagesNotInAllowedRange" | "MqttC2DRejectedMessagesNotInAllowedRange" | "HttpC2DRejectedMessagesNotInAllowedRange" | "AmqpD2CMessagesNotInAllowedRange" | "MqttD2CMessagesNotInAllowedRange" | "HttpD2CMessagesNotInAllowedRange" | "DirectMethodInvokesNotInAllowedRange" | "FailedLocalLoginsNotInAllowedRange" | "FileUploadsNotInAllowedRange" | "QueuePurgesNotInAllowedRange" | "TwinUpdatesNotInAllowedRange" | "UnauthorizedOperationsNotInAllowedRange"; -} - -// @public (undocumented) -export type CustomAlertRuleUnion = CustomAlertRule | ThresholdCustomAlertRuleUnion | ListCustomAlertRuleUnion; - -// @public -export type CustomAssessmentAutomation = Resource & { - readonly systemData?: SystemData; - compressedQuery?: string; - supportedCloud?: SupportedCloudEnum; - severity?: SeverityEnum; - displayName?: string; - description?: string; - remediationDescription?: string; - assessmentKey?: string; -}; - -// @public -export type CustomAssessmentAutomationRequest = Resource & { - compressedQuery?: string; - supportedCloud?: SupportedCloudEnum; - severity?: SeverityEnum; - displayName?: string; - description?: string; - remediationDescription?: string; -}; - -// @public -export interface CustomAssessmentAutomations { - create(resourceGroupName: string, customAssessmentAutomationName: string, customAssessmentAutomationBody: CustomAssessmentAutomationRequest, options?: CustomAssessmentAutomationsCreateOptionalParams): Promise; - delete(resourceGroupName: string, customAssessmentAutomationName: string, options?: CustomAssessmentAutomationsDeleteOptionalParams): Promise; - get(resourceGroupName: string, customAssessmentAutomationName: string, options?: CustomAssessmentAutomationsGetOptionalParams): Promise; - listByResourceGroup(resourceGroupName: string, options?: CustomAssessmentAutomationsListByResourceGroupOptionalParams): PagedAsyncIterableIterator; - listBySubscription(options?: CustomAssessmentAutomationsListBySubscriptionOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface CustomAssessmentAutomationsCreateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CustomAssessmentAutomationsCreateResponse = CustomAssessmentAutomation; - -// @public -export interface CustomAssessmentAutomationsDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface CustomAssessmentAutomationsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CustomAssessmentAutomationsGetResponse = CustomAssessmentAutomation; - -// @public -export interface CustomAssessmentAutomationsListByResourceGroupNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CustomAssessmentAutomationsListByResourceGroupNextResponse = CustomAssessmentAutomationsListResult; - -// @public -export interface CustomAssessmentAutomationsListByResourceGroupOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CustomAssessmentAutomationsListByResourceGroupResponse = CustomAssessmentAutomationsListResult; - -// @public -export interface CustomAssessmentAutomationsListBySubscriptionNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CustomAssessmentAutomationsListBySubscriptionNextResponse = CustomAssessmentAutomationsListResult; - -// @public -export interface CustomAssessmentAutomationsListBySubscriptionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CustomAssessmentAutomationsListBySubscriptionResponse = CustomAssessmentAutomationsListResult; - -// @public -export interface CustomAssessmentAutomationsListResult { - nextLink?: string; - readonly value?: CustomAssessmentAutomation[]; -} - -// @public -export type CustomEntityStoreAssignment = Resource & { - readonly systemData?: SystemData; - principal?: string; - entityStoreDatabaseLink?: string; -}; - -// @public -export interface CustomEntityStoreAssignmentRequest { - principal?: string; -} - -// @public -export interface CustomEntityStoreAssignments { - create(resourceGroupName: string, customEntityStoreAssignmentName: string, customEntityStoreAssignmentRequestBody: CustomEntityStoreAssignmentRequest, options?: CustomEntityStoreAssignmentsCreateOptionalParams): Promise; - delete(resourceGroupName: string, customEntityStoreAssignmentName: string, options?: CustomEntityStoreAssignmentsDeleteOptionalParams): Promise; - get(resourceGroupName: string, customEntityStoreAssignmentName: string, options?: CustomEntityStoreAssignmentsGetOptionalParams): Promise; - listByResourceGroup(resourceGroupName: string, options?: CustomEntityStoreAssignmentsListByResourceGroupOptionalParams): PagedAsyncIterableIterator; - listBySubscription(options?: CustomEntityStoreAssignmentsListBySubscriptionOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface CustomEntityStoreAssignmentsCreateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CustomEntityStoreAssignmentsCreateResponse = CustomEntityStoreAssignment; - -// @public -export interface CustomEntityStoreAssignmentsDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface CustomEntityStoreAssignmentsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CustomEntityStoreAssignmentsGetResponse = CustomEntityStoreAssignment; - -// @public -export interface CustomEntityStoreAssignmentsListByResourceGroupNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CustomEntityStoreAssignmentsListByResourceGroupNextResponse = CustomEntityStoreAssignmentsListResult; - -// @public -export interface CustomEntityStoreAssignmentsListByResourceGroupOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CustomEntityStoreAssignmentsListByResourceGroupResponse = CustomEntityStoreAssignmentsListResult; - -// @public -export interface CustomEntityStoreAssignmentsListBySubscriptionNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CustomEntityStoreAssignmentsListBySubscriptionNextResponse = CustomEntityStoreAssignmentsListResult; - -// @public -export interface CustomEntityStoreAssignmentsListBySubscriptionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type CustomEntityStoreAssignmentsListBySubscriptionResponse = CustomEntityStoreAssignmentsListResult; - -// @public -export interface CustomEntityStoreAssignmentsListResult { - nextLink?: string; - readonly value?: CustomEntityStoreAssignment[]; -} - -// @public -export interface Cve { - readonly link?: string; - readonly title?: string; -} - -// @public -export interface Cvss { - readonly base?: number; -} - -// @public -export type DataExportSettings = Setting & { - enabled?: boolean; -}; - -// @public -export type DataSource = string; - -// @public -export type DefenderForContainersAwsOffering = CloudOffering & { - offeringType: "DefenderForContainersAws"; - kubernetesService?: DefenderForContainersAwsOfferingKubernetesService; - kubernetesScubaReader?: DefenderForContainersAwsOfferingKubernetesScubaReader; - cloudWatchToKinesis?: DefenderForContainersAwsOfferingCloudWatchToKinesis; - kinesisToS3?: DefenderForContainersAwsOfferingKinesisToS3; -}; - -// @public -export interface DefenderForContainersAwsOfferingCloudWatchToKinesis { - cloudRoleArn?: string; -} - -// @public -export interface DefenderForContainersAwsOfferingKinesisToS3 { - cloudRoleArn?: string; -} - -// @public -export interface DefenderForContainersAwsOfferingKubernetesScubaReader { - cloudRoleArn?: string; -} - -// @public -export interface DefenderForContainersAwsOfferingKubernetesService { - cloudRoleArn?: string; -} - -// @public -export type DefenderForServersAwsOffering = CloudOffering & { - offeringType: "DefenderForServersAWS"; - defenderForServers?: DefenderForServersAwsOfferingDefenderForServers; - arcAutoProvisioning?: DefenderForServersAwsOfferingArcAutoProvisioning; -}; - -// @public -export interface DefenderForServersAwsOfferingArcAutoProvisioning { - enabled?: boolean; - servicePrincipalSecretMetadata?: DefenderForServersAwsOfferingArcAutoProvisioningServicePrincipalSecretMetadata; -} - -// @public -export interface DefenderForServersAwsOfferingArcAutoProvisioningServicePrincipalSecretMetadata { - expiryDate?: string; - parameterNameInStore?: string; - parameterStoreRegion?: string; -} - -// @public -export interface DefenderForServersAwsOfferingDefenderForServers { - cloudRoleArn?: string; -} - -// @public -export type DenylistCustomAlertRule = ListCustomAlertRule & { - ruleType: "DenylistCustomAlertRule"; - denylistValues: string[]; -}; - -// @public -export type DeviceSecurityGroup = Resource & { - thresholdRules?: ThresholdCustomAlertRuleUnion[]; - timeWindowRules?: TimeWindowCustomAlertRuleUnion[]; - allowlistRules?: AllowlistCustomAlertRuleUnion[]; - denylistRules?: DenylistCustomAlertRule[]; -}; - -// @public -export interface DeviceSecurityGroupList { - readonly nextLink?: string; - value?: DeviceSecurityGroup[]; -} - -// @public -export interface DeviceSecurityGroups { - createOrUpdate(resourceId: string, deviceSecurityGroupName: string, deviceSecurityGroup: DeviceSecurityGroup, options?: DeviceSecurityGroupsCreateOrUpdateOptionalParams): Promise; - delete(resourceId: string, deviceSecurityGroupName: string, options?: DeviceSecurityGroupsDeleteOptionalParams): Promise; - get(resourceId: string, deviceSecurityGroupName: string, options?: DeviceSecurityGroupsGetOptionalParams): Promise; - list(resourceId: string, options?: DeviceSecurityGroupsListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface DeviceSecurityGroupsCreateOrUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type DeviceSecurityGroupsCreateOrUpdateResponse = DeviceSecurityGroup; - -// @public -export interface DeviceSecurityGroupsDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface DeviceSecurityGroupsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type DeviceSecurityGroupsGetResponse = DeviceSecurityGroup; - -// @public -export interface DeviceSecurityGroupsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type DeviceSecurityGroupsListNextResponse = DeviceSecurityGroupList; - -// @public -export interface DeviceSecurityGroupsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type DeviceSecurityGroupsListResponse = DeviceSecurityGroupList; - -// @public -export type Direction = string; - -// @public -export type DirectMethodInvokesNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "DirectMethodInvokesNotInAllowedRange"; -}; - -// @public (undocumented) -export type DiscoveredSecuritySolution = Resource & Location_2 & { - securityFamily: SecurityFamily; - offer: string; - publisher: string; - sku: string; -}; - -// @public (undocumented) -export interface DiscoveredSecuritySolutionList { - readonly nextLink?: string; - // (undocumented) - value?: DiscoveredSecuritySolution[]; -} - -// @public -export interface DiscoveredSecuritySolutions { - get(resourceGroupName: string, discoveredSecuritySolutionName: string, options?: DiscoveredSecuritySolutionsGetOptionalParams): Promise; - list(options?: DiscoveredSecuritySolutionsListOptionalParams): PagedAsyncIterableIterator; - listByHomeRegion(options?: DiscoveredSecuritySolutionsListByHomeRegionOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface DiscoveredSecuritySolutionsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type DiscoveredSecuritySolutionsGetResponse = DiscoveredSecuritySolution; - -// @public -export interface DiscoveredSecuritySolutionsListByHomeRegionNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type DiscoveredSecuritySolutionsListByHomeRegionNextResponse = DiscoveredSecuritySolutionList; - -// @public -export interface DiscoveredSecuritySolutionsListByHomeRegionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type DiscoveredSecuritySolutionsListByHomeRegionResponse = DiscoveredSecuritySolutionList; - -// @public -export interface DiscoveredSecuritySolutionsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type DiscoveredSecuritySolutionsListNextResponse = DiscoveredSecuritySolutionList; - -// @public -export interface DiscoveredSecuritySolutionsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type DiscoveredSecuritySolutionsListResponse = DiscoveredSecuritySolutionList; - -// @public -export interface EffectiveNetworkSecurityGroups { - networkInterface?: string; - networkSecurityGroups?: string[]; -} - -// @public -export type EndOfSupportStatus = string; - -// @public -export type EnforcementMode = string; - -// @public -export type EnforcementSupport = string; - -// @public -export type Enum15 = string; - -// @public -export type Enum17 = string; - -// @public -export type Enum73 = string; - -// @public -export interface ErrorAdditionalInfo { - readonly info?: Record; - readonly type?: string; -} - -// @public -export interface ETag { - etag?: string; -} - -// @public -type EventSource_2 = string; -export { EventSource_2 as EventSource } - -// @public -export type ExpandControlsEnum = string; - -// @public -export type ExpandEnum = string; - -// @public -export type ExportData = string; - -// @public -export type ExternalSecuritySolution = Resource & ExternalSecuritySolutionKindAutoGenerated & Location_2 & {}; - -// @public -export type ExternalSecuritySolutionKind = string; - -// @public -export interface ExternalSecuritySolutionKindAutoGenerated { - kind?: ExternalSecuritySolutionKind; -} - -// @public (undocumented) -export interface ExternalSecuritySolutionList { - readonly nextLink?: string; - // (undocumented) - value?: ExternalSecuritySolutionUnion[]; -} - -// @public -export interface ExternalSecuritySolutionProperties { - [property: string]: any; - // (undocumented) - deviceType?: string; - // (undocumented) - deviceVendor?: string; - workspace?: ConnectedWorkspace; -} - -// @public -export interface ExternalSecuritySolutions { - get(resourceGroupName: string, externalSecuritySolutionsName: string, options?: ExternalSecuritySolutionsGetOptionalParams): Promise; - list(options?: ExternalSecuritySolutionsListOptionalParams): PagedAsyncIterableIterator; - listByHomeRegion(options?: ExternalSecuritySolutionsListByHomeRegionOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface ExternalSecuritySolutionsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ExternalSecuritySolutionsGetResponse = ExternalSecuritySolutionUnion; - -// @public -export interface ExternalSecuritySolutionsListByHomeRegionNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ExternalSecuritySolutionsListByHomeRegionNextResponse = ExternalSecuritySolutionList; - -// @public -export interface ExternalSecuritySolutionsListByHomeRegionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ExternalSecuritySolutionsListByHomeRegionResponse = ExternalSecuritySolutionList; - -// @public -export interface ExternalSecuritySolutionsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ExternalSecuritySolutionsListNextResponse = ExternalSecuritySolutionList; - -// @public -export interface ExternalSecuritySolutionsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ExternalSecuritySolutionsListResponse = ExternalSecuritySolutionList; - -// @public (undocumented) -export type ExternalSecuritySolutionUnion = ExternalSecuritySolution | CefExternalSecuritySolution | AtaExternalSecuritySolution | AadExternalSecuritySolution; - -// @public -export type FailedLocalLoginsNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "FailedLocalLoginsNotInAllowedRange"; -}; - -// @public -export type FileType = string; - -// @public -export type FileUploadsNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "FileUploadsNotInAllowedRange"; -}; - -// @public -export type GcpCredentialsDetailsProperties = AuthenticationDetailsProperties & { - authenticationType: "gcpCredentials"; - organizationId: string; - type: string; - projectId: string; - privateKeyId: string; - privateKey: string; - clientEmail: string; - clientId: string; - authUri: string; - tokenUri: string; - authProviderX509CertUrl: string; - clientX509CertUrl: string; -}; - -// @public -export type HttpC2DMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "HttpC2DMessagesNotInAllowedRange"; -}; - -// @public -export type HttpC2DRejectedMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "HttpC2DRejectedMessagesNotInAllowedRange"; -}; - -// @public -export type HttpD2CMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "HttpD2CMessagesNotInAllowedRange"; -}; - -// @public -export type HybridComputeProvisioningState = string; - -// @public -export interface HybridComputeSettingsProperties { - autoProvision: AutoProvision; - readonly hybridComputeProvisioningState?: HybridComputeProvisioningState; - proxyServer?: ProxyServerProperties; - region?: string; - resourceGroupName?: string; - servicePrincipal?: ServicePrincipalProperties; -} - -// @public -export type ImplementationEffort = string; - -// @public -export interface InformationProtectionKeyword { - canBeNumeric?: boolean; - custom?: boolean; - excluded?: boolean; - pattern?: string; -} - -// @public -export interface InformationProtectionPolicies { - createOrUpdate(scope: string, informationProtectionPolicyName: Enum17, informationProtectionPolicy: InformationProtectionPolicy, options?: InformationProtectionPoliciesCreateOrUpdateOptionalParams): Promise; - get(scope: string, informationProtectionPolicyName: Enum17, options?: InformationProtectionPoliciesGetOptionalParams): Promise; - list(scope: string, options?: InformationProtectionPoliciesListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface InformationProtectionPoliciesCreateOrUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type InformationProtectionPoliciesCreateOrUpdateResponse = InformationProtectionPolicy; - -// @public -export interface InformationProtectionPoliciesGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type InformationProtectionPoliciesGetResponse = InformationProtectionPolicy; - -// @public -export interface InformationProtectionPoliciesListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type InformationProtectionPoliciesListNextResponse = InformationProtectionPolicyList; - -// @public -export interface InformationProtectionPoliciesListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type InformationProtectionPoliciesListResponse = InformationProtectionPolicyList; - -// @public -export type InformationProtectionPolicy = Resource & { - readonly lastModifiedUtc?: Date; - readonly version?: string; - labels?: { - [propertyName: string]: SensitivityLabel; - }; - informationTypes?: { - [propertyName: string]: InformationType; - }; -}; - -// @public -export interface InformationProtectionPolicyList { - readonly nextLink?: string; - value?: InformationProtectionPolicy[]; -} - -// @public -export interface InformationType { - custom?: boolean; - description?: string; - displayName?: string; - enabled?: boolean; - keywords?: InformationProtectionKeyword[]; - order?: number; - recommendedLabelId?: string; -} - -// @public -export interface IngestionConnectionString { - readonly location?: string; - readonly value?: string; -} - -// @public -export type IngestionSetting = Resource & { - properties?: Record; -}; - -// @public -export interface IngestionSettingList { - readonly nextLink?: string; - readonly value?: IngestionSetting[]; -} - -// @public -export interface IngestionSettings { - create(ingestionSettingName: string, ingestionSetting: IngestionSetting, options?: IngestionSettingsCreateOptionalParams): Promise; - delete(ingestionSettingName: string, options?: IngestionSettingsDeleteOptionalParams): Promise; - get(ingestionSettingName: string, options?: IngestionSettingsGetOptionalParams): Promise; - list(options?: IngestionSettingsListOptionalParams): PagedAsyncIterableIterator; - listConnectionStrings(ingestionSettingName: string, options?: IngestionSettingsListConnectionStringsOptionalParams): Promise; - listTokens(ingestionSettingName: string, options?: IngestionSettingsListTokensOptionalParams): Promise; -} - -// @public -export interface IngestionSettingsCreateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type IngestionSettingsCreateResponse = IngestionSetting; - -// @public -export interface IngestionSettingsDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface IngestionSettingsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type IngestionSettingsGetResponse = IngestionSetting; - -// @public -export interface IngestionSettingsListConnectionStringsOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type IngestionSettingsListConnectionStringsResponse = ConnectionStrings; - -// @public -export interface IngestionSettingsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type IngestionSettingsListNextResponse = IngestionSettingList; - -// @public -export interface IngestionSettingsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type IngestionSettingsListResponse = IngestionSettingList; - -// @public -export interface IngestionSettingsListTokensOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type IngestionSettingsListTokensResponse = IngestionSettingToken; - -// @public -export interface IngestionSettingToken { - readonly token?: string; -} - -// @public -export type Intent = string; - -// @public -export type IoTSecurityAggregatedAlert = Resource & TagsResource & { - readonly alertType?: string; - readonly alertDisplayName?: string; - readonly aggregatedDateUtc?: Date; - readonly vendorName?: string; - readonly reportedSeverity?: ReportedSeverity; - readonly remediationSteps?: string; - readonly description?: string; - readonly count?: number; - readonly effectedResourceType?: string; - readonly systemSource?: string; - readonly actionTaken?: string; - readonly logAnalyticsQuery?: string; - readonly topDevicesList?: IoTSecurityAggregatedAlertPropertiesTopDevicesListItem[]; -}; - -// @public -export interface IoTSecurityAggregatedAlertList { - readonly nextLink?: string; - value: IoTSecurityAggregatedAlert[]; -} - -// @public (undocumented) -export interface IoTSecurityAggregatedAlertPropertiesTopDevicesListItem { - readonly alertsCount?: number; - readonly deviceId?: string; - readonly lastOccurrence?: string; -} - -// @public -export type IoTSecurityAggregatedRecommendation = Resource & TagsResource & { - recommendationName?: string; - readonly recommendationDisplayName?: string; - readonly description?: string; - readonly recommendationTypeId?: string; - readonly detectedBy?: string; - readonly remediationSteps?: string; - readonly reportedSeverity?: ReportedSeverity; - readonly healthyDevices?: number; - readonly unhealthyDeviceCount?: number; - readonly logAnalyticsQuery?: string; -}; - -// @public -export interface IoTSecurityAggregatedRecommendationList { - readonly nextLink?: string; - value: IoTSecurityAggregatedRecommendation[]; -} - -// @public -export interface IoTSecurityAlertedDevice { - readonly alertsCount?: number; - readonly deviceId?: string; -} - -// @public -export interface IoTSecurityDeviceAlert { - readonly alertDisplayName?: string; - readonly alertsCount?: number; - readonly reportedSeverity?: ReportedSeverity; -} - -// @public -export interface IoTSecurityDeviceRecommendation { - readonly devicesCount?: number; - readonly recommendationDisplayName?: string; - readonly reportedSeverity?: ReportedSeverity; -} - -// @public -export interface IotSecuritySolution { - createOrUpdate(resourceGroupName: string, solutionName: string, iotSecuritySolutionData: IoTSecuritySolutionModel, options?: IotSecuritySolutionCreateOrUpdateOptionalParams): Promise; - delete(resourceGroupName: string, solutionName: string, options?: IotSecuritySolutionDeleteOptionalParams): Promise; - get(resourceGroupName: string, solutionName: string, options?: IotSecuritySolutionGetOptionalParams): Promise; - listByResourceGroup(resourceGroupName: string, options?: IotSecuritySolutionListByResourceGroupOptionalParams): PagedAsyncIterableIterator; - listBySubscription(options?: IotSecuritySolutionListBySubscriptionOptionalParams): PagedAsyncIterableIterator; - update(resourceGroupName: string, solutionName: string, updateIotSecuritySolutionData: UpdateIotSecuritySolutionData, options?: IotSecuritySolutionUpdateOptionalParams): Promise; -} - -// @public -export interface IotSecuritySolutionAnalytics { - get(resourceGroupName: string, solutionName: string, options?: IotSecuritySolutionAnalyticsGetOptionalParams): Promise; - list(resourceGroupName: string, solutionName: string, options?: IotSecuritySolutionAnalyticsListOptionalParams): Promise; -} - -// @public -export interface IotSecuritySolutionAnalyticsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type IotSecuritySolutionAnalyticsGetResponse = IoTSecuritySolutionAnalyticsModel; - -// @public -export interface IotSecuritySolutionAnalyticsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type IotSecuritySolutionAnalyticsListResponse = IoTSecuritySolutionAnalyticsModelList; - -// @public -export type IoTSecuritySolutionAnalyticsModel = Resource & { - readonly metrics?: IoTSeverityMetrics; - readonly unhealthyDeviceCount?: number; - readonly devicesMetrics?: IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem[]; - topAlertedDevices?: IoTSecurityAlertedDevice[]; - mostPrevalentDeviceAlerts?: IoTSecurityDeviceAlert[]; - mostPrevalentDeviceRecommendations?: IoTSecurityDeviceRecommendation[]; -}; - -// @public -export interface IoTSecuritySolutionAnalyticsModelList { - readonly nextLink?: string; - value: IoTSecuritySolutionAnalyticsModel[]; -} - -// @public (undocumented) -export interface IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem { - date?: Date; - devicesMetrics?: IoTSeverityMetrics; -} - -// @public -export interface IotSecuritySolutionCreateOrUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type IotSecuritySolutionCreateOrUpdateResponse = IoTSecuritySolutionModel; - -// @public -export interface IotSecuritySolutionDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface IotSecuritySolutionGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type IotSecuritySolutionGetResponse = IoTSecuritySolutionModel; - -// @public -export interface IotSecuritySolutionListByResourceGroupNextOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type IotSecuritySolutionListByResourceGroupNextResponse = IoTSecuritySolutionsList; - -// @public -export interface IotSecuritySolutionListByResourceGroupOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type IotSecuritySolutionListByResourceGroupResponse = IoTSecuritySolutionsList; - -// @public -export interface IotSecuritySolutionListBySubscriptionNextOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type IotSecuritySolutionListBySubscriptionNextResponse = IoTSecuritySolutionsList; - -// @public -export interface IotSecuritySolutionListBySubscriptionOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type IotSecuritySolutionListBySubscriptionResponse = IoTSecuritySolutionsList; - -// @public -export type IoTSecuritySolutionModel = Resource & TagsResource & { - location?: string; - readonly systemData?: SystemData; - workspace?: string; - displayName?: string; - status?: SecuritySolutionStatus; - export?: ExportData[]; - disabledDataSources?: DataSource[]; - iotHubs?: string[]; - userDefinedResources?: UserDefinedResourcesProperties; - readonly autoDiscoveredResources?: string[]; - recommendationsConfiguration?: RecommendationConfigurationProperties[]; - unmaskedIpLoggingStatus?: UnmaskedIpLoggingStatus; - additionalWorkspaces?: AdditionalWorkspacesProperties[]; -}; - -// @public -export interface IotSecuritySolutionsAnalyticsAggregatedAlert { - dismiss(resourceGroupName: string, solutionName: string, aggregatedAlertName: string, options?: IotSecuritySolutionsAnalyticsAggregatedAlertDismissOptionalParams): Promise; - get(resourceGroupName: string, solutionName: string, aggregatedAlertName: string, options?: IotSecuritySolutionsAnalyticsAggregatedAlertGetOptionalParams): Promise; - list(resourceGroupName: string, solutionName: string, options?: IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface IotSecuritySolutionsAnalyticsAggregatedAlertDismissOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface IotSecuritySolutionsAnalyticsAggregatedAlertGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type IotSecuritySolutionsAnalyticsAggregatedAlertGetResponse = IoTSecurityAggregatedAlert; - -// @public -export interface IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams extends coreClient.OperationOptions { - top?: number; -} - -// @public -export type IotSecuritySolutionsAnalyticsAggregatedAlertListNextResponse = IoTSecurityAggregatedAlertList; - -// @public -export interface IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams extends coreClient.OperationOptions { - top?: number; -} - -// @public -export type IotSecuritySolutionsAnalyticsAggregatedAlertListResponse = IoTSecurityAggregatedAlertList; - -// @public -export interface IotSecuritySolutionsAnalyticsRecommendation { - get(resourceGroupName: string, solutionName: string, aggregatedRecommendationName: string, options?: IotSecuritySolutionsAnalyticsRecommendationGetOptionalParams): Promise; - list(resourceGroupName: string, solutionName: string, options?: IotSecuritySolutionsAnalyticsRecommendationListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface IotSecuritySolutionsAnalyticsRecommendationGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type IotSecuritySolutionsAnalyticsRecommendationGetResponse = IoTSecurityAggregatedRecommendation; - -// @public -export interface IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams extends coreClient.OperationOptions { - top?: number; -} - -// @public -export type IotSecuritySolutionsAnalyticsRecommendationListNextResponse = IoTSecurityAggregatedRecommendationList; - -// @public -export interface IotSecuritySolutionsAnalyticsRecommendationListOptionalParams extends coreClient.OperationOptions { - top?: number; -} - -// @public -export type IotSecuritySolutionsAnalyticsRecommendationListResponse = IoTSecurityAggregatedRecommendationList; - -// @public -export interface IoTSecuritySolutionsList { - readonly nextLink?: string; - value: IoTSecuritySolutionModel[]; -} - -// @public -export interface IotSecuritySolutionUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type IotSecuritySolutionUpdateResponse = IoTSecuritySolutionModel; - -// @public -export interface IoTSeverityMetrics { - high?: number; - low?: number; - medium?: number; -} - -// @public -export interface JitNetworkAccessPolicies { - createOrUpdate(resourceGroupName: string, jitNetworkAccessPolicyName: string, body: JitNetworkAccessPolicy, options?: JitNetworkAccessPoliciesCreateOrUpdateOptionalParams): Promise; - delete(resourceGroupName: string, jitNetworkAccessPolicyName: string, options?: JitNetworkAccessPoliciesDeleteOptionalParams): Promise; - get(resourceGroupName: string, jitNetworkAccessPolicyName: string, options?: JitNetworkAccessPoliciesGetOptionalParams): Promise; - initiate(resourceGroupName: string, jitNetworkAccessPolicyName: string, body: JitNetworkAccessPolicyInitiateRequest, options?: JitNetworkAccessPoliciesInitiateOptionalParams): Promise; - list(options?: JitNetworkAccessPoliciesListOptionalParams): PagedAsyncIterableIterator; - listByRegion(options?: JitNetworkAccessPoliciesListByRegionOptionalParams): PagedAsyncIterableIterator; - listByResourceGroup(resourceGroupName: string, options?: JitNetworkAccessPoliciesListByResourceGroupOptionalParams): PagedAsyncIterableIterator; - listByResourceGroupAndRegion(resourceGroupName: string, options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface JitNetworkAccessPoliciesCreateOrUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type JitNetworkAccessPoliciesCreateOrUpdateResponse = JitNetworkAccessPolicy; - -// @public -export interface JitNetworkAccessPoliciesDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface JitNetworkAccessPoliciesGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type JitNetworkAccessPoliciesGetResponse = JitNetworkAccessPolicy; - -// @public -export interface JitNetworkAccessPoliciesInitiateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type JitNetworkAccessPoliciesInitiateResponse = JitNetworkAccessRequest; - -// @public (undocumented) -export interface JitNetworkAccessPoliciesList { - readonly nextLink?: string; - // (undocumented) - value?: JitNetworkAccessPolicy[]; -} - -// @public -export interface JitNetworkAccessPoliciesListByRegionNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type JitNetworkAccessPoliciesListByRegionNextResponse = JitNetworkAccessPoliciesList; - -// @public -export interface JitNetworkAccessPoliciesListByRegionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type JitNetworkAccessPoliciesListByRegionResponse = JitNetworkAccessPoliciesList; - -// @public -export interface JitNetworkAccessPoliciesListByResourceGroupAndRegionNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type JitNetworkAccessPoliciesListByResourceGroupAndRegionNextResponse = JitNetworkAccessPoliciesList; - -// @public -export interface JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse = JitNetworkAccessPoliciesList; - -// @public -export interface JitNetworkAccessPoliciesListByResourceGroupNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type JitNetworkAccessPoliciesListByResourceGroupNextResponse = JitNetworkAccessPoliciesList; - -// @public -export interface JitNetworkAccessPoliciesListByResourceGroupOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type JitNetworkAccessPoliciesListByResourceGroupResponse = JitNetworkAccessPoliciesList; - -// @public -export interface JitNetworkAccessPoliciesListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type JitNetworkAccessPoliciesListNextResponse = JitNetworkAccessPoliciesList; - -// @public -export interface JitNetworkAccessPoliciesListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type JitNetworkAccessPoliciesListResponse = JitNetworkAccessPoliciesList; - -// @public (undocumented) -export type JitNetworkAccessPolicy = Resource & KindAutoGenerated & Location_2 & { - virtualMachines: JitNetworkAccessPolicyVirtualMachine[]; - requests?: JitNetworkAccessRequest[]; - readonly provisioningState?: string; -}; - -// @public (undocumented) -export interface JitNetworkAccessPolicyInitiatePort { - allowedSourceAddressPrefix?: string; - endTimeUtc: Date; - // (undocumented) - number: number; -} - -// @public (undocumented) -export interface JitNetworkAccessPolicyInitiateRequest { - justification?: string; - virtualMachines: JitNetworkAccessPolicyInitiateVirtualMachine[]; -} - -// @public (undocumented) -export interface JitNetworkAccessPolicyInitiateVirtualMachine { - id: string; - ports: JitNetworkAccessPolicyInitiatePort[]; -} - -// @public (undocumented) -export interface JitNetworkAccessPolicyVirtualMachine { - id: string; - ports: JitNetworkAccessPortRule[]; - publicIpAddress?: string; -} - -// @public (undocumented) -export interface JitNetworkAccessPortRule { - allowedSourceAddressPrefix?: string; - allowedSourceAddressPrefixes?: string[]; - maxRequestAccessDuration: string; - // (undocumented) - number: number; - // (undocumented) - protocol: Protocol; -} - -// @public (undocumented) -export interface JitNetworkAccessRequest { - justification?: string; - requestor: string; - startTimeUtc: Date; - // (undocumented) - virtualMachines: JitNetworkAccessRequestVirtualMachine[]; -} - -// @public (undocumented) -export interface JitNetworkAccessRequestPort { - allowedSourceAddressPrefix?: string; - allowedSourceAddressPrefixes?: string[]; - endTimeUtc: Date; - mappedPort?: number; - // (undocumented) - number: number; - status: Status; - statusReason: StatusReason; -} - -// @public (undocumented) -export interface JitNetworkAccessRequestVirtualMachine { - id: string; - ports: JitNetworkAccessRequestPort[]; -} - -// @public -export type Kind = string; - -// @public -export interface KindAutoGenerated { - kind?: string; -} - -// @public -export enum KnownAadConnectivityState { - // (undocumented) - Connected = "Connected", - // (undocumented) - Discovered = "Discovered", - // (undocumented) - NotLicensed = "NotLicensed" -} - -// @public -export enum KnownActionType { - // (undocumented) - EventHub = "EventHub", - // (undocumented) - LogicApp = "LogicApp", - // (undocumented) - Workspace = "Workspace" -} - -// @public -export enum KnownAdaptiveApplicationControlIssue { - // (undocumented) - ExecutableViolationsAudited = "ExecutableViolationsAudited", - // (undocumented) - MsiAndScriptViolationsAudited = "MsiAndScriptViolationsAudited", - // (undocumented) - MsiAndScriptViolationsBlocked = "MsiAndScriptViolationsBlocked", - // (undocumented) - RulesViolatedManually = "RulesViolatedManually", - // (undocumented) - ViolationsAudited = "ViolationsAudited", - // (undocumented) - ViolationsBlocked = "ViolationsBlocked" -} - -// @public -export enum KnownAdditionalWorkspaceDataType { - // (undocumented) - Alerts = "Alerts", - // (undocumented) - RawEvents = "RawEvents" -} - -// @public -export enum KnownAdditionalWorkspaceType { - // (undocumented) - Sentinel = "Sentinel" -} - -// @public -export enum KnownAlertNotifications { - Off = "Off", - On = "On" -} - -// @public -export enum KnownAlertSeverity { - High = "High", - Informational = "Informational", - Low = "Low", - Medium = "Medium" -} - -// @public -export enum KnownAlertStatus { - Active = "Active", - Dismissed = "Dismissed", - Resolved = "Resolved" -} - -// @public -export enum KnownAlertsToAdmins { - Off = "Off", - On = "On" -} - -// @public -export enum KnownAssessedResourceType { - // (undocumented) - ContainerRegistryVulnerability = "ContainerRegistryVulnerability", - // (undocumented) - ServerVulnerability = "ServerVulnerability", - // (undocumented) - SqlServerVulnerability = "SqlServerVulnerability" -} - -// @public -export enum KnownAssessmentStatusCode { - Healthy = "Healthy", - NotApplicable = "NotApplicable", - Unhealthy = "Unhealthy" -} - -// @public -export enum KnownAssessmentType { - BuiltIn = "BuiltIn", - CustomerManaged = "CustomerManaged", - CustomPolicy = "CustomPolicy", - VerifiedPartner = "VerifiedPartner" -} - -// @public -export enum KnownAuthenticationProvisioningState { - Expired = "Expired", - IncorrectPolicy = "IncorrectPolicy", - Invalid = "Invalid", - Valid = "Valid" -} - -// @public -export enum KnownAuthenticationType { - AwsAssumeRole = "awsAssumeRole", - AwsCreds = "awsCreds", - GcpCredentials = "gcpCredentials" -} - -// @public -export enum KnownAutoProvision { - Off = "Off", - On = "On" -} - -// @public -export enum KnownBundleType { - // (undocumented) - AppServices = "AppServices", - // (undocumented) - DNS = "DNS", - // (undocumented) - KeyVaults = "KeyVaults", - // (undocumented) - KubernetesService = "KubernetesService", - // (undocumented) - ResourceManager = "ResourceManager", - // (undocumented) - SqlServers = "SqlServers", - // (undocumented) - StorageAccounts = "StorageAccounts", - // (undocumented) - VirtualMachines = "VirtualMachines" -} - -// @public -export enum KnownCategories { - // (undocumented) - Compute = "Compute", - // (undocumented) - Data = "Data", - // (undocumented) - IdentityAndAccess = "IdentityAndAccess", - // (undocumented) - IoT = "IoT", - // (undocumented) - Networking = "Networking" -} - -// @public -export enum KnownCloudName { - // (undocumented) - AWS = "AWS", - // (undocumented) - Azure = "Azure", - // (undocumented) - GCP = "GCP" -} - -// @public -export enum KnownConfigurationStatus { - // (undocumented) - Configured = "Configured", - // (undocumented) - Failed = "Failed", - // (undocumented) - InProgress = "InProgress", - // (undocumented) - NoStatus = "NoStatus", - // (undocumented) - NotConfigured = "NotConfigured" -} - -// @public -export enum KnownConnectionType { - // (undocumented) - External = "External", - // (undocumented) - Internal = "Internal" -} - -// @public -export enum KnownControlType { - BuiltIn = "BuiltIn", - Custom = "Custom" -} - -// @public -export enum KnownCreatedByType { - // (undocumented) - Application = "Application", - // (undocumented) - Key = "Key", - // (undocumented) - ManagedIdentity = "ManagedIdentity", - // (undocumented) - User = "User" -} - -// @public -export enum KnownDataSource { - TwinData = "TwinData" -} - -// @public -export enum KnownDirection { - // (undocumented) - Inbound = "Inbound", - // (undocumented) - Outbound = "Outbound" -} - -// @public -export enum KnownEndOfSupportStatus { - // (undocumented) - NoLongerSupported = "noLongerSupported", - // (undocumented) - None = "None", - // (undocumented) - UpcomingNoLongerSupported = "upcomingNoLongerSupported", - // (undocumented) - UpcomingVersionNoLongerSupported = "upcomingVersionNoLongerSupported", - // (undocumented) - VersionNoLongerSupported = "versionNoLongerSupported" -} - -// @public -export enum KnownEnforcementMode { - // (undocumented) - Audit = "Audit", - // (undocumented) - Enforce = "Enforce", - // (undocumented) - None = "None" -} - -// @public -export enum KnownEnforcementSupport { - // (undocumented) - NotSupported = "NotSupported", - // (undocumented) - Supported = "Supported", - // (undocumented) - Unknown = "Unknown" -} - -// @public -export enum KnownEnum15 { - // (undocumented) - Activate = "Activate", - // (undocumented) - Close = "Close", - // (undocumented) - Dismiss = "Dismiss", - // (undocumented) - Resolve = "Resolve", - // (undocumented) - Start = "Start" -} - -// @public -export enum KnownEnum17 { - // (undocumented) - Custom = "custom", - // (undocumented) - Effective = "effective" -} - -// @public -export enum KnownEnum73 { - // (undocumented) - Mcas = "MCAS", - // (undocumented) - Sentinel = "Sentinel", - // (undocumented) - Wdatp = "WDATP", - // (undocumented) - WdatpExcludeLinuxPublicPreview = "WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW" -} - -// @public -export enum KnownEventSource { - // (undocumented) - Alerts = "Alerts", - // (undocumented) - Assessments = "Assessments", - // (undocumented) - AssessmentsSnapshot = "AssessmentsSnapshot", - // (undocumented) - RegulatoryComplianceAssessment = "RegulatoryComplianceAssessment", - // (undocumented) - RegulatoryComplianceAssessmentSnapshot = "RegulatoryComplianceAssessmentSnapshot", - // (undocumented) - SecureScoreControls = "SecureScoreControls", - // (undocumented) - SecureScoreControlsSnapshot = "SecureScoreControlsSnapshot", - // (undocumented) - SecureScores = "SecureScores", - // (undocumented) - SecureScoresSnapshot = "SecureScoresSnapshot", - // (undocumented) - SubAssessments = "SubAssessments", - // (undocumented) - SubAssessmentsSnapshot = "SubAssessmentsSnapshot" -} - -// @public -export enum KnownExpandControlsEnum { - Definition = "definition" -} - -// @public -export enum KnownExpandEnum { - Links = "links", - Metadata = "metadata" -} - -// @public -export enum KnownExportData { - RawEvents = "RawEvents" -} - -// @public -export enum KnownExternalSecuritySolutionKind { - // (undocumented) - AAD = "AAD", - // (undocumented) - ATA = "ATA", - // (undocumented) - CEF = "CEF" -} - -// @public -export enum KnownFileType { - // (undocumented) - Dll = "Dll", - // (undocumented) - Exe = "Exe", - // (undocumented) - Executable = "Executable", - // (undocumented) - Msi = "Msi", - // (undocumented) - Script = "Script", - // (undocumented) - Unknown = "Unknown" -} - -// @public -export enum KnownHybridComputeProvisioningState { - Expired = "Expired", - Invalid = "Invalid", - Valid = "Valid" -} - -// @public -export enum KnownImplementationEffort { - // (undocumented) - High = "High", - // (undocumented) - Low = "Low", - // (undocumented) - Moderate = "Moderate" -} - -// @public -export enum KnownIntent { - Collection = "Collection", - CommandAndControl = "CommandAndControl", - CredentialAccess = "CredentialAccess", - DefenseEvasion = "DefenseEvasion", - Discovery = "Discovery", - Execution = "Execution", - Exfiltration = "Exfiltration", - Exploitation = "Exploitation", - Impact = "Impact", - InitialAccess = "InitialAccess", - LateralMovement = "LateralMovement", - Persistence = "Persistence", - PreAttack = "PreAttack", - PrivilegeEscalation = "PrivilegeEscalation", - Probing = "Probing", - Unknown = "Unknown" -} - -// @public -export enum KnownKind { - Bundles = "Bundles" -} - -// @public -export enum KnownOfferingType { - // (undocumented) - CspmMonitorAws = "CspmMonitorAws", - // (undocumented) - DefenderForContainersAws = "DefenderForContainersAws", - // (undocumented) - DefenderForServersAws = "DefenderForServersAws" -} - -// @public -export enum KnownOperator { - Contains = "Contains", - EndsWith = "EndsWith", - Equals = "Equals", - GreaterThan = "GreaterThan", - GreaterThanOrEqualTo = "GreaterThanOrEqualTo", - LesserThan = "LesserThan", - LesserThanOrEqualTo = "LesserThanOrEqualTo", - NotEquals = "NotEquals", - StartsWith = "StartsWith" -} - -// @public -export enum KnownOrganizationMembershipType { - // (undocumented) - Member = "Member", - // (undocumented) - Organization = "Organization" -} - -// @public -export enum KnownPermissionProperty { - AWSAmazonSSMAutomationRole = "AWS::AmazonSSMAutomationRole", - AWSAWSSecurityHubReadOnlyAccess = "AWS::AWSSecurityHubReadOnlyAccess", - AWSSecurityAudit = "AWS::SecurityAudit", - GCPSecurityCenterAdminViewer = "GCP::Security Center Admin Viewer" -} - -// @public -export enum KnownPricingTier { - Free = "Free", - Standard = "Standard" -} - -// @public -export enum KnownPropertyType { - // (undocumented) - Boolean = "Boolean", - // (undocumented) - Integer = "Integer", - // (undocumented) - Number = "Number", - // (undocumented) - String = "String" -} - -// @public -export enum KnownProtocol { - // (undocumented) - All = "*", - // (undocumented) - TCP = "TCP", - // (undocumented) - UDP = "UDP" -} - -// @public -export enum KnownProvisioningState { - // (undocumented) - Failed = "Failed", - // (undocumented) - Succeeded = "Succeeded", - // (undocumented) - Updating = "Updating" -} - -// @public -export enum KnownRecommendationAction { - // (undocumented) - Add = "Add", - // (undocumented) - Recommended = "Recommended", - // (undocumented) - Remove = "Remove" -} - -// @public -export enum KnownRecommendationConfigStatus { - // (undocumented) - Disabled = "Disabled", - // (undocumented) - Enabled = "Enabled" -} - -// @public -export enum KnownRecommendationStatus { - // (undocumented) - NoStatus = "NoStatus", - // (undocumented) - NotAvailable = "NotAvailable", - // (undocumented) - NotRecommended = "NotRecommended", - // (undocumented) - Recommended = "Recommended" -} - -// @public -export enum KnownRecommendationType { - IoTAcrauthentication = "IoT_ACRAuthentication", - IoTAgentSendsUnutilizedMessages = "IoT_AgentSendsUnutilizedMessages", - IoTBaseline = "IoT_Baseline", - IoTEdgeHubMemOptimize = "IoT_EdgeHubMemOptimize", - IoTEdgeLoggingOptions = "IoT_EdgeLoggingOptions", - IoTInconsistentModuleSettings = "IoT_InconsistentModuleSettings", - IoTInstallAgent = "IoT_InstallAgent", - IoTIpfilterDenyAll = "IoT_IPFilter_DenyAll", - IoTIpfilterPermissiveRule = "IoT_IPFilter_PermissiveRule", - IoTOpenPorts = "IoT_OpenPorts", - IoTPermissiveFirewallPolicy = "IoT_PermissiveFirewallPolicy", - IoTPermissiveInputFirewallRules = "IoT_PermissiveInputFirewallRules", - IoTPermissiveOutputFirewallRules = "IoT_PermissiveOutputFirewallRules", - IoTPrivilegedDockerOptions = "IoT_PrivilegedDockerOptions", - IoTSharedCredentials = "IoT_SharedCredentials", - IoTVulnerableTLSCipherSuite = "IoT_VulnerableTLSCipherSuite" -} - -// @public -export enum KnownReportedSeverity { - // (undocumented) - High = "High", - // (undocumented) - Informational = "Informational", - // (undocumented) - Low = "Low", - // (undocumented) - Medium = "Medium" -} - -// @public -export enum KnownResourceIdentifierType { - // (undocumented) - AzureResource = "AzureResource", - // (undocumented) - LogAnalytics = "LogAnalytics" -} - -// @public -export enum KnownResourceStatus { - Healthy = "Healthy", - NotApplicable = "NotApplicable", - NotHealthy = "NotHealthy", - OffByPolicy = "OffByPolicy" -} - -// @public -export enum KnownRuleSeverity { - High = "High", - Informational = "Informational", - Low = "Low", - Medium = "Medium", - Obsolete = "Obsolete" -} - -// @public -export enum KnownRuleStatus { - Finding = "Finding", - InternalError = "InternalError", - NonFinding = "NonFinding" -} - -// @public -export enum KnownRuleType { - BaselineExpected = "BaselineExpected", - Binary = "Binary", - NegativeList = "NegativeList", - PositiveList = "PositiveList" -} - -// @public -export enum KnownScanState { - Failed = "Failed", - FailedToRun = "FailedToRun", - InProgress = "InProgress", - Passed = "Passed" -} - -// @public -export enum KnownScanTriggerType { - OnDemand = "OnDemand", - Recurring = "Recurring" -} - -// @public -export enum KnownSecurityFamily { - // (undocumented) - Ngfw = "Ngfw", - // (undocumented) - SaasWaf = "SaasWaf", - // (undocumented) - Va = "Va", - // (undocumented) - Waf = "Waf" -} - -// @public -export enum KnownSecuritySolutionStatus { - // (undocumented) - Disabled = "Disabled", - // (undocumented) - Enabled = "Enabled" -} - -// @public -export enum KnownServerVulnerabilityAssessmentPropertiesProvisioningState { - // (undocumented) - Canceled = "Canceled", - // (undocumented) - Deprovisioning = "Deprovisioning", - // (undocumented) - Failed = "Failed", - // (undocumented) - Provisioning = "Provisioning", - // (undocumented) - Succeeded = "Succeeded" -} - -// @public -export enum KnownSettingKind { - // (undocumented) - AlertSuppressionSetting = "AlertSuppressionSetting", - // (undocumented) - AlertSyncSettings = "AlertSyncSettings", - // (undocumented) - DataExportSettings = "DataExportSettings" -} - -// @public -export enum KnownSeverity { - // (undocumented) - High = "High", - // (undocumented) - Low = "Low", - // (undocumented) - Medium = "Medium" -} - -// @public -export enum KnownSeverityEnum { - // (undocumented) - High = "High", - // (undocumented) - Low = "Low", - // (undocumented) - Medium = "Medium" -} - -// @public -export enum KnownSource { - Azure = "Azure", - OnPremise = "OnPremise", - OnPremiseSql = "OnPremiseSql" -} - -// @public -export enum KnownSourceSystem { - // (undocumented) - AzureAppLocker = "Azure_AppLocker", - // (undocumented) - AzureAuditD = "Azure_AuditD", - // (undocumented) - NonAzureAppLocker = "NonAzure_AppLocker", - // (undocumented) - NonAzureAuditD = "NonAzure_AuditD", - // (undocumented) - None = "None" -} - -// @public -export enum KnownState { - Failed = "Failed", - Passed = "Passed", - Skipped = "Skipped", - Unsupported = "Unsupported" -} - -// @public -export enum KnownStatus { - // (undocumented) - Initiated = "Initiated", - // (undocumented) - Revoked = "Revoked" -} - -// @public -export enum KnownStatusReason { - // (undocumented) - Expired = "Expired", - // (undocumented) - NewerRequestInitiated = "NewerRequestInitiated", - // (undocumented) - UserRequested = "UserRequested" -} - -// @public -export enum KnownSubAssessmentStatusCode { - Healthy = "Healthy", - NotApplicable = "NotApplicable", - Unhealthy = "Unhealthy" -} - -// @public -export enum KnownSupportedCloudEnum { - // (undocumented) - AWS = "AWS" -} - -// @public -export enum KnownTactics { - // (undocumented) - Collection = "Collection", - // (undocumented) - CommandAndControl = "Command and Control", - // (undocumented) - CredentialAccess = "Credential Access", - // (undocumented) - DefenseEvasion = "Defense Evasion", - // (undocumented) - Discovery = "Discovery", - // (undocumented) - Execution = "Execution", - // (undocumented) - Exfiltration = "Exfiltration", - // (undocumented) - Impact = "Impact", - // (undocumented) - InitialAccess = "Initial Access", - // (undocumented) - LateralMovement = "Lateral Movement", - // (undocumented) - Persistence = "Persistence", - // (undocumented) - PrivilegeEscalation = "Privilege Escalation", - // (undocumented) - Reconnaissance = "Reconnaissance", - // (undocumented) - ResourceDevelopment = "Resource Development" -} - -// @public -export enum KnownTechniques { - // (undocumented) - AbuseElevationControlMechanism = "Abuse Elevation Control Mechanism", - // (undocumented) - AccessTokenManipulation = "Access Token Manipulation", - // (undocumented) - AccountDiscovery = "Account Discovery", - // (undocumented) - AccountManipulation = "Account Manipulation", - // (undocumented) - ActiveScanning = "Active Scanning", - // (undocumented) - ApplicationLayerProtocol = "Application Layer Protocol", - // (undocumented) - AudioCapture = "Audio Capture", - // (undocumented) - BootOrLogonAutostartExecution = "Boot or Logon Autostart Execution", - // (undocumented) - BootOrLogonInitializationScripts = "Boot or Logon Initialization Scripts", - // (undocumented) - BruteForce = "Brute Force", - // (undocumented) - CloudInfrastructureDiscovery = "Cloud Infrastructure Discovery", - // (undocumented) - CloudServiceDashboard = "Cloud Service Dashboard", - // (undocumented) - CloudServiceDiscovery = "Cloud Service Discovery", - // (undocumented) - CommandAndScriptingInterpreter = "Command and Scripting Interpreter", - // (undocumented) - CompromiseClientSoftwareBinary = "Compromise Client Software Binary", - // (undocumented) - CompromiseInfrastructure = "Compromise Infrastructure", - // (undocumented) - ContainerAndResourceDiscovery = "Container and Resource Discovery", - // (undocumented) - CreateAccount = "Create Account", - // (undocumented) - CreateOrModifySystemProcess = "Create or Modify System Process", - // (undocumented) - CredentialsFromPasswordStores = "Credentials from Password Stores", - // (undocumented) - DataDestruction = "Data Destruction", - // (undocumented) - DataEncryptedForImpact = "Data Encrypted for Impact", - // (undocumented) - DataFromCloudStorageObject = "Data from Cloud Storage Object", - // (undocumented) - DataFromConfigurationRepository = "Data from Configuration Repository", - // (undocumented) - DataFromInformationRepositories = "Data from Information Repositories", - // (undocumented) - DataFromLocalSystem = "Data from Local System", - // (undocumented) - DataManipulation = "Data Manipulation", - // (undocumented) - DataStaged = "Data Staged", - // (undocumented) - Defacement = "Defacement", - // (undocumented) - DeobfuscateDecodeFilesOrInformation = "Deobfuscate/Decode Files or Information", - // (undocumented) - DiskWipe = "Disk Wipe", - // (undocumented) - DomainTrustDiscovery = "Domain Trust Discovery", - // (undocumented) - DriveByCompromise = "Drive-by Compromise", - // (undocumented) - DynamicResolution = "Dynamic Resolution", - // (undocumented) - EndpointDenialOfService = "Endpoint Denial of Service", - // (undocumented) - EventTriggeredExecution = "Event Triggered Execution", - // (undocumented) - ExfiltrationOverAlternativeProtocol = "Exfiltration Over Alternative Protocol", - // (undocumented) - ExploitationForClientExecution = "Exploitation for Client Execution", - // (undocumented) - ExploitationForCredentialAccess = "Exploitation for Credential Access", - // (undocumented) - ExploitationForDefenseEvasion = "Exploitation for Defense Evasion", - // (undocumented) - ExploitationForPrivilegeEscalation = "Exploitation for Privilege Escalation", - // (undocumented) - ExploitationOfRemoteServices = "Exploitation of Remote Services", - // (undocumented) - ExploitPublicFacingApplication = "Exploit Public-Facing Application", - // (undocumented) - ExternalRemoteServices = "External Remote Services", - // (undocumented) - FallbackChannels = "Fallback Channels", - // (undocumented) - FileAndDirectoryDiscovery = "File and Directory Discovery", - // (undocumented) - FileAndDirectoryPermissionsModification = "File and Directory Permissions Modification", - // (undocumented) - GatherVictimNetworkInformation = "Gather Victim Network Information", - // (undocumented) - HideArtifacts = "Hide Artifacts", - // (undocumented) - HijackExecutionFlow = "Hijack Execution Flow", - // (undocumented) - ImpairDefenses = "Impair Defenses", - // (undocumented) - ImplantContainerImage = "Implant Container Image", - // (undocumented) - IndicatorRemovalOnHost = "Indicator Removal on Host", - // (undocumented) - IndirectCommandExecution = "Indirect Command Execution", - // (undocumented) - IngressToolTransfer = "Ingress Tool Transfer", - // (undocumented) - InputCapture = "Input Capture", - // (undocumented) - InterProcessCommunication = "Inter-Process Communication", - // (undocumented) - LateralToolTransfer = "Lateral Tool Transfer", - // (undocumented) - ManInTheMiddle = "Man-in-the-Middle", - // (undocumented) - Masquerading = "Masquerading", - // (undocumented) - ModifyAuthenticationProcess = "Modify Authentication Process", - // (undocumented) - ModifyRegistry = "Modify Registry", - // (undocumented) - NetworkDenialOfService = "Network Denial of Service", - // (undocumented) - NetworkServiceScanning = "Network Service Scanning", - // (undocumented) - NetworkSniffing = "Network Sniffing", - // (undocumented) - NonApplicationLayerProtocol = "Non-Application Layer Protocol", - // (undocumented) - NonStandardPort = "Non-Standard Port", - // (undocumented) - ObfuscatedFilesOrInformation = "Obfuscated Files or Information", - // (undocumented) - ObtainCapabilities = "Obtain Capabilities", - // (undocumented) - OfficeApplicationStartup = "Office Application Startup", - // (undocumented) - OSCredentialDumping = "OS Credential Dumping", - // (undocumented) - PermissionGroupsDiscovery = "Permission Groups Discovery", - // (undocumented) - Phishing = "Phishing", - // (undocumented) - PreOSBoot = "Pre-OS Boot", - // (undocumented) - ProcessDiscovery = "Process Discovery", - // (undocumented) - ProcessInjection = "Process Injection", - // (undocumented) - ProtocolTunneling = "Protocol Tunneling", - // (undocumented) - Proxy = "Proxy", - // (undocumented) - QueryRegistry = "Query Registry", - // (undocumented) - RemoteAccessSoftware = "Remote Access Software", - // (undocumented) - RemoteServices = "Remote Services", - // (undocumented) - RemoteServiceSessionHijacking = "Remote Service Session Hijacking", - // (undocumented) - RemoteSystemDiscovery = "Remote System Discovery", - // (undocumented) - ResourceHijacking = "Resource Hijacking", - // (undocumented) - ScheduledTaskJob = "Scheduled Task/Job", - // (undocumented) - ScreenCapture = "Screen Capture", - // (undocumented) - SearchVictimOwnedWebsites = "Search Victim-Owned Websites", - // (undocumented) - ServerSoftwareComponent = "Server Software Component", - // (undocumented) - ServiceStop = "Service Stop", - // (undocumented) - SignedBinaryProxyExecution = "Signed Binary Proxy Execution", - // (undocumented) - SoftwareDeploymentTools = "Software Deployment Tools", - // (undocumented) - SQLStoredProcedures = "SQL Stored Procedures", - // (undocumented) - StealOrForgeKerberosTickets = "Steal or Forge Kerberos Tickets", - // (undocumented) - SubvertTrustControls = "Subvert Trust Controls", - // (undocumented) - SupplyChainCompromise = "Supply Chain Compromise", - // (undocumented) - SystemInformationDiscovery = "System Information Discovery", - // (undocumented) - TaintSharedContent = "Taint Shared Content", - // (undocumented) - TrafficSignaling = "Traffic Signaling", - // (undocumented) - TransferDataToCloudAccount = "Transfer Data to Cloud Account", - // (undocumented) - TrustedRelationship = "Trusted Relationship", - // (undocumented) - UnsecuredCredentials = "Unsecured Credentials", - // (undocumented) - UserExecution = "User Execution", - // (undocumented) - ValidAccounts = "Valid Accounts", - // (undocumented) - WindowsManagementInstrumentation = "Windows Management Instrumentation" -} - -// @public -export enum KnownThreats { - // (undocumented) - AccountBreach = "accountBreach", - // (undocumented) - DataExfiltration = "dataExfiltration", - // (undocumented) - DataSpillage = "dataSpillage", - // (undocumented) - DenialOfService = "denialOfService", - // (undocumented) - ElevationOfPrivilege = "elevationOfPrivilege", - // (undocumented) - MaliciousInsider = "maliciousInsider", - // (undocumented) - MissingCoverage = "missingCoverage", - // (undocumented) - ThreatResistance = "threatResistance" -} - -// @public -export enum KnownTransportProtocol { - // (undocumented) - TCP = "TCP", - // (undocumented) - UDP = "UDP" -} - -// @public -export enum KnownUnmaskedIpLoggingStatus { - Disabled = "Disabled", - Enabled = "Enabled" -} - -// @public -export enum KnownUserImpact { - // (undocumented) - High = "High", - // (undocumented) - Low = "Low", - // (undocumented) - Moderate = "Moderate" -} - -// @public -export enum KnownValueType { - IpCidr = "IpCidr", - String = "String" -} - -// @public -export type ListCustomAlertRule = CustomAlertRule & { - ruleType: "ListCustomAlertRule" | "AllowlistCustomAlertRule" | "DenylistCustomAlertRule" | "ConnectionToIpNotAllowed" | "ConnectionFromIpNotAllowed" | "LocalUserNotAllowed" | "ProcessNotAllowed"; - readonly valueType?: ValueType; -}; - -// @public (undocumented) -export type ListCustomAlertRuleUnion = ListCustomAlertRule | AllowlistCustomAlertRuleUnion | DenylistCustomAlertRule; - -// @public -export type LocalUserNotAllowed = AllowlistCustomAlertRule & { - ruleType: "LocalUserNotAllowed"; -}; - -// @public -interface Location_2 { - readonly location?: string; -} -export { Location_2 as Location } - -// @public -export interface Locations { - get(options?: LocationsGetOptionalParams): Promise; - list(options?: LocationsListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface LocationsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type LocationsGetResponse = AscLocation; - -// @public -export interface LocationsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type LocationsListNextResponse = AscLocationList; - -// @public -export interface LocationsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type LocationsListResponse = AscLocationList; - -// @public -export type LogAnalyticsIdentifier = ResourceIdentifier & { - type: "LogAnalytics"; - readonly workspaceId?: string; - readonly workspaceSubscriptionId?: string; - readonly workspaceResourceGroup?: string; - readonly agentId?: string; -}; - -// @public -export type MdeOnboardingData = Resource & { - onboardingPackageWindows?: Uint8Array; - onboardingPackageLinux?: Uint8Array; -}; - -// @public -export interface MdeOnboardingDataList { - value?: MdeOnboardingData[]; -} - -// @public -export interface MdeOnboardings { - get(options?: MdeOnboardingsGetOptionalParams): Promise; - list(options?: MdeOnboardingsListOptionalParams): Promise; -} - -// @public -export interface MdeOnboardingsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type MdeOnboardingsGetResponse = MdeOnboardingData; - -// @public -export interface MdeOnboardingsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type MdeOnboardingsListResponse = MdeOnboardingDataList; - -// @public -export type MqttC2DMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "MqttC2DMessagesNotInAllowedRange"; -}; - -// @public -export type MqttC2DRejectedMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "MqttC2DRejectedMessagesNotInAllowedRange"; -}; - -// @public -export type MqttD2CMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "MqttD2CMessagesNotInAllowedRange"; -}; - -// @public -export type OfferingType = string; - -// @public -export type OnPremiseResourceDetails = ResourceDetails & { - source: "OnPremise" | "OnPremiseSql"; - workspaceId: string; - vmuuid: string; - sourceComputerId: string; - machineName: string; -}; - -// @public (undocumented) -export type OnPremiseResourceDetailsUnion = OnPremiseResourceDetails | OnPremiseSqlResourceDetails; - -// @public -export type OnPremiseSqlResourceDetails = OnPremiseResourceDetails & { - source: "OnPremiseSql"; - serverName: string; - databaseName: string; -}; - -// @public -export interface Operation { - display?: OperationDisplay; - readonly name?: string; - readonly origin?: string; -} - -// @public -export interface OperationDisplay { - readonly description?: string; - readonly operation?: string; - readonly provider?: string; - readonly resource?: string; -} - -// @public -export interface OperationList { - readonly nextLink?: string; - value?: Operation[]; -} - -// @public -export interface Operations { - list(options?: OperationsListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface OperationsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type OperationsListNextResponse = OperationList; - -// @public -export interface OperationsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type OperationsListResponse = OperationList; - -// @public -export type Operator = string; - -// @public -export type OrganizationMembershipType = string; - -// @public -export interface PathRecommendation { - action?: RecommendationAction; - common?: boolean; - configurationStatus?: ConfigurationStatus; - fileType?: FileType; - path?: string; - publisherInfo?: PublisherInfo; - type?: RecommendationType; - // (undocumented) - usernames?: UserRecommendation[]; - // (undocumented) - userSids?: string[]; -} - -// @public -export type PermissionProperty = string; - -// @public -export type Pricing = Resource & { - pricingTier?: PricingTier; - readonly freeTrialRemainingTime?: string; -}; - -// @public -export interface PricingList { - value: Pricing[]; -} - -// @public -export interface Pricings { - get(pricingName: string, options?: PricingsGetOptionalParams): Promise; - list(options?: PricingsListOptionalParams): Promise; - update(pricingName: string, pricing: Pricing, options?: PricingsUpdateOptionalParams): Promise; -} - -// @public -export interface PricingsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type PricingsGetResponse = Pricing; - -// @public -export interface PricingsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type PricingsListResponse = PricingList; - -// @public -export interface PricingsUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type PricingsUpdateResponse = Pricing; - -// @public -export type PricingTier = string; - -// @public -export type ProcessNotAllowed = AllowlistCustomAlertRule & { - ruleType: "ProcessNotAllowed"; -}; - -// @public -export type PropertyType = string; - -// @public -export interface ProtectionMode { - exe?: EnforcementMode; - executable?: EnforcementMode; - msi?: EnforcementMode; - script?: EnforcementMode; -} - -// @public -export type Protocol = string; - -// @public -export type ProvisioningState = string; - -// @public -export interface ProxyServerProperties { - ip?: string; - port?: string; -} - -// @public -export interface PublisherInfo { - binaryName?: string; - productName?: string; - publisherName?: string; - version?: string; -} - -// @public -export interface QueryCheck { - columnNames?: string[]; - expectedResult?: string[][]; - query?: string; -} - -// @public -export type QueuePurgesNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "QueuePurgesNotInAllowedRange"; -}; - -// @public -export type Rank = "None" | "Low" | "Medium" | "High" | "Critical"; - -// @public -export type RecommendationAction = string; - -// @public -export type RecommendationConfigStatus = string; - -// @public -export interface RecommendationConfigurationProperties { - readonly name?: string; - recommendationType: RecommendationType; - status: RecommendationConfigStatus; -} - -// @public -export type RecommendationStatus = string; - -// @public -export type RecommendationType = string; - -// @public -export type RegulatoryComplianceAssessment = Resource & { - readonly description?: string; - readonly assessmentType?: string; - readonly assessmentDetailsLink?: string; - state?: State; - readonly passedResources?: number; - readonly failedResources?: number; - readonly skippedResources?: number; - readonly unsupportedResources?: number; -}; - -// @public -export interface RegulatoryComplianceAssessmentList { - readonly nextLink?: string; - // (undocumented) - value: RegulatoryComplianceAssessment[]; -} - -// @public -export interface RegulatoryComplianceAssessments { - get(regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, regulatoryComplianceAssessmentName: string, options?: RegulatoryComplianceAssessmentsGetOptionalParams): Promise; - list(regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, options?: RegulatoryComplianceAssessmentsListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface RegulatoryComplianceAssessmentsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type RegulatoryComplianceAssessmentsGetResponse = RegulatoryComplianceAssessment; - -// @public -export interface RegulatoryComplianceAssessmentsListNextOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type RegulatoryComplianceAssessmentsListNextResponse = RegulatoryComplianceAssessmentList; - -// @public -export interface RegulatoryComplianceAssessmentsListOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type RegulatoryComplianceAssessmentsListResponse = RegulatoryComplianceAssessmentList; - -// @public -export type RegulatoryComplianceControl = Resource & { - readonly description?: string; - state?: State; - readonly passedAssessments?: number; - readonly failedAssessments?: number; - readonly skippedAssessments?: number; -}; - -// @public -export interface RegulatoryComplianceControlList { - readonly nextLink?: string; - value: RegulatoryComplianceControl[]; -} - -// @public -export interface RegulatoryComplianceControls { - get(regulatoryComplianceStandardName: string, regulatoryComplianceControlName: string, options?: RegulatoryComplianceControlsGetOptionalParams): Promise; - list(regulatoryComplianceStandardName: string, options?: RegulatoryComplianceControlsListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface RegulatoryComplianceControlsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type RegulatoryComplianceControlsGetResponse = RegulatoryComplianceControl; - -// @public -export interface RegulatoryComplianceControlsListNextOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type RegulatoryComplianceControlsListNextResponse = RegulatoryComplianceControlList; - -// @public -export interface RegulatoryComplianceControlsListOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type RegulatoryComplianceControlsListResponse = RegulatoryComplianceControlList; - -// @public -export type RegulatoryComplianceStandard = Resource & { - state?: State; - readonly passedControls?: number; - readonly failedControls?: number; - readonly skippedControls?: number; - readonly unsupportedControls?: number; -}; - -// @public -export interface RegulatoryComplianceStandardList { - readonly nextLink?: string; - // (undocumented) - value: RegulatoryComplianceStandard[]; -} - -// @public -export interface RegulatoryComplianceStandards { - get(regulatoryComplianceStandardName: string, options?: RegulatoryComplianceStandardsGetOptionalParams): Promise; - list(options?: RegulatoryComplianceStandardsListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface RegulatoryComplianceStandardsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type RegulatoryComplianceStandardsGetResponse = RegulatoryComplianceStandard; - -// @public -export interface RegulatoryComplianceStandardsListNextOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type RegulatoryComplianceStandardsListNextResponse = RegulatoryComplianceStandardList; - -// @public -export interface RegulatoryComplianceStandardsListOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type RegulatoryComplianceStandardsListResponse = RegulatoryComplianceStandardList; - -// @public -export interface Remediation { - automated?: boolean; - description?: string; - portalLink?: string; - scripts?: string[]; -} - -// @public -export type ReportedSeverity = string; - -// @public -export interface Resource { - readonly id?: string; - readonly name?: string; - readonly type?: string; -} - -// @public -export interface ResourceDetails { - source: "Azure" | "OnPremise" | "OnPremiseSql"; -} - -// @public (undocumented) -export type ResourceDetailsUnion = ResourceDetails | AzureResourceDetails | OnPremiseResourceDetailsUnion; - -// @public -export interface ResourceIdentifier { - type: "AzureResource" | "LogAnalytics"; -} - -// @public -export type ResourceIdentifierType = string; - -// @public (undocumented) -export type ResourceIdentifierUnion = ResourceIdentifier | AzureResourceIdentifier | LogAnalyticsIdentifier; - -// @public -export type ResourceStatus = string; - -// @public -export interface Rule { - destinationPort?: number; - direction?: Direction; - ipAddresses?: string[]; - name?: string; - protocols?: TransportProtocol[]; -} - -// @public -export type RuleResults = Resource & { - properties?: RuleResultsProperties; -}; - -// @public -export interface RuleResultsInput { - latestScan?: boolean; - results?: string[][]; -} - -// @public -export interface RuleResultsProperties { - results?: string[][]; -} - -// @public -export type RuleSeverity = string; - -// @public -export interface RulesResults { - value?: RuleResults[]; -} - -// @public -export interface RulesResultsInput { - latestScan?: boolean; - results?: { - [propertyName: string]: string[][]; - }; -} - -// @public -export type RuleState = "Enabled" | "Disabled" | "Expired"; - -// @public -export type RuleStatus = string; - -// @public -export type RuleType = string; - -// @public -export type Scan = Resource & { - properties?: ScanProperties; -}; - -// @public -export interface ScanProperties { - database?: string; - endTime?: Date; - highSeverityFailedRulesCount?: number; - isBaselineApplied?: boolean; - lowSeverityFailedRulesCount?: number; - mediumSeverityFailedRulesCount?: number; - server?: string; - sqlVersion?: string; - startTime?: Date; - state?: ScanState; - totalFailedRulesCount?: number; - totalPassedRulesCount?: number; - totalRulesCount?: number; - triggerType?: ScanTriggerType; -} - -// @public -export type ScanResult = Resource & { - properties?: ScanResultProperties; -}; - -// @public -export interface ScanResultProperties { - baselineAdjustedResult?: BaselineAdjustedResult; - isTrimmed?: boolean; - queryResults?: string[][]; - remediation?: Remediation; - ruleId?: string; - ruleMetadata?: VaRule; - status?: RuleStatus; -} - -// @public -export interface ScanResults { - value?: ScanResult[]; -} - -// @public -export interface Scans { - value?: Scan[]; -} - -// @public -export type ScanState = string; - -// @public -export type ScanTriggerType = string; - -// @public -export interface ScopeElement { - [property: string]: any; - field?: string; -} - -// @public -export type SecureScoreControlDefinitionItem = Resource & { - readonly displayName?: string; - readonly description?: string; - readonly maxScore?: number; - readonly source?: SecureScoreControlDefinitionSource; - readonly assessmentDefinitions?: AzureResourceLink[]; -}; - -// @public -export interface SecureScoreControlDefinitionList { - readonly nextLink?: string; - readonly value?: SecureScoreControlDefinitionItem[]; -} - -// @public -export interface SecureScoreControlDefinitions { - list(options?: SecureScoreControlDefinitionsListOptionalParams): PagedAsyncIterableIterator; - listBySubscription(options?: SecureScoreControlDefinitionsListBySubscriptionOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface SecureScoreControlDefinitionsListBySubscriptionNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecureScoreControlDefinitionsListBySubscriptionNextResponse = SecureScoreControlDefinitionList; - -// @public -export interface SecureScoreControlDefinitionsListBySubscriptionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecureScoreControlDefinitionsListBySubscriptionResponse = SecureScoreControlDefinitionList; - -// @public -export interface SecureScoreControlDefinitionsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecureScoreControlDefinitionsListNextResponse = SecureScoreControlDefinitionList; - -// @public -export interface SecureScoreControlDefinitionsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecureScoreControlDefinitionsListResponse = SecureScoreControlDefinitionList; - -// @public -export interface SecureScoreControlDefinitionSource { - sourceType?: ControlType; -} - -// @public -export type SecureScoreControlDetails = Resource & { - readonly displayName?: string; - readonly healthyResourceCount?: number; - readonly unhealthyResourceCount?: number; - readonly notApplicableResourceCount?: number; - readonly weight?: number; - definition?: SecureScoreControlDefinitionItem; - readonly max?: number; - readonly current?: number; - readonly percentage?: number; -}; - -// @public -export interface SecureScoreControlList { - readonly nextLink?: string; - readonly value?: SecureScoreControlDetails[]; -} - -// @public -export interface SecureScoreControls { - list(options?: SecureScoreControlsListOptionalParams): PagedAsyncIterableIterator; - listBySecureScore(secureScoreName: string, options?: SecureScoreControlsListBySecureScoreOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface SecureScoreControlScore { - readonly current?: number; - readonly max?: number; - readonly percentage?: number; -} - -// @public -export interface SecureScoreControlsListBySecureScoreNextOptionalParams extends coreClient.OperationOptions { - expand?: ExpandControlsEnum; -} - -// @public -export type SecureScoreControlsListBySecureScoreNextResponse = SecureScoreControlList; - -// @public -export interface SecureScoreControlsListBySecureScoreOptionalParams extends coreClient.OperationOptions { - expand?: ExpandControlsEnum; -} - -// @public -export type SecureScoreControlsListBySecureScoreResponse = SecureScoreControlList; - -// @public -export interface SecureScoreControlsListNextOptionalParams extends coreClient.OperationOptions { - expand?: ExpandControlsEnum; -} - -// @public -export type SecureScoreControlsListNextResponse = SecureScoreControlList; - -// @public -export interface SecureScoreControlsListOptionalParams extends coreClient.OperationOptions { - expand?: ExpandControlsEnum; -} - -// @public -export type SecureScoreControlsListResponse = SecureScoreControlList; - -// @public -export type SecureScoreItem = Resource & { - readonly displayName?: string; - readonly weight?: number; - readonly max?: number; - readonly current?: number; - readonly percentage?: number; -}; - -// @public -export interface SecureScores { - get(secureScoreName: string, options?: SecureScoresGetOptionalParams): Promise; - list(options?: SecureScoresListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface SecureScoresGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecureScoresGetResponse = SecureScoreItem; - -// @public -export interface SecureScoresList { - readonly nextLink?: string; - readonly value?: SecureScoreItem[]; -} - -// @public -export interface SecureScoresListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecureScoresListNextResponse = SecureScoresList; - -// @public -export interface SecureScoresListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecureScoresListResponse = SecureScoresList; - -// @public -export type SecurityAssessment = Resource & { - resourceDetails?: ResourceDetailsUnion; - readonly displayName?: string; - additionalData?: { - [propertyName: string]: string; - }; - readonly links?: AssessmentLinks; - metadata?: SecurityAssessmentMetadataProperties; - partnersData?: SecurityAssessmentPartnerData; - status?: AssessmentStatus; -}; - -// @public -export interface SecurityAssessmentList { - readonly nextLink?: string; - readonly value?: SecurityAssessmentResponse[]; -} - -// @public -export type SecurityAssessmentMetadata = Resource & { - displayName?: string; - readonly policyDefinitionId?: string; - description?: string; - remediationDescription?: string; - categories?: Categories[]; - severity?: Severity; - userImpact?: UserImpact; - implementationEffort?: ImplementationEffort; - threats?: Threats[]; - preview?: boolean; - assessmentType?: AssessmentType; - partnerData?: SecurityAssessmentMetadataPartnerData; -}; - -// @public -export interface SecurityAssessmentMetadataPartnerData { - partnerName: string; - productName?: string; - secret: string; -} - -// @public -export interface SecurityAssessmentMetadataProperties { - assessmentType: AssessmentType; - // (undocumented) - categories?: Categories[]; - description?: string; - displayName: string; - implementationEffort?: ImplementationEffort; - partnerData?: SecurityAssessmentMetadataPartnerData; - readonly policyDefinitionId?: string; - preview?: boolean; - remediationDescription?: string; - severity: Severity; - // (undocumented) - threats?: Threats[]; - userImpact?: UserImpact; -} - -// @public -export type SecurityAssessmentMetadataPropertiesResponse = SecurityAssessmentMetadataProperties & { - publishDates?: SecurityAssessmentMetadataPropertiesResponsePublishDates; - plannedDeprecationDate?: string; - tactics?: Tactics[]; - techniques?: Techniques[]; -}; - -// @public (undocumented) -export interface SecurityAssessmentMetadataPropertiesResponsePublishDates { - // (undocumented) - ga?: string; - // (undocumented) - public: string; -} - -// @public -export type SecurityAssessmentMetadataResponse = Resource & { - displayName?: string; - readonly policyDefinitionId?: string; - description?: string; - remediationDescription?: string; - categories?: Categories[]; - severity?: Severity; - userImpact?: UserImpact; - implementationEffort?: ImplementationEffort; - threats?: Threats[]; - preview?: boolean; - assessmentType?: AssessmentType; - partnerData?: SecurityAssessmentMetadataPartnerData; - publishDates?: SecurityAssessmentMetadataPropertiesResponsePublishDates; - plannedDeprecationDate?: string; - tactics?: Tactics[]; - techniques?: Techniques[]; -}; - -// @public -export interface SecurityAssessmentMetadataResponseList { - readonly nextLink?: string; - readonly value?: SecurityAssessmentMetadataResponse[]; -} - -// @public -export interface SecurityAssessmentPartnerData { - partnerName: string; - secret: string; -} - -// @public -export type SecurityAssessmentProperties = SecurityAssessmentPropertiesBase & { - status: AssessmentStatus; -}; - -// @public -export interface SecurityAssessmentPropertiesBase { - additionalData?: { - [propertyName: string]: string; - }; - readonly displayName?: string; - readonly links?: AssessmentLinks; - metadata?: SecurityAssessmentMetadataProperties; - partnersData?: SecurityAssessmentPartnerData; - resourceDetails: ResourceDetailsUnion; -} - -// @public -export type SecurityAssessmentPropertiesResponse = SecurityAssessmentPropertiesBase & { - status: AssessmentStatusResponse; -}; - -// @public -export type SecurityAssessmentResponse = Resource & { - resourceDetails?: ResourceDetailsUnion; - readonly displayName?: string; - additionalData?: { - [propertyName: string]: string; - }; - readonly links?: AssessmentLinks; - metadata?: SecurityAssessmentMetadataProperties; - partnersData?: SecurityAssessmentPartnerData; - status?: AssessmentStatusResponse; -}; - -// @public (undocumented) -export class SecurityCenter extends coreClient.ServiceClient { - // (undocumented) - $host: string; - constructor(credentials: coreAuth.TokenCredential, subscriptionId: string, ascLocation: string, options?: SecurityCenterOptionalParams); - // (undocumented) - adaptiveApplicationControls: AdaptiveApplicationControls; - // (undocumented) - adaptiveNetworkHardenings: AdaptiveNetworkHardenings; - // (undocumented) - advancedThreatProtection: AdvancedThreatProtection; - // (undocumented) - alerts: Alerts; - // (undocumented) - alertsSuppressionRules: AlertsSuppressionRules; - // (undocumented) - allowedConnections: AllowedConnections; - // (undocumented) - ascLocation: string; - // (undocumented) - assessments: Assessments; - // (undocumented) - assessmentsMetadata: AssessmentsMetadata; - // (undocumented) - automations: Automations; - // (undocumented) - autoProvisioningSettings: AutoProvisioningSettings; - // (undocumented) - complianceResults: ComplianceResults; - // (undocumented) - compliances: Compliances; - // (undocumented) - connectors: Connectors; - // (undocumented) - customAssessmentAutomations: CustomAssessmentAutomations; - // (undocumented) - customEntityStoreAssignments: CustomEntityStoreAssignments; - // (undocumented) - deviceSecurityGroups: DeviceSecurityGroups; - // (undocumented) - discoveredSecuritySolutions: DiscoveredSecuritySolutions; - // (undocumented) - externalSecuritySolutions: ExternalSecuritySolutions; - // (undocumented) - informationProtectionPolicies: InformationProtectionPolicies; - // (undocumented) - ingestionSettings: IngestionSettings; - // (undocumented) - iotSecuritySolution: IotSecuritySolution; - // (undocumented) - iotSecuritySolutionAnalytics: IotSecuritySolutionAnalytics; - // (undocumented) - iotSecuritySolutionsAnalyticsAggregatedAlert: IotSecuritySolutionsAnalyticsAggregatedAlert; - // (undocumented) - iotSecuritySolutionsAnalyticsRecommendation: IotSecuritySolutionsAnalyticsRecommendation; - // (undocumented) - jitNetworkAccessPolicies: JitNetworkAccessPolicies; - // (undocumented) - locations: Locations; - // (undocumented) - mdeOnboardings: MdeOnboardings; - // (undocumented) - operations: Operations; - // (undocumented) - pricings: Pricings; - // (undocumented) - regulatoryComplianceAssessments: RegulatoryComplianceAssessments; - // (undocumented) - regulatoryComplianceControls: RegulatoryComplianceControls; - // (undocumented) - regulatoryComplianceStandards: RegulatoryComplianceStandards; - // (undocumented) - secureScoreControlDefinitions: SecureScoreControlDefinitions; - // (undocumented) - secureScoreControls: SecureScoreControls; - // (undocumented) - secureScores: SecureScores; - // (undocumented) - securityConnectors: SecurityConnectors; - // (undocumented) - securityContacts: SecurityContacts; - // (undocumented) - securitySolutions: SecuritySolutions; - // (undocumented) - securitySolutionsReferenceDataOperations: SecuritySolutionsReferenceDataOperations; - // (undocumented) - serverVulnerabilityAssessmentOperations: ServerVulnerabilityAssessmentOperations; - // (undocumented) - settings: Settings; - // (undocumented) - softwareInventories: SoftwareInventories; - // (undocumented) - sqlVulnerabilityAssessmentBaselineRules: SqlVulnerabilityAssessmentBaselineRules; - // (undocumented) - sqlVulnerabilityAssessmentScanResults: SqlVulnerabilityAssessmentScanResults; - // (undocumented) - sqlVulnerabilityAssessmentScans: SqlVulnerabilityAssessmentScans; - // (undocumented) - subAssessments: SubAssessments; - // (undocumented) - subscriptionId: string; - // (undocumented) - tasks: Tasks; - // (undocumented) - topology: Topology; - // (undocumented) - workspaceSettings: WorkspaceSettings; -} - -// @public -export interface SecurityCenterOptionalParams extends coreClient.ServiceClientOptions { - $host?: string; - endpoint?: string; -} - -// @public -export type SecurityConnector = TrackedResource & { - readonly systemData?: SystemData; - hierarchyIdentifier?: string; - cloudName?: CloudName; - offerings?: CloudOfferingUnion[]; - organizationalData?: SecurityConnectorPropertiesOrganizationalData; -}; - -// @public -export interface SecurityConnectorPropertiesOrganizationalData { - excludedAccountIds?: string[]; - organizationMembershipType?: OrganizationMembershipType; - parentHierarchyId?: string; - stacksetName?: string; -} - -// @public -export interface SecurityConnectors { - createOrUpdate(resourceGroupName: string, securityConnectorName: string, securityConnector: SecurityConnector, options?: SecurityConnectorsCreateOrUpdateOptionalParams): Promise; - delete(resourceGroupName: string, securityConnectorName: string, options?: SecurityConnectorsDeleteOptionalParams): Promise; - get(resourceGroupName: string, securityConnectorName: string, options?: SecurityConnectorsGetOptionalParams): Promise; - list(options?: SecurityConnectorsListOptionalParams): PagedAsyncIterableIterator; - listByResourceGroup(resourceGroupName: string, options?: SecurityConnectorsListByResourceGroupOptionalParams): PagedAsyncIterableIterator; - update(resourceGroupName: string, securityConnectorName: string, securityConnector: SecurityConnector, options?: SecurityConnectorsUpdateOptionalParams): Promise; -} - -// @public -export interface SecurityConnectorsCreateOrUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecurityConnectorsCreateOrUpdateResponse = SecurityConnector; - -// @public -export interface SecurityConnectorsDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface SecurityConnectorsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecurityConnectorsGetResponse = SecurityConnector; - -// @public -export interface SecurityConnectorsList { - readonly nextLink?: string; - value: SecurityConnector[]; -} - -// @public -export interface SecurityConnectorsListByResourceGroupNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecurityConnectorsListByResourceGroupNextResponse = SecurityConnectorsList; - -// @public -export interface SecurityConnectorsListByResourceGroupOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecurityConnectorsListByResourceGroupResponse = SecurityConnectorsList; - -// @public -export interface SecurityConnectorsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecurityConnectorsListNextResponse = SecurityConnectorsList; - -// @public -export interface SecurityConnectorsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecurityConnectorsListResponse = SecurityConnectorsList; - -// @public -export interface SecurityConnectorsUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecurityConnectorsUpdateResponse = SecurityConnector; - -// @public -export type SecurityContact = Resource & { - email?: string; - phone?: string; - alertNotifications?: AlertNotifications; - alertsToAdmins?: AlertsToAdmins; -}; - -// @public -export interface SecurityContactList { - readonly nextLink?: string; - readonly value?: SecurityContact[]; -} - -// @public -export interface SecurityContacts { - create(securityContactName: string, securityContact: SecurityContact, options?: SecurityContactsCreateOptionalParams): Promise; - delete(securityContactName: string, options?: SecurityContactsDeleteOptionalParams): Promise; - get(securityContactName: string, options?: SecurityContactsGetOptionalParams): Promise; - list(options?: SecurityContactsListOptionalParams): PagedAsyncIterableIterator; - update(securityContactName: string, securityContact: SecurityContact, options?: SecurityContactsUpdateOptionalParams): Promise; -} - -// @public -export interface SecurityContactsCreateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecurityContactsCreateResponse = SecurityContact; - -// @public -export interface SecurityContactsDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface SecurityContactsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecurityContactsGetResponse = SecurityContact; - -// @public -export interface SecurityContactsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecurityContactsListNextResponse = SecurityContactList; - -// @public -export interface SecurityContactsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecurityContactsListResponse = SecurityContactList; - -// @public -export interface SecurityContactsUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecurityContactsUpdateResponse = SecurityContact; - -// @public -export type SecurityFamily = string; - -// @public (undocumented) -export type SecuritySolution = Resource & Location_2 & { - securityFamily?: SecurityFamily; - provisioningState?: ProvisioningState; - template?: string; - protectionStatus?: string; -}; - -// @public (undocumented) -export interface SecuritySolutionList { - readonly nextLink?: string; - // (undocumented) - value?: SecuritySolution[]; -} - -// @public -export interface SecuritySolutions { - get(resourceGroupName: string, securitySolutionName: string, options?: SecuritySolutionsGetOptionalParams): Promise; - list(options?: SecuritySolutionsListOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface SecuritySolutionsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecuritySolutionsGetResponse = SecuritySolution; - -// @public -export interface SecuritySolutionsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecuritySolutionsListNextResponse = SecuritySolutionList; - -// @public -export interface SecuritySolutionsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecuritySolutionsListResponse = SecuritySolutionList; - -// @public (undocumented) -export type SecuritySolutionsReferenceData = Resource & Location_2 & { - securityFamily: SecurityFamily; - alertVendorName: string; - packageInfoUrl: string; - productName: string; - publisher: string; - publisherDisplayName: string; - template: string; -}; - -// @public (undocumented) -export interface SecuritySolutionsReferenceDataList { - // (undocumented) - value?: SecuritySolutionsReferenceData[]; -} - -// @public -export interface SecuritySolutionsReferenceDataListByHomeRegionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecuritySolutionsReferenceDataListByHomeRegionResponse = SecuritySolutionsReferenceDataList; - -// @public -export interface SecuritySolutionsReferenceDataListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SecuritySolutionsReferenceDataListResponse = SecuritySolutionsReferenceDataList; - -// @public -export interface SecuritySolutionsReferenceDataOperations { - list(options?: SecuritySolutionsReferenceDataListOptionalParams): Promise; - listByHomeRegion(options?: SecuritySolutionsReferenceDataListByHomeRegionOptionalParams): Promise; -} - -// @public -export type SecuritySolutionStatus = string; - -// @public -export type SecuritySubAssessment = Resource & { - readonly idPropertiesId?: string; - readonly displayName?: string; - status?: SubAssessmentStatus; - readonly remediation?: string; - readonly impact?: string; - readonly category?: string; - readonly description?: string; - readonly timeGenerated?: Date; - resourceDetails?: ResourceDetailsUnion; - additionalData?: AdditionalDataUnion; -}; - -// @public -export interface SecuritySubAssessmentList { - readonly nextLink?: string; - readonly value?: SecuritySubAssessment[]; -} - -// @public -export type SecurityTask = Resource & { - readonly state?: string; - readonly creationTimeUtc?: Date; - securityTaskParameters?: SecurityTaskParameters; - readonly lastStateChangeTimeUtc?: Date; - readonly subState?: string; -}; - -// @public -export interface SecurityTaskList { - readonly nextLink?: string; - readonly value?: SecurityTask[]; -} - -// @public -export interface SecurityTaskParameters { - [property: string]: any; - readonly name?: string; -} - -// @public -export interface SensitivityLabel { - description?: string; - displayName?: string; - enabled?: boolean; - order?: number; - rank?: Rank; -} - -// @public -export type ServerVulnerabilityAssessment = Resource & { - readonly provisioningState?: ServerVulnerabilityAssessmentPropertiesProvisioningState; -}; - -// @public -export interface ServerVulnerabilityAssessmentCreateOrUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ServerVulnerabilityAssessmentCreateOrUpdateResponse = ServerVulnerabilityAssessment; - -// @public -export interface ServerVulnerabilityAssessmentDeleteOptionalParams extends coreClient.OperationOptions { - resumeFrom?: string; - updateIntervalInMs?: number; -} - -// @public -export interface ServerVulnerabilityAssessmentGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ServerVulnerabilityAssessmentGetResponse = ServerVulnerabilityAssessment; - -// @public -export interface ServerVulnerabilityAssessmentListByExtendedResourceOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type ServerVulnerabilityAssessmentListByExtendedResourceResponse = ServerVulnerabilityAssessmentsList; - -// @public -export interface ServerVulnerabilityAssessmentOperations { - beginDelete(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, options?: ServerVulnerabilityAssessmentDeleteOptionalParams): Promise, void>>; - beginDeleteAndWait(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, options?: ServerVulnerabilityAssessmentDeleteOptionalParams): Promise; - createOrUpdate(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, options?: ServerVulnerabilityAssessmentCreateOrUpdateOptionalParams): Promise; - get(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, options?: ServerVulnerabilityAssessmentGetOptionalParams): Promise; - listByExtendedResource(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, options?: ServerVulnerabilityAssessmentListByExtendedResourceOptionalParams): Promise; -} - -// @public -export type ServerVulnerabilityAssessmentPropertiesProvisioningState = string; - -// @public -export interface ServerVulnerabilityAssessmentsList { - // (undocumented) - value?: ServerVulnerabilityAssessment[]; -} - -// @public -export type ServerVulnerabilityProperties = AdditionalData & { - assessedResourceType: "ServerVulnerabilityAssessment"; - readonly type?: string; - readonly cvss?: { - [propertyName: string]: Cvss; - }; - readonly patchable?: boolean; - readonly cve?: Cve[]; - readonly threat?: string; - readonly publishedTime?: Date; - readonly vendorReferences?: VendorReference[]; -}; - -// @public -export interface ServicePrincipalProperties { - applicationId?: string; - secret?: string; -} - -// @public -export type Setting = Resource & { - kind: SettingKind; -}; - -// @public -export type SettingKind = string; - -// @public -export interface Settings { - get(settingName: Enum73, options?: SettingsGetOptionalParams): Promise; - list(options?: SettingsListOptionalParams): PagedAsyncIterableIterator; - update(settingName: Enum73, setting: SettingUnion, options?: SettingsUpdateOptionalParams): Promise; -} - -// @public -export interface SettingsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SettingsGetResponse = SettingUnion; - -// @public -export interface SettingsList { - readonly nextLink?: string; - value?: SettingUnion[]; -} - -// @public -export interface SettingsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SettingsListNextResponse = SettingsList; - -// @public -export interface SettingsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SettingsListResponse = SettingsList; - -// @public -export interface SettingsUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SettingsUpdateResponse = SettingUnion; - -// @public (undocumented) -export type SettingUnion = Setting | DataExportSettings | AlertSyncSettings; - -// @public -export type Severity = string; - -// @public -export type SeverityEnum = string; - -// @public -export type Software = Resource & { - deviceId?: string; - osPlatform?: string; - vendor?: string; - softwareName?: string; - version?: string; - endOfSupportStatus?: EndOfSupportStatus; - endOfSupportDate?: string; - numberOfKnownVulnerabilities?: number; - firstSeenAt?: string; -}; - -// @public -export interface SoftwareInventories { - get(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, softwareName: string, options?: SoftwareInventoriesGetOptionalParams): Promise; - listByExtendedResource(resourceGroupName: string, resourceNamespace: string, resourceType: string, resourceName: string, options?: SoftwareInventoriesListByExtendedResourceOptionalParams): PagedAsyncIterableIterator; - listBySubscription(options?: SoftwareInventoriesListBySubscriptionOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface SoftwareInventoriesGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SoftwareInventoriesGetResponse = Software; - -// @public -export interface SoftwareInventoriesListByExtendedResourceNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SoftwareInventoriesListByExtendedResourceNextResponse = SoftwaresList; - -// @public -export interface SoftwareInventoriesListByExtendedResourceOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SoftwareInventoriesListByExtendedResourceResponse = SoftwaresList; - -// @public -export interface SoftwareInventoriesListBySubscriptionNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SoftwareInventoriesListBySubscriptionNextResponse = SoftwaresList; - -// @public -export interface SoftwareInventoriesListBySubscriptionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SoftwareInventoriesListBySubscriptionResponse = SoftwaresList; - -// @public -export interface SoftwaresList { - readonly nextLink?: string; - // (undocumented) - value?: Software[]; -} - -// @public -export type Source = string; - -// @public -export type SourceSystem = string; - -// @public -export type SqlServerVulnerabilityProperties = AdditionalData & { - assessedResourceType: "SqlServerVulnerability"; - readonly type?: string; - readonly query?: string; -}; - -// @public -export interface SqlVulnerabilityAssessmentBaselineRules { - add(workspaceId: string, resourceId: string, options?: SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams): Promise; - createOrUpdate(ruleId: string, workspaceId: string, resourceId: string, options?: SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams): Promise; - delete(ruleId: string, workspaceId: string, resourceId: string, options?: SqlVulnerabilityAssessmentBaselineRulesDeleteOptionalParams): Promise; - get(ruleId: string, workspaceId: string, resourceId: string, options?: SqlVulnerabilityAssessmentBaselineRulesGetOptionalParams): Promise; - list(workspaceId: string, resourceId: string, options?: SqlVulnerabilityAssessmentBaselineRulesListOptionalParams): Promise; -} - -// @public -export interface SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams extends coreClient.OperationOptions { - body?: RulesResultsInput; -} - -// @public -export type SqlVulnerabilityAssessmentBaselineRulesAddResponse = RulesResults; - -// @public -export interface SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams extends coreClient.OperationOptions { - body?: RuleResultsInput; -} - -// @public -export type SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateResponse = RuleResults; - -// @public -export interface SqlVulnerabilityAssessmentBaselineRulesDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface SqlVulnerabilityAssessmentBaselineRulesGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SqlVulnerabilityAssessmentBaselineRulesGetResponse = RuleResults; - -// @public -export interface SqlVulnerabilityAssessmentBaselineRulesListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SqlVulnerabilityAssessmentBaselineRulesListResponse = RulesResults; - -// @public -export interface SqlVulnerabilityAssessmentScanResults { - get(scanId: string, scanResultId: string, workspaceId: string, resourceId: string, options?: SqlVulnerabilityAssessmentScanResultsGetOptionalParams): Promise; - list(scanId: string, workspaceId: string, resourceId: string, options?: SqlVulnerabilityAssessmentScanResultsListOptionalParams): Promise; -} - -// @public -export interface SqlVulnerabilityAssessmentScanResultsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SqlVulnerabilityAssessmentScanResultsGetResponse = ScanResult; - -// @public -export interface SqlVulnerabilityAssessmentScanResultsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SqlVulnerabilityAssessmentScanResultsListResponse = ScanResults; - -// @public -export interface SqlVulnerabilityAssessmentScans { - get(scanId: string, workspaceId: string, resourceId: string, options?: SqlVulnerabilityAssessmentScansGetOptionalParams): Promise; - list(workspaceId: string, resourceId: string, options?: SqlVulnerabilityAssessmentScansListOptionalParams): Promise; -} - -// @public -export interface SqlVulnerabilityAssessmentScansGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SqlVulnerabilityAssessmentScansGetResponse = Scan; - -// @public -export interface SqlVulnerabilityAssessmentScansListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SqlVulnerabilityAssessmentScansListResponse = Scans; - -// @public -export type State = string; - -// @public -export type Status = string; - -// @public -export type StatusReason = string; - -// @public -export interface SubAssessments { - get(scope: string, assessmentName: string, subAssessmentName: string, options?: SubAssessmentsGetOptionalParams): Promise; - list(scope: string, assessmentName: string, options?: SubAssessmentsListOptionalParams): PagedAsyncIterableIterator; - listAll(scope: string, options?: SubAssessmentsListAllOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface SubAssessmentsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SubAssessmentsGetResponse = SecuritySubAssessment; - -// @public -export interface SubAssessmentsListAllNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SubAssessmentsListAllNextResponse = SecuritySubAssessmentList; - -// @public -export interface SubAssessmentsListAllOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SubAssessmentsListAllResponse = SecuritySubAssessmentList; - -// @public -export interface SubAssessmentsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SubAssessmentsListNextResponse = SecuritySubAssessmentList; - -// @public -export interface SubAssessmentsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type SubAssessmentsListResponse = SecuritySubAssessmentList; - -// @public -export interface SubAssessmentStatus { - readonly cause?: string; - readonly code?: SubAssessmentStatusCode; - readonly description?: string; - readonly severity?: Severity; -} - -// @public -export type SubAssessmentStatusCode = string; - -// @public -export type SupportedCloudEnum = string; - -// @public (undocumented) -export interface SuppressionAlertsScope { - allOf: ScopeElement[]; -} - -// @public -export interface SystemData { - createdAt?: Date; - createdBy?: string; - createdByType?: CreatedByType; - lastModifiedAt?: Date; - lastModifiedBy?: string; - lastModifiedByType?: CreatedByType; -} - -// @public -export type Tactics = string; - -// @public -export interface Tags { - tags?: { - [propertyName: string]: string; - }; -} - -// @public -export interface TagsResource { - tags?: { - [propertyName: string]: string; - }; -} - -// @public -export interface Tasks { - getResourceGroupLevelTask(resourceGroupName: string, taskName: string, options?: TasksGetResourceGroupLevelTaskOptionalParams): Promise; - getSubscriptionLevelTask(taskName: string, options?: TasksGetSubscriptionLevelTaskOptionalParams): Promise; - list(options?: TasksListOptionalParams): PagedAsyncIterableIterator; - listByHomeRegion(options?: TasksListByHomeRegionOptionalParams): PagedAsyncIterableIterator; - listByResourceGroup(resourceGroupName: string, options?: TasksListByResourceGroupOptionalParams): PagedAsyncIterableIterator; - updateResourceGroupLevelTaskState(resourceGroupName: string, taskName: string, taskUpdateActionType: Enum15, options?: TasksUpdateResourceGroupLevelTaskStateOptionalParams): Promise; - updateSubscriptionLevelTaskState(taskName: string, taskUpdateActionType: Enum15, options?: TasksUpdateSubscriptionLevelTaskStateOptionalParams): Promise; -} - -// @public -export interface TasksGetResourceGroupLevelTaskOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type TasksGetResourceGroupLevelTaskResponse = SecurityTask; - -// @public -export interface TasksGetSubscriptionLevelTaskOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type TasksGetSubscriptionLevelTaskResponse = SecurityTask; - -// @public -export interface TasksListByHomeRegionNextOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type TasksListByHomeRegionNextResponse = SecurityTaskList; - -// @public -export interface TasksListByHomeRegionOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type TasksListByHomeRegionResponse = SecurityTaskList; - -// @public -export interface TasksListByResourceGroupNextOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type TasksListByResourceGroupNextResponse = SecurityTaskList; - -// @public -export interface TasksListByResourceGroupOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type TasksListByResourceGroupResponse = SecurityTaskList; - -// @public -export interface TasksListNextOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type TasksListNextResponse = SecurityTaskList; - -// @public -export interface TasksListOptionalParams extends coreClient.OperationOptions { - filter?: string; -} - -// @public -export type TasksListResponse = SecurityTaskList; - -// @public -export interface TasksUpdateResourceGroupLevelTaskStateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface TasksUpdateSubscriptionLevelTaskStateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type Techniques = string; - -// @public -export type Threats = string; - -// @public -export type ThresholdCustomAlertRule = CustomAlertRule & { - ruleType: "ThresholdCustomAlertRule" | "TimeWindowCustomAlertRule" | "ActiveConnectionsNotInAllowedRange" | "AmqpC2DMessagesNotInAllowedRange" | "MqttC2DMessagesNotInAllowedRange" | "HttpC2DMessagesNotInAllowedRange" | "AmqpC2DRejectedMessagesNotInAllowedRange" | "MqttC2DRejectedMessagesNotInAllowedRange" | "HttpC2DRejectedMessagesNotInAllowedRange" | "AmqpD2CMessagesNotInAllowedRange" | "MqttD2CMessagesNotInAllowedRange" | "HttpD2CMessagesNotInAllowedRange" | "DirectMethodInvokesNotInAllowedRange" | "FailedLocalLoginsNotInAllowedRange" | "FileUploadsNotInAllowedRange" | "QueuePurgesNotInAllowedRange" | "TwinUpdatesNotInAllowedRange" | "UnauthorizedOperationsNotInAllowedRange"; - minThreshold: number; - maxThreshold: number; -}; - -// @public (undocumented) -export type ThresholdCustomAlertRuleUnion = ThresholdCustomAlertRule | TimeWindowCustomAlertRuleUnion; - -// @public -export type TimeWindowCustomAlertRule = ThresholdCustomAlertRule & { - ruleType: "TimeWindowCustomAlertRule" | "ActiveConnectionsNotInAllowedRange" | "AmqpC2DMessagesNotInAllowedRange" | "MqttC2DMessagesNotInAllowedRange" | "HttpC2DMessagesNotInAllowedRange" | "AmqpC2DRejectedMessagesNotInAllowedRange" | "MqttC2DRejectedMessagesNotInAllowedRange" | "HttpC2DRejectedMessagesNotInAllowedRange" | "AmqpD2CMessagesNotInAllowedRange" | "MqttD2CMessagesNotInAllowedRange" | "HttpD2CMessagesNotInAllowedRange" | "DirectMethodInvokesNotInAllowedRange" | "FailedLocalLoginsNotInAllowedRange" | "FileUploadsNotInAllowedRange" | "QueuePurgesNotInAllowedRange" | "TwinUpdatesNotInAllowedRange" | "UnauthorizedOperationsNotInAllowedRange"; - timeWindowSize: string; -}; - -// @public (undocumented) -export type TimeWindowCustomAlertRuleUnion = TimeWindowCustomAlertRule | ActiveConnectionsNotInAllowedRange | AmqpC2DMessagesNotInAllowedRange | MqttC2DMessagesNotInAllowedRange | HttpC2DMessagesNotInAllowedRange | AmqpC2DRejectedMessagesNotInAllowedRange | MqttC2DRejectedMessagesNotInAllowedRange | HttpC2DRejectedMessagesNotInAllowedRange | AmqpD2CMessagesNotInAllowedRange | MqttD2CMessagesNotInAllowedRange | HttpD2CMessagesNotInAllowedRange | DirectMethodInvokesNotInAllowedRange | FailedLocalLoginsNotInAllowedRange | FileUploadsNotInAllowedRange | QueuePurgesNotInAllowedRange | TwinUpdatesNotInAllowedRange | UnauthorizedOperationsNotInAllowedRange; - -// @public -export interface Topology { - get(resourceGroupName: string, topologyResourceName: string, options?: TopologyGetOptionalParams): Promise; - list(options?: TopologyListOptionalParams): PagedAsyncIterableIterator; - listByHomeRegion(options?: TopologyListByHomeRegionOptionalParams): PagedAsyncIterableIterator; -} - -// @public -export interface TopologyGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type TopologyGetResponse = TopologyResource; - -// @public (undocumented) -export interface TopologyList { - readonly nextLink?: string; - readonly value?: TopologyResource[]; -} - -// @public -export interface TopologyListByHomeRegionNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type TopologyListByHomeRegionNextResponse = TopologyList; - -// @public -export interface TopologyListByHomeRegionOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type TopologyListByHomeRegionResponse = TopologyList; - -// @public -export interface TopologyListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type TopologyListNextResponse = TopologyList; - -// @public -export interface TopologyListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type TopologyListResponse = TopologyList; - -// @public (undocumented) -export type TopologyResource = Resource & Location_2 & { - readonly calculatedDateTime?: Date; - readonly topologyResources?: TopologySingleResource[]; -}; - -// @public (undocumented) -export interface TopologySingleResource { - readonly children?: TopologySingleResourceChild[]; - readonly location?: string; - readonly networkZones?: string; - readonly parents?: TopologySingleResourceParent[]; - readonly recommendationsExist?: boolean; - readonly resourceId?: string; - readonly severity?: string; - readonly topologyScore?: number; -} - -// @public (undocumented) -export interface TopologySingleResourceChild { - readonly resourceId?: string; -} - -// @public (undocumented) -export interface TopologySingleResourceParent { - readonly resourceId?: string; -} - -// @public -export type TrackedResource = Resource & AzureTrackedResourceLocation & KindAutoGenerated & ETag & Tags & {}; - -// @public -export type TransportProtocol = string; - -// @public -export type TwinUpdatesNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "TwinUpdatesNotInAllowedRange"; -}; - -// @public -export type UnauthorizedOperationsNotInAllowedRange = TimeWindowCustomAlertRule & { - ruleType: "UnauthorizedOperationsNotInAllowedRange"; -}; - -// @public -export type UnmaskedIpLoggingStatus = string; - -// @public (undocumented) -export type UpdateIotSecuritySolutionData = TagsResource & { - userDefinedResources?: UserDefinedResourcesProperties; - recommendationsConfiguration?: RecommendationConfigurationProperties[]; -}; - -// @public -export interface UserDefinedResourcesProperties { - query: string | null; - querySubscriptions: string[] | null; -} - -// @public -export type UserImpact = string; - -// @public -export interface UserRecommendation { - recommendationAction?: RecommendationAction; - username?: string; -} - -// @public -export type ValueType = string; - -// @public -export interface VaRule { - benchmarkReferences?: BenchmarkReference[]; - category?: string; - description?: string; - queryCheck?: QueryCheck; - rationale?: string; - ruleId?: string; - ruleType?: RuleType; - severity?: RuleSeverity; - title?: string; -} - -// @public -export interface VendorReference { - readonly link?: string; - readonly title?: string; -} - -// @public -export interface VmRecommendation { - configurationStatus?: ConfigurationStatus; - enforcementSupport?: EnforcementSupport; - recommendationAction?: RecommendationAction; - resourceId?: string; -} - -// @public -export type WorkspaceSetting = Resource & { - workspaceId?: string; - scope?: string; -}; - -// @public -export interface WorkspaceSettingList { - readonly nextLink?: string; - value: WorkspaceSetting[]; -} - -// @public -export interface WorkspaceSettings { - create(workspaceSettingName: string, workspaceSetting: WorkspaceSetting, options?: WorkspaceSettingsCreateOptionalParams): Promise; - delete(workspaceSettingName: string, options?: WorkspaceSettingsDeleteOptionalParams): Promise; - get(workspaceSettingName: string, options?: WorkspaceSettingsGetOptionalParams): Promise; - list(options?: WorkspaceSettingsListOptionalParams): PagedAsyncIterableIterator; - update(workspaceSettingName: string, workspaceSetting: WorkspaceSetting, options?: WorkspaceSettingsUpdateOptionalParams): Promise; -} - -// @public -export interface WorkspaceSettingsCreateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type WorkspaceSettingsCreateResponse = WorkspaceSetting; - -// @public -export interface WorkspaceSettingsDeleteOptionalParams extends coreClient.OperationOptions { -} - -// @public -export interface WorkspaceSettingsGetOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type WorkspaceSettingsGetResponse = WorkspaceSetting; - -// @public -export interface WorkspaceSettingsListNextOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type WorkspaceSettingsListNextResponse = WorkspaceSettingList; - -// @public -export interface WorkspaceSettingsListOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type WorkspaceSettingsListResponse = WorkspaceSettingList; - -// @public -export interface WorkspaceSettingsUpdateOptionalParams extends coreClient.OperationOptions { -} - -// @public -export type WorkspaceSettingsUpdateResponse = WorkspaceSetting; - // (No @packageDocumentation comment for this package) ``` diff --git a/sdk/security/arm-security/src/index.ts b/sdk/security/arm-security/src/index.ts index 82e018581ae7..ba0b854d7cdc 100644 --- a/sdk/security/arm-security/src/index.ts +++ b/sdk/security/arm-security/src/index.ts @@ -6,7 +6,6 @@ * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ -/// export * from "./models"; export { SecurityCenter } from "./securityCenter"; export * from "./operationsInterfaces"; diff --git a/sdk/security/arm-security/src/lroImpl.ts b/sdk/security/arm-security/src/lroImpl.ts deleted file mode 100644 index 518d5f053b4e..000000000000 --- a/sdk/security/arm-security/src/lroImpl.ts +++ /dev/null @@ -1,34 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { LongRunningOperation, LroResponse } from "@azure/core-lro"; - -export class LroImpl implements LongRunningOperation { - constructor( - private sendOperationFn: (args: any, spec: any) => Promise>, - private args: Record, - private spec: { - readonly requestBody?: unknown; - readonly path?: string; - readonly httpMethod: string; - } & Record, - public requestPath: string = spec.path!, - public requestMethod: string = spec.httpMethod - ) {} - public async sendInitialRequest(): Promise> { - return this.sendOperationFn(this.args, this.spec); - } - public async sendPollRequest(path: string): Promise> { - const { requestBody, ...restSpec } = this.spec; - return this.sendOperationFn(this.args, { - ...restSpec, - path, - httpMethod: "GET" - }); - } -} diff --git a/sdk/security/arm-security/src/models/index.ts b/sdk/security/arm-security/src/models/index.ts index 770058a2edc7..60730d08c24d 100644 --- a/sdk/security/arm-security/src/models/index.ts +++ b/sdk/security/arm-security/src/models/index.ts @@ -8,86 +8,10 @@ import * as coreClient from "@azure/core-client"; -export type CustomAlertRuleUnion = - | CustomAlertRule - | ThresholdCustomAlertRuleUnion - | ListCustomAlertRuleUnion; -export type ResourceDetailsUnion = - | ResourceDetails - | AzureResourceDetails - | OnPremiseResourceDetailsUnion; -export type AdditionalDataUnion = - | AdditionalData - | SqlServerVulnerabilityProperties - | ContainerRegistryVulnerabilityProperties - | ServerVulnerabilityProperties; -export type AutomationActionUnion = - | AutomationAction - | AutomationActionLogicApp - | AutomationActionEventHub - | AutomationActionWorkspace; -export type AuthenticationDetailsPropertiesUnion = - | AuthenticationDetailsProperties - | AwsCredsAuthenticationDetailsProperties - | AwAssumeRoleAuthenticationDetailsProperties - | GcpCredentialsDetailsProperties; -export type ResourceIdentifierUnion = - | ResourceIdentifier - | AzureResourceIdentifier - | LogAnalyticsIdentifier; -export type AlertSimulatorRequestPropertiesUnion = - | AlertSimulatorRequestProperties - | AlertSimulatorBundlesRequestProperties; -export type CloudOfferingUnion = - | CloudOffering - | CspmMonitorAwsOffering - | DefenderForContainersAwsOffering - | DefenderForServersAwsOffering; -export type ExternalSecuritySolutionUnion = - | ExternalSecuritySolution - | CefExternalSecuritySolution - | AtaExternalSecuritySolution - | AadExternalSecuritySolution; -export type SettingUnion = Setting | DataExportSettings | AlertSyncSettings; -export type ThresholdCustomAlertRuleUnion = - | ThresholdCustomAlertRule - | TimeWindowCustomAlertRuleUnion; -export type ListCustomAlertRuleUnion = - | ListCustomAlertRule - | AllowlistCustomAlertRuleUnion - | DenylistCustomAlertRule; -export type OnPremiseResourceDetailsUnion = - | OnPremiseResourceDetails - | OnPremiseSqlResourceDetails; -export type TimeWindowCustomAlertRuleUnion = - | TimeWindowCustomAlertRule - | ActiveConnectionsNotInAllowedRange - | AmqpC2DMessagesNotInAllowedRange - | MqttC2DMessagesNotInAllowedRange - | HttpC2DMessagesNotInAllowedRange - | AmqpC2DRejectedMessagesNotInAllowedRange - | MqttC2DRejectedMessagesNotInAllowedRange - | HttpC2DRejectedMessagesNotInAllowedRange - | AmqpD2CMessagesNotInAllowedRange - | MqttD2CMessagesNotInAllowedRange - | HttpD2CMessagesNotInAllowedRange - | DirectMethodInvokesNotInAllowedRange - | FailedLocalLoginsNotInAllowedRange - | FileUploadsNotInAllowedRange - | QueuePurgesNotInAllowedRange - | TwinUpdatesNotInAllowedRange - | UnauthorizedOperationsNotInAllowedRange; -export type AllowlistCustomAlertRuleUnion = - | AllowlistCustomAlertRule - | ConnectionToIpNotAllowed - | ConnectionFromIpNotAllowed - | LocalUserNotAllowed - | ProcessNotAllowed; - -/** List of all MDE onboarding data resources */ -export interface MdeOnboardingDataList { - /** List of the resources of the configuration or data needed to onboard the machine to MDE */ - value?: MdeOnboardingData[]; +/** List of pricing configurations response. */ +export interface PricingList { + /** List of pricing configurations */ + value: Pricing[]; } /** Describes an Azure resource. */ @@ -181,7011 +105,65 @@ export interface ErrorAdditionalInfo { readonly info?: Record; } -/** Metadata pertaining to creation and last modification of the resource. */ -export interface SystemData { - /** The identity that created the resource. */ - createdBy?: string; - /** The type of identity that created the resource. */ - createdByType?: CreatedByType; - /** The timestamp of resource creation (UTC). */ - createdAt?: Date; - /** The identity that last modified the resource. */ - lastModifiedBy?: string; - /** The type of identity that last modified the resource. */ - lastModifiedByType?: CreatedByType; - /** The timestamp of resource last modification (UTC) */ - lastModifiedAt?: Date; -} - -/** A list of Custom Assessment Automations */ -export interface CustomAssessmentAutomationsListResult { - /** - * Collection of Custom Assessment Automations - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly value?: CustomAssessmentAutomation[]; - /** The link used to get the next page of operations. */ - nextLink?: string; -} - -/** describes the custom entity store assignment request */ -export interface CustomEntityStoreAssignmentRequest { - /** The principal assigned with entity store. If not provided, will use caller principal. Format of principal is: [AAD type]=[PrincipalObjectId];[TenantId] */ - principal?: string; -} - -/** A list of custom entity store assignments */ -export interface CustomEntityStoreAssignmentsListResult { - /** - * Collection of custom entity store assignments - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly value?: CustomEntityStoreAssignment[]; - /** The link used to get the next page of operations. */ - nextLink?: string; -} - -/** List of compliance results response */ -export interface ComplianceResultList { - /** List of compliance results */ - value: ComplianceResult[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** List of pricing configurations response. */ -export interface PricingList { - /** List of pricing configurations */ - value: Pricing[]; -} - -/** List of device security groups */ -export interface DeviceSecurityGroupList { - /** List of device security group objects */ - value?: DeviceSecurityGroup[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** A custom alert rule. */ -export interface CustomAlertRule { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: - | "ThresholdCustomAlertRule" - | "TimeWindowCustomAlertRule" - | "ListCustomAlertRule" - | "AllowlistCustomAlertRule" - | "DenylistCustomAlertRule" - | "ConnectionToIpNotAllowed" - | "ConnectionFromIpNotAllowed" - | "LocalUserNotAllowed" - | "ProcessNotAllowed" - | "ActiveConnectionsNotInAllowedRange" - | "AmqpC2DMessagesNotInAllowedRange" - | "MqttC2DMessagesNotInAllowedRange" - | "HttpC2DMessagesNotInAllowedRange" - | "AmqpC2DRejectedMessagesNotInAllowedRange" - | "MqttC2DRejectedMessagesNotInAllowedRange" - | "HttpC2DRejectedMessagesNotInAllowedRange" - | "AmqpD2CMessagesNotInAllowedRange" - | "MqttD2CMessagesNotInAllowedRange" - | "HttpD2CMessagesNotInAllowedRange" - | "DirectMethodInvokesNotInAllowedRange" - | "FailedLocalLoginsNotInAllowedRange" - | "FileUploadsNotInAllowedRange" - | "QueuePurgesNotInAllowedRange" - | "TwinUpdatesNotInAllowedRange" - | "UnauthorizedOperationsNotInAllowedRange"; - /** - * The display name of the custom alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly displayName?: string; - /** - * The description of the custom alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly description?: string; - /** Status of the custom alert. */ - isEnabled: boolean; -} - -/** List of IoT Security solutions. */ -export interface IoTSecuritySolutionsList { - /** List of IoT Security solutions */ - value: IoTSecuritySolutionModel[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** Properties of the IoT Security solution's user defined resources. */ -export interface UserDefinedResourcesProperties { - /** Azure Resource Graph query which represents the security solution's user defined resources. Required to start with "where type != "Microsoft.Devices/IotHubs"" */ - query: string | null; - /** List of Azure subscription ids on which the user defined resources query should be executed. */ - querySubscriptions: string[] | null; -} - -/** The type of IoT Security recommendation. */ -export interface RecommendationConfigurationProperties { - /** The type of IoT Security recommendation. */ - recommendationType: RecommendationType; - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly name?: string; - /** Recommendation status. When the recommendation status is disabled recommendations are not generated. */ - status: RecommendationConfigStatus; -} - -/** Properties of the additional workspaces. */ -export interface AdditionalWorkspacesProperties { - /** Workspace resource id */ - workspace?: string; - /** Workspace type. */ - type?: AdditionalWorkspaceType; - /** List of data types sent to workspace */ - dataTypes?: AdditionalWorkspaceDataType[]; -} - -/** A container holding only the Tags for a resource, allowing the user to update the tags. */ -export interface TagsResource { - /** Resource tags */ - tags?: { [propertyName: string]: string }; -} - -/** List of Security analytics of your IoT Security solution */ -export interface IoTSecuritySolutionAnalyticsModelList { - /** List of Security analytics of your IoT Security solution */ - value: IoTSecuritySolutionAnalyticsModel[]; - /** - * When there is too much alert data for one page, use this URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** IoT Security solution analytics severity metrics. */ -export interface IoTSeverityMetrics { - /** Count of high severity alerts/recommendations. */ - high?: number; - /** Count of medium severity alerts/recommendations. */ - medium?: number; - /** Count of low severity alerts/recommendations. */ - low?: number; -} - -export interface IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem { - /** Aggregation of IoT Security solution device alert metrics by date. */ - date?: Date; - /** Device alert count by severity. */ - devicesMetrics?: IoTSeverityMetrics; -} - -/** Statistical information about the number of alerts per device during last set number of days. */ -export interface IoTSecurityAlertedDevice { - /** - * Device identifier. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly deviceId?: string; - /** - * Number of alerts raised for this device. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly alertsCount?: number; -} - -/** Statistical information about the number of alerts per alert type during last set number of days */ -export interface IoTSecurityDeviceAlert { - /** - * Display name of the alert - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly alertDisplayName?: string; - /** - * Assessed Alert severity. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly reportedSeverity?: ReportedSeverity; - /** - * Number of alerts raised for this alert type. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly alertsCount?: number; -} - -/** Statistical information about the number of recommendations per device, per recommendation type. */ -export interface IoTSecurityDeviceRecommendation { - /** - * Display name of the recommendation. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly recommendationDisplayName?: string; - /** - * Assessed recommendation severity. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly reportedSeverity?: ReportedSeverity; - /** - * Number of devices with this recommendation. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly devicesCount?: number; -} - -/** List of IoT Security solution aggregated alert data. */ -export interface IoTSecurityAggregatedAlertList { - /** List of aggregated alerts data. */ - value: IoTSecurityAggregatedAlert[]; - /** - * When there is too much alert data for one page, use this URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -export interface IoTSecurityAggregatedAlertPropertiesTopDevicesListItem { - /** - * Name of the device. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly deviceId?: string; - /** - * Number of alerts raised for this device. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly alertsCount?: number; - /** - * Most recent time this alert was raised for this device, on this day. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly lastOccurrence?: string; -} - -/** List of IoT Security solution aggregated recommendations. */ -export interface IoTSecurityAggregatedRecommendationList { - /** List of aggregated recommendations data. */ - value: IoTSecurityAggregatedRecommendation[]; - /** - * When there is too much alert data for one page, use this URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** List of locations where ASC saves your data */ -export interface AscLocationList { - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: AscLocation[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** List of possible operations for Microsoft.Security resource provider */ -export interface OperationList { - /** List of Security operations */ - value?: Operation[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** Possible operation in the REST API of Microsoft.Security */ -export interface Operation { - /** - * Name of the operation - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly name?: string; - /** - * Where the operation is originated - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly origin?: string; - /** Security operation display */ - display?: OperationDisplay; -} - -/** Security operation display */ -export interface OperationDisplay { - /** - * The resource provider for the operation. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly provider?: string; - /** - * The display name of the resource the operation applies to. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly resource?: string; - /** - * The display name of the security operation. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly operation?: string; - /** - * The description of the operation. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly description?: string; -} - -/** List of security task recommendations */ -export interface SecurityTaskList { - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: SecurityTask[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** Changing set of properties, depending on the task type that is derived from the name field */ -export interface SecurityTaskParameters { - /** Describes unknown properties. The value of an unknown property can be of "any" type. */ - [property: string]: any; - /** - * Name of the task type - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly name?: string; -} - -/** List of all the auto provisioning settings response */ -export interface AutoProvisioningSettingList { - /** List of all the auto provisioning settings */ - value?: AutoProvisioningSetting[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** List of Compliance objects response */ -export interface ComplianceList { - /** List of Compliance objects */ - value?: Compliance[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** A segment of a compliance assessment. */ -export interface ComplianceSegment { - /** - * The segment type, e.g. compliant, non-compliance, insufficient coverage, N/A, etc. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly segmentType?: string; +/** Azure Security Center is provided in two pricing tiers: free and standard, with the standard tier available with a trial period. The standard tier offers advanced security capabilities, while the free tier offers basic security features. */ +export type Pricing = Resource & { + /** The pricing tier value. Azure Security Center is provided in two pricing tiers: free and standard, with the standard tier available with a trial period. The standard tier offers advanced security capabilities, while the free tier offers basic security features. */ + pricingTier?: PricingTier; + /** The sub-plan selected for a Standard pricing configuration, when more than one sub-plan is available. Each sub-plan enables a set of security features. When not specified, full plan is applied. */ + subPlan?: string; /** - * The size (%) of the segment. + * The duration left for the subscriptions free trial period - in ISO 8601 format (e.g. P3Y6M4DT12H30M5S). * NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly percentage?: number; -} - -/** The sensitivity label. */ -export interface SensitivityLabel { - /** The name of the sensitivity label. */ - displayName?: string; - /** The description of the sensitivity label. */ - description?: string; - /** The rank of the sensitivity label. */ - rank?: Rank; - /** The order of the sensitivity label. */ - order?: number; - /** Indicates whether the label is enabled or not. */ - enabled?: boolean; -} - -/** The information type. */ -export interface InformationType { - /** The name of the information type. */ - displayName?: string; - /** The description of the information type. */ - description?: string; - /** The order of the information type. */ - order?: number; - /** The recommended label id to be associated with this information type. */ - recommendedLabelId?: string; - /** Indicates whether the information type is enabled or not. */ - enabled?: boolean; - /** Indicates whether the information type is custom or not. */ - custom?: boolean; - /** The information type keywords. */ - keywords?: InformationProtectionKeyword[]; -} - -/** The information type keyword. */ -export interface InformationProtectionKeyword { - /** The keyword pattern. */ - pattern?: string; - /** Indicates whether the keyword is custom or not. */ - custom?: boolean; - /** Indicates whether the keyword can be applied on numeric types or not. */ - canBeNumeric?: boolean; - /** Indicates whether the keyword is excluded or not. */ - excluded?: boolean; -} + readonly freeTrialRemainingTime?: string; +}; -/** Information protection policies response. */ -export interface InformationProtectionPolicyList { - /** List of information protection policies. */ - value?: InformationProtectionPolicy[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; +/** Known values of {@link PricingTier} that the service accepts. */ +export enum KnownPricingTier { + /** Get free Azure security center experience with basic security features */ + Free = "Free", + /** Get the standard Azure security center experience with advanced security features */ + Standard = "Standard" } -/** List of security contacts response */ -export interface SecurityContactList { - /** - * List of security contacts - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly value?: SecurityContact[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} +/** + * Defines values for PricingTier. \ + * {@link KnownPricingTier} can be used interchangeably with PricingTier, + * this enum contains the known values that the service supports. + * ### Known values supported by the service + * **Free**: Get free Azure security center experience with basic security features \ + * **Standard**: Get the standard Azure security center experience with advanced security features + */ +export type PricingTier = string; -/** List of workspace settings response */ -export interface WorkspaceSettingList { - /** List of workspace settings */ - value: WorkspaceSetting[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} +/** Optional parameters. */ +export interface PricingsListOptionalParams + extends coreClient.OperationOptions {} -/** List of regulatory compliance standards response */ -export interface RegulatoryComplianceStandardList { - value: RegulatoryComplianceStandard[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} +/** Contains response data for the list operation. */ +export type PricingsListResponse = PricingList; -/** List of regulatory compliance controls response */ -export interface RegulatoryComplianceControlList { - /** List of regulatory compliance controls */ - value: RegulatoryComplianceControl[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} +/** Optional parameters. */ +export interface PricingsGetOptionalParams + extends coreClient.OperationOptions {} -/** List of regulatory compliance assessment response */ -export interface RegulatoryComplianceAssessmentList { - value: RegulatoryComplianceAssessment[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} +/** Contains response data for the get operation. */ +export type PricingsGetResponse = Pricing; -/** List of security sub-assessments */ -export interface SecuritySubAssessmentList { - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: SecuritySubAssessment[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** Status of the sub-assessment */ -export interface SubAssessmentStatus { - /** - * Programmatic code for the status of the assessment - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly code?: SubAssessmentStatusCode; - /** - * Programmatic code for the cause of the assessment status - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly cause?: string; - /** - * Human readable description of the assessment status - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly description?: string; - /** - * The sub-assessment severity level - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly severity?: Severity; -} - -/** Details of the resource that was assessed */ -export interface ResourceDetails { - /** Polymorphic discriminator, which specifies the different types this object can be */ - source: "Azure" | "OnPremise" | "OnPremiseSql"; -} - -/** Details of the sub-assessment */ -export interface AdditionalData { - /** Polymorphic discriminator, which specifies the different types this object can be */ - assessedResourceType: - | "SqlServerVulnerability" - | "ContainerRegistryVulnerability" - | "ServerVulnerabilityAssessment"; -} - -/** List of security automations response. */ -export interface AutomationList { - /** The list of security automations under the given scope. */ - value: Automation[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** A single automation scope. */ -export interface AutomationScope { - /** The resources scope description. */ - description?: string; - /** The resources scope path. Can be the subscription on which the automation is defined on or a resource group under that subscription (fully qualified Azure resource IDs). */ - scopePath?: string; -} - -/** The source event types which evaluate the security automation set of rules. For example - security alerts and security assessments. To learn more about the supported security events data models schemas - please visit https://aka.ms/ASCAutomationSchemas. */ -export interface AutomationSource { - /** A valid event source type. */ - eventSource?: EventSource; - /** A set of rules which evaluate upon event interception. A logical disjunction is applied between defined rule sets (logical 'or'). */ - ruleSets?: AutomationRuleSet[]; -} - -/** A rule set which evaluates all its rules upon an event interception. Only when all the included rules in the rule set will be evaluated as 'true', will the event trigger the defined actions. */ -export interface AutomationRuleSet { - rules?: AutomationTriggeringRule[]; -} - -/** A rule which is evaluated upon event interception. The rule is configured by comparing a specific value from the event model to an expected value. This comparison is done by using one of the supported operators set. */ -export interface AutomationTriggeringRule { - /** The JPath of the entity model property that should be checked. */ - propertyJPath?: string; - /** The data type of the compared operands (string, integer, floating point number or a boolean [true/false]] */ - propertyType?: PropertyType; - /** The expected value. */ - expectedValue?: string; - /** A valid comparer operator to use. A case-insensitive comparison will be applied for String PropertyType. */ - operator?: Operator; -} - -/** The action that should be triggered. */ -export interface AutomationAction { - /** Polymorphic discriminator, which specifies the different types this object can be */ - actionType: "LogicApp" | "EventHub" | "Workspace"; -} - -/** Describes an Azure resource with location */ -export interface AzureTrackedResourceLocation { - /** Location where the resource is stored */ - location?: string; -} - -/** Describes an Azure resource with kind */ -export interface KindAutoGenerated { - /** Kind of the resource */ - kind?: string; -} - -/** Entity tag is used for comparing two or more entities from the same requested resource. */ -export interface ETag { - /** Entity tag is used for comparing two or more entities from the same requested resource. */ - etag?: string; -} - -/** A list of key value pairs that describe the resource. */ -export interface Tags { - /** A list of key value pairs that describe the resource. */ - tags?: { [propertyName: string]: string }; -} - -/** The security automation model state property bag. */ -export interface AutomationValidationStatus { - /** Indicates whether the model is valid or not. */ - isValid?: boolean; - /** The validation message. */ - message?: string; -} - -/** Suppression rules list for subscription. */ -export interface AlertsSuppressionRulesList { - value: AlertsSuppressionRule[]; - /** - * URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -export interface SuppressionAlertsScope { - /** All the conditions inside need to be true in order to suppress the alert */ - allOf: ScopeElement[]; -} - -/** A more specific scope used to identify the alerts to suppress. */ -export interface ScopeElement { - /** Describes unknown properties. The value of an unknown property can be of "any" type. */ - [property: string]: any; - /** The alert entity type to suppress by. */ - field?: string; -} - -/** List of server vulnerability assessments */ -export interface ServerVulnerabilityAssessmentsList { - value?: ServerVulnerabilityAssessment[]; -} - -/** List of security assessment metadata */ -export interface SecurityAssessmentMetadataResponseList { - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: SecurityAssessmentMetadataResponse[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -export interface SecurityAssessmentMetadataPropertiesResponsePublishDates { - ga?: string; - public: string; -} - -/** Describes properties of an assessment metadata. */ -export interface SecurityAssessmentMetadataProperties { - /** User friendly display name of the assessment */ - displayName: string; - /** - * Azure resource ID of the policy definition that turns this assessment calculation on - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly policyDefinitionId?: string; - /** Human readable description of the assessment */ - description?: string; - /** Human readable description of what you should do to mitigate this security issue */ - remediationDescription?: string; - categories?: Categories[]; - /** The severity level of the assessment */ - severity: Severity; - /** The user impact of the assessment */ - userImpact?: UserImpact; - /** The implementation effort required to remediate this assessment */ - implementationEffort?: ImplementationEffort; - threats?: Threats[]; - /** True if this assessment is in preview release status */ - preview?: boolean; - /** BuiltIn if the assessment based on built-in Azure Policy definition, Custom if the assessment based on custom Azure Policy definition */ - assessmentType: AssessmentType; - /** Describes the partner that created the assessment */ - partnerData?: SecurityAssessmentMetadataPartnerData; -} - -/** Describes the partner that created the assessment */ -export interface SecurityAssessmentMetadataPartnerData { - /** Name of the company of the partner */ - partnerName: string; - /** Name of the product of the partner that created the assessment */ - productName?: string; - /** Secret to authenticate the partner and verify it created the assessment - write only */ - secret: string; -} - -/** Page of a security assessments list */ -export interface SecurityAssessmentList { - /** - * Collection of security assessments in this page - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly value?: SecurityAssessmentResponse[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** The result of the assessment */ -export interface AssessmentStatus { - /** Programmatic code for the status of the assessment */ - code: AssessmentStatusCode; - /** Programmatic code for the cause of the assessment status */ - cause?: string; - /** Human readable description of the assessment status */ - description?: string; -} - -/** Describes properties of an assessment. */ -export interface SecurityAssessmentPropertiesBase { - /** Details of the resource that was assessed */ - resourceDetails: ResourceDetailsUnion; - /** - * User friendly display name of the assessment - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly displayName?: string; - /** Additional data regarding the assessment */ - additionalData?: { [propertyName: string]: string }; - /** - * Links relevant to the assessment - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly links?: AssessmentLinks; - /** Describes properties of an assessment metadata. */ - metadata?: SecurityAssessmentMetadataProperties; - /** Data regarding 3rd party partner integration */ - partnersData?: SecurityAssessmentPartnerData; -} - -/** Links relevant to the assessment */ -export interface AssessmentLinks { - /** - * Link to assessment in Azure Portal - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly azurePortalUri?: string; -} - -/** Data regarding 3rd party partner integration */ -export interface SecurityAssessmentPartnerData { - /** Name of the company of the partner */ - partnerName: string; - /** secret to authenticate the partner - write only */ - secret: string; -} - -/** Represents a list of machine groups and set of rules that are recommended by Azure Security Center to be allowed */ -export interface AdaptiveApplicationControlGroups { - value?: AdaptiveApplicationControlGroup[]; -} - -/** The protection mode of the collection/file types. Exe/Msi/Script are used for Windows, Executable is used for Linux. */ -export interface ProtectionMode { - /** The application control policy enforcement/protection mode of the machine group */ - exe?: EnforcementMode; - /** The application control policy enforcement/protection mode of the machine group */ - msi?: EnforcementMode; - /** The application control policy enforcement/protection mode of the machine group */ - script?: EnforcementMode; - /** The application control policy enforcement/protection mode of the machine group */ - executable?: EnforcementMode; -} - -/** Represents a summary of the alerts of the machine group */ -export interface AdaptiveApplicationControlIssueSummary { - /** An alert that machines within a group can have */ - issue?: AdaptiveApplicationControlIssue; - /** The number of machines in the group that have this alert */ - numberOfVms?: number; -} - -/** Represents a machine that is part of a machine group */ -export interface VmRecommendation { - /** The configuration status of the machines group or machine or rule */ - configurationStatus?: ConfigurationStatus; - /** The recommendation action of the machine or rule */ - recommendationAction?: RecommendationAction; - /** The full resource id of the machine */ - resourceId?: string; - /** The machine supportability of Enforce feature */ - enforcementSupport?: EnforcementSupport; -} - -/** Represents a path that is recommended to be allowed and its properties */ -export interface PathRecommendation { - /** The full path of the file, or an identifier of the application */ - path?: string; - /** The recommendation action of the machine or rule */ - action?: RecommendationAction; - /** The type of IoT Security recommendation. */ - type?: RecommendationType; - /** Represents the publisher information of a process/rule */ - publisherInfo?: PublisherInfo; - /** Whether the application is commonly run on the machine */ - common?: boolean; - userSids?: string[]; - usernames?: UserRecommendation[]; - /** The type of the file (for Linux files - Executable is used) */ - fileType?: FileType; - /** The configuration status of the machines group or machine or rule */ - configurationStatus?: ConfigurationStatus; -} - -/** Represents the publisher information of a process/rule */ -export interface PublisherInfo { - /** The Subject field of the x.509 certificate used to sign the code, using the following fields - O = Organization, L = Locality, S = State or Province, and C = Country */ - publisherName?: string; - /** The product name taken from the file's version resource */ - productName?: string; - /** The "OriginalName" field taken from the file's version resource */ - binaryName?: string; - /** The binary file version taken from the file's version resource */ - version?: string; -} - -/** Represents a user that is recommended to be allowed for a certain rule */ -export interface UserRecommendation { - /** Represents a user that is recommended to be allowed for a certain rule */ - username?: string; - /** The recommendation action of the machine or rule */ - recommendationAction?: RecommendationAction; -} - -/** Describes an Azure resource with location */ -export interface Location { - /** - * Location where the resource is stored - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly location?: string; -} - -/** Response for ListAdaptiveNetworkHardenings API service call */ -export interface AdaptiveNetworkHardeningsList { - /** A list of Adaptive Network Hardenings resources */ - value?: AdaptiveNetworkHardening[]; - /** The URL to get the next set of results */ - nextLink?: string; -} - -/** Describes remote addresses that is recommended to communicate with the Azure resource on some (Protocol, Port, Direction). All other remote addresses are recommended to be blocked */ -export interface Rule { - /** The name of the rule */ - name?: string; - /** The rule's direction */ - direction?: Direction; - /** The rule's destination port */ - destinationPort?: number; - /** The rule's transport protocols */ - protocols?: TransportProtocol[]; - /** The remote IP addresses that should be able to communicate with the Azure resource on the rule's destination port and protocol */ - ipAddresses?: string[]; -} - -/** Describes the Network Security Groups effective on a network interface */ -export interface EffectiveNetworkSecurityGroups { - /** The Azure resource ID of the network interface */ - networkInterface?: string; - /** The Network Security Groups effective on the network interface */ - networkSecurityGroups?: string[]; -} - -export interface AdaptiveNetworkHardeningEnforceRequest { - /** The rules to enforce */ - rules: Rule[]; - /** The Azure resource IDs of the effective network security groups that will be updated with the created security rules from the Adaptive Network Hardening rules */ - networkSecurityGroups: string[]; -} - -/** List of all possible traffic between Azure resources */ -export interface AllowedConnectionsList { - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: AllowedConnectionsResource[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** Describes the allowed inbound and outbound traffic of an Azure resource */ -export interface ConnectableResource { - /** - * The Azure resource id - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly id?: string; - /** - * The list of Azure resources that the resource has inbound allowed connection from - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly inboundConnectedResources?: ConnectedResource[]; - /** - * The list of Azure resources that the resource has outbound allowed connection to - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly outboundConnectedResources?: ConnectedResource[]; -} - -/** Describes properties of a connected resource */ -export interface ConnectedResource { - /** - * The Azure resource id of the connected resource - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly connectedResourceId?: string; - /** - * The allowed tcp ports - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly tcpPorts?: string; - /** - * The allowed udp ports - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly udpPorts?: string; -} - -export interface TopologyList { - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly value?: TopologyResource[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -export interface TopologySingleResource { - /** - * Azure resource id - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly resourceId?: string; - /** - * The security severity of the resource - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly severity?: string; - /** - * Indicates if the resource has security recommendations - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly recommendationsExist?: boolean; - /** - * Indicates the resource connectivity level to the Internet (InternetFacing, Internal ,etc.) - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly networkZones?: string; - /** - * Score of the resource based on its security severity - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly topologyScore?: number; - /** - * The location of this resource - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly location?: string; - /** - * Azure resources connected to this resource which are in higher level in the topology view - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly parents?: TopologySingleResourceParent[]; - /** - * Azure resources connected to this resource which are in lower level in the topology view - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly children?: TopologySingleResourceChild[]; -} - -export interface TopologySingleResourceParent { - /** - * Azure resource id which serves as parent resource in topology view - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly resourceId?: string; -} - -export interface TopologySingleResourceChild { - /** - * Azure resource id which serves as child resource in topology view - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly resourceId?: string; -} - -export interface JitNetworkAccessPoliciesList { - value?: JitNetworkAccessPolicy[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -export interface JitNetworkAccessPolicyVirtualMachine { - /** Resource ID of the virtual machine that is linked to this policy */ - id: string; - /** Port configurations for the virtual machine */ - ports: JitNetworkAccessPortRule[]; - /** Public IP address of the Azure Firewall that is linked to this policy, if applicable */ - publicIpAddress?: string; -} - -export interface JitNetworkAccessPortRule { - number: number; - protocol: Protocol; - /** Mutually exclusive with the "allowedSourceAddressPrefixes" parameter. Should be an IP address or CIDR, for example "192.168.0.3" or "192.168.0.0/16". */ - allowedSourceAddressPrefix?: string; - /** Mutually exclusive with the "allowedSourceAddressPrefix" parameter. */ - allowedSourceAddressPrefixes?: string[]; - /** Maximum duration requests can be made for. In ISO 8601 duration format. Minimum 5 minutes, maximum 1 day */ - maxRequestAccessDuration: string; -} - -export interface JitNetworkAccessRequest { - virtualMachines: JitNetworkAccessRequestVirtualMachine[]; - /** The start time of the request in UTC */ - startTimeUtc: Date; - /** The identity of the person who made the request */ - requestor: string; - /** The justification for making the initiate request */ - justification?: string; -} - -export interface JitNetworkAccessRequestVirtualMachine { - /** Resource ID of the virtual machine that is linked to this policy */ - id: string; - /** The ports that were opened for the virtual machine */ - ports: JitNetworkAccessRequestPort[]; -} - -export interface JitNetworkAccessRequestPort { - number: number; - /** Mutually exclusive with the "allowedSourceAddressPrefixes" parameter. Should be an IP address or CIDR, for example "192.168.0.3" or "192.168.0.0/16". */ - allowedSourceAddressPrefix?: string; - /** Mutually exclusive with the "allowedSourceAddressPrefix" parameter. */ - allowedSourceAddressPrefixes?: string[]; - /** The date & time at which the request ends in UTC */ - endTimeUtc: Date; - /** The status of the port */ - status: Status; - /** A description of why the `status` has its value */ - statusReason: StatusReason; - /** The port which is mapped to this port's `number` in the Azure Firewall, if applicable */ - mappedPort?: number; -} - -export interface JitNetworkAccessPolicyInitiateRequest { - /** A list of virtual machines & ports to open access for */ - virtualMachines: JitNetworkAccessPolicyInitiateVirtualMachine[]; - /** The justification for making the initiate request */ - justification?: string; -} - -export interface JitNetworkAccessPolicyInitiateVirtualMachine { - /** Resource ID of the virtual machine that is linked to this policy */ - id: string; - /** The ports to open for the resource with the `id` */ - ports: JitNetworkAccessPolicyInitiatePort[]; -} - -export interface JitNetworkAccessPolicyInitiatePort { - number: number; - /** Source of the allowed traffic. If omitted, the request will be for the source IP address of the initiate request. */ - allowedSourceAddressPrefix?: string; - /** The time to close the request in UTC */ - endTimeUtc: Date; -} - -export interface DiscoveredSecuritySolutionList { - value?: DiscoveredSecuritySolution[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -export interface SecuritySolutionsReferenceDataList { - value?: SecuritySolutionsReferenceData[]; -} - -export interface ExternalSecuritySolutionList { - value?: ExternalSecuritySolutionUnion[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** Describes an Azure resource with kind */ -export interface ExternalSecuritySolutionKindAutoGenerated { - /** The kind of the external solution */ - kind?: ExternalSecuritySolutionKind; -} - -/** List of secure scores */ -export interface SecureScoresList { - /** - * Collection of secure scores in this page - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly value?: SecureScoreItem[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** List of security controls */ -export interface SecureScoreControlList { - /** - * Collection of security controls in this page - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly value?: SecureScoreControlDetails[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** The type of the security control (For example, BuiltIn) */ -export interface SecureScoreControlDefinitionSource { - /** The type of security control (for example, BuiltIn) */ - sourceType?: ControlType; -} - -/** Describes an Azure resource with kind */ -export interface AzureResourceLink { - /** - * Azure resource Id - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly id?: string; -} - -/** List of security controls definition */ -export interface SecureScoreControlDefinitionList { - /** - * Collection of security controls definition in this page - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly value?: SecureScoreControlDefinitionItem[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -export interface SecuritySolutionList { - value?: SecuritySolution[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** For a subscription, list of all cloud account connectors and their settings */ -export interface ConnectorSettingList { - /** List of all the cloud account connector settings */ - value?: ConnectorSetting[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** Settings for hybrid compute management */ -export interface HybridComputeSettingsProperties { - /** - * State of the service principal and its secret - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly hybridComputeProvisioningState?: HybridComputeProvisioningState; - /** Whether or not to automatically install Azure Arc (hybrid compute) agents on machines */ - autoProvision: AutoProvision; - /** The name of the resource group where Arc (Hybrid Compute) connectors are connected. */ - resourceGroupName?: string; - /** The location where the metadata of machines will be stored */ - region?: string; - /** For a non-Azure machine that is not connected directly to the internet, specify a proxy server that the non-Azure machine can use. */ - proxyServer?: ProxyServerProperties; - /** An object to access resources that are secured by an Azure AD tenant. */ - servicePrincipal?: ServicePrincipalProperties; -} - -/** For a non-Azure machine that is not connected directly to the internet, specify a proxy server that the non-Azure machine can use. */ -export interface ProxyServerProperties { - /** Proxy server IP */ - ip?: string; - /** Proxy server port */ - port?: string; -} - -/** Details of the service principal. */ -export interface ServicePrincipalProperties { - /** Application ID of service principal. */ - applicationId?: string; - /** A secret string that the application uses to prove its identity, also can be referred to as application password (write only). */ - secret?: string; -} - -/** Settings for cloud authentication management */ -export interface AuthenticationDetailsProperties { - /** Polymorphic discriminator, which specifies the different types this object can be */ - authenticationType: "awsCreds" | "awsAssumeRole" | "gcpCredentials"; - /** - * State of the multi-cloud connector - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly authenticationProvisioningState?: AuthenticationProvisioningState; - /** - * The permissions detected in the cloud account. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly grantedPermissions?: PermissionProperty[]; -} - -/** A vulnerability assessment scan record properties. */ -export interface ScanProperties { - /** The scan trigger type. */ - triggerType?: ScanTriggerType; - /** The scan status. */ - state?: ScanState; - /** The server name. */ - server?: string; - /** The database name. */ - database?: string; - /** The SQL version. */ - sqlVersion?: string; - /** The scan start time (UTC). */ - startTime?: Date; - /** Scan results are valid until end time (UTC). */ - endTime?: Date; - /** The number of failed rules with high severity. */ - highSeverityFailedRulesCount?: number; - /** The number of failed rules with medium severity. */ - mediumSeverityFailedRulesCount?: number; - /** The number of failed rules with low severity. */ - lowSeverityFailedRulesCount?: number; - /** The number of total passed rules. */ - totalPassedRulesCount?: number; - /** The number of total failed rules. */ - totalFailedRulesCount?: number; - /** The number of total rules assessed. */ - totalRulesCount?: number; - /** Baseline created for this database, and has one or more rules. */ - isBaselineApplied?: boolean; -} - -/** A list of vulnerability assessment scan records. */ -export interface Scans { - /** List of vulnerability assessment scan records. */ - value?: Scan[]; -} - -/** A vulnerability assessment scan result properties for a single rule. */ -export interface ScanResultProperties { - /** The rule Id. */ - ruleId?: string; - /** The rule result status. */ - status?: RuleStatus; - /** Indicated whether the results specified here are trimmed. */ - isTrimmed?: boolean; - /** The results of the query that was run. */ - queryResults?: string[][]; - /** Remediation details. */ - remediation?: Remediation; - /** The rule result adjusted with baseline. */ - baselineAdjustedResult?: BaselineAdjustedResult; - /** vulnerability assessment rule metadata details. */ - ruleMetadata?: VaRule; -} - -/** Remediation details. */ -export interface Remediation { - /** Remediation description. */ - description?: string; - /** Remediation script. */ - scripts?: string[]; - /** Is remediation automated. */ - automated?: boolean; - /** Optional link to remediate in Azure Portal. */ - portalLink?: string; -} - -/** The rule result adjusted with baseline. */ -export interface BaselineAdjustedResult { - /** Baseline details. */ - baseline?: Baseline; - /** The rule result status. */ - status?: RuleStatus; - /** Results the are not in baseline. */ - resultsNotInBaseline?: string[][]; - /** Results the are in baseline. */ - resultsOnlyInBaseline?: string[][]; -} - -/** Baseline details. */ -export interface Baseline { - /** Expected results. */ - expectedResults?: string[][]; - /** Baseline update time (UTC). */ - updatedTime?: Date; -} - -/** vulnerability assessment rule metadata details. */ -export interface VaRule { - /** The rule Id. */ - ruleId?: string; - /** The rule severity. */ - severity?: RuleSeverity; - /** The rule category. */ - category?: string; - /** The rule type. */ - ruleType?: RuleType; - /** The rule title. */ - title?: string; - /** The rule description. */ - description?: string; - /** The rule rationale. */ - rationale?: string; - /** The rule query details. */ - queryCheck?: QueryCheck; - /** The benchmark references. */ - benchmarkReferences?: BenchmarkReference[]; -} - -/** The rule query details. */ -export interface QueryCheck { - /** The rule query. */ - query?: string; - /** Expected result. */ - expectedResult?: string[][]; - /** Column names of expected result. */ - columnNames?: string[]; -} - -/** The benchmark references. */ -export interface BenchmarkReference { - /** The benchmark name. */ - benchmark?: string; - /** The benchmark reference. */ - reference?: string; -} - -/** A list of vulnerability assessment scan results. */ -export interface ScanResults { - /** List of vulnerability assessment scan results. */ - value?: ScanResult[]; -} - -/** Rule results input. */ -export interface RuleResultsInput { - /** Take results from latest scan. */ - latestScan?: boolean; - /** - * Expected results to be inserted into the baseline. - * Leave this field empty it LatestScan == true. - */ - results?: string[][]; -} - -/** Rule results properties. */ -export interface RuleResultsProperties { - /** Expected results in the baseline. */ - results?: string[][]; -} - -/** A list of rules results. */ -export interface RulesResults { - /** List of rule results. */ - value?: RuleResults[]; -} - -/** Rules results input. */ -export interface RulesResultsInput { - /** Take results from latest scan. */ - latestScan?: boolean; - /** - * Expected results to be inserted into the baseline. - * Leave this field empty it LatestScan == true. - */ - results?: { [propertyName: string]: string[][] }; -} - -/** List of security alerts */ -export interface AlertList { - /** describes security alert properties. */ - value?: Alert[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** A resource identifier for an alert which can be used to direct the alert to the right product exposure group (tenant, workspace, subscription etc.). */ -export interface ResourceIdentifier { - /** Polymorphic discriminator, which specifies the different types this object can be */ - type: "AzureResource" | "LogAnalytics"; -} - -/** Changing set of properties depending on the entity type. */ -export interface AlertEntity { - /** Describes unknown properties. The value of an unknown property can be of "any" type. */ - [property: string]: any; - /** - * Type of entity - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly type?: string; -} - -/** Alert Simulator request body. */ -export interface AlertSimulatorRequestBody { - /** Alert Simulator request body data. */ - properties?: AlertSimulatorRequestPropertiesUnion; -} - -/** Describes properties of an alert simulation request */ -export interface AlertSimulatorRequestProperties { - /** Polymorphic discriminator, which specifies the different types this object can be */ - kind: "Bundles"; - /** Describes unknown properties. The value of an unknown property can be of "any" type. */ - [property: string]: any; -} - -/** Subscription settings list. */ -export interface SettingsList { - /** The settings list. */ - value?: SettingUnion[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** List of ingestion settings */ -export interface IngestionSettingList { - /** - * List of ingestion settings - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly value?: IngestionSetting[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** Configures how to correlate scan data and logs with resources associated with the subscription. */ -export interface IngestionSettingToken { - /** - * The token is used for correlating security data and logs with the resources in the subscription. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly token?: string; -} - -/** Connection string for ingesting security data and logs */ -export interface ConnectionStrings { - /** Connection strings */ - value: IngestionConnectionString[]; -} - -/** Connection string for ingesting security data and logs */ -export interface IngestionConnectionString { - /** - * The region where ingested logs and data resides - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly location?: string; - /** - * Connection string value - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly value?: string; -} - -/** Represents the software inventory of the virtual machine. */ -export interface SoftwaresList { - value?: Software[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** List of security connectors response. */ -export interface SecurityConnectorsList { - /** The list of security connectors under the given scope. */ - value: SecurityConnector[]; - /** - * The URI to fetch the next page. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly nextLink?: string; -} - -/** The security offering details */ -export interface CloudOffering { - /** Polymorphic discriminator, which specifies the different types this object can be */ - offeringType: - | "CspmMonitorAws" - | "DefenderForContainersAws" - | "DefenderForServersAWS"; - /** - * The offering description. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly description?: string; -} - -/** The multi cloud account's organizational data */ -export interface SecurityConnectorPropertiesOrganizationalData { - /** The multi cloud account's membership type in the organization */ - organizationMembershipType?: OrganizationMembershipType; - /** If the multi cloud account is not of membership type organization, this will be the ID of the account's parent */ - parentHierarchyId?: string; - /** If the multi cloud account is of membership type organization, this will be the name of the onboarding stackset */ - stacksetName?: string; - /** If the multi cloud account is of membership type organization, list of accounts excluded from offering */ - excludedAccountIds?: string[]; -} - -/** CVSS details */ -export interface Cvss { - /** - * CVSS base - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly base?: number; -} - -/** CVE details */ -export interface Cve { - /** - * CVE title - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly title?: string; - /** - * Link url - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly link?: string; -} - -/** Vendor reference */ -export interface VendorReference { - /** - * Link title - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly title?: string; - /** - * Link url - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly link?: string; -} - -/** The solution properties (correspond to the solution kind) */ -export interface ExternalSecuritySolutionProperties { - /** Describes unknown properties. The value of an unknown property can be of "any" type. */ - [property: string]: any; - deviceVendor?: string; - deviceType?: string; - /** Represents an OMS workspace to which the solution is connected */ - workspace?: ConnectedWorkspace; -} - -/** Represents an OMS workspace to which the solution is connected */ -export interface ConnectedWorkspace { - /** Azure resource ID of the connected OMS workspace */ - id?: string; -} - -/** Describes an Azure resource with kind */ -export interface AadConnectivityStateAutoGenerated { - /** The connectivity state of the external AAD solution */ - connectivityState?: AadConnectivityState; -} - -/** Calculation result data */ -export interface SecureScoreControlScore { - /** - * Maximum control score (0..10) - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly max?: number; - /** - * Actual score for the control = (achieved points / total points) * max score. if total points is zeroed, the return number is 0.00 - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly current?: number; - /** - * Ratio of the current score divided by the maximum. Rounded to 4 digits after the decimal point - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly percentage?: number; -} - -/** The native cloud connection configuration */ -export interface CspmMonitorAwsOfferingNativeCloudConnection { - /** The cloud role ARN in AWS for this feature */ - cloudRoleArn?: string; -} - -/** The kubernetes service connection configuration */ -export interface DefenderForContainersAwsOfferingKubernetesService { - /** The cloud role ARN in AWS for this feature */ - cloudRoleArn?: string; -} - -/** The kubernetes to scuba connection configuration */ -export interface DefenderForContainersAwsOfferingKubernetesScubaReader { - /** The cloud role ARN in AWS for this feature */ - cloudRoleArn?: string; -} - -/** The cloudwatch to kinesis connection configuration */ -export interface DefenderForContainersAwsOfferingCloudWatchToKinesis { - /** The cloud role ARN in AWS for this feature */ - cloudRoleArn?: string; -} - -/** The kinesis to s3 connection configuration */ -export interface DefenderForContainersAwsOfferingKinesisToS3 { - /** The cloud role ARN in AWS for this feature */ - cloudRoleArn?: string; -} - -/** The Defender for servers connection configuration */ -export interface DefenderForServersAwsOfferingDefenderForServers { - /** The cloud role ARN in AWS for this feature */ - cloudRoleArn?: string; -} - -/** The ARC autoprovisioning configuration */ -export interface DefenderForServersAwsOfferingArcAutoProvisioning { - /** Is arc auto provisioning enabled */ - enabled?: boolean; - /** Metadata of Service Principal secret for autoprovisioning */ - servicePrincipalSecretMetadata?: DefenderForServersAwsOfferingArcAutoProvisioningServicePrincipalSecretMetadata; -} - -/** Metadata of Service Principal secret for autoprovisioning */ -export interface DefenderForServersAwsOfferingArcAutoProvisioningServicePrincipalSecretMetadata { - /** expiration date of service principal secret */ - expiryDate?: string; - /** region of parameter store where secret is kept */ - parameterStoreRegion?: string; - /** name of secret resource in parameter store */ - parameterNameInStore?: string; -} - -/** The resource of the configuration or data needed to onboard the machine to MDE */ -export type MdeOnboardingData = Resource & { - /** The onboarding package used to onboard Windows machines to MDE, coded in base64. This can also be used for onboarding using the dedicated VM Extension */ - onboardingPackageWindows?: Uint8Array; - /** The onboarding package used to onboard Linux machines to MDE, coded in base64. This can also be used for onboarding using the dedicated VM Extension */ - onboardingPackageLinux?: Uint8Array; -}; - -/** Custom Assessment Automation */ -export type CustomAssessmentAutomation = Resource & { - /** - * Azure Resource Manager metadata containing createdBy and modifiedBy information. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly systemData?: SystemData; - /** GZip encoded KQL query representing the assessment automation results required. */ - compressedQuery?: string; - /** Relevant cloud for the custom assessment automation. */ - supportedCloud?: SupportedCloudEnum; - /** The severity to relate to the assessments generated by this assessment automation. */ - severity?: SeverityEnum; - /** The display name of the assessments generated by this assessment automation. */ - displayName?: string; - /** The description to relate to the assessments generated by this assessment automation. */ - description?: string; - /** The remediation description to relate to the assessments generated by this assessment automation. */ - remediationDescription?: string; - /** The assessment metadata key used when an assessment is generated for this assessment automation. */ - assessmentKey?: string; -}; - -/** Custom Assessment Automation request */ -export type CustomAssessmentAutomationRequest = Resource & { - /** Base 64 encoded KQL query representing the assessment automation results required. */ - compressedQuery?: string; - /** Relevant cloud for the custom assessment automation. */ - supportedCloud?: SupportedCloudEnum; - /** The severity to relate to the assessments generated by this assessment automation. */ - severity?: SeverityEnum; - /** The display name of the assessments generated by this assessment automation. */ - displayName?: string; - /** The description to relate to the assessments generated by this assessment automation. */ - description?: string; - /** The remediation description to relate to the assessments generated by this assessment automation. */ - remediationDescription?: string; -}; - -/** Custom entity store assignment */ -export type CustomEntityStoreAssignment = Resource & { - /** - * Azure Resource Manager metadata containing createdBy and modifiedBy information. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly systemData?: SystemData; - /** The principal assigned with entity store. Format of principal is: [AAD type]=[PrincipalObjectId];[TenantId] */ - principal?: string; - /** The link to entity store database. */ - entityStoreDatabaseLink?: string; -}; - -/** a compliance result */ -export type ComplianceResult = Resource & { - /** - * The status of the resource regarding a single assessment - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly resourceStatus?: ResourceStatus; -}; - -/** Azure Security Center is provided in two pricing tiers: free and standard, with the standard tier available with a trial period. The standard tier offers advanced security capabilities, while the free tier offers basic security features. */ -export type Pricing = Resource & { - /** The pricing tier value. Azure Security Center is provided in two pricing tiers: free and standard, with the standard tier available with a trial period. The standard tier offers advanced security capabilities, while the free tier offers basic security features. */ - pricingTier?: PricingTier; - /** - * The duration left for the subscriptions free trial period - in ISO 8601 format (e.g. P3Y6M4DT12H30M5S). - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly freeTrialRemainingTime?: string; -}; - -/** The Advanced Threat Protection resource. */ -export type AdvancedThreatProtectionSetting = Resource & { - /** Indicates whether Advanced Threat Protection is enabled. */ - isEnabled?: boolean; -}; - -/** The device security group resource */ -export type DeviceSecurityGroup = Resource & { - /** The list of custom alert threshold rules. */ - thresholdRules?: ThresholdCustomAlertRuleUnion[]; - /** The list of custom alert time-window rules. */ - timeWindowRules?: TimeWindowCustomAlertRuleUnion[]; - /** The allow-list custom alert rules. */ - allowlistRules?: AllowlistCustomAlertRuleUnion[]; - /** The deny-list custom alert rules. */ - denylistRules?: DenylistCustomAlertRule[]; -}; - -/** IoT Security solution configuration and resource information. */ -export type IoTSecuritySolutionModel = Resource & - TagsResource & { - /** The resource location. */ - location?: string; - /** - * Azure Resource Manager metadata containing createdBy and modifiedBy information. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly systemData?: SystemData; - /** Workspace resource ID */ - workspace?: string; - /** Resource display name. */ - displayName?: string; - /** Status of the IoT Security solution. */ - status?: SecuritySolutionStatus; - /** List of additional options for exporting to workspace data. */ - export?: ExportData[]; - /** Disabled data sources. Disabling these data sources compromises the system. */ - disabledDataSources?: DataSource[]; - /** IoT Hub resource IDs */ - iotHubs?: string[]; - /** Properties of the IoT Security solution's user defined resources. */ - userDefinedResources?: UserDefinedResourcesProperties; - /** - * List of resources that were automatically discovered as relevant to the security solution. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly autoDiscoveredResources?: string[]; - /** List of the configuration status for each recommendation type. */ - recommendationsConfiguration?: RecommendationConfigurationProperties[]; - /** Unmasked IP address logging status */ - unmaskedIpLoggingStatus?: UnmaskedIpLoggingStatus; - /** List of additional workspaces */ - additionalWorkspaces?: AdditionalWorkspacesProperties[]; - }; - -/** Security analytics of your IoT Security solution */ -export type IoTSecuritySolutionAnalyticsModel = Resource & { - /** - * Security analytics of your IoT Security solution. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly metrics?: IoTSeverityMetrics; - /** - * Number of unhealthy devices within your IoT Security solution. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly unhealthyDeviceCount?: number; - /** - * List of device metrics by the aggregation date. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly devicesMetrics?: IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem[]; - /** List of the 3 devices with the most alerts. */ - topAlertedDevices?: IoTSecurityAlertedDevice[]; - /** List of the 3 most prevalent device alerts. */ - mostPrevalentDeviceAlerts?: IoTSecurityDeviceAlert[]; - /** List of the 3 most prevalent device recommendations. */ - mostPrevalentDeviceRecommendations?: IoTSecurityDeviceRecommendation[]; -}; - -/** Security Solution Aggregated Alert information */ -export type IoTSecurityAggregatedAlert = Resource & - TagsResource & { - /** - * Name of the alert type. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly alertType?: string; - /** - * Display name of the alert type. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly alertDisplayName?: string; - /** - * Date of detection. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly aggregatedDateUtc?: Date; - /** - * Name of the organization that raised the alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly vendorName?: string; - /** - * Assessed alert severity. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly reportedSeverity?: ReportedSeverity; - /** - * Recommended steps for remediation. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly remediationSteps?: string; - /** - * Description of the suspected vulnerability and meaning. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly description?: string; - /** - * Number of alerts occurrences within the aggregated time window. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly count?: number; - /** - * Azure resource ID of the resource that received the alerts. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly effectedResourceType?: string; - /** - * The type of the alerted resource (Azure, Non-Azure). - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly systemSource?: string; - /** - * IoT Security solution alert response. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly actionTaken?: string; - /** - * Log analytics query for getting the list of affected devices/alerts. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly logAnalyticsQuery?: string; - /** - * 10 devices with the highest number of occurrences of this alert type, on this day. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly topDevicesList?: IoTSecurityAggregatedAlertPropertiesTopDevicesListItem[]; - }; - -/** IoT Security solution recommendation information. */ -export type IoTSecurityAggregatedRecommendation = Resource & - TagsResource & { - /** Name of the recommendation. */ - recommendationName?: string; - /** - * Display name of the recommendation type. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly recommendationDisplayName?: string; - /** - * Description of the suspected vulnerability and meaning. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly description?: string; - /** - * Recommendation-type GUID. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly recommendationTypeId?: string; - /** - * Name of the organization that made the recommendation. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly detectedBy?: string; - /** - * Recommended steps for remediation - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly remediationSteps?: string; - /** - * Assessed recommendation severity. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly reportedSeverity?: ReportedSeverity; - /** - * Number of healthy devices within the IoT Security solution. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly healthyDevices?: number; - /** - * Number of unhealthy devices within the IoT Security solution. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly unhealthyDeviceCount?: number; - /** - * Log analytics query for getting the list of affected devices/alerts. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly logAnalyticsQuery?: string; - }; - -/** The ASC location of the subscription is in the "name" field */ -export type AscLocation = Resource & { - /** Any object */ - properties?: Record; -}; - -/** Security task that we recommend to do in order to strengthen security */ -export type SecurityTask = Resource & { - /** - * State of the task (Active, Resolved etc.) - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly state?: string; - /** - * The time this task was discovered in UTC - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly creationTimeUtc?: Date; - /** Changing set of properties, depending on the task type that is derived from the name field */ - securityTaskParameters?: SecurityTaskParameters; - /** - * The time this task's details were last changed in UTC - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly lastStateChangeTimeUtc?: Date; - /** - * Additional data on the state of the task - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly subState?: string; -}; - -/** Auto provisioning setting */ -export type AutoProvisioningSetting = Resource & { - /** Describes what kind of security agent provisioning action to take */ - autoProvision?: AutoProvision; -}; - -/** Compliance of a scope */ -export type Compliance = Resource & { - /** - * The timestamp when the Compliance calculation was conducted. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly assessmentTimestampUtcDate?: Date; - /** - * The resource count of the given subscription for which the Compliance calculation was conducted (needed for Management Group Compliance calculation). - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly resourceCount?: number; - /** - * An array of segment, which is the actually the compliance assessment. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly assessmentResult?: ComplianceSegment[]; -}; - -/** Information protection policy. */ -export type InformationProtectionPolicy = Resource & { - /** - * Describes the last UTC time the policy was modified. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly lastModifiedUtc?: Date; - /** - * Describes the version of the policy. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly version?: string; - /** Dictionary of sensitivity labels. */ - labels?: { [propertyName: string]: SensitivityLabel }; - /** The sensitivity information types. */ - informationTypes?: { [propertyName: string]: InformationType }; -}; - -/** Contact details for security issues */ -export type SecurityContact = Resource & { - /** The email of this security contact */ - email?: string; - /** The phone number of this security contact */ - phone?: string; - /** Whether to send security alerts notifications to the security contact */ - alertNotifications?: AlertNotifications; - /** Whether to send security alerts notifications to subscription admins */ - alertsToAdmins?: AlertsToAdmins; -}; - -/** Configures where to store the OMS agent data for workspaces under a scope */ -export type WorkspaceSetting = Resource & { - /** The full Azure ID of the workspace to save the data in */ - workspaceId?: string; - /** All the VMs in this scope will send their security data to the mentioned workspace unless overridden by a setting with more specific scope */ - scope?: string; -}; - -/** Regulatory compliance standard details and state */ -export type RegulatoryComplianceStandard = Resource & { - /** Aggregative state based on the standard's supported controls states */ - state?: State; - /** - * The number of supported regulatory compliance controls of the given standard with a passed state - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly passedControls?: number; - /** - * The number of supported regulatory compliance controls of the given standard with a failed state - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly failedControls?: number; - /** - * The number of supported regulatory compliance controls of the given standard with a skipped state - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly skippedControls?: number; - /** - * The number of regulatory compliance controls of the given standard which are unsupported by automated assessments - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly unsupportedControls?: number; -}; - -/** Regulatory compliance control details and state */ -export type RegulatoryComplianceControl = Resource & { - /** - * The description of the regulatory compliance control - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly description?: string; - /** Aggregative state based on the control's supported assessments states */ - state?: State; - /** - * The number of supported regulatory compliance assessments of the given control with a passed state - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly passedAssessments?: number; - /** - * The number of supported regulatory compliance assessments of the given control with a failed state - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly failedAssessments?: number; - /** - * The number of supported regulatory compliance assessments of the given control with a skipped state - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly skippedAssessments?: number; -}; - -/** Regulatory compliance assessment details and state */ -export type RegulatoryComplianceAssessment = Resource & { - /** - * The description of the regulatory compliance assessment - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly description?: string; - /** - * The expected type of assessment contained in the AssessmentDetailsLink - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly assessmentType?: string; - /** - * Link to more detailed assessment results data. The response type will be according to the assessmentType field - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly assessmentDetailsLink?: string; - /** Aggregative state based on the assessment's scanned resources states */ - state?: State; - /** - * The given assessment's related resources count with passed state. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly passedResources?: number; - /** - * The given assessment's related resources count with failed state. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly failedResources?: number; - /** - * The given assessment's related resources count with skipped state. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly skippedResources?: number; - /** - * The given assessment's related resources count with unsupported state. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly unsupportedResources?: number; -}; - -/** Security sub-assessment on a resource */ -export type SecuritySubAssessment = Resource & { - /** - * Vulnerability ID - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly idPropertiesId?: string; - /** - * User friendly display name of the sub-assessment - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly displayName?: string; - /** Status of the sub-assessment */ - status?: SubAssessmentStatus; - /** - * Information on how to remediate this sub-assessment - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly remediation?: string; - /** - * Description of the impact of this sub-assessment - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly impact?: string; - /** - * Category of the sub-assessment - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly category?: string; - /** - * Human readable description of the assessment status - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly description?: string; - /** - * The date and time the sub-assessment was generated - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly timeGenerated?: Date; - /** Details of the resource that was assessed */ - resourceDetails?: ResourceDetailsUnion; - /** Details of the sub-assessment */ - additionalData?: AdditionalDataUnion; -}; - -/** Describes an Azure tracked resource. */ -export type TrackedResource = Resource & - AzureTrackedResourceLocation & - KindAutoGenerated & - ETag & - Tags & {}; - -/** Describes the suppression rule */ -export type AlertsSuppressionRule = Resource & { - /** Type of the alert to automatically suppress. For all alert types, use '*' */ - alertType?: string; - /** - * The last time this rule was modified - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly lastModifiedUtc?: Date; - /** Expiration date of the rule, if value is not provided or provided as null this field will default to the maximum allowed expiration date. */ - expirationDateUtc?: Date; - /** The reason for dismissing the alert */ - reason?: string; - /** Possible states of the rule */ - state?: RuleState; - /** Any comment regarding the rule */ - comment?: string; - /** The suppression conditions */ - suppressionAlertsScope?: SuppressionAlertsScope; -}; - -/** Describes the server vulnerability assessment details on a resource */ -export type ServerVulnerabilityAssessment = Resource & { - /** - * The provisioningState of the vulnerability assessment capability on the VM - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly provisioningState?: ServerVulnerabilityAssessmentPropertiesProvisioningState; -}; - -/** Security assessment metadata response */ -export type SecurityAssessmentMetadataResponse = Resource & { - /** User friendly display name of the assessment */ - displayName?: string; - /** - * Azure resource ID of the policy definition that turns this assessment calculation on - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly policyDefinitionId?: string; - /** Human readable description of the assessment */ - description?: string; - /** Human readable description of what you should do to mitigate this security issue */ - remediationDescription?: string; - categories?: Categories[]; - /** The severity level of the assessment */ - severity?: Severity; - /** The user impact of the assessment */ - userImpact?: UserImpact; - /** The implementation effort required to remediate this assessment */ - implementationEffort?: ImplementationEffort; - threats?: Threats[]; - /** True if this assessment is in preview release status */ - preview?: boolean; - /** BuiltIn if the assessment based on built-in Azure Policy definition, Custom if the assessment based on custom Azure Policy definition */ - assessmentType?: AssessmentType; - /** Describes the partner that created the assessment */ - partnerData?: SecurityAssessmentMetadataPartnerData; - publishDates?: SecurityAssessmentMetadataPropertiesResponsePublishDates; - plannedDeprecationDate?: string; - tactics?: Tactics[]; - techniques?: Techniques[]; -}; - -/** Security assessment on a resource - response format */ -export type SecurityAssessmentResponse = Resource & { - /** Details of the resource that was assessed */ - resourceDetails?: ResourceDetailsUnion; - /** - * User friendly display name of the assessment - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly displayName?: string; - /** Additional data regarding the assessment */ - additionalData?: { [propertyName: string]: string }; - /** - * Links relevant to the assessment - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly links?: AssessmentLinks; - /** Describes properties of an assessment metadata. */ - metadata?: SecurityAssessmentMetadataProperties; - /** Data regarding 3rd party partner integration */ - partnersData?: SecurityAssessmentPartnerData; - /** The result of the assessment */ - status?: AssessmentStatusResponse; -}; - -/** Security assessment on a resource */ -export type SecurityAssessment = Resource & { - /** Details of the resource that was assessed */ - resourceDetails?: ResourceDetailsUnion; - /** - * User friendly display name of the assessment - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly displayName?: string; - /** Additional data regarding the assessment */ - additionalData?: { [propertyName: string]: string }; - /** - * Links relevant to the assessment - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly links?: AssessmentLinks; - /** Describes properties of an assessment metadata. */ - metadata?: SecurityAssessmentMetadataProperties; - /** Data regarding 3rd party partner integration */ - partnersData?: SecurityAssessmentPartnerData; - /** The result of the assessment */ - status?: AssessmentStatus; -}; - -export type AdaptiveApplicationControlGroup = Resource & - Location & { - /** The application control policy enforcement/protection mode of the machine group */ - enforcementMode?: EnforcementMode; - /** The protection mode of the collection/file types. Exe/Msi/Script are used for Windows, Executable is used for Linux. */ - protectionMode?: ProtectionMode; - /** - * The configuration status of the machines group or machine or rule - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly configurationStatus?: ConfigurationStatus; - /** - * The initial recommendation status of the machine group or machine - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly recommendationStatus?: RecommendationStatus; - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly issues?: AdaptiveApplicationControlIssueSummary[]; - /** - * The source type of the machine group - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly sourceSystem?: SourceSystem; - vmRecommendations?: VmRecommendation[]; - pathRecommendations?: PathRecommendation[]; - }; - -/** The resource whose properties describes the Adaptive Network Hardening settings for some Azure resource */ -export type AdaptiveNetworkHardening = Resource & { - /** The security rules which are recommended to be effective on the VM */ - rules?: Rule[]; - /** The UTC time on which the rules were calculated */ - rulesCalculationTime?: Date; - /** The Network Security Groups effective on the network interfaces of the protected resource */ - effectiveNetworkSecurityGroups?: EffectiveNetworkSecurityGroups[]; -}; - -/** The resource whose properties describes the allowed traffic between Azure resources */ -export type AllowedConnectionsResource = Resource & - Location & { - /** - * The UTC time on which the allowed connections resource was calculated - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly calculatedDateTime?: Date; - /** - * List of connectable resources - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly connectableResources?: ConnectableResource[]; - }; - -export type TopologyResource = Resource & - Location & { - /** - * The UTC time on which the topology was calculated - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly calculatedDateTime?: Date; - /** - * Azure resources which are part of this topology resource - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly topologyResources?: TopologySingleResource[]; - }; - -export type JitNetworkAccessPolicy = Resource & - KindAutoGenerated & - Location & { - /** Configurations for Microsoft.Compute/virtualMachines resource type. */ - virtualMachines: JitNetworkAccessPolicyVirtualMachine[]; - requests?: JitNetworkAccessRequest[]; - /** - * Gets the provisioning state of the Just-in-Time policy. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly provisioningState?: string; - }; - -export type DiscoveredSecuritySolution = Resource & - Location & { - /** The security family of the discovered solution */ - securityFamily: SecurityFamily; - /** The security solutions' image offer */ - offer: string; - /** The security solutions' image publisher */ - publisher: string; - /** The security solutions' image sku */ - sku: string; - }; - -export type SecuritySolutionsReferenceData = Resource & - Location & { - /** The security family of the security solution */ - securityFamily: SecurityFamily; - /** The security solutions' vendor name */ - alertVendorName: string; - /** The security solutions' package info url */ - packageInfoUrl: string; - /** The security solutions' product name */ - productName: string; - /** The security solutions' publisher */ - publisher: string; - /** The security solutions' publisher display name */ - publisherDisplayName: string; - /** The security solutions' template */ - template: string; - }; - -/** Represents a security solution external to Azure Security Center which sends information to an OMS workspace and whose data is displayed by Azure Security Center. */ -export type ExternalSecuritySolution = Resource & - ExternalSecuritySolutionKindAutoGenerated & - Location & {}; - -/** Secure score item data model */ -export type SecureScoreItem = Resource & { - /** - * The initiative’s name - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly displayName?: string; - /** - * The relative weight for each subscription. Used when calculating an aggregated secure score for multiple subscriptions. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly weight?: number; - /** - * Maximum score available - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly max?: number; - /** - * Current score - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly current?: number; - /** - * Ratio of the current score divided by the maximum. Rounded to 4 digits after the decimal point - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly percentage?: number; -}; - -/** Information about the security control. */ -export type SecureScoreControlDefinitionItem = Resource & { - /** - * User friendly display name of the control - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly displayName?: string; - /** - * User friendly description of the control - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly description?: string; - /** - * Maximum control score (0..10) - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly maxScore?: number; - /** - * Source object from which the control was created - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly source?: SecureScoreControlDefinitionSource; - /** - * Array of assessments metadata IDs that are included in this security control - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly assessmentDefinitions?: AzureResourceLink[]; -}; - -/** Details of the security control, its score, and the health status of the relevant resources. */ -export type SecureScoreControlDetails = Resource & { - /** - * User friendly display name of the control - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly displayName?: string; - /** - * Number of healthy resources in the control - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly healthyResourceCount?: number; - /** - * Number of unhealthy resources in the control - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly unhealthyResourceCount?: number; - /** - * Number of not applicable resources in the control - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly notApplicableResourceCount?: number; - /** - * The relative weight for this specific control in each of your subscriptions. Used when calculating an aggregated score for this control across all of your subscriptions. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly weight?: number; - /** Information about the security control. */ - definition?: SecureScoreControlDefinitionItem; - /** - * Maximum score available - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly max?: number; - /** - * Current score - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly current?: number; - /** - * Ratio of the current score divided by the maximum. Rounded to 4 digits after the decimal point - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly percentage?: number; -}; - -export type SecuritySolution = Resource & - Location & { - /** The security family of the security solution */ - securityFamily?: SecurityFamily; - /** The security family provisioning State */ - provisioningState?: ProvisioningState; - /** The security solutions' template */ - template?: string; - /** The security solutions' status */ - protectionStatus?: string; - }; - -/** The connector setting */ -export type ConnectorSetting = Resource & { - /** Settings for hybrid compute management. These settings are relevant only for Arc autoProvision (Hybrid Compute). */ - hybridComputeSettings?: HybridComputeSettingsProperties; - /** Settings for authentication management, these settings are relevant only for the cloud connector. */ - authenticationDetails?: AuthenticationDetailsPropertiesUnion; -}; - -/** A vulnerability assessment scan record. */ -export type Scan = Resource & { - /** A vulnerability assessment scan record properties. */ - properties?: ScanProperties; -}; - -/** A vulnerability assessment scan result for a single rule. */ -export type ScanResult = Resource & { - /** A vulnerability assessment scan result properties for a single rule. */ - properties?: ScanResultProperties; -}; - -/** Rule results. */ -export type RuleResults = Resource & { - /** Rule results properties. */ - properties?: RuleResultsProperties; -}; - -/** Security alert */ -export type Alert = Resource & { - /** - * Unique identifier for the detection logic (all alert instances from the same detection logic will have the same alertType). - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly alertType?: string; - /** - * Unique identifier for the alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly systemAlertId?: string; - /** - * The name of Azure Security Center pricing tier which powering this alert. Learn more: https://docs.microsoft.com/en-us/azure/security-center/security-center-pricing - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly productComponentName?: string; - /** - * The display name of the alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly alertDisplayName?: string; - /** - * Description of the suspicious activity that was detected. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly description?: string; - /** - * The risk level of the threat that was detected. Learn more: https://docs.microsoft.com/en-us/azure/security-center/security-center-alerts-overview#how-are-alerts-classified. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly severity?: AlertSeverity; - /** - * The kill chain related intent behind the alert. For list of supported values, and explanations of Azure Security Center's supported kill chain intents. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly intent?: Intent; - /** - * The UTC time of the first event or activity included in the alert in ISO8601 format. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly startTimeUtc?: Date; - /** - * The UTC time of the last event or activity included in the alert in ISO8601 format. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly endTimeUtc?: Date; - /** - * The resource identifiers that can be used to direct the alert to the right product exposure group (tenant, workspace, subscription etc.). There can be multiple identifiers of different type per alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly resourceIdentifiers?: ResourceIdentifierUnion[]; - /** - * Manual action items to take to remediate the alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly remediationSteps?: string[]; - /** - * The name of the vendor that raises the alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly vendorName?: string; - /** - * The life cycle status of the alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly status?: AlertStatus; - /** - * Links related to the alert - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly extendedLinks?: { [propertyName: string]: string }[]; - /** - * A direct link to the alert page in Azure Portal. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly alertUri?: string; - /** - * The UTC time the alert was generated in ISO8601 format. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly timeGeneratedUtc?: Date; - /** - * The name of the product which published this alert (Azure Security Center, Azure ATP, Microsoft Defender ATP, O365 ATP, MCAS, and so on). - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly productName?: string; - /** - * The UTC processing end time of the alert in ISO8601 format. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly processingEndTimeUtc?: Date; - /** - * A list of entities related to the alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly entities?: AlertEntity[]; - /** - * This field determines whether the alert is an incident (a compound grouping of several alerts) or a single alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly isIncident?: boolean; - /** - * Key for corelating related alerts. Alerts with the same correlation key considered to be related. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly correlationKey?: string; - /** Custom properties for the alert. */ - extendedProperties?: { [propertyName: string]: string }; - /** - * The display name of the resource most related to this alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly compromisedEntity?: string; -}; - -/** The kind of the security setting */ -export type Setting = Resource & { - /** the kind of the settings string */ - kind: SettingKind; -}; - -/** Configures how to correlate scan data and logs with resources associated with the subscription. */ -export type IngestionSetting = Resource & { - /** Ingestion setting data */ - properties?: Record; -}; - -/** Represents a software data */ -export type Software = Resource & { - /** Unique identifier for the virtual machine in the service. */ - deviceId?: string; - /** Platform of the operating system running on the device. */ - osPlatform?: string; - /** Name of the software vendor. */ - vendor?: string; - /** Name of the software product. */ - softwareName?: string; - /** Version number of the software product. */ - version?: string; - /** End of support status. */ - endOfSupportStatus?: EndOfSupportStatus; - /** The end of support date in case the product is upcoming end of support. */ - endOfSupportDate?: string; - /** Number of weaknesses. */ - numberOfKnownVulnerabilities?: number; - /** First time that the software was seen in the device. */ - firstSeenAt?: string; -}; - -/** Security assessment metadata */ -export type SecurityAssessmentMetadata = Resource & { - /** User friendly display name of the assessment */ - displayName?: string; - /** - * Azure resource ID of the policy definition that turns this assessment calculation on - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly policyDefinitionId?: string; - /** Human readable description of the assessment */ - description?: string; - /** Human readable description of what you should do to mitigate this security issue */ - remediationDescription?: string; - categories?: Categories[]; - /** The severity level of the assessment */ - severity?: Severity; - /** The user impact of the assessment */ - userImpact?: UserImpact; - /** The implementation effort required to remediate this assessment */ - implementationEffort?: ImplementationEffort; - threats?: Threats[]; - /** True if this assessment is in preview release status */ - preview?: boolean; - /** BuiltIn if the assessment based on built-in Azure Policy definition, Custom if the assessment based on custom Azure Policy definition */ - assessmentType?: AssessmentType; - /** Describes the partner that created the assessment */ - partnerData?: SecurityAssessmentMetadataPartnerData; -}; - -/** A custom alert rule that checks if a value (depends on the custom alert type) is within the given range. */ -export type ThresholdCustomAlertRule = CustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: - | "ThresholdCustomAlertRule" - | "TimeWindowCustomAlertRule" - | "ActiveConnectionsNotInAllowedRange" - | "AmqpC2DMessagesNotInAllowedRange" - | "MqttC2DMessagesNotInAllowedRange" - | "HttpC2DMessagesNotInAllowedRange" - | "AmqpC2DRejectedMessagesNotInAllowedRange" - | "MqttC2DRejectedMessagesNotInAllowedRange" - | "HttpC2DRejectedMessagesNotInAllowedRange" - | "AmqpD2CMessagesNotInAllowedRange" - | "MqttD2CMessagesNotInAllowedRange" - | "HttpD2CMessagesNotInAllowedRange" - | "DirectMethodInvokesNotInAllowedRange" - | "FailedLocalLoginsNotInAllowedRange" - | "FileUploadsNotInAllowedRange" - | "QueuePurgesNotInAllowedRange" - | "TwinUpdatesNotInAllowedRange" - | "UnauthorizedOperationsNotInAllowedRange"; - /** The minimum threshold. */ - minThreshold: number; - /** The maximum threshold. */ - maxThreshold: number; -}; - -/** A List custom alert rule. */ -export type ListCustomAlertRule = CustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: - | "ListCustomAlertRule" - | "AllowlistCustomAlertRule" - | "DenylistCustomAlertRule" - | "ConnectionToIpNotAllowed" - | "ConnectionFromIpNotAllowed" - | "LocalUserNotAllowed" - | "ProcessNotAllowed"; - /** - * The value type of the items in the list. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly valueType?: ValueType; -}; - -export type UpdateIotSecuritySolutionData = TagsResource & { - /** Properties of the IoT Security solution's user defined resources. */ - userDefinedResources?: UserDefinedResourcesProperties; - /** List of the configuration status for each recommendation type. */ - recommendationsConfiguration?: RecommendationConfigurationProperties[]; -}; - -/** Details of the Azure resource that was assessed */ -export type AzureResourceDetails = ResourceDetails & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - source: "Azure"; - /** - * Azure resource Id of the assessed resource - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly id?: string; -}; - -/** Details of the On Premise resource that was assessed */ -export type OnPremiseResourceDetails = ResourceDetails & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - source: "OnPremise" | "OnPremiseSql"; - /** Azure resource Id of the workspace the machine is attached to */ - workspaceId: string; - /** The unique Id of the machine */ - vmuuid: string; - /** The oms agent Id installed on the machine */ - sourceComputerId: string; - /** The name of the machine */ - machineName: string; -}; - -/** Details of the resource that was assessed */ -export type SqlServerVulnerabilityProperties = AdditionalData & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - assessedResourceType: "SqlServerVulnerability"; - /** - * The resource type the sub assessment refers to in its resource details - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly type?: string; - /** - * The T-SQL query that runs on your SQL database to perform the particular check - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly query?: string; -}; - -/** Additional context fields for container registry Vulnerability assessment */ -export type ContainerRegistryVulnerabilityProperties = AdditionalData & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - assessedResourceType: "ContainerRegistryVulnerability"; - /** - * Vulnerability Type. e.g: Vulnerability, Potential Vulnerability, Information Gathered, Vulnerability - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly type?: string; - /** - * Dictionary from cvss version to cvss details object - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly cvss?: { [propertyName: string]: Cvss }; - /** - * Indicates whether a patch is available or not - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly patchable?: boolean; - /** - * List of CVEs - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly cve?: Cve[]; - /** - * Published time - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly publishedTime?: Date; - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly vendorReferences?: VendorReference[]; - /** - * Name of the repository which the vulnerable image belongs to - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly repositoryName?: string; - /** - * Digest of the vulnerable image - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly imageDigest?: string; -}; - -/** Additional context fields for server vulnerability assessment */ -export type ServerVulnerabilityProperties = AdditionalData & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - assessedResourceType: "ServerVulnerabilityAssessment"; - /** - * Vulnerability Type. e.g: Vulnerability, Potential Vulnerability, Information Gathered - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly type?: string; - /** - * Dictionary from cvss version to cvss details object - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly cvss?: { [propertyName: string]: Cvss }; - /** - * Indicates whether a patch is available or not - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly patchable?: boolean; - /** - * List of CVEs - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly cve?: Cve[]; - /** - * Threat name - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly threat?: string; - /** - * Published time - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly publishedTime?: Date; - /** NOTE: This property will not be serialized. It can only be populated by the server. */ - readonly vendorReferences?: VendorReference[]; -}; - -/** The logic app action that should be triggered. To learn more about Security Center's Workflow Automation capabilities, visit https://aka.ms/ASCWorkflowAutomationLearnMore */ -export type AutomationActionLogicApp = AutomationAction & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - actionType: "LogicApp"; - /** The triggered Logic App Azure Resource ID. This can also reside on other subscriptions, given that you have permissions to trigger the Logic App */ - logicAppResourceId?: string; - /** The Logic App trigger URI endpoint (it will not be included in any response). */ - uri?: string; -}; - -/** The target Event Hub to which event data will be exported. To learn more about Security Center continuous export capabilities, visit https://aka.ms/ASCExportLearnMore */ -export type AutomationActionEventHub = AutomationAction & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - actionType: "EventHub"; - /** The target Event Hub Azure Resource ID. */ - eventHubResourceId?: string; - /** - * The target Event Hub SAS policy name. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly sasPolicyName?: string; - /** The target Event Hub connection string (it will not be included in any response). */ - connectionString?: string; -}; - -/** The Log Analytics Workspace to which event data will be exported. Security alerts data will reside in the 'SecurityAlert' table and the assessments data will reside in the 'SecurityRecommendation' table (under the 'Security'/'SecurityCenterFree' solutions). Note that in order to view the data in the workspace, the Security Center Log Analytics free/standard solution needs to be enabled on that workspace. To learn more about Security Center continuous export capabilities, visit https://aka.ms/ASCExportLearnMore */ -export type AutomationActionWorkspace = AutomationAction & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - actionType: "Workspace"; - /** The fully qualified Log Analytics Workspace Azure Resource ID. */ - workspaceResourceId?: string; -}; - -/** Describes properties of an assessment metadata response. */ -export type SecurityAssessmentMetadataPropertiesResponse = SecurityAssessmentMetadataProperties & { - publishDates?: SecurityAssessmentMetadataPropertiesResponsePublishDates; - plannedDeprecationDate?: string; - tactics?: Tactics[]; - techniques?: Techniques[]; -}; - -/** The result of the assessment */ -export type AssessmentStatusResponse = AssessmentStatus & { - /** - * The time that the assessment was created and first evaluated. Returned as UTC time in ISO 8601 format - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly firstEvaluationDate?: Date; - /** - * The time that the status of the assessment last changed. Returned as UTC time in ISO 8601 format - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly statusChangeDate?: Date; -}; - -/** Describes properties of an assessment. */ -export type SecurityAssessmentPropertiesResponse = SecurityAssessmentPropertiesBase & { - /** The result of the assessment */ - status: AssessmentStatusResponse; -}; - -/** Describes properties of an assessment. */ -export type SecurityAssessmentProperties = SecurityAssessmentPropertiesBase & { - /** The result of the assessment */ - status: AssessmentStatus; -}; - -/** AWS cloud account connector based credentials, the credentials is composed of access key ID and secret key, for more details, refer to Creating an IAM User in Your AWS Account (write only) */ -export type AwsCredsAuthenticationDetailsProperties = AuthenticationDetailsProperties & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - authenticationType: "awsCreds"; - /** - * The ID of the cloud account - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly accountId?: string; - /** Public key element of the AWS credential object (write only) */ - awsAccessKeyId: string; - /** Secret key element of the AWS credential object (write only) */ - awsSecretAccessKey: string; -}; - -/** AWS cloud account connector based assume role, the role enables delegating access to your AWS resources. The role is composed of role Amazon Resource Name (ARN) and external ID. For more details, refer to Creating a Role to Delegate Permissions to an IAM User (write only) */ -export type AwAssumeRoleAuthenticationDetailsProperties = AuthenticationDetailsProperties & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - authenticationType: "awsAssumeRole"; - /** - * The ID of the cloud account - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly accountId?: string; - /** Assumed role ID is an identifier that you can use to create temporary security credentials. */ - awsAssumeRoleArn: string; - /** A unique identifier that is required when you assume a role in another account. */ - awsExternalId: string; -}; - -/** GCP cloud account connector based service to service credentials, the credentials are composed of the organization ID and a JSON API key (write only) */ -export type GcpCredentialsDetailsProperties = AuthenticationDetailsProperties & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - authenticationType: "gcpCredentials"; - /** The organization ID of the GCP cloud account */ - organizationId: string; - /** Type field of the API key (write only) */ - type: string; - /** Project ID field of the API key (write only) */ - projectId: string; - /** Private key ID field of the API key (write only) */ - privateKeyId: string; - /** Private key field of the API key (write only) */ - privateKey: string; - /** Client email field of the API key (write only) */ - clientEmail: string; - /** Client ID field of the API key (write only) */ - clientId: string; - /** Auth URI field of the API key (write only) */ - authUri: string; - /** Token URI field of the API key (write only) */ - tokenUri: string; - /** Auth provider x509 certificate URL field of the API key (write only) */ - authProviderX509CertUrl: string; - /** Client x509 certificate URL field of the API key (write only) */ - clientX509CertUrl: string; -}; - -/** Azure resource identifier. */ -export type AzureResourceIdentifier = ResourceIdentifier & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - type: "AzureResource"; - /** - * ARM resource identifier for the cloud resource being alerted on - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly azureResourceId?: string; -}; - -/** Represents a Log Analytics workspace scope identifier. */ -export type LogAnalyticsIdentifier = ResourceIdentifier & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - type: "LogAnalytics"; - /** - * The LogAnalytics workspace id that stores this alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly workspaceId?: string; - /** - * The azure subscription id for the LogAnalytics workspace storing this alert. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly workspaceSubscriptionId?: string; - /** - * The azure resource group for the LogAnalytics workspace storing this alert - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly workspaceResourceGroup?: string; - /** - * (optional) The LogAnalytics agent id reporting the event that this alert is based on. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly agentId?: string; -}; - -/** Simulate alerts according to this bundles. */ -export type AlertSimulatorBundlesRequestProperties = AlertSimulatorRequestProperties & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - kind: "Bundles"; - /** Bundles list. */ - bundles?: BundleType[]; -}; - -/** The CSPM monitoring for AWS offering configurations */ -export type CspmMonitorAwsOffering = CloudOffering & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - offeringType: "CspmMonitorAws"; - /** The native cloud connection configuration */ - nativeCloudConnection?: CspmMonitorAwsOfferingNativeCloudConnection; -}; - -/** The Defender for Containers AWS offering configurations */ -export type DefenderForContainersAwsOffering = CloudOffering & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - offeringType: "DefenderForContainersAws"; - /** The kubernetes service connection configuration */ - kubernetesService?: DefenderForContainersAwsOfferingKubernetesService; - /** The kubernetes to scuba connection configuration */ - kubernetesScubaReader?: DefenderForContainersAwsOfferingKubernetesScubaReader; - /** The cloudwatch to kinesis connection configuration */ - cloudWatchToKinesis?: DefenderForContainersAwsOfferingCloudWatchToKinesis; - /** The kinesis to s3 connection configuration */ - kinesisToS3?: DefenderForContainersAwsOfferingKinesisToS3; -}; - -/** The Defender for Servers AWS offering configurations */ -export type DefenderForServersAwsOffering = CloudOffering & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - offeringType: "DefenderForServersAWS"; - /** The Defender for servers connection configuration */ - defenderForServers?: DefenderForServersAwsOfferingDefenderForServers; - /** The ARC autoprovisioning configuration */ - arcAutoProvisioning?: DefenderForServersAwsOfferingArcAutoProvisioning; -}; - -/** The external security solution properties for CEF solutions */ -export type CefSolutionProperties = ExternalSecuritySolutionProperties & { - hostname?: string; - agent?: string; - lastEventReceived?: string; -}; - -/** The external security solution properties for ATA solutions */ -export type AtaSolutionProperties = ExternalSecuritySolutionProperties & { - lastEventReceived?: string; -}; - -/** The external security solution properties for AAD solutions */ -export type AadSolutionProperties = ExternalSecuritySolutionProperties & - AadConnectivityStateAutoGenerated & {}; - -/** The security automation resource. */ -export type Automation = TrackedResource & { - /** The security automation description. */ - description?: string; - /** Indicates whether the security automation is enabled. */ - isEnabled?: boolean; - /** A collection of scopes on which the security automations logic is applied. Supported scopes are the subscription itself or a resource group under that subscription. The automation will only apply on defined scopes. */ - scopes?: AutomationScope[]; - /** A collection of the source event types which evaluate the security automation set of rules. */ - sources?: AutomationSource[]; - /** A collection of the actions which are triggered if all the configured rules evaluations, within at least one rule set, are true. */ - actions?: AutomationActionUnion[]; -}; - -/** The security connector resource. */ -export type SecurityConnector = TrackedResource & { - /** - * Azure Resource Manager metadata containing createdBy and modifiedBy information. - * NOTE: This property will not be serialized. It can only be populated by the server. - */ - readonly systemData?: SystemData; - /** The multi cloud resource identifier (account id in case of AWS connector). */ - hierarchyIdentifier?: string; - /** The multi cloud resource's cloud name. */ - cloudName?: CloudName; - /** A collection of offerings for the security connector. */ - offerings?: CloudOfferingUnion[]; - /** The multi cloud account's organizational data */ - organizationalData?: SecurityConnectorPropertiesOrganizationalData; -}; - -/** Represents a security solution which sends CEF logs to an OMS workspace */ -export type CefExternalSecuritySolution = ExternalSecuritySolution & { - /** The external security solution properties for CEF solutions */ - properties?: CefSolutionProperties; -}; - -/** Represents an ATA security solution which sends logs to an OMS workspace */ -export type AtaExternalSecuritySolution = ExternalSecuritySolution & { - /** The external security solution properties for ATA solutions */ - properties?: AtaSolutionProperties; -}; - -/** Represents an AAD identity protection solution which sends logs to an OMS workspace. */ -export type AadExternalSecuritySolution = ExternalSecuritySolution & { - /** The external security solution properties for AAD solutions */ - properties?: AadSolutionProperties; -}; - -/** Represents a data export setting */ -export type DataExportSettings = Setting & { - /** Is the data export setting enabled */ - enabled?: boolean; -}; - -/** Represents an alert sync setting */ -export type AlertSyncSettings = Setting & { - /** Is the alert sync setting enabled */ - enabled?: boolean; -}; - -/** A custom alert rule that checks if the number of activities (depends on the custom alert type) in a time window is within the given range. */ -export type TimeWindowCustomAlertRule = ThresholdCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: - | "TimeWindowCustomAlertRule" - | "ActiveConnectionsNotInAllowedRange" - | "AmqpC2DMessagesNotInAllowedRange" - | "MqttC2DMessagesNotInAllowedRange" - | "HttpC2DMessagesNotInAllowedRange" - | "AmqpC2DRejectedMessagesNotInAllowedRange" - | "MqttC2DRejectedMessagesNotInAllowedRange" - | "HttpC2DRejectedMessagesNotInAllowedRange" - | "AmqpD2CMessagesNotInAllowedRange" - | "MqttD2CMessagesNotInAllowedRange" - | "HttpD2CMessagesNotInAllowedRange" - | "DirectMethodInvokesNotInAllowedRange" - | "FailedLocalLoginsNotInAllowedRange" - | "FileUploadsNotInAllowedRange" - | "QueuePurgesNotInAllowedRange" - | "TwinUpdatesNotInAllowedRange" - | "UnauthorizedOperationsNotInAllowedRange"; - /** The time window size in iso8601 format. */ - timeWindowSize: string; -}; - -/** A custom alert rule that checks if a value (depends on the custom alert type) is allowed. */ -export type AllowlistCustomAlertRule = ListCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: - | "AllowlistCustomAlertRule" - | "ConnectionToIpNotAllowed" - | "ConnectionFromIpNotAllowed" - | "LocalUserNotAllowed" - | "ProcessNotAllowed"; - /** The values to allow. The format of the values depends on the rule type. */ - allowlistValues: string[]; -}; - -/** A custom alert rule that checks if a value (depends on the custom alert type) is denied. */ -export type DenylistCustomAlertRule = ListCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "DenylistCustomAlertRule"; - /** The values to deny. The format of the values depends on the rule type. */ - denylistValues: string[]; -}; - -/** Details of the On Premise Sql resource that was assessed */ -export type OnPremiseSqlResourceDetails = OnPremiseResourceDetails & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - source: "OnPremiseSql"; - /** The Sql server name installed on the machine */ - serverName: string; - /** The Sql database name installed on the machine */ - databaseName: string; -}; - -/** Number of active connections is not in allowed range. */ -export type ActiveConnectionsNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "ActiveConnectionsNotInAllowedRange"; -}; - -/** Number of cloud to device messages (AMQP protocol) is not in allowed range. */ -export type AmqpC2DMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "AmqpC2DMessagesNotInAllowedRange"; -}; - -/** Number of cloud to device messages (MQTT protocol) is not in allowed range. */ -export type MqttC2DMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "MqttC2DMessagesNotInAllowedRange"; -}; - -/** Number of cloud to device messages (HTTP protocol) is not in allowed range. */ -export type HttpC2DMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "HttpC2DMessagesNotInAllowedRange"; -}; - -/** Number of rejected cloud to device messages (AMQP protocol) is not in allowed range. */ -export type AmqpC2DRejectedMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "AmqpC2DRejectedMessagesNotInAllowedRange"; -}; - -/** Number of rejected cloud to device messages (MQTT protocol) is not in allowed range. */ -export type MqttC2DRejectedMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "MqttC2DRejectedMessagesNotInAllowedRange"; -}; - -/** Number of rejected cloud to device messages (HTTP protocol) is not in allowed range. */ -export type HttpC2DRejectedMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "HttpC2DRejectedMessagesNotInAllowedRange"; -}; - -/** Number of device to cloud messages (AMQP protocol) is not in allowed range. */ -export type AmqpD2CMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "AmqpD2CMessagesNotInAllowedRange"; -}; - -/** Number of device to cloud messages (MQTT protocol) is not in allowed range. */ -export type MqttD2CMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "MqttD2CMessagesNotInAllowedRange"; -}; - -/** Number of device to cloud messages (HTTP protocol) is not in allowed range. */ -export type HttpD2CMessagesNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "HttpD2CMessagesNotInAllowedRange"; -}; - -/** Number of direct method invokes is not in allowed range. */ -export type DirectMethodInvokesNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "DirectMethodInvokesNotInAllowedRange"; -}; - -/** Number of failed local logins is not in allowed range. */ -export type FailedLocalLoginsNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "FailedLocalLoginsNotInAllowedRange"; -}; - -/** Number of file uploads is not in allowed range. */ -export type FileUploadsNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "FileUploadsNotInAllowedRange"; -}; - -/** Number of device queue purges is not in allowed range. */ -export type QueuePurgesNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "QueuePurgesNotInAllowedRange"; -}; - -/** Number of twin updates is not in allowed range. */ -export type TwinUpdatesNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "TwinUpdatesNotInAllowedRange"; -}; - -/** Number of unauthorized operations is not in allowed range. */ -export type UnauthorizedOperationsNotInAllowedRange = TimeWindowCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "UnauthorizedOperationsNotInAllowedRange"; -}; - -/** Outbound connection to an ip that isn't allowed. Allow list consists of ipv4 or ipv6 range in CIDR notation. */ -export type ConnectionToIpNotAllowed = AllowlistCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "ConnectionToIpNotAllowed"; -}; - -/** Inbound connection from an ip that isn't allowed. Allow list consists of ipv4 or ipv6 range in CIDR notation. */ -export type ConnectionFromIpNotAllowed = AllowlistCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "ConnectionFromIpNotAllowed"; -}; - -/** Login by a local user that isn't allowed. Allow list consists of login names to allow. */ -export type LocalUserNotAllowed = AllowlistCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "LocalUserNotAllowed"; -}; - -/** Execution of a process that isn't allowed. Allow list consists of process names to allow. */ -export type ProcessNotAllowed = AllowlistCustomAlertRule & { - /** Polymorphic discriminator, which specifies the different types this object can be */ - ruleType: "ProcessNotAllowed"; -}; - -/** Known values of {@link CreatedByType} that the service accepts. */ -export enum KnownCreatedByType { - User = "User", - Application = "Application", - ManagedIdentity = "ManagedIdentity", - Key = "Key" -} - -/** - * Defines values for CreatedByType. \ - * {@link KnownCreatedByType} can be used interchangeably with CreatedByType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **User** \ - * **Application** \ - * **ManagedIdentity** \ - * **Key** - */ -export type CreatedByType = string; - -/** Known values of {@link SupportedCloudEnum} that the service accepts. */ -export enum KnownSupportedCloudEnum { - AWS = "AWS" -} - -/** - * Defines values for SupportedCloudEnum. \ - * {@link KnownSupportedCloudEnum} can be used interchangeably with SupportedCloudEnum, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **AWS** - */ -export type SupportedCloudEnum = string; - -/** Known values of {@link SeverityEnum} that the service accepts. */ -export enum KnownSeverityEnum { - High = "High", - Medium = "Medium", - Low = "Low" -} - -/** - * Defines values for SeverityEnum. \ - * {@link KnownSeverityEnum} can be used interchangeably with SeverityEnum, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **High** \ - * **Medium** \ - * **Low** - */ -export type SeverityEnum = string; - -/** Known values of {@link ResourceStatus} that the service accepts. */ -export enum KnownResourceStatus { - /** This assessment on the resource is healthy */ - Healthy = "Healthy", - /** This assessment is not applicable to this resource */ - NotApplicable = "NotApplicable", - /** This assessment is turned off by policy on this subscription */ - OffByPolicy = "OffByPolicy", - /** This assessment on the resource is not healthy */ - NotHealthy = "NotHealthy" -} - -/** - * Defines values for ResourceStatus. \ - * {@link KnownResourceStatus} can be used interchangeably with ResourceStatus, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Healthy**: This assessment on the resource is healthy \ - * **NotApplicable**: This assessment is not applicable to this resource \ - * **OffByPolicy**: This assessment is turned off by policy on this subscription \ - * **NotHealthy**: This assessment on the resource is not healthy - */ -export type ResourceStatus = string; - -/** Known values of {@link PricingTier} that the service accepts. */ -export enum KnownPricingTier { - /** Get free Azure security center experience with basic security features */ - Free = "Free", - /** Get the standard Azure security center experience with advanced security features */ - Standard = "Standard" -} - -/** - * Defines values for PricingTier. \ - * {@link KnownPricingTier} can be used interchangeably with PricingTier, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Free**: Get free Azure security center experience with basic security features \ - * **Standard**: Get the standard Azure security center experience with advanced security features - */ -export type PricingTier = string; - -/** Known values of {@link ValueType} that the service accepts. */ -export enum KnownValueType { - /** An IP range in CIDR format (e.g. '192.168.0.1/8'). */ - IpCidr = "IpCidr", - /** Any string value. */ - String = "String" -} - -/** - * Defines values for ValueType. \ - * {@link KnownValueType} can be used interchangeably with ValueType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **IpCidr**: An IP range in CIDR format (e.g. '192.168.0.1\/8'). \ - * **String**: Any string value. - */ -export type ValueType = string; - -/** Known values of {@link SecuritySolutionStatus} that the service accepts. */ -export enum KnownSecuritySolutionStatus { - Enabled = "Enabled", - Disabled = "Disabled" -} - -/** - * Defines values for SecuritySolutionStatus. \ - * {@link KnownSecuritySolutionStatus} can be used interchangeably with SecuritySolutionStatus, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Enabled** \ - * **Disabled** - */ -export type SecuritySolutionStatus = string; - -/** Known values of {@link ExportData} that the service accepts. */ -export enum KnownExportData { - /** Agent raw events */ - RawEvents = "RawEvents" -} - -/** - * Defines values for ExportData. \ - * {@link KnownExportData} can be used interchangeably with ExportData, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **RawEvents**: Agent raw events - */ -export type ExportData = string; - -/** Known values of {@link DataSource} that the service accepts. */ -export enum KnownDataSource { - /** Devices twin data */ - TwinData = "TwinData" -} - -/** - * Defines values for DataSource. \ - * {@link KnownDataSource} can be used interchangeably with DataSource, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **TwinData**: Devices twin data - */ -export type DataSource = string; - -/** Known values of {@link RecommendationType} that the service accepts. */ -export enum KnownRecommendationType { - /** Authentication schema used for pull an edge module from an ACR repository does not use Service Principal Authentication. */ - IoTAcrauthentication = "IoT_ACRAuthentication", - /** IoT agent message size capacity is currently underutilized, causing an increase in the number of sent messages. Adjust message intervals for better utilization. */ - IoTAgentSendsUnutilizedMessages = "IoT_AgentSendsUnutilizedMessages", - /** Identified security related system configuration issues. */ - IoTBaseline = "IoT_Baseline", - /** You can optimize Edge Hub memory usage by turning off protocol heads for any protocols not used by Edge modules in your solution. */ - IoTEdgeHubMemOptimize = "IoT_EdgeHubMemOptimize", - /** Logging is disabled for this edge module. */ - IoTEdgeLoggingOptions = "IoT_EdgeLoggingOptions", - /** A minority within a device security group has inconsistent Edge Module settings with the rest of their group. */ - IoTInconsistentModuleSettings = "IoT_InconsistentModuleSettings", - /** Install the Azure Security of Things Agent. */ - IoTInstallAgent = "IoT_InstallAgent", - /** IP Filter Configuration should have rules defined for allowed traffic and should deny all other traffic by default. */ - IoTIpfilterDenyAll = "IoT_IPFilter_DenyAll", - /** An Allow IP Filter rules source IP range is too large. Overly permissive rules might expose your IoT hub to malicious intenders. */ - IoTIpfilterPermissiveRule = "IoT_IPFilter_PermissiveRule", - /** A listening endpoint was found on the device. */ - IoTOpenPorts = "IoT_OpenPorts", - /** An Allowed firewall policy was found (INPUT/OUTPUT). The policy should Deny all traffic by default and define rules to allow necessary communication to/from the device. */ - IoTPermissiveFirewallPolicy = "IoT_PermissiveFirewallPolicy", - /** A rule in the firewall has been found that contains a permissive pattern for a wide range of IP addresses or Ports. */ - IoTPermissiveInputFirewallRules = "IoT_PermissiveInputFirewallRules", - /** A rule in the firewall has been found that contains a permissive pattern for a wide range of IP addresses or Ports. */ - IoTPermissiveOutputFirewallRules = "IoT_PermissiveOutputFirewallRules", - /** Edge module is configured to run in privileged mode, with extensive Linux capabilities or with host-level network access (send/receive data to host machine). */ - IoTPrivilegedDockerOptions = "IoT_PrivilegedDockerOptions", - /** Same authentication credentials to the IoT Hub used by multiple devices. This could indicate an illegitimate device impersonating a legitimate device. It also exposes the risk of device impersonation by an attacker. */ - IoTSharedCredentials = "IoT_SharedCredentials", - /** Insecure TLS configurations detected. Immediate upgrade recommended. */ - IoTVulnerableTLSCipherSuite = "IoT_VulnerableTLSCipherSuite" -} - -/** - * Defines values for RecommendationType. \ - * {@link KnownRecommendationType} can be used interchangeably with RecommendationType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **IoT_ACRAuthentication**: Authentication schema used for pull an edge module from an ACR repository does not use Service Principal Authentication. \ - * **IoT_AgentSendsUnutilizedMessages**: IoT agent message size capacity is currently underutilized, causing an increase in the number of sent messages. Adjust message intervals for better utilization. \ - * **IoT_Baseline**: Identified security related system configuration issues. \ - * **IoT_EdgeHubMemOptimize**: You can optimize Edge Hub memory usage by turning off protocol heads for any protocols not used by Edge modules in your solution. \ - * **IoT_EdgeLoggingOptions**: Logging is disabled for this edge module. \ - * **IoT_InconsistentModuleSettings**: A minority within a device security group has inconsistent Edge Module settings with the rest of their group. \ - * **IoT_InstallAgent**: Install the Azure Security of Things Agent. \ - * **IoT_IPFilter_DenyAll**: IP Filter Configuration should have rules defined for allowed traffic and should deny all other traffic by default. \ - * **IoT_IPFilter_PermissiveRule**: An Allow IP Filter rules source IP range is too large. Overly permissive rules might expose your IoT hub to malicious intenders. \ - * **IoT_OpenPorts**: A listening endpoint was found on the device. \ - * **IoT_PermissiveFirewallPolicy**: An Allowed firewall policy was found (INPUT\/OUTPUT). The policy should Deny all traffic by default and define rules to allow necessary communication to\/from the device. \ - * **IoT_PermissiveInputFirewallRules**: A rule in the firewall has been found that contains a permissive pattern for a wide range of IP addresses or Ports. \ - * **IoT_PermissiveOutputFirewallRules**: A rule in the firewall has been found that contains a permissive pattern for a wide range of IP addresses or Ports. \ - * **IoT_PrivilegedDockerOptions**: Edge module is configured to run in privileged mode, with extensive Linux capabilities or with host-level network access (send\/receive data to host machine). \ - * **IoT_SharedCredentials**: Same authentication credentials to the IoT Hub used by multiple devices. This could indicate an illegitimate device impersonating a legitimate device. It also exposes the risk of device impersonation by an attacker. \ - * **IoT_VulnerableTLSCipherSuite**: Insecure TLS configurations detected. Immediate upgrade recommended. - */ -export type RecommendationType = string; - -/** Known values of {@link RecommendationConfigStatus} that the service accepts. */ -export enum KnownRecommendationConfigStatus { - Disabled = "Disabled", - Enabled = "Enabled" -} - -/** - * Defines values for RecommendationConfigStatus. \ - * {@link KnownRecommendationConfigStatus} can be used interchangeably with RecommendationConfigStatus, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Disabled** \ - * **Enabled** - */ -export type RecommendationConfigStatus = string; - -/** Known values of {@link UnmaskedIpLoggingStatus} that the service accepts. */ -export enum KnownUnmaskedIpLoggingStatus { - /** Unmasked IP logging is disabled */ - Disabled = "Disabled", - /** Unmasked IP logging is enabled */ - Enabled = "Enabled" -} - -/** - * Defines values for UnmaskedIpLoggingStatus. \ - * {@link KnownUnmaskedIpLoggingStatus} can be used interchangeably with UnmaskedIpLoggingStatus, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Disabled**: Unmasked IP logging is disabled \ - * **Enabled**: Unmasked IP logging is enabled - */ -export type UnmaskedIpLoggingStatus = string; - -/** Known values of {@link AdditionalWorkspaceType} that the service accepts. */ -export enum KnownAdditionalWorkspaceType { - Sentinel = "Sentinel" -} - -/** - * Defines values for AdditionalWorkspaceType. \ - * {@link KnownAdditionalWorkspaceType} can be used interchangeably with AdditionalWorkspaceType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Sentinel** - */ -export type AdditionalWorkspaceType = string; - -/** Known values of {@link AdditionalWorkspaceDataType} that the service accepts. */ -export enum KnownAdditionalWorkspaceDataType { - Alerts = "Alerts", - RawEvents = "RawEvents" -} - -/** - * Defines values for AdditionalWorkspaceDataType. \ - * {@link KnownAdditionalWorkspaceDataType} can be used interchangeably with AdditionalWorkspaceDataType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Alerts** \ - * **RawEvents** - */ -export type AdditionalWorkspaceDataType = string; - -/** Known values of {@link ReportedSeverity} that the service accepts. */ -export enum KnownReportedSeverity { - Informational = "Informational", - Low = "Low", - Medium = "Medium", - High = "High" -} - -/** - * Defines values for ReportedSeverity. \ - * {@link KnownReportedSeverity} can be used interchangeably with ReportedSeverity, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Informational** \ - * **Low** \ - * **Medium** \ - * **High** - */ -export type ReportedSeverity = string; - -/** Known values of {@link Enum15} that the service accepts. */ -export enum KnownEnum15 { - Activate = "Activate", - Dismiss = "Dismiss", - Start = "Start", - Resolve = "Resolve", - Close = "Close" -} - -/** - * Defines values for Enum15. \ - * {@link KnownEnum15} can be used interchangeably with Enum15, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Activate** \ - * **Dismiss** \ - * **Start** \ - * **Resolve** \ - * **Close** - */ -export type Enum15 = string; - -/** Known values of {@link AutoProvision} that the service accepts. */ -export enum KnownAutoProvision { - /** Install missing security agent on VMs automatically */ - On = "On", - /** Do not install security agent on the VMs automatically */ - Off = "Off" -} - -/** - * Defines values for AutoProvision. \ - * {@link KnownAutoProvision} can be used interchangeably with AutoProvision, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **On**: Install missing security agent on VMs automatically \ - * **Off**: Do not install security agent on the VMs automatically - */ -export type AutoProvision = string; - -/** Known values of {@link Enum17} that the service accepts. */ -export enum KnownEnum17 { - Effective = "effective", - Custom = "custom" -} - -/** - * Defines values for Enum17. \ - * {@link KnownEnum17} can be used interchangeably with Enum17, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **effective** \ - * **custom** - */ -export type Enum17 = string; - -/** Known values of {@link AlertNotifications} that the service accepts. */ -export enum KnownAlertNotifications { - /** Get notifications on new alerts */ - On = "On", - /** Don't get notifications on new alerts */ - Off = "Off" -} - -/** - * Defines values for AlertNotifications. \ - * {@link KnownAlertNotifications} can be used interchangeably with AlertNotifications, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **On**: Get notifications on new alerts \ - * **Off**: Don't get notifications on new alerts - */ -export type AlertNotifications = string; - -/** Known values of {@link AlertsToAdmins} that the service accepts. */ -export enum KnownAlertsToAdmins { - /** Send notification on new alerts to the subscription's admins */ - On = "On", - /** Don't send notification on new alerts to the subscription's admins */ - Off = "Off" -} - -/** - * Defines values for AlertsToAdmins. \ - * {@link KnownAlertsToAdmins} can be used interchangeably with AlertsToAdmins, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **On**: Send notification on new alerts to the subscription's admins \ - * **Off**: Don't send notification on new alerts to the subscription's admins - */ -export type AlertsToAdmins = string; - -/** Known values of {@link State} that the service accepts. */ -export enum KnownState { - /** All supported regulatory compliance controls in the given standard have a passed state */ - Passed = "Passed", - /** At least one supported regulatory compliance control in the given standard has a state of failed */ - Failed = "Failed", - /** All supported regulatory compliance controls in the given standard have a state of skipped */ - Skipped = "Skipped", - /** No supported regulatory compliance data for the given standard */ - Unsupported = "Unsupported" -} - -/** - * Defines values for State. \ - * {@link KnownState} can be used interchangeably with State, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Passed**: All supported regulatory compliance controls in the given standard have a passed state \ - * **Failed**: At least one supported regulatory compliance control in the given standard has a state of failed \ - * **Skipped**: All supported regulatory compliance controls in the given standard have a state of skipped \ - * **Unsupported**: No supported regulatory compliance data for the given standard - */ -export type State = string; - -/** Known values of {@link SubAssessmentStatusCode} that the service accepts. */ -export enum KnownSubAssessmentStatusCode { - /** The resource is healthy */ - Healthy = "Healthy", - /** The resource has a security issue that needs to be addressed */ - Unhealthy = "Unhealthy", - /** Assessment for this resource did not happen */ - NotApplicable = "NotApplicable" -} - -/** - * Defines values for SubAssessmentStatusCode. \ - * {@link KnownSubAssessmentStatusCode} can be used interchangeably with SubAssessmentStatusCode, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Healthy**: The resource is healthy \ - * **Unhealthy**: The resource has a security issue that needs to be addressed \ - * **NotApplicable**: Assessment for this resource did not happen - */ -export type SubAssessmentStatusCode = string; - -/** Known values of {@link Severity} that the service accepts. */ -export enum KnownSeverity { - Low = "Low", - Medium = "Medium", - High = "High" -} - -/** - * Defines values for Severity. \ - * {@link KnownSeverity} can be used interchangeably with Severity, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Low** \ - * **Medium** \ - * **High** - */ -export type Severity = string; - -/** Known values of {@link Source} that the service accepts. */ -export enum KnownSource { - /** Resource is in Azure */ - Azure = "Azure", - /** Resource in an on premise machine connected to Azure cloud */ - OnPremise = "OnPremise", - /** SQL Resource in an on premise machine connected to Azure cloud */ - OnPremiseSql = "OnPremiseSql" -} - -/** - * Defines values for Source. \ - * {@link KnownSource} can be used interchangeably with Source, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Azure**: Resource is in Azure \ - * **OnPremise**: Resource in an on premise machine connected to Azure cloud \ - * **OnPremiseSql**: SQL Resource in an on premise machine connected to Azure cloud - */ -export type Source = string; - -/** Known values of {@link AssessedResourceType} that the service accepts. */ -export enum KnownAssessedResourceType { - SqlServerVulnerability = "SqlServerVulnerability", - ContainerRegistryVulnerability = "ContainerRegistryVulnerability", - ServerVulnerability = "ServerVulnerability" -} - -/** - * Defines values for AssessedResourceType. \ - * {@link KnownAssessedResourceType} can be used interchangeably with AssessedResourceType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **SqlServerVulnerability** \ - * **ContainerRegistryVulnerability** \ - * **ServerVulnerability** - */ -export type AssessedResourceType = string; - -/** Known values of {@link EventSource} that the service accepts. */ -export enum KnownEventSource { - Assessments = "Assessments", - AssessmentsSnapshot = "AssessmentsSnapshot", - SubAssessments = "SubAssessments", - SubAssessmentsSnapshot = "SubAssessmentsSnapshot", - Alerts = "Alerts", - SecureScores = "SecureScores", - SecureScoresSnapshot = "SecureScoresSnapshot", - SecureScoreControls = "SecureScoreControls", - SecureScoreControlsSnapshot = "SecureScoreControlsSnapshot", - RegulatoryComplianceAssessment = "RegulatoryComplianceAssessment", - RegulatoryComplianceAssessmentSnapshot = "RegulatoryComplianceAssessmentSnapshot" -} - -/** - * Defines values for EventSource. \ - * {@link KnownEventSource} can be used interchangeably with EventSource, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Assessments** \ - * **AssessmentsSnapshot** \ - * **SubAssessments** \ - * **SubAssessmentsSnapshot** \ - * **Alerts** \ - * **SecureScores** \ - * **SecureScoresSnapshot** \ - * **SecureScoreControls** \ - * **SecureScoreControlsSnapshot** \ - * **RegulatoryComplianceAssessment** \ - * **RegulatoryComplianceAssessmentSnapshot** - */ -export type EventSource = string; - -/** Known values of {@link PropertyType} that the service accepts. */ -export enum KnownPropertyType { - String = "String", - Integer = "Integer", - Number = "Number", - Boolean = "Boolean" -} - -/** - * Defines values for PropertyType. \ - * {@link KnownPropertyType} can be used interchangeably with PropertyType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **String** \ - * **Integer** \ - * **Number** \ - * **Boolean** - */ -export type PropertyType = string; - -/** Known values of {@link Operator} that the service accepts. */ -export enum KnownOperator { - /** Applies for decimal and non-decimal operands */ - Equals = "Equals", - /** Applies only for decimal operands */ - GreaterThan = "GreaterThan", - /** Applies only for decimal operands */ - GreaterThanOrEqualTo = "GreaterThanOrEqualTo", - /** Applies only for decimal operands */ - LesserThan = "LesserThan", - /** Applies only for decimal operands */ - LesserThanOrEqualTo = "LesserThanOrEqualTo", - /** Applies for decimal and non-decimal operands */ - NotEquals = "NotEquals", - /** Applies only for non-decimal operands */ - Contains = "Contains", - /** Applies only for non-decimal operands */ - StartsWith = "StartsWith", - /** Applies only for non-decimal operands */ - EndsWith = "EndsWith" -} - -/** - * Defines values for Operator. \ - * {@link KnownOperator} can be used interchangeably with Operator, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Equals**: Applies for decimal and non-decimal operands \ - * **GreaterThan**: Applies only for decimal operands \ - * **GreaterThanOrEqualTo**: Applies only for decimal operands \ - * **LesserThan**: Applies only for decimal operands \ - * **LesserThanOrEqualTo**: Applies only for decimal operands \ - * **NotEquals**: Applies for decimal and non-decimal operands \ - * **Contains**: Applies only for non-decimal operands \ - * **StartsWith**: Applies only for non-decimal operands \ - * **EndsWith**: Applies only for non-decimal operands - */ -export type Operator = string; - -/** Known values of {@link ActionType} that the service accepts. */ -export enum KnownActionType { - LogicApp = "LogicApp", - EventHub = "EventHub", - Workspace = "Workspace" -} - -/** - * Defines values for ActionType. \ - * {@link KnownActionType} can be used interchangeably with ActionType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **LogicApp** \ - * **EventHub** \ - * **Workspace** - */ -export type ActionType = string; - -/** Known values of {@link ServerVulnerabilityAssessmentPropertiesProvisioningState} that the service accepts. */ -export enum KnownServerVulnerabilityAssessmentPropertiesProvisioningState { - Succeeded = "Succeeded", - Failed = "Failed", - Canceled = "Canceled", - Provisioning = "Provisioning", - Deprovisioning = "Deprovisioning" -} - -/** - * Defines values for ServerVulnerabilityAssessmentPropertiesProvisioningState. \ - * {@link KnownServerVulnerabilityAssessmentPropertiesProvisioningState} can be used interchangeably with ServerVulnerabilityAssessmentPropertiesProvisioningState, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Succeeded** \ - * **Failed** \ - * **Canceled** \ - * **Provisioning** \ - * **Deprovisioning** - */ -export type ServerVulnerabilityAssessmentPropertiesProvisioningState = string; - -/** Known values of {@link Tactics} that the service accepts. */ -export enum KnownTactics { - Reconnaissance = "Reconnaissance", - ResourceDevelopment = "Resource Development", - InitialAccess = "Initial Access", - Execution = "Execution", - Persistence = "Persistence", - PrivilegeEscalation = "Privilege Escalation", - DefenseEvasion = "Defense Evasion", - CredentialAccess = "Credential Access", - Discovery = "Discovery", - LateralMovement = "Lateral Movement", - Collection = "Collection", - CommandAndControl = "Command and Control", - Exfiltration = "Exfiltration", - Impact = "Impact" -} - -/** - * Defines values for Tactics. \ - * {@link KnownTactics} can be used interchangeably with Tactics, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Reconnaissance** \ - * **Resource Development** \ - * **Initial Access** \ - * **Execution** \ - * **Persistence** \ - * **Privilege Escalation** \ - * **Defense Evasion** \ - * **Credential Access** \ - * **Discovery** \ - * **Lateral Movement** \ - * **Collection** \ - * **Command and Control** \ - * **Exfiltration** \ - * **Impact** - */ -export type Tactics = string; - -/** Known values of {@link Techniques} that the service accepts. */ -export enum KnownTechniques { - AbuseElevationControlMechanism = "Abuse Elevation Control Mechanism", - AccessTokenManipulation = "Access Token Manipulation", - AccountDiscovery = "Account Discovery", - AccountManipulation = "Account Manipulation", - ActiveScanning = "Active Scanning", - ApplicationLayerProtocol = "Application Layer Protocol", - AudioCapture = "Audio Capture", - BootOrLogonAutostartExecution = "Boot or Logon Autostart Execution", - BootOrLogonInitializationScripts = "Boot or Logon Initialization Scripts", - BruteForce = "Brute Force", - CloudInfrastructureDiscovery = "Cloud Infrastructure Discovery", - CloudServiceDashboard = "Cloud Service Dashboard", - CloudServiceDiscovery = "Cloud Service Discovery", - CommandAndScriptingInterpreter = "Command and Scripting Interpreter", - CompromiseClientSoftwareBinary = "Compromise Client Software Binary", - CompromiseInfrastructure = "Compromise Infrastructure", - ContainerAndResourceDiscovery = "Container and Resource Discovery", - CreateAccount = "Create Account", - CreateOrModifySystemProcess = "Create or Modify System Process", - CredentialsFromPasswordStores = "Credentials from Password Stores", - DataDestruction = "Data Destruction", - DataEncryptedForImpact = "Data Encrypted for Impact", - DataFromCloudStorageObject = "Data from Cloud Storage Object", - DataFromConfigurationRepository = "Data from Configuration Repository", - DataFromInformationRepositories = "Data from Information Repositories", - DataFromLocalSystem = "Data from Local System", - DataManipulation = "Data Manipulation", - DataStaged = "Data Staged", - Defacement = "Defacement", - DeobfuscateDecodeFilesOrInformation = "Deobfuscate/Decode Files or Information", - DiskWipe = "Disk Wipe", - DomainTrustDiscovery = "Domain Trust Discovery", - DriveByCompromise = "Drive-by Compromise", - DynamicResolution = "Dynamic Resolution", - EndpointDenialOfService = "Endpoint Denial of Service", - EventTriggeredExecution = "Event Triggered Execution", - ExfiltrationOverAlternativeProtocol = "Exfiltration Over Alternative Protocol", - ExploitPublicFacingApplication = "Exploit Public-Facing Application", - ExploitationForClientExecution = "Exploitation for Client Execution", - ExploitationForCredentialAccess = "Exploitation for Credential Access", - ExploitationForDefenseEvasion = "Exploitation for Defense Evasion", - ExploitationForPrivilegeEscalation = "Exploitation for Privilege Escalation", - ExploitationOfRemoteServices = "Exploitation of Remote Services", - ExternalRemoteServices = "External Remote Services", - FallbackChannels = "Fallback Channels", - FileAndDirectoryDiscovery = "File and Directory Discovery", - GatherVictimNetworkInformation = "Gather Victim Network Information", - HideArtifacts = "Hide Artifacts", - HijackExecutionFlow = "Hijack Execution Flow", - ImpairDefenses = "Impair Defenses", - ImplantContainerImage = "Implant Container Image", - IndicatorRemovalOnHost = "Indicator Removal on Host", - IndirectCommandExecution = "Indirect Command Execution", - IngressToolTransfer = "Ingress Tool Transfer", - InputCapture = "Input Capture", - InterProcessCommunication = "Inter-Process Communication", - LateralToolTransfer = "Lateral Tool Transfer", - ManInTheMiddle = "Man-in-the-Middle", - Masquerading = "Masquerading", - ModifyAuthenticationProcess = "Modify Authentication Process", - ModifyRegistry = "Modify Registry", - NetworkDenialOfService = "Network Denial of Service", - NetworkServiceScanning = "Network Service Scanning", - NetworkSniffing = "Network Sniffing", - NonApplicationLayerProtocol = "Non-Application Layer Protocol", - NonStandardPort = "Non-Standard Port", - ObtainCapabilities = "Obtain Capabilities", - ObfuscatedFilesOrInformation = "Obfuscated Files or Information", - OfficeApplicationStartup = "Office Application Startup", - OSCredentialDumping = "OS Credential Dumping", - PermissionGroupsDiscovery = "Permission Groups Discovery", - Phishing = "Phishing", - PreOSBoot = "Pre-OS Boot", - ProcessDiscovery = "Process Discovery", - ProcessInjection = "Process Injection", - ProtocolTunneling = "Protocol Tunneling", - Proxy = "Proxy", - QueryRegistry = "Query Registry", - RemoteAccessSoftware = "Remote Access Software", - RemoteServiceSessionHijacking = "Remote Service Session Hijacking", - RemoteServices = "Remote Services", - RemoteSystemDiscovery = "Remote System Discovery", - ResourceHijacking = "Resource Hijacking", - ScheduledTaskJob = "Scheduled Task/Job", - ScreenCapture = "Screen Capture", - SearchVictimOwnedWebsites = "Search Victim-Owned Websites", - ServerSoftwareComponent = "Server Software Component", - ServiceStop = "Service Stop", - SignedBinaryProxyExecution = "Signed Binary Proxy Execution", - SoftwareDeploymentTools = "Software Deployment Tools", - SQLStoredProcedures = "SQL Stored Procedures", - StealOrForgeKerberosTickets = "Steal or Forge Kerberos Tickets", - SubvertTrustControls = "Subvert Trust Controls", - SupplyChainCompromise = "Supply Chain Compromise", - SystemInformationDiscovery = "System Information Discovery", - TaintSharedContent = "Taint Shared Content", - TrafficSignaling = "Traffic Signaling", - TransferDataToCloudAccount = "Transfer Data to Cloud Account", - TrustedRelationship = "Trusted Relationship", - UnsecuredCredentials = "Unsecured Credentials", - UserExecution = "User Execution", - ValidAccounts = "Valid Accounts", - WindowsManagementInstrumentation = "Windows Management Instrumentation", - FileAndDirectoryPermissionsModification = "File and Directory Permissions Modification" -} - -/** - * Defines values for Techniques. \ - * {@link KnownTechniques} can be used interchangeably with Techniques, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Abuse Elevation Control Mechanism** \ - * **Access Token Manipulation** \ - * **Account Discovery** \ - * **Account Manipulation** \ - * **Active Scanning** \ - * **Application Layer Protocol** \ - * **Audio Capture** \ - * **Boot or Logon Autostart Execution** \ - * **Boot or Logon Initialization Scripts** \ - * **Brute Force** \ - * **Cloud Infrastructure Discovery** \ - * **Cloud Service Dashboard** \ - * **Cloud Service Discovery** \ - * **Command and Scripting Interpreter** \ - * **Compromise Client Software Binary** \ - * **Compromise Infrastructure** \ - * **Container and Resource Discovery** \ - * **Create Account** \ - * **Create or Modify System Process** \ - * **Credentials from Password Stores** \ - * **Data Destruction** \ - * **Data Encrypted for Impact** \ - * **Data from Cloud Storage Object** \ - * **Data from Configuration Repository** \ - * **Data from Information Repositories** \ - * **Data from Local System** \ - * **Data Manipulation** \ - * **Data Staged** \ - * **Defacement** \ - * **Deobfuscate\/Decode Files or Information** \ - * **Disk Wipe** \ - * **Domain Trust Discovery** \ - * **Drive-by Compromise** \ - * **Dynamic Resolution** \ - * **Endpoint Denial of Service** \ - * **Event Triggered Execution** \ - * **Exfiltration Over Alternative Protocol** \ - * **Exploit Public-Facing Application** \ - * **Exploitation for Client Execution** \ - * **Exploitation for Credential Access** \ - * **Exploitation for Defense Evasion** \ - * **Exploitation for Privilege Escalation** \ - * **Exploitation of Remote Services** \ - * **External Remote Services** \ - * **Fallback Channels** \ - * **File and Directory Discovery** \ - * **Gather Victim Network Information** \ - * **Hide Artifacts** \ - * **Hijack Execution Flow** \ - * **Impair Defenses** \ - * **Implant Container Image** \ - * **Indicator Removal on Host** \ - * **Indirect Command Execution** \ - * **Ingress Tool Transfer** \ - * **Input Capture** \ - * **Inter-Process Communication** \ - * **Lateral Tool Transfer** \ - * **Man-in-the-Middle** \ - * **Masquerading** \ - * **Modify Authentication Process** \ - * **Modify Registry** \ - * **Network Denial of Service** \ - * **Network Service Scanning** \ - * **Network Sniffing** \ - * **Non-Application Layer Protocol** \ - * **Non-Standard Port** \ - * **Obtain Capabilities** \ - * **Obfuscated Files or Information** \ - * **Office Application Startup** \ - * **OS Credential Dumping** \ - * **Permission Groups Discovery** \ - * **Phishing** \ - * **Pre-OS Boot** \ - * **Process Discovery** \ - * **Process Injection** \ - * **Protocol Tunneling** \ - * **Proxy** \ - * **Query Registry** \ - * **Remote Access Software** \ - * **Remote Service Session Hijacking** \ - * **Remote Services** \ - * **Remote System Discovery** \ - * **Resource Hijacking** \ - * **Scheduled Task\/Job** \ - * **Screen Capture** \ - * **Search Victim-Owned Websites** \ - * **Server Software Component** \ - * **Service Stop** \ - * **Signed Binary Proxy Execution** \ - * **Software Deployment Tools** \ - * **SQL Stored Procedures** \ - * **Steal or Forge Kerberos Tickets** \ - * **Subvert Trust Controls** \ - * **Supply Chain Compromise** \ - * **System Information Discovery** \ - * **Taint Shared Content** \ - * **Traffic Signaling** \ - * **Transfer Data to Cloud Account** \ - * **Trusted Relationship** \ - * **Unsecured Credentials** \ - * **User Execution** \ - * **Valid Accounts** \ - * **Windows Management Instrumentation** \ - * **File and Directory Permissions Modification** - */ -export type Techniques = string; - -/** Known values of {@link Categories} that the service accepts. */ -export enum KnownCategories { - Compute = "Compute", - Networking = "Networking", - Data = "Data", - IdentityAndAccess = "IdentityAndAccess", - IoT = "IoT" -} - -/** - * Defines values for Categories. \ - * {@link KnownCategories} can be used interchangeably with Categories, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Compute** \ - * **Networking** \ - * **Data** \ - * **IdentityAndAccess** \ - * **IoT** - */ -export type Categories = string; - -/** Known values of {@link UserImpact} that the service accepts. */ -export enum KnownUserImpact { - Low = "Low", - Moderate = "Moderate", - High = "High" -} - -/** - * Defines values for UserImpact. \ - * {@link KnownUserImpact} can be used interchangeably with UserImpact, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Low** \ - * **Moderate** \ - * **High** - */ -export type UserImpact = string; - -/** Known values of {@link ImplementationEffort} that the service accepts. */ -export enum KnownImplementationEffort { - Low = "Low", - Moderate = "Moderate", - High = "High" -} - -/** - * Defines values for ImplementationEffort. \ - * {@link KnownImplementationEffort} can be used interchangeably with ImplementationEffort, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Low** \ - * **Moderate** \ - * **High** - */ -export type ImplementationEffort = string; - -/** Known values of {@link Threats} that the service accepts. */ -export enum KnownThreats { - AccountBreach = "accountBreach", - DataExfiltration = "dataExfiltration", - DataSpillage = "dataSpillage", - MaliciousInsider = "maliciousInsider", - ElevationOfPrivilege = "elevationOfPrivilege", - ThreatResistance = "threatResistance", - MissingCoverage = "missingCoverage", - DenialOfService = "denialOfService" -} - -/** - * Defines values for Threats. \ - * {@link KnownThreats} can be used interchangeably with Threats, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **accountBreach** \ - * **dataExfiltration** \ - * **dataSpillage** \ - * **maliciousInsider** \ - * **elevationOfPrivilege** \ - * **threatResistance** \ - * **missingCoverage** \ - * **denialOfService** - */ -export type Threats = string; - -/** Known values of {@link AssessmentType} that the service accepts. */ -export enum KnownAssessmentType { - /** Azure Security Center managed assessments */ - BuiltIn = "BuiltIn", - /** User defined policies that are automatically ingested from Azure Policy to Azure Security Center */ - CustomPolicy = "CustomPolicy", - /** User assessments pushed directly by the user or other third party to Azure Security Center */ - CustomerManaged = "CustomerManaged", - /** An assessment that was created by a verified 3rd party if the user connected it to ASC */ - VerifiedPartner = "VerifiedPartner" -} - -/** - * Defines values for AssessmentType. \ - * {@link KnownAssessmentType} can be used interchangeably with AssessmentType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **BuiltIn**: Azure Security Center managed assessments \ - * **CustomPolicy**: User defined policies that are automatically ingested from Azure Policy to Azure Security Center \ - * **CustomerManaged**: User assessments pushed directly by the user or other third party to Azure Security Center \ - * **VerifiedPartner**: An assessment that was created by a verified 3rd party if the user connected it to ASC - */ -export type AssessmentType = string; - -/** Known values of {@link AssessmentStatusCode} that the service accepts. */ -export enum KnownAssessmentStatusCode { - /** The resource is healthy */ - Healthy = "Healthy", - /** The resource has a security issue that needs to be addressed */ - Unhealthy = "Unhealthy", - /** Assessment for this resource did not happen */ - NotApplicable = "NotApplicable" -} - -/** - * Defines values for AssessmentStatusCode. \ - * {@link KnownAssessmentStatusCode} can be used interchangeably with AssessmentStatusCode, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Healthy**: The resource is healthy \ - * **Unhealthy**: The resource has a security issue that needs to be addressed \ - * **NotApplicable**: Assessment for this resource did not happen - */ -export type AssessmentStatusCode = string; - -/** Known values of {@link ExpandEnum} that the service accepts. */ -export enum KnownExpandEnum { - /** All links associated with an assessment */ - Links = "links", - /** Assessment metadata */ - Metadata = "metadata" -} - -/** - * Defines values for ExpandEnum. \ - * {@link KnownExpandEnum} can be used interchangeably with ExpandEnum, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **links**: All links associated with an assessment \ - * **metadata**: Assessment metadata - */ -export type ExpandEnum = string; - -/** Known values of {@link EnforcementMode} that the service accepts. */ -export enum KnownEnforcementMode { - Audit = "Audit", - Enforce = "Enforce", - None = "None" -} - -/** - * Defines values for EnforcementMode. \ - * {@link KnownEnforcementMode} can be used interchangeably with EnforcementMode, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Audit** \ - * **Enforce** \ - * **None** - */ -export type EnforcementMode = string; - -/** Known values of {@link ConfigurationStatus} that the service accepts. */ -export enum KnownConfigurationStatus { - Configured = "Configured", - NotConfigured = "NotConfigured", - InProgress = "InProgress", - Failed = "Failed", - NoStatus = "NoStatus" -} - -/** - * Defines values for ConfigurationStatus. \ - * {@link KnownConfigurationStatus} can be used interchangeably with ConfigurationStatus, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Configured** \ - * **NotConfigured** \ - * **InProgress** \ - * **Failed** \ - * **NoStatus** - */ -export type ConfigurationStatus = string; - -/** Known values of {@link RecommendationStatus} that the service accepts. */ -export enum KnownRecommendationStatus { - Recommended = "Recommended", - NotRecommended = "NotRecommended", - NotAvailable = "NotAvailable", - NoStatus = "NoStatus" -} - -/** - * Defines values for RecommendationStatus. \ - * {@link KnownRecommendationStatus} can be used interchangeably with RecommendationStatus, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Recommended** \ - * **NotRecommended** \ - * **NotAvailable** \ - * **NoStatus** - */ -export type RecommendationStatus = string; - -/** Known values of {@link AdaptiveApplicationControlIssue} that the service accepts. */ -export enum KnownAdaptiveApplicationControlIssue { - ViolationsAudited = "ViolationsAudited", - ViolationsBlocked = "ViolationsBlocked", - MsiAndScriptViolationsAudited = "MsiAndScriptViolationsAudited", - MsiAndScriptViolationsBlocked = "MsiAndScriptViolationsBlocked", - ExecutableViolationsAudited = "ExecutableViolationsAudited", - RulesViolatedManually = "RulesViolatedManually" -} - -/** - * Defines values for AdaptiveApplicationControlIssue. \ - * {@link KnownAdaptiveApplicationControlIssue} can be used interchangeably with AdaptiveApplicationControlIssue, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **ViolationsAudited** \ - * **ViolationsBlocked** \ - * **MsiAndScriptViolationsAudited** \ - * **MsiAndScriptViolationsBlocked** \ - * **ExecutableViolationsAudited** \ - * **RulesViolatedManually** - */ -export type AdaptiveApplicationControlIssue = string; - -/** Known values of {@link SourceSystem} that the service accepts. */ -export enum KnownSourceSystem { - AzureAppLocker = "Azure_AppLocker", - AzureAuditD = "Azure_AuditD", - NonAzureAppLocker = "NonAzure_AppLocker", - NonAzureAuditD = "NonAzure_AuditD", - None = "None" -} - -/** - * Defines values for SourceSystem. \ - * {@link KnownSourceSystem} can be used interchangeably with SourceSystem, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Azure_AppLocker** \ - * **Azure_AuditD** \ - * **NonAzure_AppLocker** \ - * **NonAzure_AuditD** \ - * **None** - */ -export type SourceSystem = string; - -/** Known values of {@link RecommendationAction} that the service accepts. */ -export enum KnownRecommendationAction { - Recommended = "Recommended", - Add = "Add", - Remove = "Remove" -} - -/** - * Defines values for RecommendationAction. \ - * {@link KnownRecommendationAction} can be used interchangeably with RecommendationAction, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Recommended** \ - * **Add** \ - * **Remove** - */ -export type RecommendationAction = string; - -/** Known values of {@link EnforcementSupport} that the service accepts. */ -export enum KnownEnforcementSupport { - Supported = "Supported", - NotSupported = "NotSupported", - Unknown = "Unknown" -} - -/** - * Defines values for EnforcementSupport. \ - * {@link KnownEnforcementSupport} can be used interchangeably with EnforcementSupport, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Supported** \ - * **NotSupported** \ - * **Unknown** - */ -export type EnforcementSupport = string; - -/** Known values of {@link FileType} that the service accepts. */ -export enum KnownFileType { - Exe = "Exe", - Dll = "Dll", - Msi = "Msi", - Script = "Script", - Executable = "Executable", - Unknown = "Unknown" -} - -/** - * Defines values for FileType. \ - * {@link KnownFileType} can be used interchangeably with FileType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Exe** \ - * **Dll** \ - * **Msi** \ - * **Script** \ - * **Executable** \ - * **Unknown** - */ -export type FileType = string; - -/** Known values of {@link Direction} that the service accepts. */ -export enum KnownDirection { - Inbound = "Inbound", - Outbound = "Outbound" -} - -/** - * Defines values for Direction. \ - * {@link KnownDirection} can be used interchangeably with Direction, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Inbound** \ - * **Outbound** - */ -export type Direction = string; - -/** Known values of {@link TransportProtocol} that the service accepts. */ -export enum KnownTransportProtocol { - TCP = "TCP", - UDP = "UDP" -} - -/** - * Defines values for TransportProtocol. \ - * {@link KnownTransportProtocol} can be used interchangeably with TransportProtocol, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **TCP** \ - * **UDP** - */ -export type TransportProtocol = string; - -/** Known values of {@link ConnectionType} that the service accepts. */ -export enum KnownConnectionType { - Internal = "Internal", - External = "External" -} - -/** - * Defines values for ConnectionType. \ - * {@link KnownConnectionType} can be used interchangeably with ConnectionType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Internal** \ - * **External** - */ -export type ConnectionType = string; - -/** Known values of {@link Protocol} that the service accepts. */ -export enum KnownProtocol { - TCP = "TCP", - UDP = "UDP", - All = "*" -} - -/** - * Defines values for Protocol. \ - * {@link KnownProtocol} can be used interchangeably with Protocol, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **TCP** \ - * **UDP** \ - * ***** - */ -export type Protocol = string; - -/** Known values of {@link Status} that the service accepts. */ -export enum KnownStatus { - Revoked = "Revoked", - Initiated = "Initiated" -} - -/** - * Defines values for Status. \ - * {@link KnownStatus} can be used interchangeably with Status, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Revoked** \ - * **Initiated** - */ -export type Status = string; - -/** Known values of {@link StatusReason} that the service accepts. */ -export enum KnownStatusReason { - Expired = "Expired", - UserRequested = "UserRequested", - NewerRequestInitiated = "NewerRequestInitiated" -} - -/** - * Defines values for StatusReason. \ - * {@link KnownStatusReason} can be used interchangeably with StatusReason, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Expired** \ - * **UserRequested** \ - * **NewerRequestInitiated** - */ -export type StatusReason = string; - -/** Known values of {@link SecurityFamily} that the service accepts. */ -export enum KnownSecurityFamily { - Waf = "Waf", - Ngfw = "Ngfw", - SaasWaf = "SaasWaf", - Va = "Va" -} - -/** - * Defines values for SecurityFamily. \ - * {@link KnownSecurityFamily} can be used interchangeably with SecurityFamily, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Waf** \ - * **Ngfw** \ - * **SaasWaf** \ - * **Va** - */ -export type SecurityFamily = string; - -/** Known values of {@link ExternalSecuritySolutionKind} that the service accepts. */ -export enum KnownExternalSecuritySolutionKind { - CEF = "CEF", - ATA = "ATA", - AAD = "AAD" -} - -/** - * Defines values for ExternalSecuritySolutionKind. \ - * {@link KnownExternalSecuritySolutionKind} can be used interchangeably with ExternalSecuritySolutionKind, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **CEF** \ - * **ATA** \ - * **AAD** - */ -export type ExternalSecuritySolutionKind = string; - -/** Known values of {@link ExpandControlsEnum} that the service accepts. */ -export enum KnownExpandControlsEnum { - /** Add definition object for each control */ - Definition = "definition" -} - -/** - * Defines values for ExpandControlsEnum. \ - * {@link KnownExpandControlsEnum} can be used interchangeably with ExpandControlsEnum, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **definition**: Add definition object for each control - */ -export type ExpandControlsEnum = string; - -/** Known values of {@link ControlType} that the service accepts. */ -export enum KnownControlType { - /** Azure Security Center managed assessments */ - BuiltIn = "BuiltIn", - /** Non Azure Security Center managed assessments */ - Custom = "Custom" -} - -/** - * Defines values for ControlType. \ - * {@link KnownControlType} can be used interchangeably with ControlType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **BuiltIn**: Azure Security Center managed assessments \ - * **Custom**: Non Azure Security Center managed assessments - */ -export type ControlType = string; - -/** Known values of {@link ProvisioningState} that the service accepts. */ -export enum KnownProvisioningState { - Succeeded = "Succeeded", - Failed = "Failed", - Updating = "Updating" -} - -/** - * Defines values for ProvisioningState. \ - * {@link KnownProvisioningState} can be used interchangeably with ProvisioningState, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Succeeded** \ - * **Failed** \ - * **Updating** - */ -export type ProvisioningState = string; - -/** Known values of {@link HybridComputeProvisioningState} that the service accepts. */ -export enum KnownHybridComputeProvisioningState { - /** Valid service principal details. */ - Valid = "Valid", - /** Invalid service principal details. */ - Invalid = "Invalid", - /** the service principal details are expired */ - Expired = "Expired" -} - -/** - * Defines values for HybridComputeProvisioningState. \ - * {@link KnownHybridComputeProvisioningState} can be used interchangeably with HybridComputeProvisioningState, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Valid**: Valid service principal details. \ - * **Invalid**: Invalid service principal details. \ - * **Expired**: the service principal details are expired - */ -export type HybridComputeProvisioningState = string; - -/** Known values of {@link AuthenticationProvisioningState} that the service accepts. */ -export enum KnownAuthenticationProvisioningState { - /** Valid connector */ - Valid = "Valid", - /** Invalid connector */ - Invalid = "Invalid", - /** the connection has expired */ - Expired = "Expired", - /** Incorrect policy of the connector */ - IncorrectPolicy = "IncorrectPolicy" -} - -/** - * Defines values for AuthenticationProvisioningState. \ - * {@link KnownAuthenticationProvisioningState} can be used interchangeably with AuthenticationProvisioningState, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Valid**: Valid connector \ - * **Invalid**: Invalid connector \ - * **Expired**: the connection has expired \ - * **IncorrectPolicy**: Incorrect policy of the connector - */ -export type AuthenticationProvisioningState = string; - -/** Known values of {@link PermissionProperty} that the service accepts. */ -export enum KnownPermissionProperty { - /** This permission provides read only access to AWS Security Hub resources. */ - AWSAWSSecurityHubReadOnlyAccess = "AWS::AWSSecurityHubReadOnlyAccess", - /** This permission grants access to read security configuration metadata. */ - AWSSecurityAudit = "AWS::SecurityAudit", - /** The permission provides for EC2 Automation service to execute activities defined within Automation documents. */ - AWSAmazonSSMAutomationRole = "AWS::AmazonSSMAutomationRole", - /** This permission provides read only access to GCP Security Command Center. */ - GCPSecurityCenterAdminViewer = "GCP::Security Center Admin Viewer" -} - -/** - * Defines values for PermissionProperty. \ - * {@link KnownPermissionProperty} can be used interchangeably with PermissionProperty, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **AWS::AWSSecurityHubReadOnlyAccess**: This permission provides read only access to AWS Security Hub resources. \ - * **AWS::SecurityAudit**: This permission grants access to read security configuration metadata. \ - * **AWS::AmazonSSMAutomationRole**: The permission provides for EC2 Automation service to execute activities defined within Automation documents. \ - * **GCP::Security Center Admin Viewer**: This permission provides read only access to GCP Security Command Center. - */ -export type PermissionProperty = string; - -/** Known values of {@link AuthenticationType} that the service accepts. */ -export enum KnownAuthenticationType { - /** AWS cloud account connector user credentials authentication */ - AwsCreds = "awsCreds", - /** AWS account connector assume role authentication */ - AwsAssumeRole = "awsAssumeRole", - /** GCP account connector service to service authentication */ - GcpCredentials = "gcpCredentials" -} - -/** - * Defines values for AuthenticationType. \ - * {@link KnownAuthenticationType} can be used interchangeably with AuthenticationType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **awsCreds**: AWS cloud account connector user credentials authentication \ - * **awsAssumeRole**: AWS account connector assume role authentication \ - * **gcpCredentials**: GCP account connector service to service authentication - */ -export type AuthenticationType = string; - -/** Known values of {@link ScanTriggerType} that the service accepts. */ -export enum KnownScanTriggerType { - /** OnDemand */ - OnDemand = "OnDemand", - /** Recurring */ - Recurring = "Recurring" -} - -/** - * Defines values for ScanTriggerType. \ - * {@link KnownScanTriggerType} can be used interchangeably with ScanTriggerType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **OnDemand**: OnDemand \ - * **Recurring**: Recurring - */ -export type ScanTriggerType = string; - -/** Known values of {@link ScanState} that the service accepts. */ -export enum KnownScanState { - /** Failed */ - Failed = "Failed", - /** FailedToRun */ - FailedToRun = "FailedToRun", - /** InProgress */ - InProgress = "InProgress", - /** Passed */ - Passed = "Passed" -} - -/** - * Defines values for ScanState. \ - * {@link KnownScanState} can be used interchangeably with ScanState, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Failed**: Failed \ - * **FailedToRun**: FailedToRun \ - * **InProgress**: InProgress \ - * **Passed**: Passed - */ -export type ScanState = string; - -/** Known values of {@link RuleStatus} that the service accepts. */ -export enum KnownRuleStatus { - /** NonFinding */ - NonFinding = "NonFinding", - /** Finding */ - Finding = "Finding", - /** InternalError */ - InternalError = "InternalError" -} - -/** - * Defines values for RuleStatus. \ - * {@link KnownRuleStatus} can be used interchangeably with RuleStatus, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **NonFinding**: NonFinding \ - * **Finding**: Finding \ - * **InternalError**: InternalError - */ -export type RuleStatus = string; - -/** Known values of {@link RuleSeverity} that the service accepts. */ -export enum KnownRuleSeverity { - /** High */ - High = "High", - /** Medium */ - Medium = "Medium", - /** Low */ - Low = "Low", - /** Informational */ - Informational = "Informational", - /** Obsolete */ - Obsolete = "Obsolete" -} - -/** - * Defines values for RuleSeverity. \ - * {@link KnownRuleSeverity} can be used interchangeably with RuleSeverity, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **High**: High \ - * **Medium**: Medium \ - * **Low**: Low \ - * **Informational**: Informational \ - * **Obsolete**: Obsolete - */ -export type RuleSeverity = string; - -/** Known values of {@link RuleType} that the service accepts. */ -export enum KnownRuleType { - /** Binary */ - Binary = "Binary", - /** BaselineExpected */ - BaselineExpected = "BaselineExpected", - /** PositiveList */ - PositiveList = "PositiveList", - /** NegativeList */ - NegativeList = "NegativeList" -} - -/** - * Defines values for RuleType. \ - * {@link KnownRuleType} can be used interchangeably with RuleType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Binary**: Binary \ - * **BaselineExpected**: BaselineExpected \ - * **PositiveList**: PositiveList \ - * **NegativeList**: NegativeList - */ -export type RuleType = string; - -/** Known values of {@link AlertSeverity} that the service accepts. */ -export enum KnownAlertSeverity { - /** Informational */ - Informational = "Informational", - /** Low */ - Low = "Low", - /** Medium */ - Medium = "Medium", - /** High */ - High = "High" -} - -/** - * Defines values for AlertSeverity. \ - * {@link KnownAlertSeverity} can be used interchangeably with AlertSeverity, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Informational**: Informational \ - * **Low**: Low \ - * **Medium**: Medium \ - * **High**: High - */ -export type AlertSeverity = string; - -/** Known values of {@link Intent} that the service accepts. */ -export enum KnownIntent { - /** Unknown */ - Unknown = "Unknown", - /** PreAttack could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. This step is usually detected as an attempt, originating from outside the network, to scan the target system and find a way in. Further details on the PreAttack stage can be read in [MITRE Pre-Att&ck matrix](https://attack.mitre.org/matrices/pre/). */ - PreAttack = "PreAttack", - /** InitialAccess is the stage where an attacker manages to get foothold on the attacked resource. */ - InitialAccess = "InitialAccess", - /** Persistence is any access, action, or configuration change to a system that gives a threat actor a persistent presence on that system. */ - Persistence = "Persistence", - /** Privilege escalation is the result of actions that allow an adversary to obtain a higher level of permissions on a system or network. */ - PrivilegeEscalation = "PrivilegeEscalation", - /** Defense evasion consists of techniques an adversary may use to evade detection or avoid other defenses. */ - DefenseEvasion = "DefenseEvasion", - /** Credential access represents techniques resulting in access to or control over system, domain, or service credentials that are used within an enterprise environment. */ - CredentialAccess = "CredentialAccess", - /** Discovery consists of techniques that allow the adversary to gain knowledge about the system and internal network. */ - Discovery = "Discovery", - /** Lateral movement consists of techniques that enable an adversary to access and control remote systems on a network and could, but does not necessarily, include execution of tools on remote systems. */ - LateralMovement = "LateralMovement", - /** The execution tactic represents techniques that result in execution of adversary-controlled code on a local or remote system. */ - Execution = "Execution", - /** Collection consists of techniques used to identify and gather information, such as sensitive files, from a target network prior to exfiltration. */ - Collection = "Collection", - /** Exfiltration refers to techniques and attributes that result or aid in the adversary removing files and information from a target network. */ - Exfiltration = "Exfiltration", - /** The command and control tactic represents how adversaries communicate with systems under their control within a target network. */ - CommandAndControl = "CommandAndControl", - /** Impact events primarily try to directly reduce the availability or integrity of a system, service, or network; including manipulation of data to impact a business or operational process. */ - Impact = "Impact", - /** Probing could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. */ - Probing = "Probing", - /** Exploitation is the stage where an attacker manages to get a foothold on the attacked resource. This stage is relevant for compute hosts and resources such as user accounts, certificates etc. */ - Exploitation = "Exploitation" -} - -/** - * Defines values for Intent. \ - * {@link KnownIntent} can be used interchangeably with Intent, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Unknown**: Unknown \ - * **PreAttack**: PreAttack could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. This step is usually detected as an attempt, originating from outside the network, to scan the target system and find a way in. Further details on the PreAttack stage can be read in [MITRE Pre-Att&ck matrix](https:\/\/attack.mitre.org\/matrices\/pre\/). \ - * **InitialAccess**: InitialAccess is the stage where an attacker manages to get foothold on the attacked resource. \ - * **Persistence**: Persistence is any access, action, or configuration change to a system that gives a threat actor a persistent presence on that system. \ - * **PrivilegeEscalation**: Privilege escalation is the result of actions that allow an adversary to obtain a higher level of permissions on a system or network. \ - * **DefenseEvasion**: Defense evasion consists of techniques an adversary may use to evade detection or avoid other defenses. \ - * **CredentialAccess**: Credential access represents techniques resulting in access to or control over system, domain, or service credentials that are used within an enterprise environment. \ - * **Discovery**: Discovery consists of techniques that allow the adversary to gain knowledge about the system and internal network. \ - * **LateralMovement**: Lateral movement consists of techniques that enable an adversary to access and control remote systems on a network and could, but does not necessarily, include execution of tools on remote systems. \ - * **Execution**: The execution tactic represents techniques that result in execution of adversary-controlled code on a local or remote system. \ - * **Collection**: Collection consists of techniques used to identify and gather information, such as sensitive files, from a target network prior to exfiltration. \ - * **Exfiltration**: Exfiltration refers to techniques and attributes that result or aid in the adversary removing files and information from a target network. \ - * **CommandAndControl**: The command and control tactic represents how adversaries communicate with systems under their control within a target network. \ - * **Impact**: Impact events primarily try to directly reduce the availability or integrity of a system, service, or network; including manipulation of data to impact a business or operational process. \ - * **Probing**: Probing could be either an attempt to access a certain resource regardless of a malicious intent, or a failed attempt to gain access to a target system to gather information prior to exploitation. \ - * **Exploitation**: Exploitation is the stage where an attacker manages to get a foothold on the attacked resource. This stage is relevant for compute hosts and resources such as user accounts, certificates etc. - */ -export type Intent = string; - -/** Known values of {@link ResourceIdentifierType} that the service accepts. */ -export enum KnownResourceIdentifierType { - AzureResource = "AzureResource", - LogAnalytics = "LogAnalytics" -} - -/** - * Defines values for ResourceIdentifierType. \ - * {@link KnownResourceIdentifierType} can be used interchangeably with ResourceIdentifierType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **AzureResource** \ - * **LogAnalytics** - */ -export type ResourceIdentifierType = string; - -/** Known values of {@link AlertStatus} that the service accepts. */ -export enum KnownAlertStatus { - /** An alert which doesn't specify a value is assigned the status 'Active' */ - Active = "Active", - /** Alert closed after handling */ - Resolved = "Resolved", - /** Alert dismissed as false positive */ - Dismissed = "Dismissed" -} - -/** - * Defines values for AlertStatus. \ - * {@link KnownAlertStatus} can be used interchangeably with AlertStatus, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Active**: An alert which doesn't specify a value is assigned the status 'Active' \ - * **Resolved**: Alert closed after handling \ - * **Dismissed**: Alert dismissed as false positive - */ -export type AlertStatus = string; - -/** Known values of {@link Kind} that the service accepts. */ -export enum KnownKind { - /** Simulate alerts according to bundles */ - Bundles = "Bundles" -} - -/** - * Defines values for Kind. \ - * {@link KnownKind} can be used interchangeably with Kind, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Bundles**: Simulate alerts according to bundles - */ -export type Kind = string; - -/** Known values of {@link SettingKind} that the service accepts. */ -export enum KnownSettingKind { - DataExportSettings = "DataExportSettings", - AlertSuppressionSetting = "AlertSuppressionSetting", - AlertSyncSettings = "AlertSyncSettings" -} - -/** - * Defines values for SettingKind. \ - * {@link KnownSettingKind} can be used interchangeably with SettingKind, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **DataExportSettings** \ - * **AlertSuppressionSetting** \ - * **AlertSyncSettings** - */ -export type SettingKind = string; - -/** Known values of {@link Enum73} that the service accepts. */ -export enum KnownEnum73 { - Mcas = "MCAS", - Wdatp = "WDATP", - WdatpExcludeLinuxPublicPreview = "WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW", - Sentinel = "Sentinel" -} - -/** - * Defines values for Enum73. \ - * {@link KnownEnum73} can be used interchangeably with Enum73, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **MCAS** \ - * **WDATP** \ - * **WDATP_EXCLUDE_LINUX_PUBLIC_PREVIEW** \ - * **Sentinel** - */ -export type Enum73 = string; - -/** Known values of {@link EndOfSupportStatus} that the service accepts. */ -export enum KnownEndOfSupportStatus { - None = "None", - NoLongerSupported = "noLongerSupported", - VersionNoLongerSupported = "versionNoLongerSupported", - UpcomingNoLongerSupported = "upcomingNoLongerSupported", - UpcomingVersionNoLongerSupported = "upcomingVersionNoLongerSupported" -} - -/** - * Defines values for EndOfSupportStatus. \ - * {@link KnownEndOfSupportStatus} can be used interchangeably with EndOfSupportStatus, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **None** \ - * **noLongerSupported** \ - * **versionNoLongerSupported** \ - * **upcomingNoLongerSupported** \ - * **upcomingVersionNoLongerSupported** - */ -export type EndOfSupportStatus = string; - -/** Known values of {@link CloudName} that the service accepts. */ -export enum KnownCloudName { - Azure = "Azure", - AWS = "AWS", - GCP = "GCP" -} - -/** - * Defines values for CloudName. \ - * {@link KnownCloudName} can be used interchangeably with CloudName, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Azure** \ - * **AWS** \ - * **GCP** - */ -export type CloudName = string; - -/** Known values of {@link OfferingType} that the service accepts. */ -export enum KnownOfferingType { - CspmMonitorAws = "CspmMonitorAws", - DefenderForContainersAws = "DefenderForContainersAws", - DefenderForServersAws = "DefenderForServersAws" -} - -/** - * Defines values for OfferingType. \ - * {@link KnownOfferingType} can be used interchangeably with OfferingType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **CspmMonitorAws** \ - * **DefenderForContainersAws** \ - * **DefenderForServersAws** - */ -export type OfferingType = string; - -/** Known values of {@link OrganizationMembershipType} that the service accepts. */ -export enum KnownOrganizationMembershipType { - Member = "Member", - Organization = "Organization" -} - -/** - * Defines values for OrganizationMembershipType. \ - * {@link KnownOrganizationMembershipType} can be used interchangeably with OrganizationMembershipType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Member** \ - * **Organization** - */ -export type OrganizationMembershipType = string; - -/** Known values of {@link AadConnectivityState} that the service accepts. */ -export enum KnownAadConnectivityState { - Discovered = "Discovered", - NotLicensed = "NotLicensed", - Connected = "Connected" -} - -/** - * Defines values for AadConnectivityState. \ - * {@link KnownAadConnectivityState} can be used interchangeably with AadConnectivityState, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **Discovered** \ - * **NotLicensed** \ - * **Connected** - */ -export type AadConnectivityState = string; - -/** Known values of {@link BundleType} that the service accepts. */ -export enum KnownBundleType { - AppServices = "AppServices", - DNS = "DNS", - KeyVaults = "KeyVaults", - KubernetesService = "KubernetesService", - ResourceManager = "ResourceManager", - SqlServers = "SqlServers", - StorageAccounts = "StorageAccounts", - VirtualMachines = "VirtualMachines" -} - -/** - * Defines values for BundleType. \ - * {@link KnownBundleType} can be used interchangeably with BundleType, - * this enum contains the known values that the service supports. - * ### Known values supported by the service - * **AppServices** \ - * **DNS** \ - * **KeyVaults** \ - * **KubernetesService** \ - * **ResourceManager** \ - * **SqlServers** \ - * **StorageAccounts** \ - * **VirtualMachines** - */ -export type BundleType = string; -/** Defines values for Rank. */ -export type Rank = "None" | "Low" | "Medium" | "High" | "Critical"; -/** Defines values for RuleState. */ -export type RuleState = "Enabled" | "Disabled" | "Expired"; - -/** Optional parameters. */ -export interface MdeOnboardingsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type MdeOnboardingsListResponse = MdeOnboardingDataList; - -/** Optional parameters. */ -export interface MdeOnboardingsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type MdeOnboardingsGetResponse = MdeOnboardingData; - -/** Optional parameters. */ -export interface CustomAssessmentAutomationsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type CustomAssessmentAutomationsGetResponse = CustomAssessmentAutomation; - -/** Optional parameters. */ -export interface CustomAssessmentAutomationsCreateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the create operation. */ -export type CustomAssessmentAutomationsCreateResponse = CustomAssessmentAutomation; - -/** Optional parameters. */ -export interface CustomAssessmentAutomationsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface CustomAssessmentAutomationsListByResourceGroupOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroup operation. */ -export type CustomAssessmentAutomationsListByResourceGroupResponse = CustomAssessmentAutomationsListResult; - -/** Optional parameters. */ -export interface CustomAssessmentAutomationsListBySubscriptionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listBySubscription operation. */ -export type CustomAssessmentAutomationsListBySubscriptionResponse = CustomAssessmentAutomationsListResult; - -/** Optional parameters. */ -export interface CustomAssessmentAutomationsListByResourceGroupNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroupNext operation. */ -export type CustomAssessmentAutomationsListByResourceGroupNextResponse = CustomAssessmentAutomationsListResult; - -/** Optional parameters. */ -export interface CustomAssessmentAutomationsListBySubscriptionNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listBySubscriptionNext operation. */ -export type CustomAssessmentAutomationsListBySubscriptionNextResponse = CustomAssessmentAutomationsListResult; - -/** Optional parameters. */ -export interface CustomEntityStoreAssignmentsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type CustomEntityStoreAssignmentsGetResponse = CustomEntityStoreAssignment; - -/** Optional parameters. */ -export interface CustomEntityStoreAssignmentsCreateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the create operation. */ -export type CustomEntityStoreAssignmentsCreateResponse = CustomEntityStoreAssignment; - -/** Optional parameters. */ -export interface CustomEntityStoreAssignmentsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface CustomEntityStoreAssignmentsListByResourceGroupOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroup operation. */ -export type CustomEntityStoreAssignmentsListByResourceGroupResponse = CustomEntityStoreAssignmentsListResult; - -/** Optional parameters. */ -export interface CustomEntityStoreAssignmentsListBySubscriptionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listBySubscription operation. */ -export type CustomEntityStoreAssignmentsListBySubscriptionResponse = CustomEntityStoreAssignmentsListResult; - -/** Optional parameters. */ -export interface CustomEntityStoreAssignmentsListByResourceGroupNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroupNext operation. */ -export type CustomEntityStoreAssignmentsListByResourceGroupNextResponse = CustomEntityStoreAssignmentsListResult; - -/** Optional parameters. */ -export interface CustomEntityStoreAssignmentsListBySubscriptionNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listBySubscriptionNext operation. */ -export type CustomEntityStoreAssignmentsListBySubscriptionNextResponse = CustomEntityStoreAssignmentsListResult; - -/** Optional parameters. */ -export interface ComplianceResultsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type ComplianceResultsListResponse = ComplianceResultList; - -/** Optional parameters. */ -export interface ComplianceResultsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type ComplianceResultsGetResponse = ComplianceResult; - -/** Optional parameters. */ -export interface ComplianceResultsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type ComplianceResultsListNextResponse = ComplianceResultList; - -/** Optional parameters. */ -export interface PricingsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type PricingsListResponse = PricingList; - -/** Optional parameters. */ -export interface PricingsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type PricingsGetResponse = Pricing; - -/** Optional parameters. */ -export interface PricingsUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the update operation. */ -export type PricingsUpdateResponse = Pricing; - -/** Optional parameters. */ -export interface AdvancedThreatProtectionGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type AdvancedThreatProtectionGetResponse = AdvancedThreatProtectionSetting; - -/** Optional parameters. */ -export interface AdvancedThreatProtectionCreateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the create operation. */ -export type AdvancedThreatProtectionCreateResponse = AdvancedThreatProtectionSetting; - -/** Optional parameters. */ -export interface DeviceSecurityGroupsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type DeviceSecurityGroupsListResponse = DeviceSecurityGroupList; - -/** Optional parameters. */ -export interface DeviceSecurityGroupsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type DeviceSecurityGroupsGetResponse = DeviceSecurityGroup; - -/** Optional parameters. */ -export interface DeviceSecurityGroupsCreateOrUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the createOrUpdate operation. */ -export type DeviceSecurityGroupsCreateOrUpdateResponse = DeviceSecurityGroup; - -/** Optional parameters. */ -export interface DeviceSecurityGroupsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface DeviceSecurityGroupsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type DeviceSecurityGroupsListNextResponse = DeviceSecurityGroupList; - -/** Optional parameters. */ -export interface IotSecuritySolutionListBySubscriptionOptionalParams - extends coreClient.OperationOptions { - /** Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */ - filter?: string; -} - -/** Contains response data for the listBySubscription operation. */ -export type IotSecuritySolutionListBySubscriptionResponse = IoTSecuritySolutionsList; - -/** Optional parameters. */ -export interface IotSecuritySolutionListByResourceGroupOptionalParams - extends coreClient.OperationOptions { - /** Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */ - filter?: string; -} - -/** Contains response data for the listByResourceGroup operation. */ -export type IotSecuritySolutionListByResourceGroupResponse = IoTSecuritySolutionsList; - -/** Optional parameters. */ -export interface IotSecuritySolutionGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type IotSecuritySolutionGetResponse = IoTSecuritySolutionModel; - -/** Optional parameters. */ -export interface IotSecuritySolutionCreateOrUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the createOrUpdate operation. */ -export type IotSecuritySolutionCreateOrUpdateResponse = IoTSecuritySolutionModel; - -/** Optional parameters. */ -export interface IotSecuritySolutionUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the update operation. */ -export type IotSecuritySolutionUpdateResponse = IoTSecuritySolutionModel; - -/** Optional parameters. */ -export interface IotSecuritySolutionDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface IotSecuritySolutionListBySubscriptionNextOptionalParams - extends coreClient.OperationOptions { - /** Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */ - filter?: string; -} - -/** Contains response data for the listBySubscriptionNext operation. */ -export type IotSecuritySolutionListBySubscriptionNextResponse = IoTSecuritySolutionsList; - -/** Optional parameters. */ -export interface IotSecuritySolutionListByResourceGroupNextOptionalParams - extends coreClient.OperationOptions { - /** Filter the IoT Security solution with OData syntax. Supports filtering by iotHubs. */ - filter?: string; -} - -/** Contains response data for the listByResourceGroupNext operation. */ -export type IotSecuritySolutionListByResourceGroupNextResponse = IoTSecuritySolutionsList; - -/** Optional parameters. */ -export interface IotSecuritySolutionAnalyticsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type IotSecuritySolutionAnalyticsListResponse = IoTSecuritySolutionAnalyticsModelList; - -/** Optional parameters. */ -export interface IotSecuritySolutionAnalyticsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type IotSecuritySolutionAnalyticsGetResponse = IoTSecuritySolutionAnalyticsModel; - -/** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams - extends coreClient.OperationOptions { - /** Number of results to retrieve. */ - top?: number; -} - -/** Contains response data for the list operation. */ -export type IotSecuritySolutionsAnalyticsAggregatedAlertListResponse = IoTSecurityAggregatedAlertList; - -/** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsAggregatedAlertGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type IotSecuritySolutionsAnalyticsAggregatedAlertGetResponse = IoTSecurityAggregatedAlert; - -/** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsAggregatedAlertDismissOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams - extends coreClient.OperationOptions { - /** Number of results to retrieve. */ - top?: number; -} - -/** Contains response data for the listNext operation. */ -export type IotSecuritySolutionsAnalyticsAggregatedAlertListNextResponse = IoTSecurityAggregatedAlertList; - -/** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsRecommendationGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type IotSecuritySolutionsAnalyticsRecommendationGetResponse = IoTSecurityAggregatedRecommendation; - -/** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsRecommendationListOptionalParams - extends coreClient.OperationOptions { - /** Number of results to retrieve. */ - top?: number; -} - -/** Contains response data for the list operation. */ -export type IotSecuritySolutionsAnalyticsRecommendationListResponse = IoTSecurityAggregatedRecommendationList; - -/** Optional parameters. */ -export interface IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams - extends coreClient.OperationOptions { - /** Number of results to retrieve. */ - top?: number; -} - -/** Contains response data for the listNext operation. */ -export type IotSecuritySolutionsAnalyticsRecommendationListNextResponse = IoTSecurityAggregatedRecommendationList; - -/** Optional parameters. */ -export interface LocationsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type LocationsListResponse = AscLocationList; - -/** Optional parameters. */ -export interface LocationsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type LocationsGetResponse = AscLocation; - -/** Optional parameters. */ -export interface LocationsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type LocationsListNextResponse = AscLocationList; - -/** Optional parameters. */ -export interface OperationsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type OperationsListResponse = OperationList; - -/** Optional parameters. */ -export interface OperationsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type OperationsListNextResponse = OperationList; - -/** Optional parameters. */ -export interface TasksListOptionalParams extends coreClient.OperationOptions { - /** OData filter. Optional. */ - filter?: string; -} - -/** Contains response data for the list operation. */ -export type TasksListResponse = SecurityTaskList; - -/** Optional parameters. */ -export interface TasksListByHomeRegionOptionalParams - extends coreClient.OperationOptions { - /** OData filter. Optional. */ - filter?: string; -} - -/** Contains response data for the listByHomeRegion operation. */ -export type TasksListByHomeRegionResponse = SecurityTaskList; - -/** Optional parameters. */ -export interface TasksGetSubscriptionLevelTaskOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the getSubscriptionLevelTask operation. */ -export type TasksGetSubscriptionLevelTaskResponse = SecurityTask; - -/** Optional parameters. */ -export interface TasksUpdateSubscriptionLevelTaskStateOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface TasksListByResourceGroupOptionalParams - extends coreClient.OperationOptions { - /** OData filter. Optional. */ - filter?: string; -} - -/** Contains response data for the listByResourceGroup operation. */ -export type TasksListByResourceGroupResponse = SecurityTaskList; - -/** Optional parameters. */ -export interface TasksGetResourceGroupLevelTaskOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the getResourceGroupLevelTask operation. */ -export type TasksGetResourceGroupLevelTaskResponse = SecurityTask; - -/** Optional parameters. */ -export interface TasksUpdateResourceGroupLevelTaskStateOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface TasksListNextOptionalParams - extends coreClient.OperationOptions { - /** OData filter. Optional. */ - filter?: string; -} - -/** Contains response data for the listNext operation. */ -export type TasksListNextResponse = SecurityTaskList; - -/** Optional parameters. */ -export interface TasksListByHomeRegionNextOptionalParams - extends coreClient.OperationOptions { - /** OData filter. Optional. */ - filter?: string; -} - -/** Contains response data for the listByHomeRegionNext operation. */ -export type TasksListByHomeRegionNextResponse = SecurityTaskList; - -/** Optional parameters. */ -export interface TasksListByResourceGroupNextOptionalParams - extends coreClient.OperationOptions { - /** OData filter. Optional. */ - filter?: string; -} - -/** Contains response data for the listByResourceGroupNext operation. */ -export type TasksListByResourceGroupNextResponse = SecurityTaskList; - -/** Optional parameters. */ -export interface AutoProvisioningSettingsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type AutoProvisioningSettingsListResponse = AutoProvisioningSettingList; - -/** Optional parameters. */ -export interface AutoProvisioningSettingsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type AutoProvisioningSettingsGetResponse = AutoProvisioningSetting; - -/** Optional parameters. */ -export interface AutoProvisioningSettingsCreateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the create operation. */ -export type AutoProvisioningSettingsCreateResponse = AutoProvisioningSetting; - -/** Optional parameters. */ -export interface AutoProvisioningSettingsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type AutoProvisioningSettingsListNextResponse = AutoProvisioningSettingList; - -/** Optional parameters. */ -export interface CompliancesListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type CompliancesListResponse = ComplianceList; - -/** Optional parameters. */ -export interface CompliancesGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type CompliancesGetResponse = Compliance; - -/** Optional parameters. */ -export interface CompliancesListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type CompliancesListNextResponse = ComplianceList; - -/** Optional parameters. */ -export interface InformationProtectionPoliciesGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type InformationProtectionPoliciesGetResponse = InformationProtectionPolicy; - -/** Optional parameters. */ -export interface InformationProtectionPoliciesCreateOrUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the createOrUpdate operation. */ -export type InformationProtectionPoliciesCreateOrUpdateResponse = InformationProtectionPolicy; - -/** Optional parameters. */ -export interface InformationProtectionPoliciesListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type InformationProtectionPoliciesListResponse = InformationProtectionPolicyList; - -/** Optional parameters. */ -export interface InformationProtectionPoliciesListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type InformationProtectionPoliciesListNextResponse = InformationProtectionPolicyList; - -/** Optional parameters. */ -export interface SecurityContactsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type SecurityContactsListResponse = SecurityContactList; - -/** Optional parameters. */ -export interface SecurityContactsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type SecurityContactsGetResponse = SecurityContact; - -/** Optional parameters. */ -export interface SecurityContactsCreateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the create operation. */ -export type SecurityContactsCreateResponse = SecurityContact; - -/** Optional parameters. */ -export interface SecurityContactsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface SecurityContactsUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the update operation. */ -export type SecurityContactsUpdateResponse = SecurityContact; - -/** Optional parameters. */ -export interface SecurityContactsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type SecurityContactsListNextResponse = SecurityContactList; - -/** Optional parameters. */ -export interface WorkspaceSettingsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type WorkspaceSettingsListResponse = WorkspaceSettingList; - -/** Optional parameters. */ -export interface WorkspaceSettingsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type WorkspaceSettingsGetResponse = WorkspaceSetting; - -/** Optional parameters. */ -export interface WorkspaceSettingsCreateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the create operation. */ -export type WorkspaceSettingsCreateResponse = WorkspaceSetting; - -/** Optional parameters. */ -export interface WorkspaceSettingsUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the update operation. */ -export type WorkspaceSettingsUpdateResponse = WorkspaceSetting; - -/** Optional parameters. */ -export interface WorkspaceSettingsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface WorkspaceSettingsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type WorkspaceSettingsListNextResponse = WorkspaceSettingList; - -/** Optional parameters. */ -export interface RegulatoryComplianceStandardsListOptionalParams - extends coreClient.OperationOptions { - /** OData filter. Optional. */ - filter?: string; -} - -/** Contains response data for the list operation. */ -export type RegulatoryComplianceStandardsListResponse = RegulatoryComplianceStandardList; - -/** Optional parameters. */ -export interface RegulatoryComplianceStandardsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type RegulatoryComplianceStandardsGetResponse = RegulatoryComplianceStandard; - -/** Optional parameters. */ -export interface RegulatoryComplianceStandardsListNextOptionalParams - extends coreClient.OperationOptions { - /** OData filter. Optional. */ - filter?: string; -} - -/** Contains response data for the listNext operation. */ -export type RegulatoryComplianceStandardsListNextResponse = RegulatoryComplianceStandardList; - -/** Optional parameters. */ -export interface RegulatoryComplianceControlsListOptionalParams - extends coreClient.OperationOptions { - /** OData filter. Optional. */ - filter?: string; -} - -/** Contains response data for the list operation. */ -export type RegulatoryComplianceControlsListResponse = RegulatoryComplianceControlList; - -/** Optional parameters. */ -export interface RegulatoryComplianceControlsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type RegulatoryComplianceControlsGetResponse = RegulatoryComplianceControl; - -/** Optional parameters. */ -export interface RegulatoryComplianceControlsListNextOptionalParams - extends coreClient.OperationOptions { - /** OData filter. Optional. */ - filter?: string; -} - -/** Contains response data for the listNext operation. */ -export type RegulatoryComplianceControlsListNextResponse = RegulatoryComplianceControlList; - -/** Optional parameters. */ -export interface RegulatoryComplianceAssessmentsListOptionalParams - extends coreClient.OperationOptions { - /** OData filter. Optional. */ - filter?: string; -} - -/** Contains response data for the list operation. */ -export type RegulatoryComplianceAssessmentsListResponse = RegulatoryComplianceAssessmentList; - -/** Optional parameters. */ -export interface RegulatoryComplianceAssessmentsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type RegulatoryComplianceAssessmentsGetResponse = RegulatoryComplianceAssessment; - -/** Optional parameters. */ -export interface RegulatoryComplianceAssessmentsListNextOptionalParams - extends coreClient.OperationOptions { - /** OData filter. Optional. */ - filter?: string; -} - -/** Contains response data for the listNext operation. */ -export type RegulatoryComplianceAssessmentsListNextResponse = RegulatoryComplianceAssessmentList; - -/** Optional parameters. */ -export interface SubAssessmentsListAllOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listAll operation. */ -export type SubAssessmentsListAllResponse = SecuritySubAssessmentList; - -/** Optional parameters. */ -export interface SubAssessmentsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type SubAssessmentsListResponse = SecuritySubAssessmentList; - -/** Optional parameters. */ -export interface SubAssessmentsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type SubAssessmentsGetResponse = SecuritySubAssessment; - -/** Optional parameters. */ -export interface SubAssessmentsListAllNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listAllNext operation. */ -export type SubAssessmentsListAllNextResponse = SecuritySubAssessmentList; - -/** Optional parameters. */ -export interface SubAssessmentsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type SubAssessmentsListNextResponse = SecuritySubAssessmentList; - -/** Optional parameters. */ -export interface AutomationsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type AutomationsListResponse = AutomationList; - -/** Optional parameters. */ -export interface AutomationsListByResourceGroupOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroup operation. */ -export type AutomationsListByResourceGroupResponse = AutomationList; - -/** Optional parameters. */ -export interface AutomationsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type AutomationsGetResponse = Automation; - -/** Optional parameters. */ -export interface AutomationsCreateOrUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the createOrUpdate operation. */ -export type AutomationsCreateOrUpdateResponse = Automation; - -/** Optional parameters. */ -export interface AutomationsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface AutomationsValidateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the validate operation. */ -export type AutomationsValidateResponse = AutomationValidationStatus; - -/** Optional parameters. */ -export interface AutomationsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type AutomationsListNextResponse = AutomationList; - -/** Optional parameters. */ -export interface AutomationsListByResourceGroupNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroupNext operation. */ -export type AutomationsListByResourceGroupNextResponse = AutomationList; - -/** Optional parameters. */ -export interface AlertsSuppressionRulesListOptionalParams - extends coreClient.OperationOptions { - /** Type of the alert to get rules for */ - alertType?: string; -} - -/** Contains response data for the list operation. */ -export type AlertsSuppressionRulesListResponse = AlertsSuppressionRulesList; - -/** Optional parameters. */ -export interface AlertsSuppressionRulesGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type AlertsSuppressionRulesGetResponse = AlertsSuppressionRule; - -/** Optional parameters. */ -export interface AlertsSuppressionRulesUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the update operation. */ -export type AlertsSuppressionRulesUpdateResponse = AlertsSuppressionRule; - -/** Optional parameters. */ -export interface AlertsSuppressionRulesDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface AlertsSuppressionRulesListNextOptionalParams - extends coreClient.OperationOptions { - /** Type of the alert to get rules for */ - alertType?: string; -} - -/** Contains response data for the listNext operation. */ -export type AlertsSuppressionRulesListNextResponse = AlertsSuppressionRulesList; - -/** Optional parameters. */ -export interface ServerVulnerabilityAssessmentListByExtendedResourceOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByExtendedResource operation. */ -export type ServerVulnerabilityAssessmentListByExtendedResourceResponse = ServerVulnerabilityAssessmentsList; - -/** Optional parameters. */ -export interface ServerVulnerabilityAssessmentGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type ServerVulnerabilityAssessmentGetResponse = ServerVulnerabilityAssessment; - -/** Optional parameters. */ -export interface ServerVulnerabilityAssessmentCreateOrUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the createOrUpdate operation. */ -export type ServerVulnerabilityAssessmentCreateOrUpdateResponse = ServerVulnerabilityAssessment; - -/** Optional parameters. */ -export interface ServerVulnerabilityAssessmentDeleteOptionalParams - extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; -} - -/** Optional parameters. */ -export interface AssessmentsMetadataListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type AssessmentsMetadataListResponse = SecurityAssessmentMetadataResponseList; - -/** Optional parameters. */ -export interface AssessmentsMetadataGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type AssessmentsMetadataGetResponse = SecurityAssessmentMetadataResponse; - -/** Optional parameters. */ -export interface AssessmentsMetadataListBySubscriptionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listBySubscription operation. */ -export type AssessmentsMetadataListBySubscriptionResponse = SecurityAssessmentMetadataResponseList; - -/** Optional parameters. */ -export interface AssessmentsMetadataGetInSubscriptionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the getInSubscription operation. */ -export type AssessmentsMetadataGetInSubscriptionResponse = SecurityAssessmentMetadataResponse; - -/** Optional parameters. */ -export interface AssessmentsMetadataCreateInSubscriptionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the createInSubscription operation. */ -export type AssessmentsMetadataCreateInSubscriptionResponse = SecurityAssessmentMetadataResponse; - -/** Optional parameters. */ -export interface AssessmentsMetadataDeleteInSubscriptionOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface AssessmentsMetadataListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type AssessmentsMetadataListNextResponse = SecurityAssessmentMetadataResponseList; - -/** Optional parameters. */ -export interface AssessmentsMetadataListBySubscriptionNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listBySubscriptionNext operation. */ -export type AssessmentsMetadataListBySubscriptionNextResponse = SecurityAssessmentMetadataResponseList; - -/** Optional parameters. */ -export interface AssessmentsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type AssessmentsListResponse = SecurityAssessmentList; - -/** Optional parameters. */ -export interface AssessmentsGetOptionalParams - extends coreClient.OperationOptions { - /** OData expand. Optional. */ - expand?: ExpandEnum; -} - -/** Contains response data for the get operation. */ -export type AssessmentsGetResponse = SecurityAssessmentResponse; - -/** Optional parameters. */ -export interface AssessmentsCreateOrUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the createOrUpdate operation. */ -export type AssessmentsCreateOrUpdateResponse = SecurityAssessmentResponse; - -/** Optional parameters. */ -export interface AssessmentsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface AssessmentsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type AssessmentsListNextResponse = SecurityAssessmentList; - -/** Optional parameters. */ -export interface AdaptiveApplicationControlsListOptionalParams - extends coreClient.OperationOptions { - /** Include the policy rules */ - includePathRecommendations?: boolean; - /** Return output in a summarized form */ - summary?: boolean; -} - -/** Contains response data for the list operation. */ -export type AdaptiveApplicationControlsListResponse = AdaptiveApplicationControlGroups; - -/** Optional parameters. */ -export interface AdaptiveApplicationControlsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type AdaptiveApplicationControlsGetResponse = AdaptiveApplicationControlGroup; - -/** Optional parameters. */ -export interface AdaptiveApplicationControlsPutOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the put operation. */ -export type AdaptiveApplicationControlsPutResponse = AdaptiveApplicationControlGroup; - -/** Optional parameters. */ -export interface AdaptiveApplicationControlsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByExtendedResource operation. */ -export type AdaptiveNetworkHardeningsListByExtendedResourceResponse = AdaptiveNetworkHardeningsList; - -/** Optional parameters. */ -export interface AdaptiveNetworkHardeningsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type AdaptiveNetworkHardeningsGetResponse = AdaptiveNetworkHardening; - -/** Optional parameters. */ -export interface AdaptiveNetworkHardeningsEnforceOptionalParams - extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; -} - -/** Optional parameters. */ -export interface AdaptiveNetworkHardeningsListByExtendedResourceNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByExtendedResourceNext operation. */ -export type AdaptiveNetworkHardeningsListByExtendedResourceNextResponse = AdaptiveNetworkHardeningsList; - -/** Optional parameters. */ -export interface AllowedConnectionsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type AllowedConnectionsListResponse = AllowedConnectionsList; - -/** Optional parameters. */ -export interface AllowedConnectionsListByHomeRegionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByHomeRegion operation. */ -export type AllowedConnectionsListByHomeRegionResponse = AllowedConnectionsList; - -/** Optional parameters. */ -export interface AllowedConnectionsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type AllowedConnectionsGetResponse = AllowedConnectionsResource; - -/** Optional parameters. */ -export interface AllowedConnectionsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type AllowedConnectionsListNextResponse = AllowedConnectionsList; - -/** Optional parameters. */ -export interface AllowedConnectionsListByHomeRegionNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByHomeRegionNext operation. */ -export type AllowedConnectionsListByHomeRegionNextResponse = AllowedConnectionsList; - -/** Optional parameters. */ -export interface TopologyListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type TopologyListResponse = TopologyList; - -/** Optional parameters. */ -export interface TopologyListByHomeRegionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByHomeRegion operation. */ -export type TopologyListByHomeRegionResponse = TopologyList; - -/** Optional parameters. */ -export interface TopologyGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type TopologyGetResponse = TopologyResource; - -/** Optional parameters. */ -export interface TopologyListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type TopologyListNextResponse = TopologyList; - -/** Optional parameters. */ -export interface TopologyListByHomeRegionNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByHomeRegionNext operation. */ -export type TopologyListByHomeRegionNextResponse = TopologyList; - -/** Optional parameters. */ -export interface JitNetworkAccessPoliciesListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type JitNetworkAccessPoliciesListResponse = JitNetworkAccessPoliciesList; - -/** Optional parameters. */ -export interface JitNetworkAccessPoliciesListByRegionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByRegion operation. */ -export type JitNetworkAccessPoliciesListByRegionResponse = JitNetworkAccessPoliciesList; - -/** Optional parameters. */ -export interface JitNetworkAccessPoliciesListByResourceGroupOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroup operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupResponse = JitNetworkAccessPoliciesList; - -/** Optional parameters. */ -export interface JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroupAndRegion operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse = JitNetworkAccessPoliciesList; - -/** Optional parameters. */ -export interface JitNetworkAccessPoliciesGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type JitNetworkAccessPoliciesGetResponse = JitNetworkAccessPolicy; - -/** Optional parameters. */ -export interface JitNetworkAccessPoliciesCreateOrUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the createOrUpdate operation. */ -export type JitNetworkAccessPoliciesCreateOrUpdateResponse = JitNetworkAccessPolicy; - -/** Optional parameters. */ -export interface JitNetworkAccessPoliciesDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface JitNetworkAccessPoliciesInitiateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the initiate operation. */ -export type JitNetworkAccessPoliciesInitiateResponse = JitNetworkAccessRequest; - -/** Optional parameters. */ -export interface JitNetworkAccessPoliciesListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type JitNetworkAccessPoliciesListNextResponse = JitNetworkAccessPoliciesList; - -/** Optional parameters. */ -export interface JitNetworkAccessPoliciesListByRegionNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByRegionNext operation. */ -export type JitNetworkAccessPoliciesListByRegionNextResponse = JitNetworkAccessPoliciesList; - -/** Optional parameters. */ -export interface JitNetworkAccessPoliciesListByResourceGroupNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroupNext operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupNextResponse = JitNetworkAccessPoliciesList; - -/** Optional parameters. */ -export interface JitNetworkAccessPoliciesListByResourceGroupAndRegionNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroupAndRegionNext operation. */ -export type JitNetworkAccessPoliciesListByResourceGroupAndRegionNextResponse = JitNetworkAccessPoliciesList; - -/** Optional parameters. */ -export interface DiscoveredSecuritySolutionsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type DiscoveredSecuritySolutionsListResponse = DiscoveredSecuritySolutionList; - -/** Optional parameters. */ -export interface DiscoveredSecuritySolutionsListByHomeRegionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByHomeRegion operation. */ -export type DiscoveredSecuritySolutionsListByHomeRegionResponse = DiscoveredSecuritySolutionList; - -/** Optional parameters. */ -export interface DiscoveredSecuritySolutionsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type DiscoveredSecuritySolutionsGetResponse = DiscoveredSecuritySolution; - -/** Optional parameters. */ -export interface DiscoveredSecuritySolutionsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type DiscoveredSecuritySolutionsListNextResponse = DiscoveredSecuritySolutionList; - -/** Optional parameters. */ -export interface DiscoveredSecuritySolutionsListByHomeRegionNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByHomeRegionNext operation. */ -export type DiscoveredSecuritySolutionsListByHomeRegionNextResponse = DiscoveredSecuritySolutionList; - -/** Optional parameters. */ -export interface SecuritySolutionsReferenceDataListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type SecuritySolutionsReferenceDataListResponse = SecuritySolutionsReferenceDataList; - -/** Optional parameters. */ -export interface SecuritySolutionsReferenceDataListByHomeRegionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByHomeRegion operation. */ -export type SecuritySolutionsReferenceDataListByHomeRegionResponse = SecuritySolutionsReferenceDataList; - -/** Optional parameters. */ -export interface ExternalSecuritySolutionsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type ExternalSecuritySolutionsListResponse = ExternalSecuritySolutionList; - -/** Optional parameters. */ -export interface ExternalSecuritySolutionsListByHomeRegionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByHomeRegion operation. */ -export type ExternalSecuritySolutionsListByHomeRegionResponse = ExternalSecuritySolutionList; - -/** Optional parameters. */ -export interface ExternalSecuritySolutionsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type ExternalSecuritySolutionsGetResponse = ExternalSecuritySolutionUnion; - -/** Optional parameters. */ -export interface ExternalSecuritySolutionsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type ExternalSecuritySolutionsListNextResponse = ExternalSecuritySolutionList; - -/** Optional parameters. */ -export interface ExternalSecuritySolutionsListByHomeRegionNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByHomeRegionNext operation. */ -export type ExternalSecuritySolutionsListByHomeRegionNextResponse = ExternalSecuritySolutionList; - -/** Optional parameters. */ -export interface SecureScoresListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type SecureScoresListResponse = SecureScoresList; - -/** Optional parameters. */ -export interface SecureScoresGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type SecureScoresGetResponse = SecureScoreItem; - -/** Optional parameters. */ -export interface SecureScoresListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type SecureScoresListNextResponse = SecureScoresList; - -/** Optional parameters. */ -export interface SecureScoreControlsListBySecureScoreOptionalParams - extends coreClient.OperationOptions { - /** OData expand. Optional. */ - expand?: ExpandControlsEnum; -} - -/** Contains response data for the listBySecureScore operation. */ -export type SecureScoreControlsListBySecureScoreResponse = SecureScoreControlList; - -/** Optional parameters. */ -export interface SecureScoreControlsListOptionalParams - extends coreClient.OperationOptions { - /** OData expand. Optional. */ - expand?: ExpandControlsEnum; -} - -/** Contains response data for the list operation. */ -export type SecureScoreControlsListResponse = SecureScoreControlList; - -/** Optional parameters. */ -export interface SecureScoreControlsListBySecureScoreNextOptionalParams - extends coreClient.OperationOptions { - /** OData expand. Optional. */ - expand?: ExpandControlsEnum; -} - -/** Contains response data for the listBySecureScoreNext operation. */ -export type SecureScoreControlsListBySecureScoreNextResponse = SecureScoreControlList; - -/** Optional parameters. */ -export interface SecureScoreControlsListNextOptionalParams - extends coreClient.OperationOptions { - /** OData expand. Optional. */ - expand?: ExpandControlsEnum; -} - -/** Contains response data for the listNext operation. */ -export type SecureScoreControlsListNextResponse = SecureScoreControlList; - -/** Optional parameters. */ -export interface SecureScoreControlDefinitionsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type SecureScoreControlDefinitionsListResponse = SecureScoreControlDefinitionList; - -/** Optional parameters. */ -export interface SecureScoreControlDefinitionsListBySubscriptionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listBySubscription operation. */ -export type SecureScoreControlDefinitionsListBySubscriptionResponse = SecureScoreControlDefinitionList; - -/** Optional parameters. */ -export interface SecureScoreControlDefinitionsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type SecureScoreControlDefinitionsListNextResponse = SecureScoreControlDefinitionList; - -/** Optional parameters. */ -export interface SecureScoreControlDefinitionsListBySubscriptionNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listBySubscriptionNext operation. */ -export type SecureScoreControlDefinitionsListBySubscriptionNextResponse = SecureScoreControlDefinitionList; - -/** Optional parameters. */ -export interface SecuritySolutionsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type SecuritySolutionsListResponse = SecuritySolutionList; - -/** Optional parameters. */ -export interface SecuritySolutionsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type SecuritySolutionsGetResponse = SecuritySolution; - -/** Optional parameters. */ -export interface SecuritySolutionsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type SecuritySolutionsListNextResponse = SecuritySolutionList; - -/** Optional parameters. */ -export interface ConnectorsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type ConnectorsListResponse = ConnectorSettingList; - -/** Optional parameters. */ -export interface ConnectorsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type ConnectorsGetResponse = ConnectorSetting; - -/** Optional parameters. */ -export interface ConnectorsCreateOrUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the createOrUpdate operation. */ -export type ConnectorsCreateOrUpdateResponse = ConnectorSetting; - -/** Optional parameters. */ -export interface ConnectorsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface ConnectorsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type ConnectorsListNextResponse = ConnectorSettingList; - -/** Optional parameters. */ -export interface SqlVulnerabilityAssessmentScansGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type SqlVulnerabilityAssessmentScansGetResponse = Scan; - -/** Optional parameters. */ -export interface SqlVulnerabilityAssessmentScansListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type SqlVulnerabilityAssessmentScansListResponse = Scans; - -/** Optional parameters. */ -export interface SqlVulnerabilityAssessmentScanResultsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type SqlVulnerabilityAssessmentScanResultsGetResponse = ScanResult; - -/** Optional parameters. */ -export interface SqlVulnerabilityAssessmentScanResultsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type SqlVulnerabilityAssessmentScanResultsListResponse = ScanResults; - -/** Optional parameters. */ -export interface SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams - extends coreClient.OperationOptions { - /** The baseline results for this rule. */ - body?: RuleResultsInput; -} - -/** Contains response data for the createOrUpdate operation. */ -export type SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateResponse = RuleResults; - -/** Optional parameters. */ -export interface SqlVulnerabilityAssessmentBaselineRulesGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type SqlVulnerabilityAssessmentBaselineRulesGetResponse = RuleResults; - -/** Optional parameters. */ -export interface SqlVulnerabilityAssessmentBaselineRulesDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface SqlVulnerabilityAssessmentBaselineRulesListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type SqlVulnerabilityAssessmentBaselineRulesListResponse = RulesResults; - -/** Optional parameters. */ -export interface SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams - extends coreClient.OperationOptions { - /** The baseline rules. */ - body?: RulesResultsInput; -} - -/** Contains response data for the add operation. */ -export type SqlVulnerabilityAssessmentBaselineRulesAddResponse = RulesResults; - -/** Optional parameters. */ -export interface AlertsListOptionalParams extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type AlertsListResponse = AlertList; - -/** Optional parameters. */ -export interface AlertsListByResourceGroupOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroup operation. */ -export type AlertsListByResourceGroupResponse = AlertList; - -/** Optional parameters. */ -export interface AlertsListSubscriptionLevelByRegionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listSubscriptionLevelByRegion operation. */ -export type AlertsListSubscriptionLevelByRegionResponse = AlertList; - -/** Optional parameters. */ -export interface AlertsListResourceGroupLevelByRegionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listResourceGroupLevelByRegion operation. */ -export type AlertsListResourceGroupLevelByRegionResponse = AlertList; - -/** Optional parameters. */ -export interface AlertsGetSubscriptionLevelOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the getSubscriptionLevel operation. */ -export type AlertsGetSubscriptionLevelResponse = Alert; - -/** Optional parameters. */ -export interface AlertsGetResourceGroupLevelOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the getResourceGroupLevel operation. */ -export type AlertsGetResourceGroupLevelResponse = Alert; - -/** Optional parameters. */ -export interface AlertsUpdateSubscriptionLevelStateToDismissOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface AlertsUpdateSubscriptionLevelStateToResolveOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface AlertsUpdateSubscriptionLevelStateToActivateOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface AlertsUpdateResourceGroupLevelStateToResolveOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface AlertsUpdateResourceGroupLevelStateToDismissOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface AlertsUpdateResourceGroupLevelStateToActivateOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface AlertsSimulateOptionalParams - extends coreClient.OperationOptions { - /** Delay to wait until next poll, in milliseconds. */ - updateIntervalInMs?: number; - /** A serialized poller which can be used to resume an existing paused Long-Running-Operation. */ - resumeFrom?: string; -} - -/** Optional parameters. */ -export interface AlertsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type AlertsListNextResponse = AlertList; - -/** Optional parameters. */ -export interface AlertsListByResourceGroupNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroupNext operation. */ -export type AlertsListByResourceGroupNextResponse = AlertList; - -/** Optional parameters. */ -export interface AlertsListSubscriptionLevelByRegionNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listSubscriptionLevelByRegionNext operation. */ -export type AlertsListSubscriptionLevelByRegionNextResponse = AlertList; - -/** Optional parameters. */ -export interface AlertsListResourceGroupLevelByRegionNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listResourceGroupLevelByRegionNext operation. */ -export type AlertsListResourceGroupLevelByRegionNextResponse = AlertList; - -/** Optional parameters. */ -export interface SettingsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type SettingsListResponse = SettingsList; - -/** Optional parameters. */ -export interface SettingsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type SettingsGetResponse = SettingUnion; - -/** Optional parameters. */ -export interface SettingsUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the update operation. */ -export type SettingsUpdateResponse = SettingUnion; - -/** Optional parameters. */ -export interface SettingsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type SettingsListNextResponse = SettingsList; - -/** Optional parameters. */ -export interface IngestionSettingsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type IngestionSettingsListResponse = IngestionSettingList; - -/** Optional parameters. */ -export interface IngestionSettingsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type IngestionSettingsGetResponse = IngestionSetting; - -/** Optional parameters. */ -export interface IngestionSettingsCreateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the create operation. */ -export type IngestionSettingsCreateResponse = IngestionSetting; - -/** Optional parameters. */ -export interface IngestionSettingsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface IngestionSettingsListTokensOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listTokens operation. */ -export type IngestionSettingsListTokensResponse = IngestionSettingToken; - -/** Optional parameters. */ -export interface IngestionSettingsListConnectionStringsOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listConnectionStrings operation. */ -export type IngestionSettingsListConnectionStringsResponse = ConnectionStrings; - -/** Optional parameters. */ -export interface IngestionSettingsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type IngestionSettingsListNextResponse = IngestionSettingList; - -/** Optional parameters. */ -export interface SoftwareInventoriesListByExtendedResourceOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByExtendedResource operation. */ -export type SoftwareInventoriesListByExtendedResourceResponse = SoftwaresList; - -/** Optional parameters. */ -export interface SoftwareInventoriesListBySubscriptionOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listBySubscription operation. */ -export type SoftwareInventoriesListBySubscriptionResponse = SoftwaresList; - -/** Optional parameters. */ -export interface SoftwareInventoriesGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type SoftwareInventoriesGetResponse = Software; - -/** Optional parameters. */ -export interface SoftwareInventoriesListByExtendedResourceNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByExtendedResourceNext operation. */ -export type SoftwareInventoriesListByExtendedResourceNextResponse = SoftwaresList; - -/** Optional parameters. */ -export interface SoftwareInventoriesListBySubscriptionNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listBySubscriptionNext operation. */ -export type SoftwareInventoriesListBySubscriptionNextResponse = SoftwaresList; - -/** Optional parameters. */ -export interface SecurityConnectorsListOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the list operation. */ -export type SecurityConnectorsListResponse = SecurityConnectorsList; - -/** Optional parameters. */ -export interface SecurityConnectorsListByResourceGroupOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroup operation. */ -export type SecurityConnectorsListByResourceGroupResponse = SecurityConnectorsList; - -/** Optional parameters. */ -export interface SecurityConnectorsGetOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the get operation. */ -export type SecurityConnectorsGetResponse = SecurityConnector; - -/** Optional parameters. */ -export interface SecurityConnectorsCreateOrUpdateOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the createOrUpdate operation. */ -export type SecurityConnectorsCreateOrUpdateResponse = SecurityConnector; - -/** Optional parameters. */ -export interface SecurityConnectorsUpdateOptionalParams - extends coreClient.OperationOptions {} +/** Optional parameters. */ +export interface PricingsUpdateOptionalParams + extends coreClient.OperationOptions {} /** Contains response data for the update operation. */ -export type SecurityConnectorsUpdateResponse = SecurityConnector; - -/** Optional parameters. */ -export interface SecurityConnectorsDeleteOptionalParams - extends coreClient.OperationOptions {} - -/** Optional parameters. */ -export interface SecurityConnectorsListNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listNext operation. */ -export type SecurityConnectorsListNextResponse = SecurityConnectorsList; - -/** Optional parameters. */ -export interface SecurityConnectorsListByResourceGroupNextOptionalParams - extends coreClient.OperationOptions {} - -/** Contains response data for the listByResourceGroupNext operation. */ -export type SecurityConnectorsListByResourceGroupNextResponse = SecurityConnectorsList; +export type PricingsUpdateResponse = Pricing; /** Optional parameters. */ export interface SecurityCenterOptionalParams extends coreClient.ServiceClientOptions { /** server parameter */ $host?: string; + /** Api Version */ + apiVersion?: string; /** Overrides client endpoint. */ endpoint?: string; } diff --git a/sdk/security/arm-security/src/models/mappers.ts b/sdk/security/arm-security/src/models/mappers.ts index 320b08d4c50f..d315422853ff 100644 --- a/sdk/security/arm-security/src/models/mappers.ts +++ b/sdk/security/arm-security/src/models/mappers.ts @@ -8,19 +8,20 @@ import * as coreClient from "@azure/core-client"; -export const MdeOnboardingDataList: coreClient.CompositeMapper = { +export const PricingList: coreClient.CompositeMapper = { type: { name: "Composite", - className: "MdeOnboardingDataList", + className: "PricingList", modelProperties: { value: { serializedName: "value", + required: true, type: { name: "Sequence", element: { type: { name: "Composite", - className: "MdeOnboardingData" + className: "Pricing" } } } @@ -195,8547 +196,31 @@ export const ErrorAdditionalInfo: coreClient.CompositeMapper = { } }; -export const SystemData: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SystemData", - modelProperties: { - createdBy: { - serializedName: "createdBy", - type: { - name: "String" - } - }, - createdByType: { - serializedName: "createdByType", - type: { - name: "String" - } - }, - createdAt: { - serializedName: "createdAt", - type: { - name: "DateTime" - } - }, - lastModifiedBy: { - serializedName: "lastModifiedBy", - type: { - name: "String" - } - }, - lastModifiedByType: { - serializedName: "lastModifiedByType", - type: { - name: "String" - } - }, - lastModifiedAt: { - serializedName: "lastModifiedAt", - type: { - name: "DateTime" - } - } - } - } -}; - -export const CustomAssessmentAutomationsListResult: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "CustomAssessmentAutomationsListResult", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "CustomAssessmentAutomation" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - type: { - name: "String" - } - } - } - } -}; - -export const CustomEntityStoreAssignmentRequest: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "CustomEntityStoreAssignmentRequest", - modelProperties: { - principal: { - serializedName: "properties.principal", - type: { - name: "String" - } - } - } - } -}; - -export const CustomEntityStoreAssignmentsListResult: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "CustomEntityStoreAssignmentsListResult", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "CustomEntityStoreAssignment" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - type: { - name: "String" - } - } - } - } -}; - -export const ComplianceResultList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ComplianceResultList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ComplianceResult" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const PricingList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "PricingList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Pricing" - } - } - } - } - } - } -}; - -export const DeviceSecurityGroupList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "DeviceSecurityGroupList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "DeviceSecurityGroup" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const CustomAlertRule: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "CustomAlertRule", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: { - serializedName: "ruleType", - clientName: "ruleType" - }, - modelProperties: { - displayName: { - serializedName: "displayName", - readOnly: true, - type: { - name: "String" - } - }, - description: { - serializedName: "description", - readOnly: true, - type: { - name: "String" - } - }, - isEnabled: { - serializedName: "isEnabled", - required: true, - type: { - name: "Boolean" - } - }, - ruleType: { - serializedName: "ruleType", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const IoTSecuritySolutionsList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecuritySolutionsList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IoTSecuritySolutionModel" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const UserDefinedResourcesProperties: coreClient.CompositeMapper = { +export const Pricing: coreClient.CompositeMapper = { type: { name: "Composite", - className: "UserDefinedResourcesProperties", + className: "Pricing", modelProperties: { - query: { - serializedName: "query", - required: true, - nullable: true, + ...Resource.type.modelProperties, + pricingTier: { + serializedName: "properties.pricingTier", type: { name: "String" } }, - querySubscriptions: { - serializedName: "querySubscriptions", - required: true, - nullable: true, - type: { - name: "Sequence", - element: { - constraints: { - Pattern: new RegExp( - "^[0-9A-Fa-f]{8}-([0-9A-Fa-f]{4}-){3}[0-9A-Fa-f]{12}$" - ) - }, - type: { - name: "String" - } - } - } - } - } - } -}; - -export const RecommendationConfigurationProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "RecommendationConfigurationProperties", - modelProperties: { - recommendationType: { - serializedName: "recommendationType", - required: true, + subPlan: { + serializedName: "properties.subPlan", type: { name: "String" } }, - name: { - serializedName: "name", + freeTrialRemainingTime: { + serializedName: "properties.freeTrialRemainingTime", readOnly: true, type: { - name: "String" - } - }, - status: { - defaultValue: "Enabled", - serializedName: "status", - required: true, - type: { - name: "String" + name: "TimeSpan" } } } } }; - -export const AdditionalWorkspacesProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AdditionalWorkspacesProperties", - modelProperties: { - workspace: { - serializedName: "workspace", - type: { - name: "String" - } - }, - type: { - defaultValue: "Sentinel", - serializedName: "type", - type: { - name: "String" - } - }, - dataTypes: { - serializedName: "dataTypes", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const TagsResource: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "TagsResource", - modelProperties: { - tags: { - serializedName: "tags", - type: { - name: "Dictionary", - value: { type: { name: "String" } } - } - } - } - } -}; - -export const IoTSecuritySolutionAnalyticsModelList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecuritySolutionAnalyticsModelList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IoTSecuritySolutionAnalyticsModel" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const IoTSeverityMetrics: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSeverityMetrics", - modelProperties: { - high: { - serializedName: "high", - type: { - name: "Number" - } - }, - medium: { - serializedName: "medium", - type: { - name: "Number" - } - }, - low: { - serializedName: "low", - type: { - name: "Number" - } - } - } - } -}; - -export const IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem", - modelProperties: { - date: { - serializedName: "date", - type: { - name: "DateTime" - } - }, - devicesMetrics: { - serializedName: "devicesMetrics", - type: { - name: "Composite", - className: "IoTSeverityMetrics" - } - } - } - } -}; - -export const IoTSecurityAlertedDevice: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecurityAlertedDevice", - modelProperties: { - deviceId: { - serializedName: "deviceId", - readOnly: true, - type: { - name: "String" - } - }, - alertsCount: { - serializedName: "alertsCount", - readOnly: true, - type: { - name: "Number" - } - } - } - } -}; - -export const IoTSecurityDeviceAlert: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecurityDeviceAlert", - modelProperties: { - alertDisplayName: { - serializedName: "alertDisplayName", - readOnly: true, - type: { - name: "String" - } - }, - reportedSeverity: { - serializedName: "reportedSeverity", - readOnly: true, - type: { - name: "String" - } - }, - alertsCount: { - serializedName: "alertsCount", - readOnly: true, - type: { - name: "Number" - } - } - } - } -}; - -export const IoTSecurityDeviceRecommendation: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecurityDeviceRecommendation", - modelProperties: { - recommendationDisplayName: { - serializedName: "recommendationDisplayName", - readOnly: true, - type: { - name: "String" - } - }, - reportedSeverity: { - serializedName: "reportedSeverity", - readOnly: true, - type: { - name: "String" - } - }, - devicesCount: { - serializedName: "devicesCount", - readOnly: true, - type: { - name: "Number" - } - } - } - } -}; - -export const IoTSecurityAggregatedAlertList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecurityAggregatedAlertList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IoTSecurityAggregatedAlert" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const IoTSecurityAggregatedAlertPropertiesTopDevicesListItem: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecurityAggregatedAlertPropertiesTopDevicesListItem", - modelProperties: { - deviceId: { - serializedName: "deviceId", - readOnly: true, - type: { - name: "String" - } - }, - alertsCount: { - serializedName: "alertsCount", - readOnly: true, - type: { - name: "Number" - } - }, - lastOccurrence: { - serializedName: "lastOccurrence", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const IoTSecurityAggregatedRecommendationList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecurityAggregatedRecommendationList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IoTSecurityAggregatedRecommendation" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const AscLocationList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AscLocationList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AscLocation" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const OperationList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "OperationList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Operation" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const Operation: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Operation", - modelProperties: { - name: { - serializedName: "name", - readOnly: true, - type: { - name: "String" - } - }, - origin: { - serializedName: "origin", - readOnly: true, - type: { - name: "String" - } - }, - display: { - serializedName: "display", - type: { - name: "Composite", - className: "OperationDisplay" - } - } - } - } -}; - -export const OperationDisplay: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "OperationDisplay", - modelProperties: { - provider: { - serializedName: "provider", - readOnly: true, - type: { - name: "String" - } - }, - resource: { - serializedName: "resource", - readOnly: true, - type: { - name: "String" - } - }, - operation: { - serializedName: "operation", - readOnly: true, - type: { - name: "String" - } - }, - description: { - serializedName: "description", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecurityTaskList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityTaskList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecurityTask" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecurityTaskParameters: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityTaskParameters", - additionalProperties: { type: { name: "Object" } }, - modelProperties: { - name: { - serializedName: "name", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const AutoProvisioningSettingList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AutoProvisioningSettingList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AutoProvisioningSetting" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const ComplianceList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ComplianceList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Compliance" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const ComplianceSegment: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ComplianceSegment", - modelProperties: { - segmentType: { - serializedName: "segmentType", - readOnly: true, - type: { - name: "String" - } - }, - percentage: { - serializedName: "percentage", - readOnly: true, - type: { - name: "Number" - } - } - } - } -}; - -export const SensitivityLabel: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SensitivityLabel", - modelProperties: { - displayName: { - serializedName: "displayName", - type: { - name: "String" - } - }, - description: { - serializedName: "description", - type: { - name: "String" - } - }, - rank: { - serializedName: "rank", - type: { - name: "Enum", - allowedValues: ["None", "Low", "Medium", "High", "Critical"] - } - }, - order: { - serializedName: "order", - type: { - name: "Number" - } - }, - enabled: { - serializedName: "enabled", - type: { - name: "Boolean" - } - } - } - } -}; - -export const InformationType: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "InformationType", - modelProperties: { - displayName: { - serializedName: "displayName", - type: { - name: "String" - } - }, - description: { - serializedName: "description", - type: { - name: "String" - } - }, - order: { - serializedName: "order", - type: { - name: "Number" - } - }, - recommendedLabelId: { - serializedName: "recommendedLabelId", - type: { - name: "Uuid" - } - }, - enabled: { - serializedName: "enabled", - type: { - name: "Boolean" - } - }, - custom: { - serializedName: "custom", - type: { - name: "Boolean" - } - }, - keywords: { - serializedName: "keywords", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "InformationProtectionKeyword" - } - } - } - } - } - } -}; - -export const InformationProtectionKeyword: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "InformationProtectionKeyword", - modelProperties: { - pattern: { - serializedName: "pattern", - type: { - name: "String" - } - }, - custom: { - serializedName: "custom", - type: { - name: "Boolean" - } - }, - canBeNumeric: { - serializedName: "canBeNumeric", - type: { - name: "Boolean" - } - }, - excluded: { - serializedName: "excluded", - type: { - name: "Boolean" - } - } - } - } -}; - -export const InformationProtectionPolicyList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "InformationProtectionPolicyList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "InformationProtectionPolicy" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecurityContactList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityContactList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecurityContact" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const WorkspaceSettingList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "WorkspaceSettingList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "WorkspaceSetting" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const RegulatoryComplianceStandardList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "RegulatoryComplianceStandardList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "RegulatoryComplianceStandard" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const RegulatoryComplianceControlList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "RegulatoryComplianceControlList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "RegulatoryComplianceControl" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const RegulatoryComplianceAssessmentList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "RegulatoryComplianceAssessmentList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "RegulatoryComplianceAssessment" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecuritySubAssessmentList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecuritySubAssessmentList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecuritySubAssessment" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SubAssessmentStatus: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SubAssessmentStatus", - modelProperties: { - code: { - serializedName: "code", - readOnly: true, - type: { - name: "String" - } - }, - cause: { - serializedName: "cause", - readOnly: true, - type: { - name: "String" - } - }, - description: { - serializedName: "description", - readOnly: true, - type: { - name: "String" - } - }, - severity: { - serializedName: "severity", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const ResourceDetails: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ResourceDetails", - uberParent: "ResourceDetails", - polymorphicDiscriminator: { - serializedName: "source", - clientName: "source" - }, - modelProperties: { - source: { - serializedName: "source", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const AdditionalData: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AdditionalData", - uberParent: "AdditionalData", - polymorphicDiscriminator: { - serializedName: "assessedResourceType", - clientName: "assessedResourceType" - }, - modelProperties: { - assessedResourceType: { - serializedName: "assessedResourceType", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const AutomationList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AutomationList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Automation" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const AutomationScope: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AutomationScope", - modelProperties: { - description: { - serializedName: "description", - type: { - name: "String" - } - }, - scopePath: { - serializedName: "scopePath", - type: { - name: "String" - } - } - } - } -}; - -export const AutomationSource: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AutomationSource", - modelProperties: { - eventSource: { - serializedName: "eventSource", - type: { - name: "String" - } - }, - ruleSets: { - serializedName: "ruleSets", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AutomationRuleSet" - } - } - } - } - } - } -}; - -export const AutomationRuleSet: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AutomationRuleSet", - modelProperties: { - rules: { - serializedName: "rules", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AutomationTriggeringRule" - } - } - } - } - } - } -}; - -export const AutomationTriggeringRule: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AutomationTriggeringRule", - modelProperties: { - propertyJPath: { - serializedName: "propertyJPath", - type: { - name: "String" - } - }, - propertyType: { - serializedName: "propertyType", - type: { - name: "String" - } - }, - expectedValue: { - serializedName: "expectedValue", - type: { - name: "String" - } - }, - operator: { - serializedName: "operator", - type: { - name: "String" - } - } - } - } -}; - -export const AutomationAction: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AutomationAction", - uberParent: "AutomationAction", - polymorphicDiscriminator: { - serializedName: "actionType", - clientName: "actionType" - }, - modelProperties: { - actionType: { - serializedName: "actionType", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const AzureTrackedResourceLocation: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AzureTrackedResourceLocation", - modelProperties: { - location: { - serializedName: "location", - type: { - name: "String" - } - } - } - } -}; - -export const KindAutoGenerated: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "KindAutoGenerated", - modelProperties: { - kind: { - serializedName: "kind", - type: { - name: "String" - } - } - } - } -}; - -export const ETag: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ETag", - modelProperties: { - etag: { - serializedName: "etag", - type: { - name: "String" - } - } - } - } -}; - -export const Tags: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Tags", - modelProperties: { - tags: { - serializedName: "tags", - type: { - name: "Dictionary", - value: { type: { name: "String" } } - } - } - } - } -}; - -export const AutomationValidationStatus: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AutomationValidationStatus", - modelProperties: { - isValid: { - serializedName: "isValid", - type: { - name: "Boolean" - } - }, - message: { - serializedName: "message", - type: { - name: "String" - } - } - } - } -}; - -export const AlertsSuppressionRulesList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AlertsSuppressionRulesList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AlertsSuppressionRule" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SuppressionAlertsScope: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SuppressionAlertsScope", - modelProperties: { - allOf: { - serializedName: "allOf", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ScopeElement" - } - } - } - } - } - } -}; - -export const ScopeElement: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ScopeElement", - additionalProperties: { type: { name: "Object" } }, - modelProperties: { - field: { - serializedName: "field", - type: { - name: "String" - } - } - } - } -}; - -export const ServerVulnerabilityAssessmentsList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ServerVulnerabilityAssessmentsList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ServerVulnerabilityAssessment" - } - } - } - } - } - } -}; - -export const SecurityAssessmentMetadataResponseList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessmentMetadataResponseList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecurityAssessmentMetadataResponse" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecurityAssessmentMetadataPropertiesResponsePublishDates: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessmentMetadataPropertiesResponsePublishDates", - modelProperties: { - ga: { - constraints: { - Pattern: new RegExp("^([0-9]{2}\\/){2}[0-9]{4}$") - }, - serializedName: "GA", - type: { - name: "String" - } - }, - public: { - constraints: { - Pattern: new RegExp("^([0-9]{2}\\/){2}[0-9]{4}$") - }, - serializedName: "public", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecurityAssessmentMetadataProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessmentMetadataProperties", - modelProperties: { - displayName: { - serializedName: "displayName", - required: true, - type: { - name: "String" - } - }, - policyDefinitionId: { - serializedName: "policyDefinitionId", - readOnly: true, - type: { - name: "String" - } - }, - description: { - serializedName: "description", - type: { - name: "String" - } - }, - remediationDescription: { - serializedName: "remediationDescription", - type: { - name: "String" - } - }, - categories: { - serializedName: "categories", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - severity: { - serializedName: "severity", - required: true, - type: { - name: "String" - } - }, - userImpact: { - serializedName: "userImpact", - type: { - name: "String" - } - }, - implementationEffort: { - serializedName: "implementationEffort", - type: { - name: "String" - } - }, - threats: { - serializedName: "threats", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - preview: { - serializedName: "preview", - type: { - name: "Boolean" - } - }, - assessmentType: { - serializedName: "assessmentType", - required: true, - type: { - name: "String" - } - }, - partnerData: { - serializedName: "partnerData", - type: { - name: "Composite", - className: "SecurityAssessmentMetadataPartnerData" - } - } - } - } -}; - -export const SecurityAssessmentMetadataPartnerData: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessmentMetadataPartnerData", - modelProperties: { - partnerName: { - serializedName: "partnerName", - required: true, - type: { - name: "String" - } - }, - productName: { - serializedName: "productName", - type: { - name: "String" - } - }, - secret: { - serializedName: "secret", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecurityAssessmentList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessmentList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecurityAssessmentResponse" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const AssessmentStatus: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AssessmentStatus", - modelProperties: { - code: { - serializedName: "code", - required: true, - type: { - name: "String" - } - }, - cause: { - serializedName: "cause", - type: { - name: "String" - } - }, - description: { - serializedName: "description", - type: { - name: "String" - } - } - } - } -}; - -export const SecurityAssessmentPropertiesBase: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessmentPropertiesBase", - modelProperties: { - resourceDetails: { - serializedName: "resourceDetails", - type: { - name: "Composite", - className: "ResourceDetails" - } - }, - displayName: { - serializedName: "displayName", - readOnly: true, - type: { - name: "String" - } - }, - additionalData: { - serializedName: "additionalData", - type: { - name: "Dictionary", - value: { type: { name: "String" } } - } - }, - links: { - serializedName: "links", - type: { - name: "Composite", - className: "AssessmentLinks" - } - }, - metadata: { - serializedName: "metadata", - type: { - name: "Composite", - className: "SecurityAssessmentMetadataProperties" - } - }, - partnersData: { - serializedName: "partnersData", - type: { - name: "Composite", - className: "SecurityAssessmentPartnerData" - } - } - } - } -}; - -export const AssessmentLinks: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AssessmentLinks", - modelProperties: { - azurePortalUri: { - serializedName: "azurePortalUri", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecurityAssessmentPartnerData: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessmentPartnerData", - modelProperties: { - partnerName: { - serializedName: "partnerName", - required: true, - type: { - name: "String" - } - }, - secret: { - serializedName: "secret", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const AdaptiveApplicationControlGroups: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AdaptiveApplicationControlGroups", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AdaptiveApplicationControlGroup" - } - } - } - } - } - } -}; - -export const ProtectionMode: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ProtectionMode", - modelProperties: { - exe: { - serializedName: "exe", - type: { - name: "String" - } - }, - msi: { - serializedName: "msi", - type: { - name: "String" - } - }, - script: { - serializedName: "script", - type: { - name: "String" - } - }, - executable: { - serializedName: "executable", - type: { - name: "String" - } - } - } - } -}; - -export const AdaptiveApplicationControlIssueSummary: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AdaptiveApplicationControlIssueSummary", - modelProperties: { - issue: { - serializedName: "issue", - type: { - name: "String" - } - }, - numberOfVms: { - serializedName: "numberOfVms", - type: { - name: "Number" - } - } - } - } -}; - -export const VmRecommendation: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "VmRecommendation", - modelProperties: { - configurationStatus: { - serializedName: "configurationStatus", - type: { - name: "String" - } - }, - recommendationAction: { - serializedName: "recommendationAction", - type: { - name: "String" - } - }, - resourceId: { - serializedName: "resourceId", - type: { - name: "String" - } - }, - enforcementSupport: { - serializedName: "enforcementSupport", - type: { - name: "String" - } - } - } - } -}; - -export const PathRecommendation: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "PathRecommendation", - modelProperties: { - path: { - serializedName: "path", - type: { - name: "String" - } - }, - action: { - serializedName: "action", - type: { - name: "String" - } - }, - type: { - serializedName: "type", - type: { - name: "String" - } - }, - publisherInfo: { - serializedName: "publisherInfo", - type: { - name: "Composite", - className: "PublisherInfo" - } - }, - common: { - serializedName: "common", - type: { - name: "Boolean" - } - }, - userSids: { - serializedName: "userSids", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - usernames: { - serializedName: "usernames", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "UserRecommendation" - } - } - } - }, - fileType: { - serializedName: "fileType", - type: { - name: "String" - } - }, - configurationStatus: { - serializedName: "configurationStatus", - type: { - name: "String" - } - } - } - } -}; - -export const PublisherInfo: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "PublisherInfo", - modelProperties: { - publisherName: { - serializedName: "publisherName", - type: { - name: "String" - } - }, - productName: { - serializedName: "productName", - type: { - name: "String" - } - }, - binaryName: { - serializedName: "binaryName", - type: { - name: "String" - } - }, - version: { - serializedName: "version", - type: { - name: "String" - } - } - } - } -}; - -export const UserRecommendation: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "UserRecommendation", - modelProperties: { - username: { - serializedName: "username", - type: { - name: "String" - } - }, - recommendationAction: { - serializedName: "recommendationAction", - type: { - name: "String" - } - } - } - } -}; - -export const Location: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Location", - modelProperties: { - location: { - serializedName: "location", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const AdaptiveNetworkHardeningsList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AdaptiveNetworkHardeningsList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AdaptiveNetworkHardening" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - type: { - name: "String" - } - } - } - } -}; - -export const Rule: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Rule", - modelProperties: { - name: { - serializedName: "name", - type: { - name: "String" - } - }, - direction: { - serializedName: "direction", - type: { - name: "String" - } - }, - destinationPort: { - constraints: { - InclusiveMaximum: 65535, - InclusiveMinimum: 0 - }, - serializedName: "destinationPort", - type: { - name: "Number" - } - }, - protocols: { - serializedName: "protocols", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - ipAddresses: { - serializedName: "ipAddresses", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const EffectiveNetworkSecurityGroups: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "EffectiveNetworkSecurityGroups", - modelProperties: { - networkInterface: { - serializedName: "networkInterface", - type: { - name: "String" - } - }, - networkSecurityGroups: { - serializedName: "networkSecurityGroups", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const AdaptiveNetworkHardeningEnforceRequest: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AdaptiveNetworkHardeningEnforceRequest", - modelProperties: { - rules: { - serializedName: "rules", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Rule" - } - } - } - }, - networkSecurityGroups: { - serializedName: "networkSecurityGroups", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const AllowedConnectionsList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AllowedConnectionsList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AllowedConnectionsResource" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const ConnectableResource: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ConnectableResource", - modelProperties: { - id: { - serializedName: "id", - readOnly: true, - type: { - name: "String" - } - }, - inboundConnectedResources: { - serializedName: "inboundConnectedResources", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ConnectedResource" - } - } - } - }, - outboundConnectedResources: { - serializedName: "outboundConnectedResources", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ConnectedResource" - } - } - } - } - } - } -}; - -export const ConnectedResource: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ConnectedResource", - modelProperties: { - connectedResourceId: { - serializedName: "connectedResourceId", - readOnly: true, - type: { - name: "String" - } - }, - tcpPorts: { - serializedName: "tcpPorts", - readOnly: true, - type: { - name: "String" - } - }, - udpPorts: { - serializedName: "udpPorts", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const TopologyList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "TopologyList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "TopologyResource" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const TopologySingleResource: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "TopologySingleResource", - modelProperties: { - resourceId: { - serializedName: "resourceId", - readOnly: true, - type: { - name: "String" - } - }, - severity: { - serializedName: "severity", - readOnly: true, - type: { - name: "String" - } - }, - recommendationsExist: { - serializedName: "recommendationsExist", - readOnly: true, - type: { - name: "Boolean" - } - }, - networkZones: { - serializedName: "networkZones", - readOnly: true, - type: { - name: "String" - } - }, - topologyScore: { - serializedName: "topologyScore", - readOnly: true, - type: { - name: "Number" - } - }, - location: { - serializedName: "location", - readOnly: true, - type: { - name: "String" - } - }, - parents: { - serializedName: "parents", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "TopologySingleResourceParent" - } - } - } - }, - children: { - serializedName: "children", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "TopologySingleResourceChild" - } - } - } - } - } - } -}; - -export const TopologySingleResourceParent: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "TopologySingleResourceParent", - modelProperties: { - resourceId: { - serializedName: "resourceId", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const TopologySingleResourceChild: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "TopologySingleResourceChild", - modelProperties: { - resourceId: { - serializedName: "resourceId", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const JitNetworkAccessPoliciesList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "JitNetworkAccessPoliciesList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessPolicy" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const JitNetworkAccessPolicyVirtualMachine: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "JitNetworkAccessPolicyVirtualMachine", - modelProperties: { - id: { - serializedName: "id", - required: true, - type: { - name: "String" - } - }, - ports: { - serializedName: "ports", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessPortRule" - } - } - } - }, - publicIpAddress: { - serializedName: "publicIpAddress", - type: { - name: "String" - } - } - } - } -}; - -export const JitNetworkAccessPortRule: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "JitNetworkAccessPortRule", - modelProperties: { - number: { - constraints: { - InclusiveMaximum: 65535, - InclusiveMinimum: 0 - }, - serializedName: "number", - required: true, - type: { - name: "Number" - } - }, - protocol: { - serializedName: "protocol", - required: true, - type: { - name: "String" - } - }, - allowedSourceAddressPrefix: { - serializedName: "allowedSourceAddressPrefix", - type: { - name: "String" - } - }, - allowedSourceAddressPrefixes: { - serializedName: "allowedSourceAddressPrefixes", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - maxRequestAccessDuration: { - serializedName: "maxRequestAccessDuration", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const JitNetworkAccessRequest: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "JitNetworkAccessRequest", - modelProperties: { - virtualMachines: { - serializedName: "virtualMachines", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessRequestVirtualMachine" - } - } - } - }, - startTimeUtc: { - serializedName: "startTimeUtc", - required: true, - type: { - name: "DateTime" - } - }, - requestor: { - serializedName: "requestor", - required: true, - type: { - name: "String" - } - }, - justification: { - serializedName: "justification", - type: { - name: "String" - } - } - } - } -}; - -export const JitNetworkAccessRequestVirtualMachine: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "JitNetworkAccessRequestVirtualMachine", - modelProperties: { - id: { - serializedName: "id", - required: true, - type: { - name: "String" - } - }, - ports: { - serializedName: "ports", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessRequestPort" - } - } - } - } - } - } -}; - -export const JitNetworkAccessRequestPort: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "JitNetworkAccessRequestPort", - modelProperties: { - number: { - constraints: { - InclusiveMaximum: 65535, - InclusiveMinimum: 0 - }, - serializedName: "number", - required: true, - type: { - name: "Number" - } - }, - allowedSourceAddressPrefix: { - serializedName: "allowedSourceAddressPrefix", - type: { - name: "String" - } - }, - allowedSourceAddressPrefixes: { - serializedName: "allowedSourceAddressPrefixes", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - endTimeUtc: { - serializedName: "endTimeUtc", - required: true, - type: { - name: "DateTime" - } - }, - status: { - serializedName: "status", - required: true, - type: { - name: "String" - } - }, - statusReason: { - serializedName: "statusReason", - required: true, - type: { - name: "String" - } - }, - mappedPort: { - serializedName: "mappedPort", - type: { - name: "Number" - } - } - } - } -}; - -export const JitNetworkAccessPolicyInitiateRequest: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "JitNetworkAccessPolicyInitiateRequest", - modelProperties: { - virtualMachines: { - serializedName: "virtualMachines", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessPolicyInitiateVirtualMachine" - } - } - } - }, - justification: { - serializedName: "justification", - type: { - name: "String" - } - } - } - } -}; - -export const JitNetworkAccessPolicyInitiateVirtualMachine: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "JitNetworkAccessPolicyInitiateVirtualMachine", - modelProperties: { - id: { - serializedName: "id", - required: true, - type: { - name: "String" - } - }, - ports: { - serializedName: "ports", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessPolicyInitiatePort" - } - } - } - } - } - } -}; - -export const JitNetworkAccessPolicyInitiatePort: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "JitNetworkAccessPolicyInitiatePort", - modelProperties: { - number: { - constraints: { - InclusiveMaximum: 65535, - InclusiveMinimum: 0 - }, - serializedName: "number", - required: true, - type: { - name: "Number" - } - }, - allowedSourceAddressPrefix: { - serializedName: "allowedSourceAddressPrefix", - type: { - name: "String" - } - }, - endTimeUtc: { - serializedName: "endTimeUtc", - required: true, - type: { - name: "DateTime" - } - } - } - } -}; - -export const DiscoveredSecuritySolutionList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "DiscoveredSecuritySolutionList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "DiscoveredSecuritySolution" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecuritySolutionsReferenceDataList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecuritySolutionsReferenceDataList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecuritySolutionsReferenceData" - } - } - } - } - } - } -}; - -export const ExternalSecuritySolutionList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ExternalSecuritySolutionList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ExternalSecuritySolution" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const ExternalSecuritySolutionKindAutoGenerated: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ExternalSecuritySolutionKindAutoGenerated", - modelProperties: { - kind: { - serializedName: "kind", - type: { - name: "String" - } - } - } - } -}; - -export const SecureScoresList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecureScoresList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecureScoreItem" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecureScoreControlList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecureScoreControlList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecureScoreControlDetails" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecureScoreControlDefinitionSource: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecureScoreControlDefinitionSource", - modelProperties: { - sourceType: { - serializedName: "sourceType", - type: { - name: "String" - } - } - } - } -}; - -export const AzureResourceLink: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AzureResourceLink", - modelProperties: { - id: { - serializedName: "id", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecureScoreControlDefinitionList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecureScoreControlDefinitionList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecureScoreControlDefinitionItem" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecuritySolutionList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecuritySolutionList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecuritySolution" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const ConnectorSettingList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ConnectorSettingList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ConnectorSetting" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const HybridComputeSettingsProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "HybridComputeSettingsProperties", - modelProperties: { - hybridComputeProvisioningState: { - serializedName: "hybridComputeProvisioningState", - readOnly: true, - type: { - name: "String" - } - }, - autoProvision: { - serializedName: "autoProvision", - required: true, - type: { - name: "String" - } - }, - resourceGroupName: { - serializedName: "resourceGroupName", - type: { - name: "String" - } - }, - region: { - serializedName: "region", - type: { - name: "String" - } - }, - proxyServer: { - serializedName: "proxyServer", - type: { - name: "Composite", - className: "ProxyServerProperties" - } - }, - servicePrincipal: { - serializedName: "servicePrincipal", - type: { - name: "Composite", - className: "ServicePrincipalProperties" - } - } - } - } -}; - -export const ProxyServerProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ProxyServerProperties", - modelProperties: { - ip: { - serializedName: "ip", - type: { - name: "String" - } - }, - port: { - serializedName: "port", - type: { - name: "String" - } - } - } - } -}; - -export const ServicePrincipalProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ServicePrincipalProperties", - modelProperties: { - applicationId: { - serializedName: "applicationId", - type: { - name: "String" - } - }, - secret: { - serializedName: "secret", - type: { - name: "String" - } - } - } - } -}; - -export const AuthenticationDetailsProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AuthenticationDetailsProperties", - uberParent: "AuthenticationDetailsProperties", - polymorphicDiscriminator: { - serializedName: "authenticationType", - clientName: "authenticationType" - }, - modelProperties: { - authenticationProvisioningState: { - serializedName: "authenticationProvisioningState", - readOnly: true, - type: { - name: "String" - } - }, - grantedPermissions: { - serializedName: "grantedPermissions", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - authenticationType: { - serializedName: "authenticationType", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const ScanProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ScanProperties", - modelProperties: { - triggerType: { - serializedName: "triggerType", - type: { - name: "String" - } - }, - state: { - serializedName: "state", - type: { - name: "String" - } - }, - server: { - serializedName: "server", - type: { - name: "String" - } - }, - database: { - serializedName: "database", - type: { - name: "String" - } - }, - sqlVersion: { - serializedName: "sqlVersion", - type: { - name: "String" - } - }, - startTime: { - serializedName: "startTime", - type: { - name: "DateTime" - } - }, - endTime: { - serializedName: "endTime", - type: { - name: "DateTime" - } - }, - highSeverityFailedRulesCount: { - serializedName: "highSeverityFailedRulesCount", - type: { - name: "Number" - } - }, - mediumSeverityFailedRulesCount: { - serializedName: "mediumSeverityFailedRulesCount", - type: { - name: "Number" - } - }, - lowSeverityFailedRulesCount: { - serializedName: "lowSeverityFailedRulesCount", - type: { - name: "Number" - } - }, - totalPassedRulesCount: { - serializedName: "totalPassedRulesCount", - type: { - name: "Number" - } - }, - totalFailedRulesCount: { - serializedName: "totalFailedRulesCount", - type: { - name: "Number" - } - }, - totalRulesCount: { - serializedName: "totalRulesCount", - type: { - name: "Number" - } - }, - isBaselineApplied: { - serializedName: "isBaselineApplied", - type: { - name: "Boolean" - } - } - } - } -}; - -export const Scans: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Scans", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Scan" - } - } - } - } - } - } -}; - -export const ScanResultProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ScanResultProperties", - modelProperties: { - ruleId: { - serializedName: "ruleId", - type: { - name: "String" - } - }, - status: { - serializedName: "status", - type: { - name: "String" - } - }, - isTrimmed: { - serializedName: "isTrimmed", - type: { - name: "Boolean" - } - }, - queryResults: { - serializedName: "queryResults", - type: { - name: "Sequence", - element: { - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - }, - remediation: { - serializedName: "remediation", - type: { - name: "Composite", - className: "Remediation" - } - }, - baselineAdjustedResult: { - serializedName: "baselineAdjustedResult", - type: { - name: "Composite", - className: "BaselineAdjustedResult" - } - }, - ruleMetadata: { - serializedName: "ruleMetadata", - type: { - name: "Composite", - className: "VaRule" - } - } - } - } -}; - -export const Remediation: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Remediation", - modelProperties: { - description: { - serializedName: "description", - type: { - name: "String" - } - }, - scripts: { - serializedName: "scripts", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - automated: { - serializedName: "automated", - type: { - name: "Boolean" - } - }, - portalLink: { - serializedName: "portalLink", - type: { - name: "String" - } - } - } - } -}; - -export const BaselineAdjustedResult: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "BaselineAdjustedResult", - modelProperties: { - baseline: { - serializedName: "baseline", - type: { - name: "Composite", - className: "Baseline" - } - }, - status: { - serializedName: "status", - type: { - name: "String" - } - }, - resultsNotInBaseline: { - serializedName: "resultsNotInBaseline", - type: { - name: "Sequence", - element: { - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - }, - resultsOnlyInBaseline: { - serializedName: "resultsOnlyInBaseline", - type: { - name: "Sequence", - element: { - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } - } - } -}; - -export const Baseline: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Baseline", - modelProperties: { - expectedResults: { - serializedName: "expectedResults", - type: { - name: "Sequence", - element: { - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - }, - updatedTime: { - serializedName: "updatedTime", - type: { - name: "DateTime" - } - } - } - } -}; - -export const VaRule: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "VaRule", - modelProperties: { - ruleId: { - serializedName: "ruleId", - type: { - name: "String" - } - }, - severity: { - serializedName: "severity", - type: { - name: "String" - } - }, - category: { - serializedName: "category", - type: { - name: "String" - } - }, - ruleType: { - serializedName: "ruleType", - type: { - name: "String" - } - }, - title: { - serializedName: "title", - type: { - name: "String" - } - }, - description: { - serializedName: "description", - type: { - name: "String" - } - }, - rationale: { - serializedName: "rationale", - type: { - name: "String" - } - }, - queryCheck: { - serializedName: "queryCheck", - type: { - name: "Composite", - className: "QueryCheck" - } - }, - benchmarkReferences: { - serializedName: "benchmarkReferences", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "BenchmarkReference" - } - } - } - } - } - } -}; - -export const QueryCheck: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "QueryCheck", - modelProperties: { - query: { - serializedName: "query", - type: { - name: "String" - } - }, - expectedResult: { - serializedName: "expectedResult", - type: { - name: "Sequence", - element: { - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - }, - columnNames: { - serializedName: "columnNames", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const BenchmarkReference: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "BenchmarkReference", - modelProperties: { - benchmark: { - serializedName: "benchmark", - type: { - name: "String" - } - }, - reference: { - serializedName: "reference", - type: { - name: "String" - } - } - } - } -}; - -export const ScanResults: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ScanResults", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ScanResult" - } - } - } - } - } - } -}; - -export const RuleResultsInput: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "RuleResultsInput", - modelProperties: { - latestScan: { - serializedName: "latestScan", - type: { - name: "Boolean" - } - }, - results: { - serializedName: "results", - type: { - name: "Sequence", - element: { - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } - } - } -}; - -export const RuleResultsProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "RuleResultsProperties", - modelProperties: { - results: { - serializedName: "results", - type: { - name: "Sequence", - element: { - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } - } - } -}; - -export const RulesResults: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "RulesResults", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "RuleResults" - } - } - } - } - } - } -}; - -export const RulesResultsInput: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "RulesResultsInput", - modelProperties: { - latestScan: { - serializedName: "latestScan", - type: { - name: "Boolean" - } - }, - results: { - serializedName: "results", - type: { - name: "Dictionary", - value: { - type: { - name: "Sequence", - element: { - type: { - name: "Sequence", - element: { type: { name: "String" } } - } - } - } - } - } - } - } - } -}; - -export const AlertList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AlertList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Alert" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const ResourceIdentifier: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ResourceIdentifier", - uberParent: "ResourceIdentifier", - polymorphicDiscriminator: { - serializedName: "type", - clientName: "type" - }, - modelProperties: { - type: { - serializedName: "type", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const AlertEntity: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AlertEntity", - additionalProperties: { type: { name: "Object" } }, - modelProperties: { - type: { - serializedName: "type", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const AlertSimulatorRequestBody: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AlertSimulatorRequestBody", - modelProperties: { - properties: { - serializedName: "properties", - type: { - name: "Composite", - className: "AlertSimulatorRequestProperties" - } - } - } - } -}; - -export const AlertSimulatorRequestProperties: coreClient.CompositeMapper = { - serializedName: "AlertSimulatorRequestProperties", - type: { - name: "Composite", - className: "AlertSimulatorRequestProperties", - uberParent: "AlertSimulatorRequestProperties", - additionalProperties: { type: { name: "Object" } }, - polymorphicDiscriminator: { - serializedName: "kind", - clientName: "kind" - }, - modelProperties: { - kind: { - serializedName: "kind", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const SettingsList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SettingsList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Setting" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const IngestionSettingList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IngestionSettingList", - modelProperties: { - value: { - serializedName: "value", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IngestionSetting" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const IngestionSettingToken: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IngestionSettingToken", - modelProperties: { - token: { - serializedName: "token", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const ConnectionStrings: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ConnectionStrings", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IngestionConnectionString" - } - } - } - } - } - } -}; - -export const IngestionConnectionString: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IngestionConnectionString", - modelProperties: { - location: { - serializedName: "location", - readOnly: true, - type: { - name: "String" - } - }, - value: { - serializedName: "value", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SoftwaresList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SoftwaresList", - modelProperties: { - value: { - serializedName: "value", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Software" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecurityConnectorsList: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityConnectorsList", - modelProperties: { - value: { - serializedName: "value", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "SecurityConnector" - } - } - } - }, - nextLink: { - serializedName: "nextLink", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const CloudOffering: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "CloudOffering", - uberParent: "CloudOffering", - polymorphicDiscriminator: { - serializedName: "offeringType", - clientName: "offeringType" - }, - modelProperties: { - offeringType: { - serializedName: "offeringType", - required: true, - type: { - name: "String" - } - }, - description: { - serializedName: "description", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecurityConnectorPropertiesOrganizationalData: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityConnectorPropertiesOrganizationalData", - modelProperties: { - organizationMembershipType: { - serializedName: "organizationMembershipType", - type: { - name: "String" - } - }, - parentHierarchyId: { - serializedName: "parentHierarchyId", - type: { - name: "String" - } - }, - stacksetName: { - serializedName: "stacksetName", - type: { - name: "String" - } - }, - excludedAccountIds: { - serializedName: "excludedAccountIds", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const Cvss: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Cvss", - modelProperties: { - base: { - serializedName: "base", - readOnly: true, - type: { - name: "Number" - } - } - } - } -}; - -export const Cve: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Cve", - modelProperties: { - title: { - serializedName: "title", - readOnly: true, - type: { - name: "String" - } - }, - link: { - serializedName: "link", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const VendorReference: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "VendorReference", - modelProperties: { - title: { - serializedName: "title", - readOnly: true, - type: { - name: "String" - } - }, - link: { - serializedName: "link", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const ExternalSecuritySolutionProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ExternalSecuritySolutionProperties", - additionalProperties: { type: { name: "Object" } }, - modelProperties: { - deviceVendor: { - serializedName: "deviceVendor", - type: { - name: "String" - } - }, - deviceType: { - serializedName: "deviceType", - type: { - name: "String" - } - }, - workspace: { - serializedName: "workspace", - type: { - name: "Composite", - className: "ConnectedWorkspace" - } - } - } - } -}; - -export const ConnectedWorkspace: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ConnectedWorkspace", - modelProperties: { - id: { - serializedName: "id", - type: { - name: "String" - } - } - } - } -}; - -export const AadConnectivityStateAutoGenerated: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AadConnectivityStateAutoGenerated", - modelProperties: { - connectivityState: { - serializedName: "connectivityState", - type: { - name: "String" - } - } - } - } -}; - -export const SecureScoreControlScore: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecureScoreControlScore", - modelProperties: { - max: { - constraints: { - InclusiveMaximum: 10, - InclusiveMinimum: 0 - }, - serializedName: "max", - readOnly: true, - type: { - name: "Number" - } - }, - current: { - constraints: { - InclusiveMaximum: 10, - InclusiveMinimum: 0 - }, - serializedName: "current", - readOnly: true, - type: { - name: "Number" - } - }, - percentage: { - constraints: { - InclusiveMaximum: 1, - InclusiveMinimum: 0 - }, - serializedName: "percentage", - readOnly: true, - type: { - name: "Number" - } - } - } - } -}; - -export const CspmMonitorAwsOfferingNativeCloudConnection: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "CspmMonitorAwsOfferingNativeCloudConnection", - modelProperties: { - cloudRoleArn: { - serializedName: "cloudRoleArn", - type: { - name: "String" - } - } - } - } -}; - -export const DefenderForContainersAwsOfferingKubernetesService: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "DefenderForContainersAwsOfferingKubernetesService", - modelProperties: { - cloudRoleArn: { - serializedName: "cloudRoleArn", - type: { - name: "String" - } - } - } - } -}; - -export const DefenderForContainersAwsOfferingKubernetesScubaReader: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "DefenderForContainersAwsOfferingKubernetesScubaReader", - modelProperties: { - cloudRoleArn: { - serializedName: "cloudRoleArn", - type: { - name: "String" - } - } - } - } -}; - -export const DefenderForContainersAwsOfferingCloudWatchToKinesis: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "DefenderForContainersAwsOfferingCloudWatchToKinesis", - modelProperties: { - cloudRoleArn: { - serializedName: "cloudRoleArn", - type: { - name: "String" - } - } - } - } -}; - -export const DefenderForContainersAwsOfferingKinesisToS3: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "DefenderForContainersAwsOfferingKinesisToS3", - modelProperties: { - cloudRoleArn: { - serializedName: "cloudRoleArn", - type: { - name: "String" - } - } - } - } -}; - -export const DefenderForServersAwsOfferingDefenderForServers: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "DefenderForServersAwsOfferingDefenderForServers", - modelProperties: { - cloudRoleArn: { - serializedName: "cloudRoleArn", - type: { - name: "String" - } - } - } - } -}; - -export const DefenderForServersAwsOfferingArcAutoProvisioning: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "DefenderForServersAwsOfferingArcAutoProvisioning", - modelProperties: { - enabled: { - serializedName: "enabled", - type: { - name: "Boolean" - } - }, - servicePrincipalSecretMetadata: { - serializedName: "servicePrincipalSecretMetadata", - type: { - name: "Composite", - className: - "DefenderForServersAwsOfferingArcAutoProvisioningServicePrincipalSecretMetadata" - } - } - } - } -}; - -export const DefenderForServersAwsOfferingArcAutoProvisioningServicePrincipalSecretMetadata: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: - "DefenderForServersAwsOfferingArcAutoProvisioningServicePrincipalSecretMetadata", - modelProperties: { - expiryDate: { - serializedName: "expiryDate", - type: { - name: "String" - } - }, - parameterStoreRegion: { - serializedName: "parameterStoreRegion", - type: { - name: "String" - } - }, - parameterNameInStore: { - serializedName: "parameterNameInStore", - type: { - name: "String" - } - } - } - } -}; - -export const MdeOnboardingData: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "MdeOnboardingData", - modelProperties: { - ...Resource.type.modelProperties, - onboardingPackageWindows: { - serializedName: "properties.onboardingPackageWindows", - type: { - name: "ByteArray" - } - }, - onboardingPackageLinux: { - serializedName: "properties.onboardingPackageLinux", - type: { - name: "ByteArray" - } - } - } - } -}; - -export const CustomAssessmentAutomation: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "CustomAssessmentAutomation", - modelProperties: { - ...Resource.type.modelProperties, - systemData: { - serializedName: "systemData", - type: { - name: "Composite", - className: "SystemData" - } - }, - compressedQuery: { - serializedName: "properties.compressedQuery", - type: { - name: "String" - } - }, - supportedCloud: { - serializedName: "properties.supportedCloud", - type: { - name: "String" - } - }, - severity: { - serializedName: "properties.severity", - type: { - name: "String" - } - }, - displayName: { - serializedName: "properties.displayName", - type: { - name: "String" - } - }, - description: { - serializedName: "properties.description", - type: { - name: "String" - } - }, - remediationDescription: { - serializedName: "properties.remediationDescription", - type: { - name: "String" - } - }, - assessmentKey: { - serializedName: "properties.assessmentKey", - type: { - name: "String" - } - } - } - } -}; - -export const CustomAssessmentAutomationRequest: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "CustomAssessmentAutomationRequest", - modelProperties: { - ...Resource.type.modelProperties, - compressedQuery: { - serializedName: "properties.compressedQuery", - type: { - name: "String" - } - }, - supportedCloud: { - serializedName: "properties.supportedCloud", - type: { - name: "String" - } - }, - severity: { - serializedName: "properties.severity", - type: { - name: "String" - } - }, - displayName: { - serializedName: "properties.displayName", - type: { - name: "String" - } - }, - description: { - serializedName: "properties.description", - type: { - name: "String" - } - }, - remediationDescription: { - serializedName: "properties.remediationDescription", - type: { - name: "String" - } - } - } - } -}; - -export const CustomEntityStoreAssignment: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "CustomEntityStoreAssignment", - modelProperties: { - ...Resource.type.modelProperties, - systemData: { - serializedName: "systemData", - type: { - name: "Composite", - className: "SystemData" - } - }, - principal: { - serializedName: "properties.principal", - type: { - name: "String" - } - }, - entityStoreDatabaseLink: { - serializedName: "properties.entityStoreDatabaseLink", - type: { - name: "String" - } - } - } - } -}; - -export const ComplianceResult: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ComplianceResult", - modelProperties: { - ...Resource.type.modelProperties, - resourceStatus: { - serializedName: "properties.resourceStatus", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const Pricing: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Pricing", - modelProperties: { - ...Resource.type.modelProperties, - pricingTier: { - serializedName: "properties.pricingTier", - type: { - name: "String" - } - }, - freeTrialRemainingTime: { - serializedName: "properties.freeTrialRemainingTime", - readOnly: true, - type: { - name: "TimeSpan" - } - } - } - } -}; - -export const AdvancedThreatProtectionSetting: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AdvancedThreatProtectionSetting", - modelProperties: { - ...Resource.type.modelProperties, - isEnabled: { - serializedName: "properties.isEnabled", - type: { - name: "Boolean" - } - } - } - } -}; - -export const DeviceSecurityGroup: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "DeviceSecurityGroup", - modelProperties: { - ...Resource.type.modelProperties, - thresholdRules: { - serializedName: "properties.thresholdRules", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ThresholdCustomAlertRule" - } - } - } - }, - timeWindowRules: { - serializedName: "properties.timeWindowRules", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "TimeWindowCustomAlertRule" - } - } - } - }, - allowlistRules: { - serializedName: "properties.allowlistRules", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AllowlistCustomAlertRule" - } - } - } - }, - denylistRules: { - serializedName: "properties.denylistRules", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "DenylistCustomAlertRule" - } - } - } - } - } - } -}; - -export const IoTSecuritySolutionModel: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecuritySolutionModel", - modelProperties: { - ...Resource.type.modelProperties, - ...TagsResource.type.modelProperties, - location: { - serializedName: "location", - type: { - name: "String" - } - }, - systemData: { - serializedName: "systemData", - type: { - name: "Composite", - className: "SystemData" - } - }, - workspace: { - serializedName: "properties.workspace", - type: { - name: "String" - } - }, - displayName: { - serializedName: "properties.displayName", - type: { - name: "String" - } - }, - status: { - defaultValue: "Enabled", - serializedName: "properties.status", - type: { - name: "String" - } - }, - export: { - serializedName: "properties.export", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - disabledDataSources: { - serializedName: "properties.disabledDataSources", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - iotHubs: { - serializedName: "properties.iotHubs", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - userDefinedResources: { - serializedName: "properties.userDefinedResources", - type: { - name: "Composite", - className: "UserDefinedResourcesProperties" - } - }, - autoDiscoveredResources: { - serializedName: "properties.autoDiscoveredResources", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - recommendationsConfiguration: { - serializedName: "properties.recommendationsConfiguration", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "RecommendationConfigurationProperties" - } - } - } - }, - unmaskedIpLoggingStatus: { - defaultValue: "Disabled", - serializedName: "properties.unmaskedIpLoggingStatus", - type: { - name: "String" - } - }, - additionalWorkspaces: { - serializedName: "properties.additionalWorkspaces", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AdditionalWorkspacesProperties" - } - } - } - } - } - } -}; - -export const IoTSecuritySolutionAnalyticsModel: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecuritySolutionAnalyticsModel", - modelProperties: { - ...Resource.type.modelProperties, - metrics: { - serializedName: "properties.metrics", - type: { - name: "Composite", - className: "IoTSeverityMetrics" - } - }, - unhealthyDeviceCount: { - serializedName: "properties.unhealthyDeviceCount", - readOnly: true, - type: { - name: "Number" - } - }, - devicesMetrics: { - serializedName: "properties.devicesMetrics", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: - "IoTSecuritySolutionAnalyticsModelPropertiesDevicesMetricsItem" - } - } - } - }, - topAlertedDevices: { - serializedName: "properties.topAlertedDevices", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IoTSecurityAlertedDevice" - } - } - } - }, - mostPrevalentDeviceAlerts: { - serializedName: "properties.mostPrevalentDeviceAlerts", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IoTSecurityDeviceAlert" - } - } - } - }, - mostPrevalentDeviceRecommendations: { - serializedName: "properties.mostPrevalentDeviceRecommendations", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "IoTSecurityDeviceRecommendation" - } - } - } - } - } - } -}; - -export const IoTSecurityAggregatedAlert: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecurityAggregatedAlert", - modelProperties: { - ...Resource.type.modelProperties, - ...TagsResource.type.modelProperties, - alertType: { - serializedName: "properties.alertType", - readOnly: true, - type: { - name: "String" - } - }, - alertDisplayName: { - serializedName: "properties.alertDisplayName", - readOnly: true, - type: { - name: "String" - } - }, - aggregatedDateUtc: { - serializedName: "properties.aggregatedDateUtc", - readOnly: true, - type: { - name: "Date" - } - }, - vendorName: { - serializedName: "properties.vendorName", - readOnly: true, - type: { - name: "String" - } - }, - reportedSeverity: { - serializedName: "properties.reportedSeverity", - readOnly: true, - type: { - name: "String" - } - }, - remediationSteps: { - serializedName: "properties.remediationSteps", - readOnly: true, - type: { - name: "String" - } - }, - description: { - serializedName: "properties.description", - readOnly: true, - type: { - name: "String" - } - }, - count: { - serializedName: "properties.count", - readOnly: true, - type: { - name: "Number" - } - }, - effectedResourceType: { - serializedName: "properties.effectedResourceType", - readOnly: true, - type: { - name: "String" - } - }, - systemSource: { - serializedName: "properties.systemSource", - readOnly: true, - type: { - name: "String" - } - }, - actionTaken: { - serializedName: "properties.actionTaken", - readOnly: true, - type: { - name: "String" - } - }, - logAnalyticsQuery: { - serializedName: "properties.logAnalyticsQuery", - readOnly: true, - type: { - name: "String" - } - }, - topDevicesList: { - serializedName: "properties.topDevicesList", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: - "IoTSecurityAggregatedAlertPropertiesTopDevicesListItem" - } - } - } - } - } - } -}; - -export const IoTSecurityAggregatedRecommendation: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IoTSecurityAggregatedRecommendation", - modelProperties: { - ...Resource.type.modelProperties, - ...TagsResource.type.modelProperties, - recommendationName: { - serializedName: "properties.recommendationName", - type: { - name: "String" - } - }, - recommendationDisplayName: { - serializedName: "properties.recommendationDisplayName", - readOnly: true, - type: { - name: "String" - } - }, - description: { - serializedName: "properties.description", - readOnly: true, - type: { - name: "String" - } - }, - recommendationTypeId: { - serializedName: "properties.recommendationTypeId", - readOnly: true, - type: { - name: "String" - } - }, - detectedBy: { - serializedName: "properties.detectedBy", - readOnly: true, - type: { - name: "String" - } - }, - remediationSteps: { - serializedName: "properties.remediationSteps", - readOnly: true, - type: { - name: "String" - } - }, - reportedSeverity: { - serializedName: "properties.reportedSeverity", - readOnly: true, - type: { - name: "String" - } - }, - healthyDevices: { - serializedName: "properties.healthyDevices", - readOnly: true, - type: { - name: "Number" - } - }, - unhealthyDeviceCount: { - serializedName: "properties.unhealthyDeviceCount", - readOnly: true, - type: { - name: "Number" - } - }, - logAnalyticsQuery: { - serializedName: "properties.logAnalyticsQuery", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const AscLocation: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AscLocation", - modelProperties: { - ...Resource.type.modelProperties, - properties: { - serializedName: "properties", - type: { - name: "Dictionary", - value: { type: { name: "any" } } - } - } - } - } -}; - -export const SecurityTask: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityTask", - modelProperties: { - ...Resource.type.modelProperties, - state: { - serializedName: "properties.state", - readOnly: true, - type: { - name: "String" - } - }, - creationTimeUtc: { - serializedName: "properties.creationTimeUtc", - readOnly: true, - type: { - name: "DateTime" - } - }, - securityTaskParameters: { - serializedName: "properties.securityTaskParameters", - type: { - name: "Composite", - className: "SecurityTaskParameters" - } - }, - lastStateChangeTimeUtc: { - serializedName: "properties.lastStateChangeTimeUtc", - readOnly: true, - type: { - name: "DateTime" - } - }, - subState: { - serializedName: "properties.subState", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const AutoProvisioningSetting: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AutoProvisioningSetting", - modelProperties: { - ...Resource.type.modelProperties, - autoProvision: { - serializedName: "properties.autoProvision", - type: { - name: "String" - } - } - } - } -}; - -export const Compliance: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Compliance", - modelProperties: { - ...Resource.type.modelProperties, - assessmentTimestampUtcDate: { - serializedName: "properties.assessmentTimestampUtcDate", - readOnly: true, - type: { - name: "DateTime" - } - }, - resourceCount: { - serializedName: "properties.resourceCount", - readOnly: true, - type: { - name: "Number" - } - }, - assessmentResult: { - serializedName: "properties.assessmentResult", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ComplianceSegment" - } - } - } - } - } - } -}; - -export const InformationProtectionPolicy: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "InformationProtectionPolicy", - modelProperties: { - ...Resource.type.modelProperties, - lastModifiedUtc: { - serializedName: "properties.lastModifiedUtc", - readOnly: true, - type: { - name: "DateTime" - } - }, - version: { - serializedName: "properties.version", - readOnly: true, - type: { - name: "String" - } - }, - labels: { - serializedName: "properties.labels", - type: { - name: "Dictionary", - value: { type: { name: "Composite", className: "SensitivityLabel" } } - } - }, - informationTypes: { - serializedName: "properties.informationTypes", - type: { - name: "Dictionary", - value: { type: { name: "Composite", className: "InformationType" } } - } - } - } - } -}; - -export const SecurityContact: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityContact", - modelProperties: { - ...Resource.type.modelProperties, - email: { - serializedName: "properties.email", - type: { - name: "String" - } - }, - phone: { - serializedName: "properties.phone", - type: { - name: "String" - } - }, - alertNotifications: { - serializedName: "properties.alertNotifications", - type: { - name: "String" - } - }, - alertsToAdmins: { - serializedName: "properties.alertsToAdmins", - type: { - name: "String" - } - } - } - } -}; - -export const WorkspaceSetting: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "WorkspaceSetting", - modelProperties: { - ...Resource.type.modelProperties, - workspaceId: { - serializedName: "properties.workspaceId", - type: { - name: "String" - } - }, - scope: { - serializedName: "properties.scope", - type: { - name: "String" - } - } - } - } -}; - -export const RegulatoryComplianceStandard: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "RegulatoryComplianceStandard", - modelProperties: { - ...Resource.type.modelProperties, - state: { - serializedName: "properties.state", - type: { - name: "String" - } - }, - passedControls: { - serializedName: "properties.passedControls", - readOnly: true, - type: { - name: "Number" - } - }, - failedControls: { - serializedName: "properties.failedControls", - readOnly: true, - type: { - name: "Number" - } - }, - skippedControls: { - serializedName: "properties.skippedControls", - readOnly: true, - type: { - name: "Number" - } - }, - unsupportedControls: { - serializedName: "properties.unsupportedControls", - readOnly: true, - type: { - name: "Number" - } - } - } - } -}; - -export const RegulatoryComplianceControl: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "RegulatoryComplianceControl", - modelProperties: { - ...Resource.type.modelProperties, - description: { - serializedName: "properties.description", - readOnly: true, - type: { - name: "String" - } - }, - state: { - serializedName: "properties.state", - type: { - name: "String" - } - }, - passedAssessments: { - serializedName: "properties.passedAssessments", - readOnly: true, - type: { - name: "Number" - } - }, - failedAssessments: { - serializedName: "properties.failedAssessments", - readOnly: true, - type: { - name: "Number" - } - }, - skippedAssessments: { - serializedName: "properties.skippedAssessments", - readOnly: true, - type: { - name: "Number" - } - } - } - } -}; - -export const RegulatoryComplianceAssessment: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "RegulatoryComplianceAssessment", - modelProperties: { - ...Resource.type.modelProperties, - description: { - serializedName: "properties.description", - readOnly: true, - type: { - name: "String" - } - }, - assessmentType: { - serializedName: "properties.assessmentType", - readOnly: true, - type: { - name: "String" - } - }, - assessmentDetailsLink: { - serializedName: "properties.assessmentDetailsLink", - readOnly: true, - type: { - name: "String" - } - }, - state: { - serializedName: "properties.state", - type: { - name: "String" - } - }, - passedResources: { - serializedName: "properties.passedResources", - readOnly: true, - type: { - name: "Number" - } - }, - failedResources: { - serializedName: "properties.failedResources", - readOnly: true, - type: { - name: "Number" - } - }, - skippedResources: { - serializedName: "properties.skippedResources", - readOnly: true, - type: { - name: "Number" - } - }, - unsupportedResources: { - serializedName: "properties.unsupportedResources", - readOnly: true, - type: { - name: "Number" - } - } - } - } -}; - -export const SecuritySubAssessment: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecuritySubAssessment", - modelProperties: { - ...Resource.type.modelProperties, - idPropertiesId: { - serializedName: "properties.id", - readOnly: true, - type: { - name: "String" - } - }, - displayName: { - serializedName: "properties.displayName", - readOnly: true, - type: { - name: "String" - } - }, - status: { - serializedName: "properties.status", - type: { - name: "Composite", - className: "SubAssessmentStatus" - } - }, - remediation: { - serializedName: "properties.remediation", - readOnly: true, - type: { - name: "String" - } - }, - impact: { - serializedName: "properties.impact", - readOnly: true, - type: { - name: "String" - } - }, - category: { - serializedName: "properties.category", - readOnly: true, - type: { - name: "String" - } - }, - description: { - serializedName: "properties.description", - readOnly: true, - type: { - name: "String" - } - }, - timeGenerated: { - serializedName: "properties.timeGenerated", - readOnly: true, - type: { - name: "DateTime" - } - }, - resourceDetails: { - serializedName: "properties.resourceDetails", - type: { - name: "Composite", - className: "ResourceDetails" - } - }, - additionalData: { - serializedName: "properties.additionalData", - type: { - name: "Composite", - className: "AdditionalData" - } - } - } - } -}; - -export const TrackedResource: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "TrackedResource", - modelProperties: { - ...Resource.type.modelProperties, - ...AzureTrackedResourceLocation.type.modelProperties, - ...KindAutoGenerated.type.modelProperties, - ...ETag.type.modelProperties, - ...Tags.type.modelProperties - } - } -}; - -export const AlertsSuppressionRule: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AlertsSuppressionRule", - modelProperties: { - ...Resource.type.modelProperties, - alertType: { - serializedName: "properties.alertType", - type: { - name: "String" - } - }, - lastModifiedUtc: { - serializedName: "properties.lastModifiedUtc", - readOnly: true, - type: { - name: "DateTime" - } - }, - expirationDateUtc: { - serializedName: "properties.expirationDateUtc", - type: { - name: "DateTime" - } - }, - reason: { - serializedName: "properties.reason", - type: { - name: "String" - } - }, - state: { - serializedName: "properties.state", - type: { - name: "Enum", - allowedValues: ["Enabled", "Disabled", "Expired"] - } - }, - comment: { - serializedName: "properties.comment", - type: { - name: "String" - } - }, - suppressionAlertsScope: { - serializedName: "properties.suppressionAlertsScope", - type: { - name: "Composite", - className: "SuppressionAlertsScope" - } - } - } - } -}; - -export const ServerVulnerabilityAssessment: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ServerVulnerabilityAssessment", - modelProperties: { - ...Resource.type.modelProperties, - provisioningState: { - serializedName: "properties.provisioningState", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecurityAssessmentMetadataResponse: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessmentMetadataResponse", - modelProperties: { - ...Resource.type.modelProperties, - displayName: { - serializedName: "properties.displayName", - type: { - name: "String" - } - }, - policyDefinitionId: { - serializedName: "properties.policyDefinitionId", - readOnly: true, - type: { - name: "String" - } - }, - description: { - serializedName: "properties.description", - type: { - name: "String" - } - }, - remediationDescription: { - serializedName: "properties.remediationDescription", - type: { - name: "String" - } - }, - categories: { - serializedName: "properties.categories", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - severity: { - serializedName: "properties.severity", - type: { - name: "String" - } - }, - userImpact: { - serializedName: "properties.userImpact", - type: { - name: "String" - } - }, - implementationEffort: { - serializedName: "properties.implementationEffort", - type: { - name: "String" - } - }, - threats: { - serializedName: "properties.threats", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - preview: { - serializedName: "properties.preview", - type: { - name: "Boolean" - } - }, - assessmentType: { - serializedName: "properties.assessmentType", - type: { - name: "String" - } - }, - partnerData: { - serializedName: "properties.partnerData", - type: { - name: "Composite", - className: "SecurityAssessmentMetadataPartnerData" - } - }, - publishDates: { - serializedName: "properties.publishDates", - type: { - name: "Composite", - className: "SecurityAssessmentMetadataPropertiesResponsePublishDates" - } - }, - plannedDeprecationDate: { - constraints: { - Pattern: new RegExp("^[0-9]{2}\\/[0-9]{4}$") - }, - serializedName: "properties.plannedDeprecationDate", - type: { - name: "String" - } - }, - tactics: { - serializedName: "properties.tactics", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - techniques: { - serializedName: "properties.techniques", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const SecurityAssessmentResponse: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessmentResponse", - modelProperties: { - ...Resource.type.modelProperties, - resourceDetails: { - serializedName: "properties.resourceDetails", - type: { - name: "Composite", - className: "ResourceDetails" - } - }, - displayName: { - serializedName: "properties.displayName", - readOnly: true, - type: { - name: "String" - } - }, - additionalData: { - serializedName: "properties.additionalData", - type: { - name: "Dictionary", - value: { type: { name: "String" } } - } - }, - links: { - serializedName: "properties.links", - type: { - name: "Composite", - className: "AssessmentLinks" - } - }, - metadata: { - serializedName: "properties.metadata", - type: { - name: "Composite", - className: "SecurityAssessmentMetadataProperties" - } - }, - partnersData: { - serializedName: "properties.partnersData", - type: { - name: "Composite", - className: "SecurityAssessmentPartnerData" - } - }, - status: { - serializedName: "properties.status", - type: { - name: "Composite", - className: "AssessmentStatusResponse" - } - } - } - } -}; - -export const SecurityAssessment: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessment", - modelProperties: { - ...Resource.type.modelProperties, - resourceDetails: { - serializedName: "properties.resourceDetails", - type: { - name: "Composite", - className: "ResourceDetails" - } - }, - displayName: { - serializedName: "properties.displayName", - readOnly: true, - type: { - name: "String" - } - }, - additionalData: { - serializedName: "properties.additionalData", - type: { - name: "Dictionary", - value: { type: { name: "String" } } - } - }, - links: { - serializedName: "properties.links", - type: { - name: "Composite", - className: "AssessmentLinks" - } - }, - metadata: { - serializedName: "properties.metadata", - type: { - name: "Composite", - className: "SecurityAssessmentMetadataProperties" - } - }, - partnersData: { - serializedName: "properties.partnersData", - type: { - name: "Composite", - className: "SecurityAssessmentPartnerData" - } - }, - status: { - serializedName: "properties.status", - type: { - name: "Composite", - className: "AssessmentStatus" - } - } - } - } -}; - -export const AdaptiveApplicationControlGroup: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AdaptiveApplicationControlGroup", - modelProperties: { - ...Resource.type.modelProperties, - ...Location.type.modelProperties, - enforcementMode: { - serializedName: "properties.enforcementMode", - type: { - name: "String" - } - }, - protectionMode: { - serializedName: "properties.protectionMode", - type: { - name: "Composite", - className: "ProtectionMode" - } - }, - configurationStatus: { - serializedName: "properties.configurationStatus", - readOnly: true, - type: { - name: "String" - } - }, - recommendationStatus: { - serializedName: "properties.recommendationStatus", - readOnly: true, - type: { - name: "String" - } - }, - issues: { - serializedName: "properties.issues", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AdaptiveApplicationControlIssueSummary" - } - } - } - }, - sourceSystem: { - serializedName: "properties.sourceSystem", - readOnly: true, - type: { - name: "String" - } - }, - vmRecommendations: { - serializedName: "properties.vmRecommendations", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "VmRecommendation" - } - } - } - }, - pathRecommendations: { - serializedName: "properties.pathRecommendations", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "PathRecommendation" - } - } - } - } - } - } -}; - -export const AdaptiveNetworkHardening: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AdaptiveNetworkHardening", - modelProperties: { - ...Resource.type.modelProperties, - rules: { - serializedName: "properties.rules", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Rule" - } - } - } - }, - rulesCalculationTime: { - serializedName: "properties.rulesCalculationTime", - type: { - name: "DateTime" - } - }, - effectiveNetworkSecurityGroups: { - serializedName: "properties.effectiveNetworkSecurityGroups", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "EffectiveNetworkSecurityGroups" - } - } - } - } - } - } -}; - -export const AllowedConnectionsResource: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AllowedConnectionsResource", - modelProperties: { - ...Resource.type.modelProperties, - ...Location.type.modelProperties, - calculatedDateTime: { - serializedName: "properties.calculatedDateTime", - readOnly: true, - type: { - name: "DateTime" - } - }, - connectableResources: { - serializedName: "properties.connectableResources", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ConnectableResource" - } - } - } - } - } - } -}; - -export const TopologyResource: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "TopologyResource", - modelProperties: { - ...Resource.type.modelProperties, - ...Location.type.modelProperties, - calculatedDateTime: { - serializedName: "properties.calculatedDateTime", - readOnly: true, - type: { - name: "DateTime" - } - }, - topologyResources: { - serializedName: "properties.topologyResources", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "TopologySingleResource" - } - } - } - } - } - } -}; - -export const JitNetworkAccessPolicy: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "JitNetworkAccessPolicy", - modelProperties: { - ...Resource.type.modelProperties, - ...KindAutoGenerated.type.modelProperties, - ...Location.type.modelProperties, - virtualMachines: { - serializedName: "properties.virtualMachines", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessPolicyVirtualMachine" - } - } - } - }, - requests: { - serializedName: "properties.requests", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "JitNetworkAccessRequest" - } - } - } - }, - provisioningState: { - serializedName: "properties.provisioningState", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const DiscoveredSecuritySolution: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "DiscoveredSecuritySolution", - modelProperties: { - ...Resource.type.modelProperties, - ...Location.type.modelProperties, - securityFamily: { - serializedName: "properties.securityFamily", - required: true, - type: { - name: "String" - } - }, - offer: { - serializedName: "properties.offer", - required: true, - type: { - name: "String" - } - }, - publisher: { - serializedName: "properties.publisher", - required: true, - type: { - name: "String" - } - }, - sku: { - serializedName: "properties.sku", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const SecuritySolutionsReferenceData: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecuritySolutionsReferenceData", - modelProperties: { - ...Resource.type.modelProperties, - ...Location.type.modelProperties, - securityFamily: { - serializedName: "properties.securityFamily", - required: true, - type: { - name: "String" - } - }, - alertVendorName: { - serializedName: "properties.alertVendorName", - required: true, - type: { - name: "String" - } - }, - packageInfoUrl: { - serializedName: "properties.packageInfoUrl", - required: true, - type: { - name: "String" - } - }, - productName: { - serializedName: "properties.productName", - required: true, - type: { - name: "String" - } - }, - publisher: { - serializedName: "properties.publisher", - required: true, - type: { - name: "String" - } - }, - publisherDisplayName: { - serializedName: "properties.publisherDisplayName", - required: true, - type: { - name: "String" - } - }, - template: { - serializedName: "properties.template", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const ExternalSecuritySolution: coreClient.CompositeMapper = { - serializedName: "ExternalSecuritySolution", - type: { - name: "Composite", - className: "ExternalSecuritySolution", - uberParent: "Resource", - polymorphicDiscriminator: Resource.type.polymorphicDiscriminator, - modelProperties: { - ...Resource.type.modelProperties, - ...ExternalSecuritySolutionKindAutoGenerated.type.modelProperties, - ...Location.type.modelProperties - } - } -}; - -export const SecureScoreItem: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecureScoreItem", - modelProperties: { - ...Resource.type.modelProperties, - displayName: { - serializedName: "properties.displayName", - readOnly: true, - type: { - name: "String" - } - }, - weight: { - constraints: { - InclusiveMinimum: 0 - }, - serializedName: "properties.weight", - readOnly: true, - type: { - name: "Number" - } - }, - max: { - constraints: { - InclusiveMinimum: 0 - }, - serializedName: "properties.score.max", - readOnly: true, - type: { - name: "Number" - } - }, - current: { - constraints: { - InclusiveMinimum: 0 - }, - serializedName: "properties.score.current", - readOnly: true, - type: { - name: "Number" - } - }, - percentage: { - constraints: { - InclusiveMaximum: 1, - InclusiveMinimum: 0 - }, - serializedName: "properties.score.percentage", - readOnly: true, - type: { - name: "Number" - } - } - } - } -}; - -export const SecureScoreControlDefinitionItem: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecureScoreControlDefinitionItem", - modelProperties: { - ...Resource.type.modelProperties, - displayName: { - serializedName: "properties.displayName", - readOnly: true, - type: { - name: "String" - } - }, - description: { - constraints: { - MaxLength: 256 - }, - serializedName: "properties.description", - readOnly: true, - type: { - name: "String" - } - }, - maxScore: { - constraints: { - InclusiveMaximum: 10, - InclusiveMinimum: 0 - }, - serializedName: "properties.maxScore", - readOnly: true, - type: { - name: "Number" - } - }, - source: { - serializedName: "properties.source", - type: { - name: "Composite", - className: "SecureScoreControlDefinitionSource" - } - }, - assessmentDefinitions: { - serializedName: "properties.assessmentDefinitions", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AzureResourceLink" - } - } - } - } - } - } -}; - -export const SecureScoreControlDetails: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecureScoreControlDetails", - modelProperties: { - ...Resource.type.modelProperties, - displayName: { - serializedName: "properties.displayName", - readOnly: true, - type: { - name: "String" - } - }, - healthyResourceCount: { - serializedName: "properties.healthyResourceCount", - readOnly: true, - type: { - name: "Number" - } - }, - unhealthyResourceCount: { - serializedName: "properties.unhealthyResourceCount", - readOnly: true, - type: { - name: "Number" - } - }, - notApplicableResourceCount: { - serializedName: "properties.notApplicableResourceCount", - readOnly: true, - type: { - name: "Number" - } - }, - weight: { - constraints: { - InclusiveMinimum: 0 - }, - serializedName: "properties.weight", - readOnly: true, - type: { - name: "Number" - } - }, - definition: { - serializedName: "properties.definition", - type: { - name: "Composite", - className: "SecureScoreControlDefinitionItem" - } - }, - max: { - constraints: { - InclusiveMinimum: 0 - }, - serializedName: "properties.score.max", - readOnly: true, - type: { - name: "Number" - } - }, - current: { - constraints: { - InclusiveMinimum: 0 - }, - serializedName: "properties.score.current", - readOnly: true, - type: { - name: "Number" - } - }, - percentage: { - constraints: { - InclusiveMaximum: 1, - InclusiveMinimum: 0 - }, - serializedName: "properties.score.percentage", - readOnly: true, - type: { - name: "Number" - } - } - } - } -}; - -export const SecuritySolution: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecuritySolution", - modelProperties: { - ...Resource.type.modelProperties, - ...Location.type.modelProperties, - securityFamily: { - serializedName: "properties.securityFamily", - type: { - name: "String" - } - }, - provisioningState: { - serializedName: "properties.provisioningState", - type: { - name: "String" - } - }, - template: { - serializedName: "properties.template", - type: { - name: "String" - } - }, - protectionStatus: { - serializedName: "properties.protectionStatus", - type: { - name: "String" - } - } - } - } -}; - -export const ConnectorSetting: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ConnectorSetting", - modelProperties: { - ...Resource.type.modelProperties, - hybridComputeSettings: { - serializedName: "properties.hybridComputeSettings", - type: { - name: "Composite", - className: "HybridComputeSettingsProperties" - } - }, - authenticationDetails: { - serializedName: "properties.authenticationDetails", - type: { - name: "Composite", - className: "AuthenticationDetailsProperties" - } - } - } - } -}; - -export const Scan: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Scan", - modelProperties: { - ...Resource.type.modelProperties, - properties: { - serializedName: "properties", - type: { - name: "Composite", - className: "ScanProperties" - } - } - } - } -}; - -export const ScanResult: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "ScanResult", - modelProperties: { - ...Resource.type.modelProperties, - properties: { - serializedName: "properties", - type: { - name: "Composite", - className: "ScanResultProperties" - } - } - } - } -}; - -export const RuleResults: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "RuleResults", - modelProperties: { - ...Resource.type.modelProperties, - properties: { - serializedName: "properties", - type: { - name: "Composite", - className: "RuleResultsProperties" - } - } - } - } -}; - -export const Alert: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Alert", - modelProperties: { - ...Resource.type.modelProperties, - alertType: { - serializedName: "properties.alertType", - readOnly: true, - type: { - name: "String" - } - }, - systemAlertId: { - serializedName: "properties.systemAlertId", - readOnly: true, - type: { - name: "String" - } - }, - productComponentName: { - serializedName: "properties.productComponentName", - readOnly: true, - type: { - name: "String" - } - }, - alertDisplayName: { - serializedName: "properties.alertDisplayName", - readOnly: true, - type: { - name: "String" - } - }, - description: { - serializedName: "properties.description", - readOnly: true, - type: { - name: "String" - } - }, - severity: { - serializedName: "properties.severity", - readOnly: true, - type: { - name: "String" - } - }, - intent: { - serializedName: "properties.intent", - readOnly: true, - type: { - name: "String" - } - }, - startTimeUtc: { - serializedName: "properties.startTimeUtc", - readOnly: true, - type: { - name: "DateTime" - } - }, - endTimeUtc: { - serializedName: "properties.endTimeUtc", - readOnly: true, - type: { - name: "DateTime" - } - }, - resourceIdentifiers: { - serializedName: "properties.resourceIdentifiers", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "ResourceIdentifier" - } - } - } - }, - remediationSteps: { - serializedName: "properties.remediationSteps", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - vendorName: { - serializedName: "properties.vendorName", - readOnly: true, - type: { - name: "String" - } - }, - status: { - serializedName: "properties.status", - readOnly: true, - type: { - name: "String" - } - }, - extendedLinks: { - serializedName: "properties.extendedLinks", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Dictionary", - value: { type: { name: "String" } } - } - } - } - }, - alertUri: { - serializedName: "properties.alertUri", - readOnly: true, - type: { - name: "String" - } - }, - timeGeneratedUtc: { - serializedName: "properties.timeGeneratedUtc", - readOnly: true, - type: { - name: "DateTime" - } - }, - productName: { - serializedName: "properties.productName", - readOnly: true, - type: { - name: "String" - } - }, - processingEndTimeUtc: { - serializedName: "properties.processingEndTimeUtc", - readOnly: true, - type: { - name: "DateTime" - } - }, - entities: { - serializedName: "properties.entities", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AlertEntity" - } - } - } - }, - isIncident: { - serializedName: "properties.isIncident", - readOnly: true, - type: { - name: "Boolean" - } - }, - correlationKey: { - serializedName: "properties.correlationKey", - readOnly: true, - type: { - name: "String" - } - }, - extendedProperties: { - serializedName: "properties.extendedProperties", - type: { - name: "Dictionary", - value: { type: { name: "String" } } - } - }, - compromisedEntity: { - serializedName: "properties.compromisedEntity", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const Setting: coreClient.CompositeMapper = { - serializedName: "Setting", - type: { - name: "Composite", - className: "Setting", - uberParent: "Resource", - polymorphicDiscriminator: { - serializedName: "kind", - clientName: "kind" - }, - modelProperties: { - ...Resource.type.modelProperties, - kind: { - serializedName: "kind", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const IngestionSetting: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "IngestionSetting", - modelProperties: { - ...Resource.type.modelProperties, - properties: { - serializedName: "properties", - type: { - name: "Dictionary", - value: { type: { name: "any" } } - } - } - } - } -}; - -export const Software: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Software", - modelProperties: { - ...Resource.type.modelProperties, - deviceId: { - serializedName: "properties.deviceId", - type: { - name: "String" - } - }, - osPlatform: { - serializedName: "properties.osPlatform", - type: { - name: "String" - } - }, - vendor: { - serializedName: "properties.vendor", - type: { - name: "String" - } - }, - softwareName: { - serializedName: "properties.softwareName", - type: { - name: "String" - } - }, - version: { - serializedName: "properties.version", - type: { - name: "String" - } - }, - endOfSupportStatus: { - serializedName: "properties.endOfSupportStatus", - type: { - name: "String" - } - }, - endOfSupportDate: { - serializedName: "properties.endOfSupportDate", - type: { - name: "String" - } - }, - numberOfKnownVulnerabilities: { - serializedName: "properties.numberOfKnownVulnerabilities", - type: { - name: "Number" - } - }, - firstSeenAt: { - serializedName: "properties.firstSeenAt", - type: { - name: "String" - } - } - } - } -}; - -export const SecurityAssessmentMetadata: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessmentMetadata", - modelProperties: { - ...Resource.type.modelProperties, - displayName: { - serializedName: "properties.displayName", - type: { - name: "String" - } - }, - policyDefinitionId: { - serializedName: "properties.policyDefinitionId", - readOnly: true, - type: { - name: "String" - } - }, - description: { - serializedName: "properties.description", - type: { - name: "String" - } - }, - remediationDescription: { - serializedName: "properties.remediationDescription", - type: { - name: "String" - } - }, - categories: { - serializedName: "properties.categories", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - severity: { - serializedName: "properties.severity", - type: { - name: "String" - } - }, - userImpact: { - serializedName: "properties.userImpact", - type: { - name: "String" - } - }, - implementationEffort: { - serializedName: "properties.implementationEffort", - type: { - name: "String" - } - }, - threats: { - serializedName: "properties.threats", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - preview: { - serializedName: "properties.preview", - type: { - name: "Boolean" - } - }, - assessmentType: { - serializedName: "properties.assessmentType", - type: { - name: "String" - } - }, - partnerData: { - serializedName: "properties.partnerData", - type: { - name: "Composite", - className: "SecurityAssessmentMetadataPartnerData" - } - } - } - } -}; - -export const ThresholdCustomAlertRule: coreClient.CompositeMapper = { - serializedName: "ThresholdCustomAlertRule", - type: { - name: "Composite", - className: "ThresholdCustomAlertRule", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: { - serializedName: "ruleType", - clientName: "ruleType" - }, - modelProperties: { - ...CustomAlertRule.type.modelProperties, - minThreshold: { - serializedName: "minThreshold", - required: true, - type: { - name: "Number" - } - }, - maxThreshold: { - serializedName: "maxThreshold", - required: true, - type: { - name: "Number" - } - } - } - } -}; - -export const ListCustomAlertRule: coreClient.CompositeMapper = { - serializedName: "ListCustomAlertRule", - type: { - name: "Composite", - className: "ListCustomAlertRule", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: { - serializedName: "ruleType", - clientName: "ruleType" - }, - modelProperties: { - ...CustomAlertRule.type.modelProperties, - valueType: { - serializedName: "valueType", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const UpdateIotSecuritySolutionData: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "UpdateIotSecuritySolutionData", - modelProperties: { - ...TagsResource.type.modelProperties, - userDefinedResources: { - serializedName: "properties.userDefinedResources", - type: { - name: "Composite", - className: "UserDefinedResourcesProperties" - } - }, - recommendationsConfiguration: { - serializedName: "properties.recommendationsConfiguration", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "RecommendationConfigurationProperties" - } - } - } - } - } - } -}; - -export const AzureResourceDetails: coreClient.CompositeMapper = { - serializedName: "Azure", - type: { - name: "Composite", - className: "AzureResourceDetails", - uberParent: "ResourceDetails", - polymorphicDiscriminator: ResourceDetails.type.polymorphicDiscriminator, - modelProperties: { - ...ResourceDetails.type.modelProperties, - id: { - serializedName: "id", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const OnPremiseResourceDetails: coreClient.CompositeMapper = { - serializedName: "OnPremise", - type: { - name: "Composite", - className: "OnPremiseResourceDetails", - uberParent: "ResourceDetails", - polymorphicDiscriminator: { - serializedName: "source", - clientName: "source" - }, - modelProperties: { - ...ResourceDetails.type.modelProperties, - workspaceId: { - serializedName: "workspaceId", - required: true, - type: { - name: "String" - } - }, - vmuuid: { - serializedName: "vmuuid", - required: true, - type: { - name: "String" - } - }, - sourceComputerId: { - serializedName: "sourceComputerId", - required: true, - type: { - name: "String" - } - }, - machineName: { - serializedName: "machineName", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const SqlServerVulnerabilityProperties: coreClient.CompositeMapper = { - serializedName: "SqlServerVulnerability", - type: { - name: "Composite", - className: "SqlServerVulnerabilityProperties", - uberParent: "AdditionalData", - polymorphicDiscriminator: AdditionalData.type.polymorphicDiscriminator, - modelProperties: { - ...AdditionalData.type.modelProperties, - type: { - serializedName: "type", - readOnly: true, - type: { - name: "String" - } - }, - query: { - serializedName: "query", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const ContainerRegistryVulnerabilityProperties: coreClient.CompositeMapper = { - serializedName: "ContainerRegistryVulnerability", - type: { - name: "Composite", - className: "ContainerRegistryVulnerabilityProperties", - uberParent: "AdditionalData", - polymorphicDiscriminator: AdditionalData.type.polymorphicDiscriminator, - modelProperties: { - ...AdditionalData.type.modelProperties, - type: { - serializedName: "type", - readOnly: true, - type: { - name: "String" - } - }, - cvss: { - serializedName: "cvss", - readOnly: true, - type: { - name: "Dictionary", - value: { type: { name: "Composite", className: "Cvss" } } - } - }, - patchable: { - serializedName: "patchable", - readOnly: true, - type: { - name: "Boolean" - } - }, - cve: { - serializedName: "cve", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Cve" - } - } - } - }, - publishedTime: { - serializedName: "publishedTime", - readOnly: true, - type: { - name: "DateTime" - } - }, - vendorReferences: { - serializedName: "vendorReferences", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "VendorReference" - } - } - } - }, - repositoryName: { - serializedName: "repositoryName", - readOnly: true, - type: { - name: "String" - } - }, - imageDigest: { - serializedName: "imageDigest", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const ServerVulnerabilityProperties: coreClient.CompositeMapper = { - serializedName: "ServerVulnerabilityAssessment", - type: { - name: "Composite", - className: "ServerVulnerabilityProperties", - uberParent: "AdditionalData", - polymorphicDiscriminator: AdditionalData.type.polymorphicDiscriminator, - modelProperties: { - ...AdditionalData.type.modelProperties, - type: { - serializedName: "type", - readOnly: true, - type: { - name: "String" - } - }, - cvss: { - serializedName: "cvss", - readOnly: true, - type: { - name: "Dictionary", - value: { type: { name: "Composite", className: "Cvss" } } - } - }, - patchable: { - serializedName: "patchable", - readOnly: true, - type: { - name: "Boolean" - } - }, - cve: { - serializedName: "cve", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "Cve" - } - } - } - }, - threat: { - serializedName: "threat", - readOnly: true, - type: { - name: "String" - } - }, - publishedTime: { - serializedName: "publishedTime", - readOnly: true, - type: { - name: "DateTime" - } - }, - vendorReferences: { - serializedName: "vendorReferences", - readOnly: true, - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "VendorReference" - } - } - } - } - } - } -}; - -export const AutomationActionLogicApp: coreClient.CompositeMapper = { - serializedName: "LogicApp", - type: { - name: "Composite", - className: "AutomationActionLogicApp", - uberParent: "AutomationAction", - polymorphicDiscriminator: AutomationAction.type.polymorphicDiscriminator, - modelProperties: { - ...AutomationAction.type.modelProperties, - logicAppResourceId: { - serializedName: "logicAppResourceId", - type: { - name: "String" - } - }, - uri: { - serializedName: "uri", - type: { - name: "String" - } - } - } - } -}; - -export const AutomationActionEventHub: coreClient.CompositeMapper = { - serializedName: "EventHub", - type: { - name: "Composite", - className: "AutomationActionEventHub", - uberParent: "AutomationAction", - polymorphicDiscriminator: AutomationAction.type.polymorphicDiscriminator, - modelProperties: { - ...AutomationAction.type.modelProperties, - eventHubResourceId: { - serializedName: "eventHubResourceId", - type: { - name: "String" - } - }, - sasPolicyName: { - serializedName: "sasPolicyName", - readOnly: true, - type: { - name: "String" - } - }, - connectionString: { - serializedName: "connectionString", - type: { - name: "String" - } - } - } - } -}; - -export const AutomationActionWorkspace: coreClient.CompositeMapper = { - serializedName: "Workspace", - type: { - name: "Composite", - className: "AutomationActionWorkspace", - uberParent: "AutomationAction", - polymorphicDiscriminator: AutomationAction.type.polymorphicDiscriminator, - modelProperties: { - ...AutomationAction.type.modelProperties, - workspaceResourceId: { - serializedName: "workspaceResourceId", - type: { - name: "String" - } - } - } - } -}; - -export const SecurityAssessmentMetadataPropertiesResponse: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessmentMetadataPropertiesResponse", - modelProperties: { - ...SecurityAssessmentMetadataProperties.type.modelProperties, - publishDates: { - serializedName: "publishDates", - type: { - name: "Composite", - className: "SecurityAssessmentMetadataPropertiesResponsePublishDates" - } - }, - plannedDeprecationDate: { - constraints: { - Pattern: new RegExp("^[0-9]{2}\\/[0-9]{4}$") - }, - serializedName: "plannedDeprecationDate", - type: { - name: "String" - } - }, - tactics: { - serializedName: "tactics", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - }, - techniques: { - serializedName: "techniques", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const AssessmentStatusResponse: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AssessmentStatusResponse", - modelProperties: { - ...AssessmentStatus.type.modelProperties, - firstEvaluationDate: { - serializedName: "firstEvaluationDate", - readOnly: true, - type: { - name: "DateTime" - } - }, - statusChangeDate: { - serializedName: "statusChangeDate", - readOnly: true, - type: { - name: "DateTime" - } - } - } - } -}; - -export const SecurityAssessmentPropertiesResponse: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessmentPropertiesResponse", - modelProperties: { - ...SecurityAssessmentPropertiesBase.type.modelProperties, - status: { - serializedName: "status", - type: { - name: "Composite", - className: "AssessmentStatusResponse" - } - } - } - } -}; - -export const SecurityAssessmentProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityAssessmentProperties", - modelProperties: { - ...SecurityAssessmentPropertiesBase.type.modelProperties, - status: { - serializedName: "status", - type: { - name: "Composite", - className: "AssessmentStatus" - } - } - } - } -}; - -export const AwsCredsAuthenticationDetailsProperties: coreClient.CompositeMapper = { - serializedName: "awsCreds", - type: { - name: "Composite", - className: "AwsCredsAuthenticationDetailsProperties", - uberParent: "AuthenticationDetailsProperties", - polymorphicDiscriminator: - AuthenticationDetailsProperties.type.polymorphicDiscriminator, - modelProperties: { - ...AuthenticationDetailsProperties.type.modelProperties, - accountId: { - serializedName: "accountId", - readOnly: true, - type: { - name: "String" - } - }, - awsAccessKeyId: { - serializedName: "awsAccessKeyId", - required: true, - type: { - name: "String" - } - }, - awsSecretAccessKey: { - serializedName: "awsSecretAccessKey", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const AwAssumeRoleAuthenticationDetailsProperties: coreClient.CompositeMapper = { - serializedName: "awsAssumeRole", - type: { - name: "Composite", - className: "AwAssumeRoleAuthenticationDetailsProperties", - uberParent: "AuthenticationDetailsProperties", - polymorphicDiscriminator: - AuthenticationDetailsProperties.type.polymorphicDiscriminator, - modelProperties: { - ...AuthenticationDetailsProperties.type.modelProperties, - accountId: { - serializedName: "accountId", - readOnly: true, - type: { - name: "String" - } - }, - awsAssumeRoleArn: { - serializedName: "awsAssumeRoleArn", - required: true, - type: { - name: "String" - } - }, - awsExternalId: { - serializedName: "awsExternalId", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const GcpCredentialsDetailsProperties: coreClient.CompositeMapper = { - serializedName: "gcpCredentials", - type: { - name: "Composite", - className: "GcpCredentialsDetailsProperties", - uberParent: "AuthenticationDetailsProperties", - polymorphicDiscriminator: - AuthenticationDetailsProperties.type.polymorphicDiscriminator, - modelProperties: { - ...AuthenticationDetailsProperties.type.modelProperties, - organizationId: { - serializedName: "organizationId", - required: true, - type: { - name: "String" - } - }, - type: { - serializedName: "type", - required: true, - type: { - name: "String" - } - }, - projectId: { - serializedName: "projectId", - required: true, - type: { - name: "String" - } - }, - privateKeyId: { - serializedName: "privateKeyId", - required: true, - type: { - name: "String" - } - }, - privateKey: { - serializedName: "privateKey", - required: true, - type: { - name: "String" - } - }, - clientEmail: { - serializedName: "clientEmail", - required: true, - type: { - name: "String" - } - }, - clientId: { - serializedName: "clientId", - required: true, - type: { - name: "String" - } - }, - authUri: { - serializedName: "authUri", - required: true, - type: { - name: "String" - } - }, - tokenUri: { - serializedName: "tokenUri", - required: true, - type: { - name: "String" - } - }, - authProviderX509CertUrl: { - serializedName: "authProviderX509CertUrl", - required: true, - type: { - name: "String" - } - }, - clientX509CertUrl: { - serializedName: "clientX509CertUrl", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const AzureResourceIdentifier: coreClient.CompositeMapper = { - serializedName: "AzureResource", - type: { - name: "Composite", - className: "AzureResourceIdentifier", - uberParent: "ResourceIdentifier", - polymorphicDiscriminator: ResourceIdentifier.type.polymorphicDiscriminator, - modelProperties: { - ...ResourceIdentifier.type.modelProperties, - azureResourceId: { - serializedName: "azureResourceId", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const LogAnalyticsIdentifier: coreClient.CompositeMapper = { - serializedName: "LogAnalytics", - type: { - name: "Composite", - className: "LogAnalyticsIdentifier", - uberParent: "ResourceIdentifier", - polymorphicDiscriminator: ResourceIdentifier.type.polymorphicDiscriminator, - modelProperties: { - ...ResourceIdentifier.type.modelProperties, - workspaceId: { - serializedName: "workspaceId", - readOnly: true, - type: { - name: "String" - } - }, - workspaceSubscriptionId: { - constraints: { - Pattern: new RegExp( - "^[0-9A-Fa-f]{8}-([0-9A-Fa-f]{4}-){3}[0-9A-Fa-f]{12}$" - ) - }, - serializedName: "workspaceSubscriptionId", - readOnly: true, - type: { - name: "String" - } - }, - workspaceResourceGroup: { - serializedName: "workspaceResourceGroup", - readOnly: true, - type: { - name: "String" - } - }, - agentId: { - serializedName: "agentId", - readOnly: true, - type: { - name: "String" - } - } - } - } -}; - -export const AlertSimulatorBundlesRequestProperties: coreClient.CompositeMapper = { - serializedName: "Bundles", - type: { - name: "Composite", - className: "AlertSimulatorBundlesRequestProperties", - uberParent: "AlertSimulatorRequestProperties", - additionalProperties: { type: { name: "Object" } }, - polymorphicDiscriminator: - AlertSimulatorRequestProperties.type.polymorphicDiscriminator, - modelProperties: { - ...AlertSimulatorRequestProperties.type.modelProperties, - bundles: { - serializedName: "bundles", - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const CspmMonitorAwsOffering: coreClient.CompositeMapper = { - serializedName: "CspmMonitorAws", - type: { - name: "Composite", - className: "CspmMonitorAwsOffering", - uberParent: "CloudOffering", - polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, - modelProperties: { - ...CloudOffering.type.modelProperties, - nativeCloudConnection: { - serializedName: "nativeCloudConnection", - type: { - name: "Composite", - className: "CspmMonitorAwsOfferingNativeCloudConnection" - } - } - } - } -}; - -export const DefenderForContainersAwsOffering: coreClient.CompositeMapper = { - serializedName: "DefenderForContainersAws", - type: { - name: "Composite", - className: "DefenderForContainersAwsOffering", - uberParent: "CloudOffering", - polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, - modelProperties: { - ...CloudOffering.type.modelProperties, - kubernetesService: { - serializedName: "kubernetesService", - type: { - name: "Composite", - className: "DefenderForContainersAwsOfferingKubernetesService" - } - }, - kubernetesScubaReader: { - serializedName: "kubernetesScubaReader", - type: { - name: "Composite", - className: "DefenderForContainersAwsOfferingKubernetesScubaReader" - } - }, - cloudWatchToKinesis: { - serializedName: "cloudWatchToKinesis", - type: { - name: "Composite", - className: "DefenderForContainersAwsOfferingCloudWatchToKinesis" - } - }, - kinesisToS3: { - serializedName: "kinesisToS3", - type: { - name: "Composite", - className: "DefenderForContainersAwsOfferingKinesisToS3" - } - } - } - } -}; - -export const DefenderForServersAwsOffering: coreClient.CompositeMapper = { - serializedName: "DefenderForServersAWS", - type: { - name: "Composite", - className: "DefenderForServersAwsOffering", - uberParent: "CloudOffering", - polymorphicDiscriminator: CloudOffering.type.polymorphicDiscriminator, - modelProperties: { - ...CloudOffering.type.modelProperties, - defenderForServers: { - serializedName: "defenderForServers", - type: { - name: "Composite", - className: "DefenderForServersAwsOfferingDefenderForServers" - } - }, - arcAutoProvisioning: { - serializedName: "arcAutoProvisioning", - type: { - name: "Composite", - className: "DefenderForServersAwsOfferingArcAutoProvisioning" - } - } - } - } -}; - -export const CefSolutionProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "CefSolutionProperties", - additionalProperties: { type: { name: "Object" } }, - modelProperties: { - ...ExternalSecuritySolutionProperties.type.modelProperties, - hostname: { - serializedName: "hostname", - type: { - name: "String" - } - }, - agent: { - serializedName: "agent", - type: { - name: "String" - } - }, - lastEventReceived: { - serializedName: "lastEventReceived", - type: { - name: "String" - } - } - } - } -}; - -export const AtaSolutionProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AtaSolutionProperties", - additionalProperties: { type: { name: "Object" } }, - modelProperties: { - ...ExternalSecuritySolutionProperties.type.modelProperties, - lastEventReceived: { - serializedName: "lastEventReceived", - type: { - name: "String" - } - } - } - } -}; - -export const AadSolutionProperties: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "AadSolutionProperties", - additionalProperties: { type: { name: "Object" } }, - modelProperties: { - ...ExternalSecuritySolutionProperties.type.modelProperties, - ...AadConnectivityStateAutoGenerated.type.modelProperties - } - } -}; - -export const Automation: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "Automation", - modelProperties: { - ...TrackedResource.type.modelProperties, - description: { - serializedName: "properties.description", - type: { - name: "String" - } - }, - isEnabled: { - serializedName: "properties.isEnabled", - type: { - name: "Boolean" - } - }, - scopes: { - serializedName: "properties.scopes", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AutomationScope" - } - } - } - }, - sources: { - serializedName: "properties.sources", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AutomationSource" - } - } - } - }, - actions: { - serializedName: "properties.actions", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "AutomationAction" - } - } - } - } - } - } -}; - -export const SecurityConnector: coreClient.CompositeMapper = { - type: { - name: "Composite", - className: "SecurityConnector", - modelProperties: { - ...TrackedResource.type.modelProperties, - systemData: { - serializedName: "systemData", - type: { - name: "Composite", - className: "SystemData" - } - }, - hierarchyIdentifier: { - serializedName: "properties.hierarchyIdentifier", - type: { - name: "String" - } - }, - cloudName: { - serializedName: "properties.cloudName", - type: { - name: "String" - } - }, - offerings: { - serializedName: "properties.offerings", - type: { - name: "Sequence", - element: { - type: { - name: "Composite", - className: "CloudOffering" - } - } - } - }, - organizationalData: { - serializedName: "properties.organizationalData", - type: { - name: "Composite", - className: "SecurityConnectorPropertiesOrganizationalData" - } - } - } - } -}; - -export const CefExternalSecuritySolution: coreClient.CompositeMapper = { - serializedName: "CEF", - type: { - name: "Composite", - className: "CefExternalSecuritySolution", - uberParent: "Resource", - polymorphicDiscriminator: Resource.type.polymorphicDiscriminator, - modelProperties: { - ...ExternalSecuritySolution.type.modelProperties, - properties: { - serializedName: "properties", - type: { - name: "Composite", - className: "CefSolutionProperties" - } - } - } - } -}; - -export const AtaExternalSecuritySolution: coreClient.CompositeMapper = { - serializedName: "ATA", - type: { - name: "Composite", - className: "AtaExternalSecuritySolution", - uberParent: "Resource", - polymorphicDiscriminator: Resource.type.polymorphicDiscriminator, - modelProperties: { - ...ExternalSecuritySolution.type.modelProperties, - properties: { - serializedName: "properties", - type: { - name: "Composite", - className: "AtaSolutionProperties" - } - } - } - } -}; - -export const AadExternalSecuritySolution: coreClient.CompositeMapper = { - serializedName: "AAD", - type: { - name: "Composite", - className: "AadExternalSecuritySolution", - uberParent: "Resource", - polymorphicDiscriminator: Resource.type.polymorphicDiscriminator, - modelProperties: { - ...ExternalSecuritySolution.type.modelProperties, - properties: { - serializedName: "properties", - type: { - name: "Composite", - className: "AadSolutionProperties" - } - } - } - } -}; - -export const DataExportSettings: coreClient.CompositeMapper = { - serializedName: "DataExportSettings", - type: { - name: "Composite", - className: "DataExportSettings", - uberParent: "Resource", - polymorphicDiscriminator: Resource.type.polymorphicDiscriminator, - modelProperties: { - ...Setting.type.modelProperties, - enabled: { - serializedName: "properties.enabled", - type: { - name: "Boolean" - } - } - } - } -}; - -export const AlertSyncSettings: coreClient.CompositeMapper = { - serializedName: "AlertSyncSettings", - type: { - name: "Composite", - className: "AlertSyncSettings", - uberParent: "Resource", - polymorphicDiscriminator: Resource.type.polymorphicDiscriminator, - modelProperties: { - ...Setting.type.modelProperties, - enabled: { - serializedName: "properties.enabled", - type: { - name: "Boolean" - } - } - } - } -}; - -export const TimeWindowCustomAlertRule: coreClient.CompositeMapper = { - serializedName: "TimeWindowCustomAlertRule", - type: { - name: "Composite", - className: "TimeWindowCustomAlertRule", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: { - serializedName: "ruleType", - clientName: "ruleType" - }, - modelProperties: { - ...ThresholdCustomAlertRule.type.modelProperties, - timeWindowSize: { - serializedName: "timeWindowSize", - required: true, - type: { - name: "TimeSpan" - } - } - } - } -}; - -export const AllowlistCustomAlertRule: coreClient.CompositeMapper = { - serializedName: "AllowlistCustomAlertRule", - type: { - name: "Composite", - className: "AllowlistCustomAlertRule", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: { - serializedName: "ruleType", - clientName: "ruleType" - }, - modelProperties: { - ...ListCustomAlertRule.type.modelProperties, - allowlistValues: { - serializedName: "allowlistValues", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const DenylistCustomAlertRule: coreClient.CompositeMapper = { - serializedName: "DenylistCustomAlertRule", - type: { - name: "Composite", - className: "DenylistCustomAlertRule", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...ListCustomAlertRule.type.modelProperties, - denylistValues: { - serializedName: "denylistValues", - required: true, - type: { - name: "Sequence", - element: { - type: { - name: "String" - } - } - } - } - } - } -}; - -export const OnPremiseSqlResourceDetails: coreClient.CompositeMapper = { - serializedName: "OnPremiseSql", - type: { - name: "Composite", - className: "OnPremiseSqlResourceDetails", - uberParent: "ResourceDetails", - polymorphicDiscriminator: ResourceDetails.type.polymorphicDiscriminator, - modelProperties: { - ...OnPremiseResourceDetails.type.modelProperties, - serverName: { - serializedName: "serverName", - required: true, - type: { - name: "String" - } - }, - databaseName: { - serializedName: "databaseName", - required: true, - type: { - name: "String" - } - } - } - } -}; - -export const ActiveConnectionsNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "ActiveConnectionsNotInAllowedRange", - type: { - name: "Composite", - className: "ActiveConnectionsNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const AmqpC2DMessagesNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "AmqpC2DMessagesNotInAllowedRange", - type: { - name: "Composite", - className: "AmqpC2DMessagesNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const MqttC2DMessagesNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "MqttC2DMessagesNotInAllowedRange", - type: { - name: "Composite", - className: "MqttC2DMessagesNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const HttpC2DMessagesNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "HttpC2DMessagesNotInAllowedRange", - type: { - name: "Composite", - className: "HttpC2DMessagesNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const AmqpC2DRejectedMessagesNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "AmqpC2DRejectedMessagesNotInAllowedRange", - type: { - name: "Composite", - className: "AmqpC2DRejectedMessagesNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const MqttC2DRejectedMessagesNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "MqttC2DRejectedMessagesNotInAllowedRange", - type: { - name: "Composite", - className: "MqttC2DRejectedMessagesNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const HttpC2DRejectedMessagesNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "HttpC2DRejectedMessagesNotInAllowedRange", - type: { - name: "Composite", - className: "HttpC2DRejectedMessagesNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const AmqpD2CMessagesNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "AmqpD2CMessagesNotInAllowedRange", - type: { - name: "Composite", - className: "AmqpD2CMessagesNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const MqttD2CMessagesNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "MqttD2CMessagesNotInAllowedRange", - type: { - name: "Composite", - className: "MqttD2CMessagesNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const HttpD2CMessagesNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "HttpD2CMessagesNotInAllowedRange", - type: { - name: "Composite", - className: "HttpD2CMessagesNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const DirectMethodInvokesNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "DirectMethodInvokesNotInAllowedRange", - type: { - name: "Composite", - className: "DirectMethodInvokesNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const FailedLocalLoginsNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "FailedLocalLoginsNotInAllowedRange", - type: { - name: "Composite", - className: "FailedLocalLoginsNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const FileUploadsNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "FileUploadsNotInAllowedRange", - type: { - name: "Composite", - className: "FileUploadsNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const QueuePurgesNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "QueuePurgesNotInAllowedRange", - type: { - name: "Composite", - className: "QueuePurgesNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const TwinUpdatesNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "TwinUpdatesNotInAllowedRange", - type: { - name: "Composite", - className: "TwinUpdatesNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const UnauthorizedOperationsNotInAllowedRange: coreClient.CompositeMapper = { - serializedName: "UnauthorizedOperationsNotInAllowedRange", - type: { - name: "Composite", - className: "UnauthorizedOperationsNotInAllowedRange", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...TimeWindowCustomAlertRule.type.modelProperties - } - } -}; - -export const ConnectionToIpNotAllowed: coreClient.CompositeMapper = { - serializedName: "ConnectionToIpNotAllowed", - type: { - name: "Composite", - className: "ConnectionToIpNotAllowed", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...AllowlistCustomAlertRule.type.modelProperties - } - } -}; - -export const ConnectionFromIpNotAllowed: coreClient.CompositeMapper = { - serializedName: "ConnectionFromIpNotAllowed", - type: { - name: "Composite", - className: "ConnectionFromIpNotAllowed", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...AllowlistCustomAlertRule.type.modelProperties - } - } -}; - -export const LocalUserNotAllowed: coreClient.CompositeMapper = { - serializedName: "LocalUserNotAllowed", - type: { - name: "Composite", - className: "LocalUserNotAllowed", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...AllowlistCustomAlertRule.type.modelProperties - } - } -}; - -export const ProcessNotAllowed: coreClient.CompositeMapper = { - serializedName: "ProcessNotAllowed", - type: { - name: "Composite", - className: "ProcessNotAllowed", - uberParent: "CustomAlertRule", - polymorphicDiscriminator: CustomAlertRule.type.polymorphicDiscriminator, - modelProperties: { - ...AllowlistCustomAlertRule.type.modelProperties - } - } -}; - -export let discriminators = { - CustomAlertRule: CustomAlertRule, - ResourceDetails: ResourceDetails, - AdditionalData: AdditionalData, - AutomationAction: AutomationAction, - AuthenticationDetailsProperties: AuthenticationDetailsProperties, - ResourceIdentifier: ResourceIdentifier, - AlertSimulatorRequestProperties: AlertSimulatorRequestProperties, - CloudOffering: CloudOffering, - "Resource.ExternalSecuritySolution": ExternalSecuritySolution, - "Resource.Setting": Setting, - "CustomAlertRule.ThresholdCustomAlertRule": ThresholdCustomAlertRule, - "CustomAlertRule.ListCustomAlertRule": ListCustomAlertRule, - "ResourceDetails.Azure": AzureResourceDetails, - "ResourceDetails.OnPremise": OnPremiseResourceDetails, - "AdditionalData.SqlServerVulnerability": SqlServerVulnerabilityProperties, - "AdditionalData.ContainerRegistryVulnerability": ContainerRegistryVulnerabilityProperties, - "AdditionalData.ServerVulnerabilityAssessment": ServerVulnerabilityProperties, - "AutomationAction.LogicApp": AutomationActionLogicApp, - "AutomationAction.EventHub": AutomationActionEventHub, - "AutomationAction.Workspace": AutomationActionWorkspace, - "AuthenticationDetailsProperties.awsCreds": AwsCredsAuthenticationDetailsProperties, - "AuthenticationDetailsProperties.awsAssumeRole": AwAssumeRoleAuthenticationDetailsProperties, - "AuthenticationDetailsProperties.gcpCredentials": GcpCredentialsDetailsProperties, - "ResourceIdentifier.AzureResource": AzureResourceIdentifier, - "ResourceIdentifier.LogAnalytics": LogAnalyticsIdentifier, - "AlertSimulatorRequestProperties.Bundles": AlertSimulatorBundlesRequestProperties, - "CloudOffering.CspmMonitorAws": CspmMonitorAwsOffering, - "CloudOffering.DefenderForContainersAws": DefenderForContainersAwsOffering, - "CloudOffering.DefenderForServersAWS": DefenderForServersAwsOffering, - "Resource.CEF": CefExternalSecuritySolution, - "Resource.ATA": AtaExternalSecuritySolution, - "Resource.AAD": AadExternalSecuritySolution, - "Resource.DataExportSettings": DataExportSettings, - "Resource.AlertSyncSettings": AlertSyncSettings, - "CustomAlertRule.TimeWindowCustomAlertRule": TimeWindowCustomAlertRule, - "CustomAlertRule.AllowlistCustomAlertRule": AllowlistCustomAlertRule, - "CustomAlertRule.DenylistCustomAlertRule": DenylistCustomAlertRule, - "ResourceDetails.OnPremiseSql": OnPremiseSqlResourceDetails, - "CustomAlertRule.ActiveConnectionsNotInAllowedRange": ActiveConnectionsNotInAllowedRange, - "CustomAlertRule.AmqpC2DMessagesNotInAllowedRange": AmqpC2DMessagesNotInAllowedRange, - "CustomAlertRule.MqttC2DMessagesNotInAllowedRange": MqttC2DMessagesNotInAllowedRange, - "CustomAlertRule.HttpC2DMessagesNotInAllowedRange": HttpC2DMessagesNotInAllowedRange, - "CustomAlertRule.AmqpC2DRejectedMessagesNotInAllowedRange": AmqpC2DRejectedMessagesNotInAllowedRange, - "CustomAlertRule.MqttC2DRejectedMessagesNotInAllowedRange": MqttC2DRejectedMessagesNotInAllowedRange, - "CustomAlertRule.HttpC2DRejectedMessagesNotInAllowedRange": HttpC2DRejectedMessagesNotInAllowedRange, - "CustomAlertRule.AmqpD2CMessagesNotInAllowedRange": AmqpD2CMessagesNotInAllowedRange, - "CustomAlertRule.MqttD2CMessagesNotInAllowedRange": MqttD2CMessagesNotInAllowedRange, - "CustomAlertRule.HttpD2CMessagesNotInAllowedRange": HttpD2CMessagesNotInAllowedRange, - "CustomAlertRule.DirectMethodInvokesNotInAllowedRange": DirectMethodInvokesNotInAllowedRange, - "CustomAlertRule.FailedLocalLoginsNotInAllowedRange": FailedLocalLoginsNotInAllowedRange, - "CustomAlertRule.FileUploadsNotInAllowedRange": FileUploadsNotInAllowedRange, - "CustomAlertRule.QueuePurgesNotInAllowedRange": QueuePurgesNotInAllowedRange, - "CustomAlertRule.TwinUpdatesNotInAllowedRange": TwinUpdatesNotInAllowedRange, - "CustomAlertRule.UnauthorizedOperationsNotInAllowedRange": UnauthorizedOperationsNotInAllowedRange, - "CustomAlertRule.ConnectionToIpNotAllowed": ConnectionToIpNotAllowed, - "CustomAlertRule.ConnectionFromIpNotAllowed": ConnectionFromIpNotAllowed, - "CustomAlertRule.LocalUserNotAllowed": LocalUserNotAllowed, - "CustomAlertRule.ProcessNotAllowed": ProcessNotAllowed -}; diff --git a/sdk/security/arm-security/src/models/parameters.ts b/sdk/security/arm-security/src/models/parameters.ts index f80d891bd14a..4857fdb40189 100644 --- a/sdk/security/arm-security/src/models/parameters.ts +++ b/sdk/security/arm-security/src/models/parameters.ts @@ -11,34 +11,7 @@ import { OperationURLParameter, OperationQueryParameter } from "@azure/core-client"; -import { - CustomAssessmentAutomationRequest as CustomAssessmentAutomationRequestMapper, - CustomEntityStoreAssignmentRequest as CustomEntityStoreAssignmentRequestMapper, - Pricing as PricingMapper, - AdvancedThreatProtectionSetting as AdvancedThreatProtectionSettingMapper, - DeviceSecurityGroup as DeviceSecurityGroupMapper, - IoTSecuritySolutionModel as IoTSecuritySolutionModelMapper, - UpdateIotSecuritySolutionData as UpdateIotSecuritySolutionDataMapper, - AutoProvisioningSetting as AutoProvisioningSettingMapper, - InformationProtectionPolicy as InformationProtectionPolicyMapper, - SecurityContact as SecurityContactMapper, - WorkspaceSetting as WorkspaceSettingMapper, - Automation as AutomationMapper, - AlertsSuppressionRule as AlertsSuppressionRuleMapper, - SecurityAssessmentMetadataResponse as SecurityAssessmentMetadataResponseMapper, - SecurityAssessment as SecurityAssessmentMapper, - AdaptiveApplicationControlGroup as AdaptiveApplicationControlGroupMapper, - AdaptiveNetworkHardeningEnforceRequest as AdaptiveNetworkHardeningEnforceRequestMapper, - JitNetworkAccessPolicy as JitNetworkAccessPolicyMapper, - JitNetworkAccessPolicyInitiateRequest as JitNetworkAccessPolicyInitiateRequestMapper, - ConnectorSetting as ConnectorSettingMapper, - RuleResultsInput as RuleResultsInputMapper, - RulesResultsInput as RulesResultsInputMapper, - AlertSimulatorRequestBody as AlertSimulatorRequestBodyMapper, - Setting as SettingMapper, - IngestionSetting as IngestionSettingMapper, - SecurityConnector as SecurityConnectorMapper -} from "../models/mappers"; +import { Pricing as PricingMapper } from "../models/mappers"; export const accept: OperationParameter = { parameterPath: "accept", @@ -67,7 +40,7 @@ export const $host: OperationURLParameter = { export const apiVersion: OperationQueryParameter = { parameterPath: "apiVersion", mapper: { - defaultValue: "2021-10-01-preview", + defaultValue: "2022-03-01", isConstant: true, serializedName: "api-version", type: { @@ -92,38 +65,10 @@ export const subscriptionId: OperationURLParameter = { } }; -export const apiVersion1: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2021-07-01-preview", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const resourceGroupName: OperationURLParameter = { - parameterPath: "resourceGroupName", - mapper: { - constraints: { - Pattern: new RegExp("^[-\\w\\._\\(\\)]+$"), - MaxLength: 90, - MinLength: 1 - }, - serializedName: "resourceGroupName", - required: true, - type: { - name: "String" - } - } -}; - -export const customAssessmentAutomationName: OperationURLParameter = { - parameterPath: "customAssessmentAutomationName", +export const pricingName: OperationURLParameter = { + parameterPath: "pricingName", mapper: { - serializedName: "customAssessmentAutomationName", + serializedName: "pricingName", required: true, type: { name: "String" @@ -143,961 +88,7 @@ export const contentType: OperationParameter = { } }; -export const customAssessmentAutomationBody: OperationParameter = { - parameterPath: "customAssessmentAutomationBody", - mapper: CustomAssessmentAutomationRequestMapper -}; - -export const nextLink: OperationURLParameter = { - parameterPath: "nextLink", - mapper: { - serializedName: "nextLink", - required: true, - type: { - name: "String" - } - }, - skipEncoding: true -}; - -export const customEntityStoreAssignmentName: OperationURLParameter = { - parameterPath: "customEntityStoreAssignmentName", - mapper: { - serializedName: "customEntityStoreAssignmentName", - required: true, - type: { - name: "String" - } - } -}; - -export const customEntityStoreAssignmentRequestBody: OperationParameter = { - parameterPath: "customEntityStoreAssignmentRequestBody", - mapper: CustomEntityStoreAssignmentRequestMapper -}; - -export const apiVersion2: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2017-08-01", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const scope: OperationURLParameter = { - parameterPath: "scope", - mapper: { - serializedName: "scope", - required: true, - type: { - name: "String" - } - }, - skipEncoding: true -}; - -export const resourceId: OperationURLParameter = { - parameterPath: "resourceId", - mapper: { - serializedName: "resourceId", - required: true, - type: { - name: "String" - } - }, - skipEncoding: true -}; - -export const complianceResultName: OperationURLParameter = { - parameterPath: "complianceResultName", - mapper: { - serializedName: "complianceResultName", - required: true, - type: { - name: "String" - } - } -}; - -export const apiVersion3: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2018-06-01", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const pricingName: OperationURLParameter = { - parameterPath: "pricingName", - mapper: { - serializedName: "pricingName", - required: true, - type: { - name: "String" - } - } -}; - export const pricing: OperationParameter = { parameterPath: "pricing", mapper: PricingMapper }; - -export const apiVersion4: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2019-01-01", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const settingName: OperationURLParameter = { - parameterPath: "settingName", - mapper: { - defaultValue: "current", - isConstant: true, - serializedName: "settingName", - type: { - name: "String" - } - } -}; - -export const advancedThreatProtectionSetting: OperationParameter = { - parameterPath: "advancedThreatProtectionSetting", - mapper: AdvancedThreatProtectionSettingMapper -}; - -export const apiVersion5: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2019-08-01", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const deviceSecurityGroupName: OperationURLParameter = { - parameterPath: "deviceSecurityGroupName", - mapper: { - serializedName: "deviceSecurityGroupName", - required: true, - type: { - name: "String" - } - } -}; - -export const deviceSecurityGroup: OperationParameter = { - parameterPath: "deviceSecurityGroup", - mapper: DeviceSecurityGroupMapper -}; - -export const filter: OperationQueryParameter = { - parameterPath: ["options", "filter"], - mapper: { - serializedName: "$filter", - type: { - name: "String" - } - } -}; - -export const solutionName: OperationURLParameter = { - parameterPath: "solutionName", - mapper: { - serializedName: "solutionName", - required: true, - type: { - name: "String" - } - } -}; - -export const iotSecuritySolutionData: OperationParameter = { - parameterPath: "iotSecuritySolutionData", - mapper: IoTSecuritySolutionModelMapper -}; - -export const updateIotSecuritySolutionData: OperationParameter = { - parameterPath: "updateIotSecuritySolutionData", - mapper: UpdateIotSecuritySolutionDataMapper -}; - -export const top: OperationQueryParameter = { - parameterPath: ["options", "top"], - mapper: { - serializedName: "$top", - type: { - name: "Number" - } - } -}; - -export const aggregatedAlertName: OperationURLParameter = { - parameterPath: "aggregatedAlertName", - mapper: { - serializedName: "aggregatedAlertName", - required: true, - type: { - name: "String" - } - } -}; - -export const aggregatedRecommendationName: OperationURLParameter = { - parameterPath: "aggregatedRecommendationName", - mapper: { - serializedName: "aggregatedRecommendationName", - required: true, - type: { - name: "String" - } - } -}; - -export const apiVersion6: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2015-06-01-preview", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const ascLocation: OperationURLParameter = { - parameterPath: "ascLocation", - mapper: { - serializedName: "ascLocation", - required: true, - type: { - name: "String" - } - } -}; - -export const taskName: OperationURLParameter = { - parameterPath: "taskName", - mapper: { - serializedName: "taskName", - required: true, - type: { - name: "String" - } - } -}; - -export const taskUpdateActionType: OperationURLParameter = { - parameterPath: "taskUpdateActionType", - mapper: { - serializedName: "taskUpdateActionType", - required: true, - type: { - name: "String" - } - } -}; - -export const apiVersion7: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2017-08-01-preview", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const settingName1: OperationURLParameter = { - parameterPath: "settingName", - mapper: { - serializedName: "settingName", - required: true, - type: { - name: "String" - } - } -}; - -export const setting: OperationParameter = { - parameterPath: "setting", - mapper: AutoProvisioningSettingMapper -}; - -export const complianceName: OperationURLParameter = { - parameterPath: "complianceName", - mapper: { - serializedName: "complianceName", - required: true, - type: { - name: "String" - } - } -}; - -export const informationProtectionPolicyName: OperationURLParameter = { - parameterPath: "informationProtectionPolicyName", - mapper: { - serializedName: "informationProtectionPolicyName", - required: true, - type: { - name: "String" - } - } -}; - -export const informationProtectionPolicy: OperationParameter = { - parameterPath: "informationProtectionPolicy", - mapper: InformationProtectionPolicyMapper -}; - -export const securityContactName: OperationURLParameter = { - parameterPath: "securityContactName", - mapper: { - serializedName: "securityContactName", - required: true, - type: { - name: "String" - } - } -}; - -export const securityContact: OperationParameter = { - parameterPath: "securityContact", - mapper: SecurityContactMapper -}; - -export const workspaceSettingName: OperationURLParameter = { - parameterPath: "workspaceSettingName", - mapper: { - serializedName: "workspaceSettingName", - required: true, - type: { - name: "String" - } - } -}; - -export const workspaceSetting: OperationParameter = { - parameterPath: "workspaceSetting", - mapper: WorkspaceSettingMapper -}; - -export const apiVersion8: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2019-01-01-preview", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const regulatoryComplianceStandardName: OperationURLParameter = { - parameterPath: "regulatoryComplianceStandardName", - mapper: { - serializedName: "regulatoryComplianceStandardName", - required: true, - type: { - name: "String" - } - } -}; - -export const regulatoryComplianceControlName: OperationURLParameter = { - parameterPath: "regulatoryComplianceControlName", - mapper: { - serializedName: "regulatoryComplianceControlName", - required: true, - type: { - name: "String" - } - } -}; - -export const regulatoryComplianceAssessmentName: OperationURLParameter = { - parameterPath: "regulatoryComplianceAssessmentName", - mapper: { - serializedName: "regulatoryComplianceAssessmentName", - required: true, - type: { - name: "String" - } - } -}; - -export const assessmentName: OperationURLParameter = { - parameterPath: "assessmentName", - mapper: { - serializedName: "assessmentName", - required: true, - type: { - name: "String" - } - } -}; - -export const subAssessmentName: OperationURLParameter = { - parameterPath: "subAssessmentName", - mapper: { - serializedName: "subAssessmentName", - required: true, - type: { - name: "String" - } - } -}; - -export const automationName: OperationURLParameter = { - parameterPath: "automationName", - mapper: { - serializedName: "automationName", - required: true, - type: { - name: "String" - } - } -}; - -export const automation: OperationParameter = { - parameterPath: "automation", - mapper: AutomationMapper -}; - -export const alertType: OperationQueryParameter = { - parameterPath: ["options", "alertType"], - mapper: { - serializedName: "AlertType", - type: { - name: "String" - } - } -}; - -export const alertsSuppressionRuleName: OperationURLParameter = { - parameterPath: "alertsSuppressionRuleName", - mapper: { - serializedName: "alertsSuppressionRuleName", - required: true, - type: { - name: "String" - } - } -}; - -export const alertsSuppressionRule: OperationParameter = { - parameterPath: "alertsSuppressionRule", - mapper: AlertsSuppressionRuleMapper -}; - -export const resourceNamespace: OperationURLParameter = { - parameterPath: "resourceNamespace", - mapper: { - serializedName: "resourceNamespace", - required: true, - type: { - name: "String" - } - } -}; - -export const resourceType: OperationURLParameter = { - parameterPath: "resourceType", - mapper: { - serializedName: "resourceType", - required: true, - type: { - name: "String" - } - } -}; - -export const resourceName: OperationURLParameter = { - parameterPath: "resourceName", - mapper: { - serializedName: "resourceName", - required: true, - type: { - name: "String" - } - } -}; - -export const apiVersion9: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2020-01-01", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const serverVulnerabilityAssessment: OperationURLParameter = { - parameterPath: "serverVulnerabilityAssessment", - mapper: { - defaultValue: "default", - isConstant: true, - serializedName: "serverVulnerabilityAssessment", - type: { - name: "String" - } - } -}; - -export const apiVersion10: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2021-06-01", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const assessmentMetadataName: OperationURLParameter = { - parameterPath: "assessmentMetadataName", - mapper: { - serializedName: "assessmentMetadataName", - required: true, - type: { - name: "String" - } - } -}; - -export const assessmentMetadata: OperationParameter = { - parameterPath: "assessmentMetadata", - mapper: SecurityAssessmentMetadataResponseMapper -}; - -export const expand: OperationQueryParameter = { - parameterPath: ["options", "expand"], - mapper: { - serializedName: "$expand", - type: { - name: "String" - } - } -}; - -export const assessment: OperationParameter = { - parameterPath: "assessment", - mapper: SecurityAssessmentMapper -}; - -export const includePathRecommendations: OperationQueryParameter = { - parameterPath: ["options", "includePathRecommendations"], - mapper: { - serializedName: "includePathRecommendations", - type: { - name: "Boolean" - } - } -}; - -export const summary: OperationQueryParameter = { - parameterPath: ["options", "summary"], - mapper: { - serializedName: "summary", - type: { - name: "Boolean" - } - } -}; - -export const groupName: OperationURLParameter = { - parameterPath: "groupName", - mapper: { - serializedName: "groupName", - required: true, - type: { - name: "String" - } - } -}; - -export const body: OperationParameter = { - parameterPath: "body", - mapper: AdaptiveApplicationControlGroupMapper -}; - -export const adaptiveNetworkHardeningResourceName: OperationURLParameter = { - parameterPath: "adaptiveNetworkHardeningResourceName", - mapper: { - serializedName: "adaptiveNetworkHardeningResourceName", - required: true, - type: { - name: "String" - } - } -}; - -export const body1: OperationParameter = { - parameterPath: "body", - mapper: AdaptiveNetworkHardeningEnforceRequestMapper -}; - -export const adaptiveNetworkHardeningEnforceAction: OperationURLParameter = { - parameterPath: "adaptiveNetworkHardeningEnforceAction", - mapper: { - defaultValue: "enforce", - isConstant: true, - serializedName: "adaptiveNetworkHardeningEnforceAction", - type: { - name: "String" - } - } -}; - -export const connectionType: OperationURLParameter = { - parameterPath: "connectionType", - mapper: { - serializedName: "connectionType", - required: true, - type: { - name: "String" - } - } -}; - -export const topologyResourceName: OperationURLParameter = { - parameterPath: "topologyResourceName", - mapper: { - serializedName: "topologyResourceName", - required: true, - type: { - name: "String" - } - } -}; - -export const jitNetworkAccessPolicyName: OperationURLParameter = { - parameterPath: "jitNetworkAccessPolicyName", - mapper: { - serializedName: "jitNetworkAccessPolicyName", - required: true, - type: { - name: "String" - } - } -}; - -export const body2: OperationParameter = { - parameterPath: "body", - mapper: JitNetworkAccessPolicyMapper -}; - -export const body3: OperationParameter = { - parameterPath: "body", - mapper: JitNetworkAccessPolicyInitiateRequestMapper -}; - -export const jitNetworkAccessPolicyInitiateType: OperationURLParameter = { - parameterPath: "jitNetworkAccessPolicyInitiateType", - mapper: { - defaultValue: "initiate", - isConstant: true, - serializedName: "jitNetworkAccessPolicyInitiateType", - type: { - name: "String" - } - } -}; - -export const discoveredSecuritySolutionName: OperationURLParameter = { - parameterPath: "discoveredSecuritySolutionName", - mapper: { - serializedName: "discoveredSecuritySolutionName", - required: true, - type: { - name: "String" - } - } -}; - -export const externalSecuritySolutionsName: OperationURLParameter = { - parameterPath: "externalSecuritySolutionsName", - mapper: { - serializedName: "externalSecuritySolutionsName", - required: true, - type: { - name: "String" - } - } -}; - -export const secureScoreName: OperationURLParameter = { - parameterPath: "secureScoreName", - mapper: { - serializedName: "secureScoreName", - required: true, - type: { - name: "String" - } - } -}; - -export const expand1: OperationQueryParameter = { - parameterPath: ["options", "expand"], - mapper: { - serializedName: "$expand", - type: { - name: "String" - } - } -}; - -export const securitySolutionName: OperationURLParameter = { - parameterPath: "securitySolutionName", - mapper: { - serializedName: "securitySolutionName", - required: true, - type: { - name: "String" - } - } -}; - -export const apiVersion11: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2020-01-01-preview", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const connectorName: OperationURLParameter = { - parameterPath: "connectorName", - mapper: { - serializedName: "connectorName", - required: true, - type: { - name: "String" - } - } -}; - -export const connectorSetting: OperationParameter = { - parameterPath: "connectorSetting", - mapper: ConnectorSettingMapper -}; - -export const scanId: OperationURLParameter = { - parameterPath: "scanId", - mapper: { - serializedName: "scanId", - required: true, - type: { - name: "String" - } - } -}; - -export const workspaceId: OperationQueryParameter = { - parameterPath: "workspaceId", - mapper: { - serializedName: "workspaceId", - required: true, - type: { - name: "String" - } - } -}; - -export const apiVersion12: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2020-07-01-preview", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const scanResultId: OperationURLParameter = { - parameterPath: "scanResultId", - mapper: { - serializedName: "scanResultId", - required: true, - type: { - name: "String" - } - } -}; - -export const body4: OperationParameter = { - parameterPath: ["options", "body"], - mapper: RuleResultsInputMapper -}; - -export const ruleId: OperationURLParameter = { - parameterPath: "ruleId", - mapper: { - serializedName: "ruleId", - required: true, - type: { - name: "String" - } - } -}; - -export const body5: OperationParameter = { - parameterPath: ["options", "body"], - mapper: RulesResultsInputMapper -}; - -export const apiVersion13: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2021-01-01", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const alertName: OperationURLParameter = { - parameterPath: "alertName", - mapper: { - serializedName: "alertName", - required: true, - type: { - name: "String" - } - } -}; - -export const alertSimulatorRequestBody: OperationParameter = { - parameterPath: "alertSimulatorRequestBody", - mapper: AlertSimulatorRequestBodyMapper -}; - -export const apiVersion14: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2021-07-01", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const settingName2: OperationURLParameter = { - parameterPath: "settingName", - mapper: { - serializedName: "settingName", - required: true, - type: { - name: "String" - } - } -}; - -export const setting1: OperationParameter = { - parameterPath: "setting", - mapper: SettingMapper -}; - -export const apiVersion15: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2021-01-15-preview", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const ingestionSettingName: OperationURLParameter = { - parameterPath: "ingestionSettingName", - mapper: { - serializedName: "ingestionSettingName", - required: true, - type: { - name: "String" - } - } -}; - -export const ingestionSetting: OperationParameter = { - parameterPath: "ingestionSetting", - mapper: IngestionSettingMapper -}; - -export const apiVersion16: OperationQueryParameter = { - parameterPath: "apiVersion", - mapper: { - defaultValue: "2021-05-01-preview", - isConstant: true, - serializedName: "api-version", - type: { - name: "String" - } - } -}; - -export const softwareName: OperationURLParameter = { - parameterPath: "softwareName", - mapper: { - serializedName: "softwareName", - required: true, - type: { - name: "String" - } - } -}; - -export const securityConnectorName: OperationURLParameter = { - parameterPath: "securityConnectorName", - mapper: { - serializedName: "securityConnectorName", - required: true, - type: { - name: "String" - } - } -}; - -export const securityConnector: OperationParameter = { - parameterPath: "securityConnector", - mapper: SecurityConnectorMapper -}; diff --git a/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts b/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts deleted file mode 100644 index 6fd48646253f..000000000000 --- a/sdk/security/arm-security/src/operations/adaptiveApplicationControls.ts +++ /dev/null @@ -1,186 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { AdaptiveApplicationControls } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - AdaptiveApplicationControlsListOptionalParams, - AdaptiveApplicationControlsListResponse, - AdaptiveApplicationControlsGetOptionalParams, - AdaptiveApplicationControlsGetResponse, - AdaptiveApplicationControlGroup, - AdaptiveApplicationControlsPutOptionalParams, - AdaptiveApplicationControlsPutResponse, - AdaptiveApplicationControlsDeleteOptionalParams -} from "../models"; - -/** Class containing AdaptiveApplicationControls operations. */ -export class AdaptiveApplicationControlsImpl - implements AdaptiveApplicationControls { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class AdaptiveApplicationControls class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets a list of application control machine groups for the subscription. - * @param options The options parameters. - */ - list( - options?: AdaptiveApplicationControlsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Gets an application control VM/server group. - * @param groupName Name of an application control machine group - * @param options The options parameters. - */ - get( - groupName: string, - options?: AdaptiveApplicationControlsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { groupName, options }, - getOperationSpec - ); - } - - /** - * Update an application control machine group - * @param groupName Name of an application control machine group - * @param body - * @param options The options parameters. - */ - put( - groupName: string, - body: AdaptiveApplicationControlGroup, - options?: AdaptiveApplicationControlsPutOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { groupName, body, options }, - putOperationSpec - ); - } - - /** - * Delete an application control machine group - * @param groupName Name of an application control machine group - * @param options The options parameters. - */ - delete( - groupName: string, - options?: AdaptiveApplicationControlsDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { groupName, options }, - deleteOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/applicationWhitelistings", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AdaptiveApplicationControlGroups - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [ - Parameters.apiVersion9, - Parameters.includePathRecommendations, - Parameters.summary - ], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/applicationWhitelistings/{groupName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AdaptiveApplicationControlGroup - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation, - Parameters.groupName - ], - headerParameters: [Parameters.accept], - serializer -}; -const putOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/applicationWhitelistings/{groupName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.AdaptiveApplicationControlGroup - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.body, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation, - Parameters.groupName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/applicationWhitelistings/{groupName}", - httpMethod: "DELETE", - responses: { - 200: {}, - 202: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation, - Parameters.groupName - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts b/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts deleted file mode 100644 index cbeaaa9630c6..000000000000 --- a/sdk/security/arm-security/src/operations/adaptiveNetworkHardenings.ts +++ /dev/null @@ -1,437 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { AdaptiveNetworkHardenings } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { PollerLike, PollOperationState, LroEngine } from "@azure/core-lro"; -import { LroImpl } from "../lroImpl"; -import { - AdaptiveNetworkHardening, - AdaptiveNetworkHardeningsListByExtendedResourceNextOptionalParams, - AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams, - AdaptiveNetworkHardeningsListByExtendedResourceResponse, - AdaptiveNetworkHardeningsGetOptionalParams, - AdaptiveNetworkHardeningsGetResponse, - AdaptiveNetworkHardeningEnforceRequest, - AdaptiveNetworkHardeningsEnforceOptionalParams, - AdaptiveNetworkHardeningsListByExtendedResourceNextResponse -} from "../models"; - -/// -/** Class containing AdaptiveNetworkHardenings operations. */ -export class AdaptiveNetworkHardeningsImpl - implements AdaptiveNetworkHardenings { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class AdaptiveNetworkHardenings class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets a list of Adaptive Network Hardenings resources in scope of an extended resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - public listByExtendedResource( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByExtendedResourcePagingAll( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - ); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByExtendedResourcePagingPage( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - ); - } - }; - } - - private async *listByExtendedResourcePagingPage( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams - ): AsyncIterableIterator { - let result = await this._listByExtendedResource( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - ); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByExtendedResourceNext( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByExtendedResourcePagingAll( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByExtendedResourcePagingPage( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - )) { - yield* page; - } - } - - /** - * Gets a list of Adaptive Network Hardenings resources in scope of an extended resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - private _listByExtendedResource( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - }, - listByExtendedResourceOperationSpec - ); - } - - /** - * Gets a single Adaptive Network Hardening resource - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param adaptiveNetworkHardeningResourceName The name of the Adaptive Network Hardening resource. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - adaptiveNetworkHardeningResourceName: string, - options?: AdaptiveNetworkHardeningsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - adaptiveNetworkHardeningResourceName, - options - }, - getOperationSpec - ); - } - - /** - * Enforces the given rules on the NSG(s) listed in the request - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param adaptiveNetworkHardeningResourceName The name of the Adaptive Network Hardening resource. - * @param body - * @param options The options parameters. - */ - async beginEnforce( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - adaptiveNetworkHardeningResourceName: string, - body: AdaptiveNetworkHardeningEnforceRequest, - options?: AdaptiveNetworkHardeningsEnforceOptionalParams - ): Promise, void>> { - const directSendOperation = async ( - args: coreClient.OperationArguments, - spec: coreClient.OperationSpec - ): Promise => { - return this.client.sendOperationRequest(args, spec); - }; - const sendOperation = async ( - args: coreClient.OperationArguments, - spec: coreClient.OperationSpec - ) => { - let currentRawResponse: - | coreClient.FullOperationResponse - | undefined = undefined; - const providedCallback = args.options?.onResponse; - const callback: coreClient.RawResponseCallback = ( - rawResponse: coreClient.FullOperationResponse, - flatResponse: unknown - ) => { - currentRawResponse = rawResponse; - providedCallback?.(rawResponse, flatResponse); - }; - const updatedArgs = { - ...args, - options: { - ...args.options, - onResponse: callback - } - }; - const flatResponse = await directSendOperation(updatedArgs, spec); - return { - flatResponse, - rawResponse: { - statusCode: currentRawResponse!.status, - body: currentRawResponse!.parsedBody, - headers: currentRawResponse!.headers.toJSON() - } - }; - }; - - const lro = new LroImpl( - sendOperation, - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - adaptiveNetworkHardeningResourceName, - body, - options - }, - enforceOperationSpec - ); - return new LroEngine(lro, { - resumeFrom: options?.resumeFrom, - intervalInMs: options?.updateIntervalInMs - }); - } - - /** - * Enforces the given rules on the NSG(s) listed in the request - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param adaptiveNetworkHardeningResourceName The name of the Adaptive Network Hardening resource. - * @param body - * @param options The options parameters. - */ - async beginEnforceAndWait( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - adaptiveNetworkHardeningResourceName: string, - body: AdaptiveNetworkHardeningEnforceRequest, - options?: AdaptiveNetworkHardeningsEnforceOptionalParams - ): Promise { - const poller = await this.beginEnforce( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - adaptiveNetworkHardeningResourceName, - body, - options - ); - return poller.pollUntilDone(); - } - - /** - * ListByExtendedResourceNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param nextLink The nextLink from the previous successful call to the ListByExtendedResource method. - * @param options The options parameters. - */ - private _listByExtendedResourceNext( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - nextLink: string, - options?: AdaptiveNetworkHardeningsListByExtendedResourceNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - nextLink, - options - }, - listByExtendedResourceNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listByExtendedResourceOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceNamespace}/{resourceType}/{resourceName}/providers/Microsoft.Security/adaptiveNetworkHardenings", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AdaptiveNetworkHardeningsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceNamespace}/{resourceType}/{resourceName}/providers/Microsoft.Security/adaptiveNetworkHardenings/{adaptiveNetworkHardeningResourceName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AdaptiveNetworkHardening - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName, - Parameters.adaptiveNetworkHardeningResourceName - ], - headerParameters: [Parameters.accept], - serializer -}; -const enforceOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceNamespace}/{resourceType}/{resourceName}/providers/Microsoft.Security/adaptiveNetworkHardenings/{adaptiveNetworkHardeningResourceName}/{adaptiveNetworkHardeningEnforceAction}", - httpMethod: "POST", - responses: { - 200: {}, - 201: {}, - 202: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.body1, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName, - Parameters.adaptiveNetworkHardeningResourceName, - Parameters.adaptiveNetworkHardeningEnforceAction - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const listByExtendedResourceNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AdaptiveNetworkHardeningsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/advancedThreatProtection.ts b/sdk/security/arm-security/src/operations/advancedThreatProtection.ts deleted file mode 100644 index c9d8312ef6e2..000000000000 --- a/sdk/security/arm-security/src/operations/advancedThreatProtection.ts +++ /dev/null @@ -1,112 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { AdvancedThreatProtection } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - AdvancedThreatProtectionGetOptionalParams, - AdvancedThreatProtectionGetResponse, - AdvancedThreatProtectionSetting, - AdvancedThreatProtectionCreateOptionalParams, - AdvancedThreatProtectionCreateResponse -} from "../models"; - -/** Class containing AdvancedThreatProtection operations. */ -export class AdvancedThreatProtectionImpl implements AdvancedThreatProtection { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class AdvancedThreatProtection class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets the Advanced Threat Protection settings for the specified resource. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - get( - resourceId: string, - options?: AdvancedThreatProtectionGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceId, options }, - getOperationSpec - ); - } - - /** - * Creates or updates the Advanced Threat Protection settings on a specified resource. - * @param resourceId The identifier of the resource. - * @param advancedThreatProtectionSetting Advanced Threat Protection Settings - * @param options The options parameters. - */ - create( - resourceId: string, - advancedThreatProtectionSetting: AdvancedThreatProtectionSetting, - options?: AdvancedThreatProtectionCreateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceId, advancedThreatProtectionSetting, options }, - createOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const getOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/advancedThreatProtectionSettings/{settingName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AdvancedThreatProtectionSetting - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion4], - urlParameters: [ - Parameters.$host, - Parameters.resourceId, - Parameters.settingName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/advancedThreatProtectionSettings/{settingName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.AdvancedThreatProtectionSetting - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.advancedThreatProtectionSetting, - queryParameters: [Parameters.apiVersion4], - urlParameters: [ - Parameters.$host, - Parameters.resourceId, - Parameters.settingName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; diff --git a/sdk/security/arm-security/src/operations/alerts.ts b/sdk/security/arm-security/src/operations/alerts.ts deleted file mode 100644 index cc07d4ae03b7..000000000000 --- a/sdk/security/arm-security/src/operations/alerts.ts +++ /dev/null @@ -1,956 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { Alerts } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { PollerLike, PollOperationState, LroEngine } from "@azure/core-lro"; -import { LroImpl } from "../lroImpl"; -import { - Alert, - AlertsListNextOptionalParams, - AlertsListOptionalParams, - AlertsListByResourceGroupNextOptionalParams, - AlertsListByResourceGroupOptionalParams, - AlertsListSubscriptionLevelByRegionNextOptionalParams, - AlertsListSubscriptionLevelByRegionOptionalParams, - AlertsListResourceGroupLevelByRegionNextOptionalParams, - AlertsListResourceGroupLevelByRegionOptionalParams, - AlertsListResponse, - AlertsListByResourceGroupResponse, - AlertsListSubscriptionLevelByRegionResponse, - AlertsListResourceGroupLevelByRegionResponse, - AlertsGetSubscriptionLevelOptionalParams, - AlertsGetSubscriptionLevelResponse, - AlertsGetResourceGroupLevelOptionalParams, - AlertsGetResourceGroupLevelResponse, - AlertsUpdateSubscriptionLevelStateToDismissOptionalParams, - AlertsUpdateSubscriptionLevelStateToResolveOptionalParams, - AlertsUpdateSubscriptionLevelStateToActivateOptionalParams, - AlertsUpdateResourceGroupLevelStateToResolveOptionalParams, - AlertsUpdateResourceGroupLevelStateToDismissOptionalParams, - AlertsUpdateResourceGroupLevelStateToActivateOptionalParams, - AlertSimulatorRequestBody, - AlertsSimulateOptionalParams, - AlertsListNextResponse, - AlertsListByResourceGroupNextResponse, - AlertsListSubscriptionLevelByRegionNextResponse, - AlertsListResourceGroupLevelByRegionNextResponse -} from "../models"; - -/// -/** Class containing Alerts operations. */ -export class AlertsImpl implements Alerts { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class Alerts class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * List all the alerts that are associated with the subscription - * @param options The options parameters. - */ - public list( - options?: AlertsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: AlertsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: AlertsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * List all the alerts that are associated with the resource group - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - public listByResourceGroup( - resourceGroupName: string, - options?: AlertsListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByResourceGroupPagingAll(resourceGroupName, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByResourceGroupPagingPage(resourceGroupName, options); - } - }; - } - - private async *listByResourceGroupPagingPage( - resourceGroupName: string, - options?: AlertsListByResourceGroupOptionalParams - ): AsyncIterableIterator { - let result = await this._listByResourceGroup(resourceGroupName, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByResourceGroupNext( - resourceGroupName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByResourceGroupPagingAll( - resourceGroupName: string, - options?: AlertsListByResourceGroupOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByResourceGroupPagingPage( - resourceGroupName, - options - )) { - yield* page; - } - } - - /** - * List all the alerts that are associated with the subscription that are stored in a specific location - * @param options The options parameters. - */ - public listSubscriptionLevelByRegion( - options?: AlertsListSubscriptionLevelByRegionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listSubscriptionLevelByRegionPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listSubscriptionLevelByRegionPagingPage(options); - } - }; - } - - private async *listSubscriptionLevelByRegionPagingPage( - options?: AlertsListSubscriptionLevelByRegionOptionalParams - ): AsyncIterableIterator { - let result = await this._listSubscriptionLevelByRegion(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listSubscriptionLevelByRegionNext( - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listSubscriptionLevelByRegionPagingAll( - options?: AlertsListSubscriptionLevelByRegionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listSubscriptionLevelByRegionPagingPage( - options - )) { - yield* page; - } - } - - /** - * List all the alerts that are associated with the resource group that are stored in a specific - * location - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - public listResourceGroupLevelByRegion( - resourceGroupName: string, - options?: AlertsListResourceGroupLevelByRegionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listResourceGroupLevelByRegionPagingAll( - resourceGroupName, - options - ); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listResourceGroupLevelByRegionPagingPage( - resourceGroupName, - options - ); - } - }; - } - - private async *listResourceGroupLevelByRegionPagingPage( - resourceGroupName: string, - options?: AlertsListResourceGroupLevelByRegionOptionalParams - ): AsyncIterableIterator { - let result = await this._listResourceGroupLevelByRegion( - resourceGroupName, - options - ); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listResourceGroupLevelByRegionNext( - resourceGroupName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listResourceGroupLevelByRegionPagingAll( - resourceGroupName: string, - options?: AlertsListResourceGroupLevelByRegionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listResourceGroupLevelByRegionPagingPage( - resourceGroupName, - options - )) { - yield* page; - } - } - - /** - * List all the alerts that are associated with the subscription - * @param options The options parameters. - */ - private _list( - options?: AlertsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * List all the alerts that are associated with the resource group - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - private _listByResourceGroup( - resourceGroupName: string, - options?: AlertsListByResourceGroupOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, options }, - listByResourceGroupOperationSpec - ); - } - - /** - * List all the alerts that are associated with the subscription that are stored in a specific location - * @param options The options parameters. - */ - private _listSubscriptionLevelByRegion( - options?: AlertsListSubscriptionLevelByRegionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listSubscriptionLevelByRegionOperationSpec - ); - } - - /** - * List all the alerts that are associated with the resource group that are stored in a specific - * location - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - private _listResourceGroupLevelByRegion( - resourceGroupName: string, - options?: AlertsListResourceGroupLevelByRegionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, options }, - listResourceGroupLevelByRegionOperationSpec - ); - } - - /** - * Get an alert that is associated with a subscription - * @param alertName Name of the alert object - * @param options The options parameters. - */ - getSubscriptionLevel( - alertName: string, - options?: AlertsGetSubscriptionLevelOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { alertName, options }, - getSubscriptionLevelOperationSpec - ); - } - - /** - * Get an alert that is associated a resource group or a resource in a resource group - * @param alertName Name of the alert object - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - getResourceGroupLevel( - alertName: string, - resourceGroupName: string, - options?: AlertsGetResourceGroupLevelOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { alertName, resourceGroupName, options }, - getResourceGroupLevelOperationSpec - ); - } - - /** - * Update the alert's state - * @param alertName Name of the alert object - * @param options The options parameters. - */ - updateSubscriptionLevelStateToDismiss( - alertName: string, - options?: AlertsUpdateSubscriptionLevelStateToDismissOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { alertName, options }, - updateSubscriptionLevelStateToDismissOperationSpec - ); - } - - /** - * Update the alert's state - * @param alertName Name of the alert object - * @param options The options parameters. - */ - updateSubscriptionLevelStateToResolve( - alertName: string, - options?: AlertsUpdateSubscriptionLevelStateToResolveOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { alertName, options }, - updateSubscriptionLevelStateToResolveOperationSpec - ); - } - - /** - * Update the alert's state - * @param alertName Name of the alert object - * @param options The options parameters. - */ - updateSubscriptionLevelStateToActivate( - alertName: string, - options?: AlertsUpdateSubscriptionLevelStateToActivateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { alertName, options }, - updateSubscriptionLevelStateToActivateOperationSpec - ); - } - - /** - * Update the alert's state - * @param alertName Name of the alert object - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - updateResourceGroupLevelStateToResolve( - alertName: string, - resourceGroupName: string, - options?: AlertsUpdateResourceGroupLevelStateToResolveOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { alertName, resourceGroupName, options }, - updateResourceGroupLevelStateToResolveOperationSpec - ); - } - - /** - * Update the alert's state - * @param alertName Name of the alert object - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - updateResourceGroupLevelStateToDismiss( - alertName: string, - resourceGroupName: string, - options?: AlertsUpdateResourceGroupLevelStateToDismissOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { alertName, resourceGroupName, options }, - updateResourceGroupLevelStateToDismissOperationSpec - ); - } - - /** - * Update the alert's state - * @param alertName Name of the alert object - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - updateResourceGroupLevelStateToActivate( - alertName: string, - resourceGroupName: string, - options?: AlertsUpdateResourceGroupLevelStateToActivateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { alertName, resourceGroupName, options }, - updateResourceGroupLevelStateToActivateOperationSpec - ); - } - - /** - * Simulate security alerts - * @param alertSimulatorRequestBody Alert Simulator Request Properties - * @param options The options parameters. - */ - async beginSimulate( - alertSimulatorRequestBody: AlertSimulatorRequestBody, - options?: AlertsSimulateOptionalParams - ): Promise, void>> { - const directSendOperation = async ( - args: coreClient.OperationArguments, - spec: coreClient.OperationSpec - ): Promise => { - return this.client.sendOperationRequest(args, spec); - }; - const sendOperation = async ( - args: coreClient.OperationArguments, - spec: coreClient.OperationSpec - ) => { - let currentRawResponse: - | coreClient.FullOperationResponse - | undefined = undefined; - const providedCallback = args.options?.onResponse; - const callback: coreClient.RawResponseCallback = ( - rawResponse: coreClient.FullOperationResponse, - flatResponse: unknown - ) => { - currentRawResponse = rawResponse; - providedCallback?.(rawResponse, flatResponse); - }; - const updatedArgs = { - ...args, - options: { - ...args.options, - onResponse: callback - } - }; - const flatResponse = await directSendOperation(updatedArgs, spec); - return { - flatResponse, - rawResponse: { - statusCode: currentRawResponse!.status, - body: currentRawResponse!.parsedBody, - headers: currentRawResponse!.headers.toJSON() - } - }; - }; - - const lro = new LroImpl( - sendOperation, - { alertSimulatorRequestBody, options }, - simulateOperationSpec - ); - return new LroEngine(lro, { - resumeFrom: options?.resumeFrom, - intervalInMs: options?.updateIntervalInMs, - lroResourceLocationConfig: "original-uri" - }); - } - - /** - * Simulate security alerts - * @param alertSimulatorRequestBody Alert Simulator Request Properties - * @param options The options parameters. - */ - async beginSimulateAndWait( - alertSimulatorRequestBody: AlertSimulatorRequestBody, - options?: AlertsSimulateOptionalParams - ): Promise { - const poller = await this.beginSimulate(alertSimulatorRequestBody, options); - return poller.pollUntilDone(); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: AlertsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } - - /** - * ListByResourceGroupNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param nextLink The nextLink from the previous successful call to the ListByResourceGroup method. - * @param options The options parameters. - */ - private _listByResourceGroupNext( - resourceGroupName: string, - nextLink: string, - options?: AlertsListByResourceGroupNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, nextLink, options }, - listByResourceGroupNextOperationSpec - ); - } - - /** - * ListSubscriptionLevelByRegionNext - * @param nextLink The nextLink from the previous successful call to the ListSubscriptionLevelByRegion - * method. - * @param options The options parameters. - */ - private _listSubscriptionLevelByRegionNext( - nextLink: string, - options?: AlertsListSubscriptionLevelByRegionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listSubscriptionLevelByRegionNextOperationSpec - ); - } - - /** - * ListResourceGroupLevelByRegionNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param nextLink The nextLink from the previous successful call to the ListResourceGroupLevelByRegion - * method. - * @param options The options parameters. - */ - private _listResourceGroupLevelByRegionNext( - resourceGroupName: string, - nextLink: string, - options?: AlertsListResourceGroupLevelByRegionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, nextLink, options }, - listResourceGroupLevelByRegionNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: "/subscriptions/{subscriptionId}/providers/Microsoft.Security/alerts", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AlertList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/alerts", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AlertList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listSubscriptionLevelByRegionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AlertList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const listResourceGroupLevelByRegionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/alerts", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AlertList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const getSubscriptionLevelOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.Alert - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation, - Parameters.alertName - ], - headerParameters: [Parameters.accept], - serializer -}; -const getResourceGroupLevelOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.Alert - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.alertName - ], - headerParameters: [Parameters.accept], - serializer -}; -const updateSubscriptionLevelStateToDismissOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/dismiss", - httpMethod: "POST", - responses: { - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation, - Parameters.alertName - ], - headerParameters: [Parameters.accept], - serializer -}; -const updateSubscriptionLevelStateToResolveOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/resolve", - httpMethod: "POST", - responses: { - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation, - Parameters.alertName - ], - headerParameters: [Parameters.accept], - serializer -}; -const updateSubscriptionLevelStateToActivateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/activate", - httpMethod: "POST", - responses: { - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation, - Parameters.alertName - ], - headerParameters: [Parameters.accept], - serializer -}; -const updateResourceGroupLevelStateToResolveOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/resolve", - httpMethod: "POST", - responses: { - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.alertName - ], - headerParameters: [Parameters.accept], - serializer -}; -const updateResourceGroupLevelStateToDismissOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/dismiss", - httpMethod: "POST", - responses: { - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.alertName - ], - headerParameters: [Parameters.accept], - serializer -}; -const updateResourceGroupLevelStateToActivateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/alerts/{alertName}/activate", - httpMethod: "POST", - responses: { - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.alertName - ], - headerParameters: [Parameters.accept], - serializer -}; -const simulateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/alerts/default/simulate", - httpMethod: "POST", - responses: { - 200: {}, - 201: {}, - 202: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.alertSimulatorRequestBody, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AlertList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AlertList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listSubscriptionLevelByRegionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AlertList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const listResourceGroupLevelByRegionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AlertList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion13], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts b/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts deleted file mode 100644 index 31d448f69806..000000000000 --- a/sdk/security/arm-security/src/operations/alertsSuppressionRules.ts +++ /dev/null @@ -1,257 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { AlertsSuppressionRules } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - AlertsSuppressionRule, - AlertsSuppressionRulesListNextOptionalParams, - AlertsSuppressionRulesListOptionalParams, - AlertsSuppressionRulesListResponse, - AlertsSuppressionRulesGetOptionalParams, - AlertsSuppressionRulesGetResponse, - AlertsSuppressionRulesUpdateOptionalParams, - AlertsSuppressionRulesUpdateResponse, - AlertsSuppressionRulesDeleteOptionalParams, - AlertsSuppressionRulesListNextResponse -} from "../models"; - -/// -/** Class containing AlertsSuppressionRules operations. */ -export class AlertsSuppressionRulesImpl implements AlertsSuppressionRules { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class AlertsSuppressionRules class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * List of all the dismiss rules for the given subscription - * @param options The options parameters. - */ - public list( - options?: AlertsSuppressionRulesListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: AlertsSuppressionRulesListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: AlertsSuppressionRulesListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * List of all the dismiss rules for the given subscription - * @param options The options parameters. - */ - private _list( - options?: AlertsSuppressionRulesListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Get dismiss rule, with name: {alertsSuppressionRuleName}, for the given subscription - * @param alertsSuppressionRuleName The unique name of the suppression alert rule - * @param options The options parameters. - */ - get( - alertsSuppressionRuleName: string, - options?: AlertsSuppressionRulesGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { alertsSuppressionRuleName, options }, - getOperationSpec - ); - } - - /** - * Update existing rule or create new rule if it doesn't exist - * @param alertsSuppressionRuleName The unique name of the suppression alert rule - * @param alertsSuppressionRule Suppression rule object - * @param options The options parameters. - */ - update( - alertsSuppressionRuleName: string, - alertsSuppressionRule: AlertsSuppressionRule, - options?: AlertsSuppressionRulesUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { alertsSuppressionRuleName, alertsSuppressionRule, options }, - updateOperationSpec - ); - } - - /** - * Delete dismiss alert rule for this subscription. - * @param alertsSuppressionRuleName The unique name of the suppression alert rule - * @param options The options parameters. - */ - delete( - alertsSuppressionRuleName: string, - options?: AlertsSuppressionRulesDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { alertsSuppressionRuleName, options }, - deleteOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: AlertsSuppressionRulesListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/alertsSuppressionRules", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AlertsSuppressionRulesList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8, Parameters.alertType], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/alertsSuppressionRules/{alertsSuppressionRuleName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AlertsSuppressionRule - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.alertsSuppressionRuleName - ], - headerParameters: [Parameters.accept], - serializer -}; -const updateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/alertsSuppressionRules/{alertsSuppressionRuleName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.AlertsSuppressionRule - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.alertsSuppressionRule, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.alertsSuppressionRuleName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/alertsSuppressionRules/{alertsSuppressionRuleName}", - httpMethod: "DELETE", - responses: { - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.alertsSuppressionRuleName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AlertsSuppressionRulesList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8, Parameters.alertType], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/allowedConnections.ts b/sdk/security/arm-security/src/operations/allowedConnections.ts deleted file mode 100644 index 606422b879b4..000000000000 --- a/sdk/security/arm-security/src/operations/allowedConnections.ts +++ /dev/null @@ -1,303 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { AllowedConnections } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - AllowedConnectionsResource, - AllowedConnectionsListNextOptionalParams, - AllowedConnectionsListOptionalParams, - AllowedConnectionsListByHomeRegionNextOptionalParams, - AllowedConnectionsListByHomeRegionOptionalParams, - AllowedConnectionsListResponse, - AllowedConnectionsListByHomeRegionResponse, - ConnectionType, - AllowedConnectionsGetOptionalParams, - AllowedConnectionsGetResponse, - AllowedConnectionsListNextResponse, - AllowedConnectionsListByHomeRegionNextResponse -} from "../models"; - -/// -/** Class containing AllowedConnections operations. */ -export class AllowedConnectionsImpl implements AllowedConnections { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class AllowedConnections class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets the list of all possible traffic between resources for the subscription - * @param options The options parameters. - */ - public list( - options?: AllowedConnectionsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: AllowedConnectionsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: AllowedConnectionsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Gets the list of all possible traffic between resources for the subscription and location. - * @param options The options parameters. - */ - public listByHomeRegion( - options?: AllowedConnectionsListByHomeRegionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByHomeRegionPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByHomeRegionPagingPage(options); - } - }; - } - - private async *listByHomeRegionPagingPage( - options?: AllowedConnectionsListByHomeRegionOptionalParams - ): AsyncIterableIterator { - let result = await this._listByHomeRegion(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByHomeRegionNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByHomeRegionPagingAll( - options?: AllowedConnectionsListByHomeRegionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByHomeRegionPagingPage(options)) { - yield* page; - } - } - - /** - * Gets the list of all possible traffic between resources for the subscription - * @param options The options parameters. - */ - private _list( - options?: AllowedConnectionsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Gets the list of all possible traffic between resources for the subscription and location. - * @param options The options parameters. - */ - private _listByHomeRegion( - options?: AllowedConnectionsListByHomeRegionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listByHomeRegionOperationSpec - ); - } - - /** - * Gets the list of all possible traffic between resources for the subscription and location, based on - * connection type. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param connectionType The type of allowed connections (Internal, External) - * @param options The options parameters. - */ - get( - resourceGroupName: string, - connectionType: ConnectionType, - options?: AllowedConnectionsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, connectionType, options }, - getOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: AllowedConnectionsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } - - /** - * ListByHomeRegionNext - * @param nextLink The nextLink from the previous successful call to the ListByHomeRegion method. - * @param options The options parameters. - */ - private _listByHomeRegionNext( - nextLink: string, - options?: AllowedConnectionsListByHomeRegionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listByHomeRegionNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/allowedConnections", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AllowedConnectionsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listByHomeRegionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/allowedConnections", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AllowedConnectionsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/allowedConnections/{connectionType}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AllowedConnectionsResource - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.connectionType - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AllowedConnectionsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByHomeRegionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AllowedConnectionsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/assessments.ts b/sdk/security/arm-security/src/operations/assessments.ts deleted file mode 100644 index ca53bce5f627..000000000000 --- a/sdk/security/arm-security/src/operations/assessments.ts +++ /dev/null @@ -1,282 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { Assessments } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SecurityAssessmentResponse, - AssessmentsListNextOptionalParams, - AssessmentsListOptionalParams, - AssessmentsListResponse, - AssessmentsGetOptionalParams, - AssessmentsGetResponse, - SecurityAssessment, - AssessmentsCreateOrUpdateOptionalParams, - AssessmentsCreateOrUpdateResponse, - AssessmentsDeleteOptionalParams, - AssessmentsListNextResponse -} from "../models"; - -/// -/** Class containing Assessments operations. */ -export class AssessmentsImpl implements Assessments { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class Assessments class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Get security assessments on all your scanned resources inside a scope - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - public list( - scope: string, - options?: AssessmentsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(scope, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(scope, options); - } - }; - } - - private async *listPagingPage( - scope: string, - options?: AssessmentsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(scope, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(scope, continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - scope: string, - options?: AssessmentsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(scope, options)) { - yield* page; - } - } - - /** - * Get security assessments on all your scanned resources inside a scope - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - private _list( - scope: string, - options?: AssessmentsListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, options }, - listOperationSpec - ); - } - - /** - * Get a security assessment on your scanned resource - * @param resourceId The identifier of the resource. - * @param assessmentName The Assessment Key - Unique key for the assessment type - * @param options The options parameters. - */ - get( - resourceId: string, - assessmentName: string, - options?: AssessmentsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceId, assessmentName, options }, - getOperationSpec - ); - } - - /** - * Create a security assessment on your resource. An assessment metadata that describes this assessment - * must be predefined with the same name before inserting the assessment result - * @param resourceId The identifier of the resource. - * @param assessmentName The Assessment Key - Unique key for the assessment type - * @param assessment Calculated assessment on a pre-defined assessment metadata - * @param options The options parameters. - */ - createOrUpdate( - resourceId: string, - assessmentName: string, - assessment: SecurityAssessment, - options?: AssessmentsCreateOrUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceId, assessmentName, assessment, options }, - createOrUpdateOperationSpec - ); - } - - /** - * Delete a security assessment on your resource. An assessment metadata that describes this assessment - * must be predefined with the same name before inserting the assessment result - * @param resourceId The identifier of the resource. - * @param assessmentName The Assessment Key - Unique key for the assessment type - * @param options The options parameters. - */ - delete( - resourceId: string, - assessmentName: string, - options?: AssessmentsDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceId, assessmentName, options }, - deleteOperationSpec - ); - } - - /** - * ListNext - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - scope: string, - nextLink: string, - options?: AssessmentsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: "/{scope}/providers/Microsoft.Security/assessments", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityAssessmentList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion10], - urlParameters: [Parameters.$host, Parameters.scope], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/assessments/{assessmentName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityAssessmentResponse - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion10, Parameters.expand], - urlParameters: [ - Parameters.$host, - Parameters.resourceId, - Parameters.assessmentName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOrUpdateOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/assessments/{assessmentName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.SecurityAssessmentResponse - }, - 201: { - bodyMapper: Mappers.SecurityAssessmentResponse - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.assessment, - queryParameters: [Parameters.apiVersion10], - urlParameters: [ - Parameters.$host, - Parameters.resourceId, - Parameters.assessmentName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/assessments/{assessmentName}", - httpMethod: "DELETE", - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion10], - urlParameters: [ - Parameters.$host, - Parameters.resourceId, - Parameters.assessmentName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityAssessmentList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion10], - urlParameters: [Parameters.$host, Parameters.nextLink, Parameters.scope], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/assessmentsMetadata.ts b/sdk/security/arm-security/src/operations/assessmentsMetadata.ts deleted file mode 100644 index 21cf5298c116..000000000000 --- a/sdk/security/arm-security/src/operations/assessmentsMetadata.ts +++ /dev/null @@ -1,398 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { AssessmentsMetadata } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SecurityAssessmentMetadataResponse, - AssessmentsMetadataListNextOptionalParams, - AssessmentsMetadataListOptionalParams, - AssessmentsMetadataListBySubscriptionNextOptionalParams, - AssessmentsMetadataListBySubscriptionOptionalParams, - AssessmentsMetadataListResponse, - AssessmentsMetadataGetOptionalParams, - AssessmentsMetadataGetResponse, - AssessmentsMetadataListBySubscriptionResponse, - AssessmentsMetadataGetInSubscriptionOptionalParams, - AssessmentsMetadataGetInSubscriptionResponse, - AssessmentsMetadataCreateInSubscriptionOptionalParams, - AssessmentsMetadataCreateInSubscriptionResponse, - AssessmentsMetadataDeleteInSubscriptionOptionalParams, - AssessmentsMetadataListNextResponse, - AssessmentsMetadataListBySubscriptionNextResponse -} from "../models"; - -/// -/** Class containing AssessmentsMetadata operations. */ -export class AssessmentsMetadataImpl implements AssessmentsMetadata { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class AssessmentsMetadata class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Get metadata information on all assessment types - * @param options The options parameters. - */ - public list( - options?: AssessmentsMetadataListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: AssessmentsMetadataListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: AssessmentsMetadataListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Get metadata information on all assessment types in a specific subscription - * @param options The options parameters. - */ - public listBySubscription( - options?: AssessmentsMetadataListBySubscriptionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listBySubscriptionPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listBySubscriptionPagingPage(options); - } - }; - } - - private async *listBySubscriptionPagingPage( - options?: AssessmentsMetadataListBySubscriptionOptionalParams - ): AsyncIterableIterator { - let result = await this._listBySubscription(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listBySubscriptionNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listBySubscriptionPagingAll( - options?: AssessmentsMetadataListBySubscriptionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listBySubscriptionPagingPage(options)) { - yield* page; - } - } - - /** - * Get metadata information on all assessment types - * @param options The options parameters. - */ - private _list( - options?: AssessmentsMetadataListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Get metadata information on an assessment type - * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type - * @param options The options parameters. - */ - get( - assessmentMetadataName: string, - options?: AssessmentsMetadataGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { assessmentMetadataName, options }, - getOperationSpec - ); - } - - /** - * Get metadata information on all assessment types in a specific subscription - * @param options The options parameters. - */ - private _listBySubscription( - options?: AssessmentsMetadataListBySubscriptionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listBySubscriptionOperationSpec - ); - } - - /** - * Get metadata information on an assessment type in a specific subscription - * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type - * @param options The options parameters. - */ - getInSubscription( - assessmentMetadataName: string, - options?: AssessmentsMetadataGetInSubscriptionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { assessmentMetadataName, options }, - getInSubscriptionOperationSpec - ); - } - - /** - * Create metadata information on an assessment type in a specific subscription - * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type - * @param assessmentMetadata AssessmentMetadata object - * @param options The options parameters. - */ - createInSubscription( - assessmentMetadataName: string, - assessmentMetadata: SecurityAssessmentMetadataResponse, - options?: AssessmentsMetadataCreateInSubscriptionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { assessmentMetadataName, assessmentMetadata, options }, - createInSubscriptionOperationSpec - ); - } - - /** - * Delete metadata information on an assessment type in a specific subscription, will cause the - * deletion of all the assessments of that type in that subscription - * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type - * @param options The options parameters. - */ - deleteInSubscription( - assessmentMetadataName: string, - options?: AssessmentsMetadataDeleteInSubscriptionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { assessmentMetadataName, options }, - deleteInSubscriptionOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: AssessmentsMetadataListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } - - /** - * ListBySubscriptionNext - * @param nextLink The nextLink from the previous successful call to the ListBySubscription method. - * @param options The options parameters. - */ - private _listBySubscriptionNext( - nextLink: string, - options?: AssessmentsMetadataListBySubscriptionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listBySubscriptionNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: "/providers/Microsoft.Security/assessmentMetadata", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityAssessmentMetadataResponseList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion10], - urlParameters: [Parameters.$host], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/providers/Microsoft.Security/assessmentMetadata/{assessmentMetadataName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityAssessmentMetadataResponse - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion10], - urlParameters: [Parameters.$host, Parameters.assessmentMetadataName], - headerParameters: [Parameters.accept], - serializer -}; -const listBySubscriptionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/assessmentMetadata", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityAssessmentMetadataResponseList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion10], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getInSubscriptionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/assessmentMetadata/{assessmentMetadataName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityAssessmentMetadataResponse - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion10], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.assessmentMetadataName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createInSubscriptionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/assessmentMetadata/{assessmentMetadataName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.SecurityAssessmentMetadataResponse - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.assessmentMetadata, - queryParameters: [Parameters.apiVersion10], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.assessmentMetadataName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteInSubscriptionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/assessmentMetadata/{assessmentMetadataName}", - httpMethod: "DELETE", - responses: { - 200: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion10], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.assessmentMetadataName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityAssessmentMetadataResponseList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion10], - urlParameters: [Parameters.$host, Parameters.nextLink], - headerParameters: [Parameters.accept], - serializer -}; -const listBySubscriptionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityAssessmentMetadataResponseList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion10], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts b/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts deleted file mode 100644 index 038b34712c11..000000000000 --- a/sdk/security/arm-security/src/operations/autoProvisioningSettings.ts +++ /dev/null @@ -1,222 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { AutoProvisioningSettings } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - AutoProvisioningSetting, - AutoProvisioningSettingsListNextOptionalParams, - AutoProvisioningSettingsListOptionalParams, - AutoProvisioningSettingsListResponse, - AutoProvisioningSettingsGetOptionalParams, - AutoProvisioningSettingsGetResponse, - AutoProvisioningSettingsCreateOptionalParams, - AutoProvisioningSettingsCreateResponse, - AutoProvisioningSettingsListNextResponse -} from "../models"; - -/// -/** Class containing AutoProvisioningSettings operations. */ -export class AutoProvisioningSettingsImpl implements AutoProvisioningSettings { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class AutoProvisioningSettings class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Exposes the auto provisioning settings of the subscriptions - * @param options The options parameters. - */ - public list( - options?: AutoProvisioningSettingsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: AutoProvisioningSettingsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: AutoProvisioningSettingsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Exposes the auto provisioning settings of the subscriptions - * @param options The options parameters. - */ - private _list( - options?: AutoProvisioningSettingsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Details of a specific setting - * @param settingName Auto provisioning setting key - * @param options The options parameters. - */ - get( - settingName: string, - options?: AutoProvisioningSettingsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { settingName, options }, - getOperationSpec - ); - } - - /** - * Details of a specific setting - * @param settingName Auto provisioning setting key - * @param setting Auto provisioning setting key - * @param options The options parameters. - */ - create( - settingName: string, - setting: AutoProvisioningSetting, - options?: AutoProvisioningSettingsCreateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { settingName, setting, options }, - createOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: AutoProvisioningSettingsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/autoProvisioningSettings", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AutoProvisioningSettingList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/autoProvisioningSettings/{settingName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AutoProvisioningSetting - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.settingName1 - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/autoProvisioningSettings/{settingName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.AutoProvisioningSetting - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.setting, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.settingName1 - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AutoProvisioningSettingList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/automations.ts b/sdk/security/arm-security/src/operations/automations.ts deleted file mode 100644 index 18628600f459..000000000000 --- a/sdk/security/arm-security/src/operations/automations.ts +++ /dev/null @@ -1,458 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { Automations } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - Automation, - AutomationsListNextOptionalParams, - AutomationsListOptionalParams, - AutomationsListByResourceGroupNextOptionalParams, - AutomationsListByResourceGroupOptionalParams, - AutomationsListResponse, - AutomationsListByResourceGroupResponse, - AutomationsGetOptionalParams, - AutomationsGetResponse, - AutomationsCreateOrUpdateOptionalParams, - AutomationsCreateOrUpdateResponse, - AutomationsDeleteOptionalParams, - AutomationsValidateOptionalParams, - AutomationsValidateResponse, - AutomationsListNextResponse, - AutomationsListByResourceGroupNextResponse -} from "../models"; - -/// -/** Class containing Automations operations. */ -export class AutomationsImpl implements Automations { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class Automations class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Lists all the security automations in the specified subscription. Use the 'nextLink' property in the - * response to get the next page of security automations for the specified subscription. - * @param options The options parameters. - */ - public list( - options?: AutomationsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: AutomationsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: AutomationsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Lists all the security automations in the specified resource group. Use the 'nextLink' property in - * the response to get the next page of security automations for the specified resource group. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - public listByResourceGroup( - resourceGroupName: string, - options?: AutomationsListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByResourceGroupPagingAll(resourceGroupName, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByResourceGroupPagingPage(resourceGroupName, options); - } - }; - } - - private async *listByResourceGroupPagingPage( - resourceGroupName: string, - options?: AutomationsListByResourceGroupOptionalParams - ): AsyncIterableIterator { - let result = await this._listByResourceGroup(resourceGroupName, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByResourceGroupNext( - resourceGroupName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByResourceGroupPagingAll( - resourceGroupName: string, - options?: AutomationsListByResourceGroupOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByResourceGroupPagingPage( - resourceGroupName, - options - )) { - yield* page; - } - } - - /** - * Lists all the security automations in the specified subscription. Use the 'nextLink' property in the - * response to get the next page of security automations for the specified subscription. - * @param options The options parameters. - */ - private _list( - options?: AutomationsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Lists all the security automations in the specified resource group. Use the 'nextLink' property in - * the response to get the next page of security automations for the specified resource group. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - private _listByResourceGroup( - resourceGroupName: string, - options?: AutomationsListByResourceGroupOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, options }, - listByResourceGroupOperationSpec - ); - } - - /** - * Retrieves information about the model of a security automation. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param automationName The security automation name. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - automationName: string, - options?: AutomationsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, automationName, options }, - getOperationSpec - ); - } - - /** - * Creates or updates a security automation. If a security automation is already created and a - * subsequent request is issued for the same automation id, then it will be updated. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param automationName The security automation name. - * @param automation The security automation resource - * @param options The options parameters. - */ - createOrUpdate( - resourceGroupName: string, - automationName: string, - automation: Automation, - options?: AutomationsCreateOrUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, automationName, automation, options }, - createOrUpdateOperationSpec - ); - } - - /** - * Deletes a security automation. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param automationName The security automation name. - * @param options The options parameters. - */ - delete( - resourceGroupName: string, - automationName: string, - options?: AutomationsDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, automationName, options }, - deleteOperationSpec - ); - } - - /** - * Validates the security automation model before create or update. Any validation errors are returned - * to the client. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param automationName The security automation name. - * @param automation The security automation resource - * @param options The options parameters. - */ - validate( - resourceGroupName: string, - automationName: string, - automation: Automation, - options?: AutomationsValidateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, automationName, automation, options }, - validateOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: AutomationsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } - - /** - * ListByResourceGroupNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param nextLink The nextLink from the previous successful call to the ListByResourceGroup method. - * @param options The options parameters. - */ - private _listByResourceGroupNext( - resourceGroupName: string, - nextLink: string, - options?: AutomationsListByResourceGroupNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, nextLink, options }, - listByResourceGroupNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/automations", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AutomationList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/automations", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AutomationList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/automations/{automationName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.Automation - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.automationName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOrUpdateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/automations/{automationName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.Automation - }, - 201: { - bodyMapper: Mappers.Automation - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.automation, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.automationName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/automations/{automationName}", - httpMethod: "DELETE", - responses: { - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.automationName - ], - headerParameters: [Parameters.accept], - serializer -}; -const validateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/automations/{automationName}/validate", - httpMethod: "POST", - responses: { - 200: { - bodyMapper: Mappers.AutomationValidationStatus - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.automation, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.automationName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AutomationList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AutomationList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/complianceResults.ts b/sdk/security/arm-security/src/operations/complianceResults.ts deleted file mode 100644 index a854803d3bb7..000000000000 --- a/sdk/security/arm-security/src/operations/complianceResults.ts +++ /dev/null @@ -1,194 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { ComplianceResults } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - ComplianceResult, - ComplianceResultsListNextOptionalParams, - ComplianceResultsListOptionalParams, - ComplianceResultsListResponse, - ComplianceResultsGetOptionalParams, - ComplianceResultsGetResponse, - ComplianceResultsListNextResponse -} from "../models"; - -/// -/** Class containing ComplianceResults operations. */ -export class ComplianceResultsImpl implements ComplianceResults { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class ComplianceResults class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Security compliance results in the subscription - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - public list( - scope: string, - options?: ComplianceResultsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(scope, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(scope, options); - } - }; - } - - private async *listPagingPage( - scope: string, - options?: ComplianceResultsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(scope, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(scope, continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - scope: string, - options?: ComplianceResultsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(scope, options)) { - yield* page; - } - } - - /** - * Security compliance results in the subscription - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - private _list( - scope: string, - options?: ComplianceResultsListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, options }, - listOperationSpec - ); - } - - /** - * Security Compliance Result - * @param resourceId The identifier of the resource. - * @param complianceResultName name of the desired assessment compliance result - * @param options The options parameters. - */ - get( - resourceId: string, - complianceResultName: string, - options?: ComplianceResultsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceId, complianceResultName, options }, - getOperationSpec - ); - } - - /** - * ListNext - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - scope: string, - nextLink: string, - options?: ComplianceResultsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: "/{scope}/providers/Microsoft.Security/complianceResults", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ComplianceResultList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion2], - urlParameters: [Parameters.$host, Parameters.scope], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/complianceResults/{complianceResultName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ComplianceResult - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion2], - urlParameters: [ - Parameters.$host, - Parameters.resourceId, - Parameters.complianceResultName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ComplianceResultList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion2], - urlParameters: [Parameters.$host, Parameters.nextLink, Parameters.scope], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/compliances.ts b/sdk/security/arm-security/src/operations/compliances.ts deleted file mode 100644 index cb826dcbfb31..000000000000 --- a/sdk/security/arm-security/src/operations/compliances.ts +++ /dev/null @@ -1,195 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { Compliances } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - Compliance, - CompliancesListNextOptionalParams, - CompliancesListOptionalParams, - CompliancesListResponse, - CompliancesGetOptionalParams, - CompliancesGetResponse, - CompliancesListNextResponse -} from "../models"; - -/// -/** Class containing Compliances operations. */ -export class CompliancesImpl implements Compliances { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class Compliances class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * The Compliance scores of the specific management group. - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - public list( - scope: string, - options?: CompliancesListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(scope, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(scope, options); - } - }; - } - - private async *listPagingPage( - scope: string, - options?: CompliancesListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(scope, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(scope, continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - scope: string, - options?: CompliancesListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(scope, options)) { - yield* page; - } - } - - /** - * The Compliance scores of the specific management group. - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - private _list( - scope: string, - options?: CompliancesListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, options }, - listOperationSpec - ); - } - - /** - * Details of a specific Compliance. - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param complianceName name of the Compliance - * @param options The options parameters. - */ - get( - scope: string, - complianceName: string, - options?: CompliancesGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, complianceName, options }, - getOperationSpec - ); - } - - /** - * ListNext - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - scope: string, - nextLink: string, - options?: CompliancesListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: "/{scope}/providers/Microsoft.Security/compliances", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ComplianceList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [Parameters.$host, Parameters.scope], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: "/{scope}/providers/Microsoft.Security/compliances/{complianceName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.Compliance - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.scope, - Parameters.complianceName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ComplianceList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [Parameters.$host, Parameters.nextLink, Parameters.scope], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/connectors.ts b/sdk/security/arm-security/src/operations/connectors.ts deleted file mode 100644 index 4ffdc057d701..000000000000 --- a/sdk/security/arm-security/src/operations/connectors.ts +++ /dev/null @@ -1,260 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { Connectors } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - ConnectorSetting, - ConnectorsListNextOptionalParams, - ConnectorsListOptionalParams, - ConnectorsListResponse, - ConnectorsGetOptionalParams, - ConnectorsGetResponse, - ConnectorsCreateOrUpdateOptionalParams, - ConnectorsCreateOrUpdateResponse, - ConnectorsDeleteOptionalParams, - ConnectorsListNextResponse -} from "../models"; - -/// -/** Class containing Connectors operations. */ -export class ConnectorsImpl implements Connectors { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class Connectors class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Cloud accounts connectors of a subscription - * @param options The options parameters. - */ - public list( - options?: ConnectorsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: ConnectorsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: ConnectorsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Cloud accounts connectors of a subscription - * @param options The options parameters. - */ - private _list( - options?: ConnectorsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Details of a specific cloud account connector - * @param connectorName Name of the cloud account connector - * @param options The options parameters. - */ - get( - connectorName: string, - options?: ConnectorsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { connectorName, options }, - getOperationSpec - ); - } - - /** - * Create a cloud account connector or update an existing one. Connect to your cloud account. For AWS, - * use either account credentials or role-based authentication. For GCP, use account organization - * credentials. - * @param connectorName Name of the cloud account connector - * @param connectorSetting Settings for the cloud account connector - * @param options The options parameters. - */ - createOrUpdate( - connectorName: string, - connectorSetting: ConnectorSetting, - options?: ConnectorsCreateOrUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { connectorName, connectorSetting, options }, - createOrUpdateOperationSpec - ); - } - - /** - * Delete a cloud account connector from a subscription - * @param connectorName Name of the cloud account connector - * @param options The options parameters. - */ - delete( - connectorName: string, - options?: ConnectorsDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { connectorName, options }, - deleteOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: ConnectorsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/connectors", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ConnectorSettingList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion11], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/connectors/{connectorName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ConnectorSetting - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion11], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.connectorName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOrUpdateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/connectors/{connectorName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.ConnectorSetting - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.connectorSetting, - queryParameters: [Parameters.apiVersion11], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.connectorName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/connectors/{connectorName}", - httpMethod: "DELETE", - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion11], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.connectorName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ConnectorSettingList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion11], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/customAssessmentAutomations.ts b/sdk/security/arm-security/src/operations/customAssessmentAutomations.ts deleted file mode 100644 index e433b773bac0..000000000000 --- a/sdk/security/arm-security/src/operations/customAssessmentAutomations.ts +++ /dev/null @@ -1,418 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { CustomAssessmentAutomations } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - CustomAssessmentAutomation, - CustomAssessmentAutomationsListByResourceGroupNextOptionalParams, - CustomAssessmentAutomationsListByResourceGroupOptionalParams, - CustomAssessmentAutomationsListBySubscriptionNextOptionalParams, - CustomAssessmentAutomationsListBySubscriptionOptionalParams, - CustomAssessmentAutomationsGetOptionalParams, - CustomAssessmentAutomationsGetResponse, - CustomAssessmentAutomationRequest, - CustomAssessmentAutomationsCreateOptionalParams, - CustomAssessmentAutomationsCreateResponse, - CustomAssessmentAutomationsDeleteOptionalParams, - CustomAssessmentAutomationsListByResourceGroupResponse, - CustomAssessmentAutomationsListBySubscriptionResponse, - CustomAssessmentAutomationsListByResourceGroupNextResponse, - CustomAssessmentAutomationsListBySubscriptionNextResponse -} from "../models"; - -/// -/** Class containing CustomAssessmentAutomations operations. */ -export class CustomAssessmentAutomationsImpl - implements CustomAssessmentAutomations { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class CustomAssessmentAutomations class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * List custom assessment automations by provided subscription and resource group - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - public listByResourceGroup( - resourceGroupName: string, - options?: CustomAssessmentAutomationsListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByResourceGroupPagingAll(resourceGroupName, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByResourceGroupPagingPage(resourceGroupName, options); - } - }; - } - - private async *listByResourceGroupPagingPage( - resourceGroupName: string, - options?: CustomAssessmentAutomationsListByResourceGroupOptionalParams - ): AsyncIterableIterator { - let result = await this._listByResourceGroup(resourceGroupName, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByResourceGroupNext( - resourceGroupName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByResourceGroupPagingAll( - resourceGroupName: string, - options?: CustomAssessmentAutomationsListByResourceGroupOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByResourceGroupPagingPage( - resourceGroupName, - options - )) { - yield* page; - } - } - - /** - * List custom assessment automations by provided subscription - * @param options The options parameters. - */ - public listBySubscription( - options?: CustomAssessmentAutomationsListBySubscriptionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listBySubscriptionPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listBySubscriptionPagingPage(options); - } - }; - } - - private async *listBySubscriptionPagingPage( - options?: CustomAssessmentAutomationsListBySubscriptionOptionalParams - ): AsyncIterableIterator { - let result = await this._listBySubscription(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listBySubscriptionNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listBySubscriptionPagingAll( - options?: CustomAssessmentAutomationsListBySubscriptionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listBySubscriptionPagingPage(options)) { - yield* page; - } - } - - /** - * Gets a single custom assessment automation by name for the provided subscription and resource group. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param customAssessmentAutomationName Name of the Custom Assessment Automation. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - customAssessmentAutomationName: string, - options?: CustomAssessmentAutomationsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, customAssessmentAutomationName, options }, - getOperationSpec - ); - } - - /** - * Creates or updates a custom assessment automation for the provided subscription. Please note that - * providing an existing custom assessment automation will replace the existing record. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param customAssessmentAutomationName Name of the Custom Assessment Automation. - * @param customAssessmentAutomationBody Custom Assessment Automation body - * @param options The options parameters. - */ - create( - resourceGroupName: string, - customAssessmentAutomationName: string, - customAssessmentAutomationBody: CustomAssessmentAutomationRequest, - options?: CustomAssessmentAutomationsCreateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - customAssessmentAutomationName, - customAssessmentAutomationBody, - options - }, - createOperationSpec - ); - } - - /** - * Deletes a custom assessment automation by name for a provided subscription - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param customAssessmentAutomationName Name of the Custom Assessment Automation. - * @param options The options parameters. - */ - delete( - resourceGroupName: string, - customAssessmentAutomationName: string, - options?: CustomAssessmentAutomationsDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, customAssessmentAutomationName, options }, - deleteOperationSpec - ); - } - - /** - * List custom assessment automations by provided subscription and resource group - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - private _listByResourceGroup( - resourceGroupName: string, - options?: CustomAssessmentAutomationsListByResourceGroupOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, options }, - listByResourceGroupOperationSpec - ); - } - - /** - * List custom assessment automations by provided subscription - * @param options The options parameters. - */ - private _listBySubscription( - options?: CustomAssessmentAutomationsListBySubscriptionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listBySubscriptionOperationSpec - ); - } - - /** - * ListByResourceGroupNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param nextLink The nextLink from the previous successful call to the ListByResourceGroup method. - * @param options The options parameters. - */ - private _listByResourceGroupNext( - resourceGroupName: string, - nextLink: string, - options?: CustomAssessmentAutomationsListByResourceGroupNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, nextLink, options }, - listByResourceGroupNextOperationSpec - ); - } - - /** - * ListBySubscriptionNext - * @param nextLink The nextLink from the previous successful call to the ListBySubscription method. - * @param options The options parameters. - */ - private _listBySubscriptionNext( - nextLink: string, - options?: CustomAssessmentAutomationsListBySubscriptionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listBySubscriptionNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourcegroups/{resourceGroupName}/providers/Microsoft.Security/customAssessmentAutomations/{customAssessmentAutomationName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.CustomAssessmentAutomation - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.customAssessmentAutomationName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourcegroups/{resourceGroupName}/providers/Microsoft.Security/customAssessmentAutomations/{customAssessmentAutomationName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.CustomAssessmentAutomation - }, - 201: { - bodyMapper: Mappers.CustomAssessmentAutomation - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.customAssessmentAutomationBody, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.customAssessmentAutomationName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourcegroups/{resourceGroupName}/providers/Microsoft.Security/customAssessmentAutomations/{customAssessmentAutomationName}", - httpMethod: "DELETE", - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.customAssessmentAutomationName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourcegroups/{resourceGroupName}/providers/Microsoft.Security/customAssessmentAutomations", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.CustomAssessmentAutomationsListResult - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listBySubscriptionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/customAssessmentAutomations", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.CustomAssessmentAutomationsListResult - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.CustomAssessmentAutomationsListResult - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listBySubscriptionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.CustomAssessmentAutomationsListResult - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/customEntityStoreAssignments.ts b/sdk/security/arm-security/src/operations/customEntityStoreAssignments.ts deleted file mode 100644 index 1e938346abfa..000000000000 --- a/sdk/security/arm-security/src/operations/customEntityStoreAssignments.ts +++ /dev/null @@ -1,421 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { CustomEntityStoreAssignments } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - CustomEntityStoreAssignment, - CustomEntityStoreAssignmentsListByResourceGroupNextOptionalParams, - CustomEntityStoreAssignmentsListByResourceGroupOptionalParams, - CustomEntityStoreAssignmentsListBySubscriptionNextOptionalParams, - CustomEntityStoreAssignmentsListBySubscriptionOptionalParams, - CustomEntityStoreAssignmentsGetOptionalParams, - CustomEntityStoreAssignmentsGetResponse, - CustomEntityStoreAssignmentRequest, - CustomEntityStoreAssignmentsCreateOptionalParams, - CustomEntityStoreAssignmentsCreateResponse, - CustomEntityStoreAssignmentsDeleteOptionalParams, - CustomEntityStoreAssignmentsListByResourceGroupResponse, - CustomEntityStoreAssignmentsListBySubscriptionResponse, - CustomEntityStoreAssignmentsListByResourceGroupNextResponse, - CustomEntityStoreAssignmentsListBySubscriptionNextResponse -} from "../models"; - -/// -/** Class containing CustomEntityStoreAssignments operations. */ -export class CustomEntityStoreAssignmentsImpl - implements CustomEntityStoreAssignments { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class CustomEntityStoreAssignments class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * List custom entity store assignments by a provided subscription and resource group - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - public listByResourceGroup( - resourceGroupName: string, - options?: CustomEntityStoreAssignmentsListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByResourceGroupPagingAll(resourceGroupName, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByResourceGroupPagingPage(resourceGroupName, options); - } - }; - } - - private async *listByResourceGroupPagingPage( - resourceGroupName: string, - options?: CustomEntityStoreAssignmentsListByResourceGroupOptionalParams - ): AsyncIterableIterator { - let result = await this._listByResourceGroup(resourceGroupName, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByResourceGroupNext( - resourceGroupName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByResourceGroupPagingAll( - resourceGroupName: string, - options?: CustomEntityStoreAssignmentsListByResourceGroupOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByResourceGroupPagingPage( - resourceGroupName, - options - )) { - yield* page; - } - } - - /** - * List custom entity store assignments by provided subscription - * @param options The options parameters. - */ - public listBySubscription( - options?: CustomEntityStoreAssignmentsListBySubscriptionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listBySubscriptionPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listBySubscriptionPagingPage(options); - } - }; - } - - private async *listBySubscriptionPagingPage( - options?: CustomEntityStoreAssignmentsListBySubscriptionOptionalParams - ): AsyncIterableIterator { - let result = await this._listBySubscription(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listBySubscriptionNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listBySubscriptionPagingAll( - options?: CustomEntityStoreAssignmentsListBySubscriptionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listBySubscriptionPagingPage(options)) { - yield* page; - } - } - - /** - * Gets a single custom entity store assignment by name for the provided subscription and resource - * group. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param customEntityStoreAssignmentName Name of the custom entity store assignment. Generated name is - * GUID. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - customEntityStoreAssignmentName: string, - options?: CustomEntityStoreAssignmentsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, customEntityStoreAssignmentName, options }, - getOperationSpec - ); - } - - /** - * Creates a custom entity store assignment for the provided subscription, if not already exists. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param customEntityStoreAssignmentName Name of the custom entity store assignment. Generated name is - * GUID. - * @param customEntityStoreAssignmentRequestBody Custom entity store assignment body - * @param options The options parameters. - */ - create( - resourceGroupName: string, - customEntityStoreAssignmentName: string, - customEntityStoreAssignmentRequestBody: CustomEntityStoreAssignmentRequest, - options?: CustomEntityStoreAssignmentsCreateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - customEntityStoreAssignmentName, - customEntityStoreAssignmentRequestBody, - options - }, - createOperationSpec - ); - } - - /** - * Delete a custom entity store assignment by name for a provided subscription - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param customEntityStoreAssignmentName Name of the custom entity store assignment. Generated name is - * GUID. - * @param options The options parameters. - */ - delete( - resourceGroupName: string, - customEntityStoreAssignmentName: string, - options?: CustomEntityStoreAssignmentsDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, customEntityStoreAssignmentName, options }, - deleteOperationSpec - ); - } - - /** - * List custom entity store assignments by a provided subscription and resource group - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - private _listByResourceGroup( - resourceGroupName: string, - options?: CustomEntityStoreAssignmentsListByResourceGroupOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, options }, - listByResourceGroupOperationSpec - ); - } - - /** - * List custom entity store assignments by provided subscription - * @param options The options parameters. - */ - private _listBySubscription( - options?: CustomEntityStoreAssignmentsListBySubscriptionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listBySubscriptionOperationSpec - ); - } - - /** - * ListByResourceGroupNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param nextLink The nextLink from the previous successful call to the ListByResourceGroup method. - * @param options The options parameters. - */ - private _listByResourceGroupNext( - resourceGroupName: string, - nextLink: string, - options?: CustomEntityStoreAssignmentsListByResourceGroupNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, nextLink, options }, - listByResourceGroupNextOperationSpec - ); - } - - /** - * ListBySubscriptionNext - * @param nextLink The nextLink from the previous successful call to the ListBySubscription method. - * @param options The options parameters. - */ - private _listBySubscriptionNext( - nextLink: string, - options?: CustomEntityStoreAssignmentsListBySubscriptionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listBySubscriptionNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourcegroups/{resourceGroupName}/providers/Microsoft.Security/customEntityStoreAssignments/{customEntityStoreAssignmentName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.CustomEntityStoreAssignment - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.customEntityStoreAssignmentName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourcegroups/{resourceGroupName}/providers/Microsoft.Security/customEntityStoreAssignments/{customEntityStoreAssignmentName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.CustomEntityStoreAssignment - }, - 201: { - bodyMapper: Mappers.CustomEntityStoreAssignment - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.customEntityStoreAssignmentRequestBody, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.customEntityStoreAssignmentName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourcegroups/{resourceGroupName}/providers/Microsoft.Security/customEntityStoreAssignments/{customEntityStoreAssignmentName}", - httpMethod: "DELETE", - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.customEntityStoreAssignmentName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourcegroups/{resourceGroupName}/providers/Microsoft.Security/customEntityStoreAssignments", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.CustomEntityStoreAssignmentsListResult - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listBySubscriptionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/customEntityStoreAssignments", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.CustomEntityStoreAssignmentsListResult - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.CustomEntityStoreAssignmentsListResult - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listBySubscriptionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.CustomEntityStoreAssignmentsListResult - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts b/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts deleted file mode 100644 index 333d07ae91b6..000000000000 --- a/sdk/security/arm-security/src/operations/deviceSecurityGroups.ts +++ /dev/null @@ -1,276 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { DeviceSecurityGroups } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - DeviceSecurityGroup, - DeviceSecurityGroupsListNextOptionalParams, - DeviceSecurityGroupsListOptionalParams, - DeviceSecurityGroupsListResponse, - DeviceSecurityGroupsGetOptionalParams, - DeviceSecurityGroupsGetResponse, - DeviceSecurityGroupsCreateOrUpdateOptionalParams, - DeviceSecurityGroupsCreateOrUpdateResponse, - DeviceSecurityGroupsDeleteOptionalParams, - DeviceSecurityGroupsListNextResponse -} from "../models"; - -/// -/** Class containing DeviceSecurityGroups operations. */ -export class DeviceSecurityGroupsImpl implements DeviceSecurityGroups { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class DeviceSecurityGroups class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Use this method get the list of device security groups for the specified IoT Hub resource. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - public list( - resourceId: string, - options?: DeviceSecurityGroupsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(resourceId, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(resourceId, options); - } - }; - } - - private async *listPagingPage( - resourceId: string, - options?: DeviceSecurityGroupsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(resourceId, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(resourceId, continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - resourceId: string, - options?: DeviceSecurityGroupsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(resourceId, options)) { - yield* page; - } - } - - /** - * Use this method get the list of device security groups for the specified IoT Hub resource. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - private _list( - resourceId: string, - options?: DeviceSecurityGroupsListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceId, options }, - listOperationSpec - ); - } - - /** - * Use this method to get the device security group for the specified IoT Hub resource. - * @param resourceId The identifier of the resource. - * @param deviceSecurityGroupName The name of the device security group. Note that the name of the - * device security group is case insensitive. - * @param options The options parameters. - */ - get( - resourceId: string, - deviceSecurityGroupName: string, - options?: DeviceSecurityGroupsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceId, deviceSecurityGroupName, options }, - getOperationSpec - ); - } - - /** - * Use this method to creates or updates the device security group on a specified IoT Hub resource. - * @param resourceId The identifier of the resource. - * @param deviceSecurityGroupName The name of the device security group. Note that the name of the - * device security group is case insensitive. - * @param deviceSecurityGroup Security group object. - * @param options The options parameters. - */ - createOrUpdate( - resourceId: string, - deviceSecurityGroupName: string, - deviceSecurityGroup: DeviceSecurityGroup, - options?: DeviceSecurityGroupsCreateOrUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceId, deviceSecurityGroupName, deviceSecurityGroup, options }, - createOrUpdateOperationSpec - ); - } - - /** - * User this method to deletes the device security group. - * @param resourceId The identifier of the resource. - * @param deviceSecurityGroupName The name of the device security group. Note that the name of the - * device security group is case insensitive. - * @param options The options parameters. - */ - delete( - resourceId: string, - deviceSecurityGroupName: string, - options?: DeviceSecurityGroupsDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceId, deviceSecurityGroupName, options }, - deleteOperationSpec - ); - } - - /** - * ListNext - * @param resourceId The identifier of the resource. - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - resourceId: string, - nextLink: string, - options?: DeviceSecurityGroupsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceId, nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: "/{resourceId}/providers/Microsoft.Security/deviceSecurityGroups", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.DeviceSecurityGroupList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5], - urlParameters: [Parameters.$host, Parameters.resourceId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/deviceSecurityGroups/{deviceSecurityGroupName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.DeviceSecurityGroup - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5], - urlParameters: [ - Parameters.$host, - Parameters.resourceId, - Parameters.deviceSecurityGroupName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOrUpdateOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/deviceSecurityGroups/{deviceSecurityGroupName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.DeviceSecurityGroup - }, - 201: { - bodyMapper: Mappers.DeviceSecurityGroup - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.deviceSecurityGroup, - queryParameters: [Parameters.apiVersion5], - urlParameters: [ - Parameters.$host, - Parameters.resourceId, - Parameters.deviceSecurityGroupName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/deviceSecurityGroups/{deviceSecurityGroupName}", - httpMethod: "DELETE", - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5], - urlParameters: [ - Parameters.$host, - Parameters.resourceId, - Parameters.deviceSecurityGroupName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.DeviceSecurityGroupList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5], - urlParameters: [Parameters.$host, Parameters.nextLink, Parameters.resourceId], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts b/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts deleted file mode 100644 index a660957eae93..000000000000 --- a/sdk/security/arm-security/src/operations/discoveredSecuritySolutions.ts +++ /dev/null @@ -1,302 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { DiscoveredSecuritySolutions } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - DiscoveredSecuritySolution, - DiscoveredSecuritySolutionsListNextOptionalParams, - DiscoveredSecuritySolutionsListOptionalParams, - DiscoveredSecuritySolutionsListByHomeRegionNextOptionalParams, - DiscoveredSecuritySolutionsListByHomeRegionOptionalParams, - DiscoveredSecuritySolutionsListResponse, - DiscoveredSecuritySolutionsListByHomeRegionResponse, - DiscoveredSecuritySolutionsGetOptionalParams, - DiscoveredSecuritySolutionsGetResponse, - DiscoveredSecuritySolutionsListNextResponse, - DiscoveredSecuritySolutionsListByHomeRegionNextResponse -} from "../models"; - -/// -/** Class containing DiscoveredSecuritySolutions operations. */ -export class DiscoveredSecuritySolutionsImpl - implements DiscoveredSecuritySolutions { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class DiscoveredSecuritySolutions class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets a list of discovered Security Solutions for the subscription. - * @param options The options parameters. - */ - public list( - options?: DiscoveredSecuritySolutionsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: DiscoveredSecuritySolutionsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: DiscoveredSecuritySolutionsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Gets a list of discovered Security Solutions for the subscription and location. - * @param options The options parameters. - */ - public listByHomeRegion( - options?: DiscoveredSecuritySolutionsListByHomeRegionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByHomeRegionPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByHomeRegionPagingPage(options); - } - }; - } - - private async *listByHomeRegionPagingPage( - options?: DiscoveredSecuritySolutionsListByHomeRegionOptionalParams - ): AsyncIterableIterator { - let result = await this._listByHomeRegion(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByHomeRegionNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByHomeRegionPagingAll( - options?: DiscoveredSecuritySolutionsListByHomeRegionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByHomeRegionPagingPage(options)) { - yield* page; - } - } - - /** - * Gets a list of discovered Security Solutions for the subscription. - * @param options The options parameters. - */ - private _list( - options?: DiscoveredSecuritySolutionsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Gets a list of discovered Security Solutions for the subscription and location. - * @param options The options parameters. - */ - private _listByHomeRegion( - options?: DiscoveredSecuritySolutionsListByHomeRegionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listByHomeRegionOperationSpec - ); - } - - /** - * Gets a specific discovered Security Solution. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param discoveredSecuritySolutionName Name of a discovered security solution. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - discoveredSecuritySolutionName: string, - options?: DiscoveredSecuritySolutionsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, discoveredSecuritySolutionName, options }, - getOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: DiscoveredSecuritySolutionsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } - - /** - * ListByHomeRegionNext - * @param nextLink The nextLink from the previous successful call to the ListByHomeRegion method. - * @param options The options parameters. - */ - private _listByHomeRegionNext( - nextLink: string, - options?: DiscoveredSecuritySolutionsListByHomeRegionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listByHomeRegionNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/discoveredSecuritySolutions", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.DiscoveredSecuritySolutionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listByHomeRegionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/discoveredSecuritySolutions", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.DiscoveredSecuritySolutionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/discoveredSecuritySolutions/{discoveredSecuritySolutionName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.DiscoveredSecuritySolution - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.discoveredSecuritySolutionName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.DiscoveredSecuritySolutionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByHomeRegionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.DiscoveredSecuritySolutionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts b/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts deleted file mode 100644 index 961e606bf581..000000000000 --- a/sdk/security/arm-security/src/operations/externalSecuritySolutions.ts +++ /dev/null @@ -1,302 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { ExternalSecuritySolutions } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - ExternalSecuritySolutionUnion, - ExternalSecuritySolutionsListNextOptionalParams, - ExternalSecuritySolutionsListOptionalParams, - ExternalSecuritySolutionsListByHomeRegionNextOptionalParams, - ExternalSecuritySolutionsListByHomeRegionOptionalParams, - ExternalSecuritySolutionsListResponse, - ExternalSecuritySolutionsListByHomeRegionResponse, - ExternalSecuritySolutionsGetOptionalParams, - ExternalSecuritySolutionsGetResponse, - ExternalSecuritySolutionsListNextResponse, - ExternalSecuritySolutionsListByHomeRegionNextResponse -} from "../models"; - -/// -/** Class containing ExternalSecuritySolutions operations. */ -export class ExternalSecuritySolutionsImpl - implements ExternalSecuritySolutions { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class ExternalSecuritySolutions class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets a list of external security solutions for the subscription. - * @param options The options parameters. - */ - public list( - options?: ExternalSecuritySolutionsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: ExternalSecuritySolutionsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: ExternalSecuritySolutionsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Gets a list of external Security Solutions for the subscription and location. - * @param options The options parameters. - */ - public listByHomeRegion( - options?: ExternalSecuritySolutionsListByHomeRegionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByHomeRegionPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByHomeRegionPagingPage(options); - } - }; - } - - private async *listByHomeRegionPagingPage( - options?: ExternalSecuritySolutionsListByHomeRegionOptionalParams - ): AsyncIterableIterator { - let result = await this._listByHomeRegion(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByHomeRegionNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByHomeRegionPagingAll( - options?: ExternalSecuritySolutionsListByHomeRegionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByHomeRegionPagingPage(options)) { - yield* page; - } - } - - /** - * Gets a list of external security solutions for the subscription. - * @param options The options parameters. - */ - private _list( - options?: ExternalSecuritySolutionsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Gets a list of external Security Solutions for the subscription and location. - * @param options The options parameters. - */ - private _listByHomeRegion( - options?: ExternalSecuritySolutionsListByHomeRegionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listByHomeRegionOperationSpec - ); - } - - /** - * Gets a specific external Security Solution. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param externalSecuritySolutionsName Name of an external security solution. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - externalSecuritySolutionsName: string, - options?: ExternalSecuritySolutionsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, externalSecuritySolutionsName, options }, - getOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: ExternalSecuritySolutionsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } - - /** - * ListByHomeRegionNext - * @param nextLink The nextLink from the previous successful call to the ListByHomeRegion method. - * @param options The options parameters. - */ - private _listByHomeRegionNext( - nextLink: string, - options?: ExternalSecuritySolutionsListByHomeRegionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listByHomeRegionNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/externalSecuritySolutions", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ExternalSecuritySolutionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listByHomeRegionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/ExternalSecuritySolutions", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ExternalSecuritySolutionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/ExternalSecuritySolutions/{externalSecuritySolutionsName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ExternalSecuritySolution - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.externalSecuritySolutionsName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ExternalSecuritySolutionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByHomeRegionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ExternalSecuritySolutionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/index.ts b/sdk/security/arm-security/src/operations/index.ts index 31c23d8c1c95..06e8dde8550c 100644 --- a/sdk/security/arm-security/src/operations/index.ts +++ b/sdk/security/arm-security/src/operations/index.ts @@ -6,52 +6,4 @@ * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ -export * from "./mdeOnboardings"; -export * from "./customAssessmentAutomations"; -export * from "./customEntityStoreAssignments"; -export * from "./complianceResults"; export * from "./pricings"; -export * from "./advancedThreatProtection"; -export * from "./deviceSecurityGroups"; -export * from "./iotSecuritySolution"; -export * from "./iotSecuritySolutionAnalytics"; -export * from "./iotSecuritySolutionsAnalyticsAggregatedAlert"; -export * from "./iotSecuritySolutionsAnalyticsRecommendation"; -export * from "./locations"; -export * from "./operations"; -export * from "./tasks"; -export * from "./autoProvisioningSettings"; -export * from "./compliances"; -export * from "./informationProtectionPolicies"; -export * from "./securityContacts"; -export * from "./workspaceSettings"; -export * from "./regulatoryComplianceStandards"; -export * from "./regulatoryComplianceControls"; -export * from "./regulatoryComplianceAssessments"; -export * from "./subAssessments"; -export * from "./automations"; -export * from "./alertsSuppressionRules"; -export * from "./serverVulnerabilityAssessmentOperations"; -export * from "./assessmentsMetadata"; -export * from "./assessments"; -export * from "./adaptiveApplicationControls"; -export * from "./adaptiveNetworkHardenings"; -export * from "./allowedConnections"; -export * from "./topology"; -export * from "./jitNetworkAccessPolicies"; -export * from "./discoveredSecuritySolutions"; -export * from "./securitySolutionsReferenceDataOperations"; -export * from "./externalSecuritySolutions"; -export * from "./secureScores"; -export * from "./secureScoreControls"; -export * from "./secureScoreControlDefinitions"; -export * from "./securitySolutions"; -export * from "./connectors"; -export * from "./sqlVulnerabilityAssessmentScans"; -export * from "./sqlVulnerabilityAssessmentScanResults"; -export * from "./sqlVulnerabilityAssessmentBaselineRules"; -export * from "./alerts"; -export * from "./settings"; -export * from "./ingestionSettings"; -export * from "./softwareInventories"; -export * from "./securityConnectors"; diff --git a/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts b/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts deleted file mode 100644 index 19b1bb26b889..000000000000 --- a/sdk/security/arm-security/src/operations/informationProtectionPolicies.ts +++ /dev/null @@ -1,252 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { InformationProtectionPolicies } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - InformationProtectionPolicy, - InformationProtectionPoliciesListNextOptionalParams, - InformationProtectionPoliciesListOptionalParams, - Enum17, - InformationProtectionPoliciesGetOptionalParams, - InformationProtectionPoliciesGetResponse, - InformationProtectionPoliciesCreateOrUpdateOptionalParams, - InformationProtectionPoliciesCreateOrUpdateResponse, - InformationProtectionPoliciesListResponse, - InformationProtectionPoliciesListNextResponse -} from "../models"; - -/// -/** Class containing InformationProtectionPolicies operations. */ -export class InformationProtectionPoliciesImpl - implements InformationProtectionPolicies { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class InformationProtectionPolicies class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Information protection policies of a specific management group. - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - public list( - scope: string, - options?: InformationProtectionPoliciesListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(scope, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(scope, options); - } - }; - } - - private async *listPagingPage( - scope: string, - options?: InformationProtectionPoliciesListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(scope, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(scope, continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - scope: string, - options?: InformationProtectionPoliciesListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(scope, options)) { - yield* page; - } - } - - /** - * Details of the information protection policy. - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param informationProtectionPolicyName Name of the information protection policy. - * @param options The options parameters. - */ - get( - scope: string, - informationProtectionPolicyName: Enum17, - options?: InformationProtectionPoliciesGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, informationProtectionPolicyName, options }, - getOperationSpec - ); - } - - /** - * Details of the information protection policy. - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param informationProtectionPolicyName Name of the information protection policy. - * @param informationProtectionPolicy Information protection policy. - * @param options The options parameters. - */ - createOrUpdate( - scope: string, - informationProtectionPolicyName: Enum17, - informationProtectionPolicy: InformationProtectionPolicy, - options?: InformationProtectionPoliciesCreateOrUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - scope, - informationProtectionPolicyName, - informationProtectionPolicy, - options - }, - createOrUpdateOperationSpec - ); - } - - /** - * Information protection policies of a specific management group. - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - private _list( - scope: string, - options?: InformationProtectionPoliciesListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, options }, - listOperationSpec - ); - } - - /** - * ListNext - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - scope: string, - nextLink: string, - options?: InformationProtectionPoliciesListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const getOperationSpec: coreClient.OperationSpec = { - path: - "/{scope}/providers/Microsoft.Security/informationProtectionPolicies/{informationProtectionPolicyName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.InformationProtectionPolicy - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.scope, - Parameters.informationProtectionPolicyName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOrUpdateOperationSpec: coreClient.OperationSpec = { - path: - "/{scope}/providers/Microsoft.Security/informationProtectionPolicies/{informationProtectionPolicyName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.InformationProtectionPolicy - }, - 201: { - bodyMapper: Mappers.InformationProtectionPolicy - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.informationProtectionPolicy, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.scope, - Parameters.informationProtectionPolicyName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const listOperationSpec: coreClient.OperationSpec = { - path: "/{scope}/providers/Microsoft.Security/informationProtectionPolicies", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.InformationProtectionPolicyList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [Parameters.$host, Parameters.scope], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.InformationProtectionPolicyList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [Parameters.$host, Parameters.nextLink, Parameters.scope], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/ingestionSettings.ts b/sdk/security/arm-security/src/operations/ingestionSettings.ts deleted file mode 100644 index 793393858fd8..000000000000 --- a/sdk/security/arm-security/src/operations/ingestionSettings.ts +++ /dev/null @@ -1,339 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { IngestionSettings } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - IngestionSetting, - IngestionSettingsListNextOptionalParams, - IngestionSettingsListOptionalParams, - IngestionSettingsListResponse, - IngestionSettingsGetOptionalParams, - IngestionSettingsGetResponse, - IngestionSettingsCreateOptionalParams, - IngestionSettingsCreateResponse, - IngestionSettingsDeleteOptionalParams, - IngestionSettingsListTokensOptionalParams, - IngestionSettingsListTokensResponse, - IngestionSettingsListConnectionStringsOptionalParams, - IngestionSettingsListConnectionStringsResponse, - IngestionSettingsListNextResponse -} from "../models"; - -/// -/** Class containing IngestionSettings operations. */ -export class IngestionSettingsImpl implements IngestionSettings { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class IngestionSettings class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Settings for ingesting security data and logs to correlate with resources associated with the - * subscription. - * @param options The options parameters. - */ - public list( - options?: IngestionSettingsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: IngestionSettingsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: IngestionSettingsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Settings for ingesting security data and logs to correlate with resources associated with the - * subscription. - * @param options The options parameters. - */ - private _list( - options?: IngestionSettingsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Settings for ingesting security data and logs to correlate with resources associated with the - * subscription. - * @param ingestionSettingName Name of the ingestion setting - * @param options The options parameters. - */ - get( - ingestionSettingName: string, - options?: IngestionSettingsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { ingestionSettingName, options }, - getOperationSpec - ); - } - - /** - * Create setting for ingesting security data and logs to correlate with resources associated with the - * subscription. - * @param ingestionSettingName Name of the ingestion setting - * @param ingestionSetting Ingestion setting object - * @param options The options parameters. - */ - create( - ingestionSettingName: string, - ingestionSetting: IngestionSetting, - options?: IngestionSettingsCreateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { ingestionSettingName, ingestionSetting, options }, - createOperationSpec - ); - } - - /** - * Deletes the ingestion settings for this subscription. - * @param ingestionSettingName Name of the ingestion setting - * @param options The options parameters. - */ - delete( - ingestionSettingName: string, - options?: IngestionSettingsDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { ingestionSettingName, options }, - deleteOperationSpec - ); - } - - /** - * Returns the token that is used for correlating ingested telemetry with the resources in the - * subscription. - * @param ingestionSettingName Name of the ingestion setting - * @param options The options parameters. - */ - listTokens( - ingestionSettingName: string, - options?: IngestionSettingsListTokensOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { ingestionSettingName, options }, - listTokensOperationSpec - ); - } - - /** - * Connection strings for ingesting security scan logs and data. - * @param ingestionSettingName Name of the ingestion setting - * @param options The options parameters. - */ - listConnectionStrings( - ingestionSettingName: string, - options?: IngestionSettingsListConnectionStringsOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { ingestionSettingName, options }, - listConnectionStringsOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: IngestionSettingsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/ingestionSettings", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IngestionSettingList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion15], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/ingestionSettings/{ingestionSettingName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IngestionSetting - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion15], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ingestionSettingName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/ingestionSettings/{ingestionSettingName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.IngestionSetting - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.ingestionSetting, - queryParameters: [Parameters.apiVersion15], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ingestionSettingName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/ingestionSettings/{ingestionSettingName}", - httpMethod: "DELETE", - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion15], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ingestionSettingName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listTokensOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/ingestionSettings/{ingestionSettingName}/listTokens", - httpMethod: "POST", - responses: { - 200: { - bodyMapper: Mappers.IngestionSettingToken - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion15], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ingestionSettingName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listConnectionStringsOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/ingestionSettings/{ingestionSettingName}/listConnectionStrings", - httpMethod: "POST", - responses: { - 200: { - bodyMapper: Mappers.ConnectionStrings - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion15], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ingestionSettingName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IngestionSettingList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion15], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolution.ts b/sdk/security/arm-security/src/operations/iotSecuritySolution.ts deleted file mode 100644 index 622225204c33..000000000000 --- a/sdk/security/arm-security/src/operations/iotSecuritySolution.ts +++ /dev/null @@ -1,463 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { IotSecuritySolution } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - IoTSecuritySolutionModel, - IotSecuritySolutionListBySubscriptionNextOptionalParams, - IotSecuritySolutionListBySubscriptionOptionalParams, - IotSecuritySolutionListByResourceGroupNextOptionalParams, - IotSecuritySolutionListByResourceGroupOptionalParams, - IotSecuritySolutionListBySubscriptionResponse, - IotSecuritySolutionListByResourceGroupResponse, - IotSecuritySolutionGetOptionalParams, - IotSecuritySolutionGetResponse, - IotSecuritySolutionCreateOrUpdateOptionalParams, - IotSecuritySolutionCreateOrUpdateResponse, - UpdateIotSecuritySolutionData, - IotSecuritySolutionUpdateOptionalParams, - IotSecuritySolutionUpdateResponse, - IotSecuritySolutionDeleteOptionalParams, - IotSecuritySolutionListBySubscriptionNextResponse, - IotSecuritySolutionListByResourceGroupNextResponse -} from "../models"; - -/// -/** Class containing IotSecuritySolution operations. */ -export class IotSecuritySolutionImpl implements IotSecuritySolution { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class IotSecuritySolution class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Use this method to get the list of IoT Security solutions by subscription. - * @param options The options parameters. - */ - public listBySubscription( - options?: IotSecuritySolutionListBySubscriptionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listBySubscriptionPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listBySubscriptionPagingPage(options); - } - }; - } - - private async *listBySubscriptionPagingPage( - options?: IotSecuritySolutionListBySubscriptionOptionalParams - ): AsyncIterableIterator { - let result = await this._listBySubscription(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listBySubscriptionNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listBySubscriptionPagingAll( - options?: IotSecuritySolutionListBySubscriptionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listBySubscriptionPagingPage(options)) { - yield* page; - } - } - - /** - * Use this method to get the list IoT Security solutions organized by resource group. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - public listByResourceGroup( - resourceGroupName: string, - options?: IotSecuritySolutionListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByResourceGroupPagingAll(resourceGroupName, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByResourceGroupPagingPage(resourceGroupName, options); - } - }; - } - - private async *listByResourceGroupPagingPage( - resourceGroupName: string, - options?: IotSecuritySolutionListByResourceGroupOptionalParams - ): AsyncIterableIterator { - let result = await this._listByResourceGroup(resourceGroupName, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByResourceGroupNext( - resourceGroupName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByResourceGroupPagingAll( - resourceGroupName: string, - options?: IotSecuritySolutionListByResourceGroupOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByResourceGroupPagingPage( - resourceGroupName, - options - )) { - yield* page; - } - } - - /** - * Use this method to get the list of IoT Security solutions by subscription. - * @param options The options parameters. - */ - private _listBySubscription( - options?: IotSecuritySolutionListBySubscriptionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listBySubscriptionOperationSpec - ); - } - - /** - * Use this method to get the list IoT Security solutions organized by resource group. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - private _listByResourceGroup( - resourceGroupName: string, - options?: IotSecuritySolutionListByResourceGroupOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, options }, - listByResourceGroupOperationSpec - ); - } - - /** - * User this method to get details of a specific IoT Security solution based on solution name - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, solutionName, options }, - getOperationSpec - ); - } - - /** - * Use this method to create or update yours IoT Security solution - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param iotSecuritySolutionData The security solution data - * @param options The options parameters. - */ - createOrUpdate( - resourceGroupName: string, - solutionName: string, - iotSecuritySolutionData: IoTSecuritySolutionModel, - options?: IotSecuritySolutionCreateOrUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, solutionName, iotSecuritySolutionData, options }, - createOrUpdateOperationSpec - ); - } - - /** - * Use this method to update existing IoT Security solution tags or user defined resources. To update - * other fields use the CreateOrUpdate method. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param updateIotSecuritySolutionData The security solution data - * @param options The options parameters. - */ - update( - resourceGroupName: string, - solutionName: string, - updateIotSecuritySolutionData: UpdateIotSecuritySolutionData, - options?: IotSecuritySolutionUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - solutionName, - updateIotSecuritySolutionData, - options - }, - updateOperationSpec - ); - } - - /** - * Use this method to delete yours IoT Security solution - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - delete( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, solutionName, options }, - deleteOperationSpec - ); - } - - /** - * ListBySubscriptionNext - * @param nextLink The nextLink from the previous successful call to the ListBySubscription method. - * @param options The options parameters. - */ - private _listBySubscriptionNext( - nextLink: string, - options?: IotSecuritySolutionListBySubscriptionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listBySubscriptionNextOperationSpec - ); - } - - /** - * ListByResourceGroupNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param nextLink The nextLink from the previous successful call to the ListByResourceGroup method. - * @param options The options parameters. - */ - private _listByResourceGroupNext( - resourceGroupName: string, - nextLink: string, - options?: IotSecuritySolutionListByResourceGroupNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, nextLink, options }, - listByResourceGroupNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listBySubscriptionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/iotSecuritySolutions", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IoTSecuritySolutionsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5, Parameters.filter], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IoTSecuritySolutionsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5, Parameters.filter], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IoTSecuritySolutionModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.solutionName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOrUpdateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.IoTSecuritySolutionModel - }, - 201: { - bodyMapper: Mappers.IoTSecuritySolutionModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.iotSecuritySolutionData, - queryParameters: [Parameters.apiVersion5], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.solutionName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const updateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}", - httpMethod: "PATCH", - responses: { - 200: { - bodyMapper: Mappers.IoTSecuritySolutionModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.updateIotSecuritySolutionData, - queryParameters: [Parameters.apiVersion5], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.solutionName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}", - httpMethod: "DELETE", - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.solutionName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listBySubscriptionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IoTSecuritySolutionsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5, Parameters.filter], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IoTSecuritySolutionsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5, Parameters.filter], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts b/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts deleted file mode 100644 index f76e19055e70..000000000000 --- a/sdk/security/arm-security/src/operations/iotSecuritySolutionAnalytics.ts +++ /dev/null @@ -1,116 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { IotSecuritySolutionAnalytics } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - IotSecuritySolutionAnalyticsListOptionalParams, - IotSecuritySolutionAnalyticsListResponse, - IotSecuritySolutionAnalyticsGetOptionalParams, - IotSecuritySolutionAnalyticsGetResponse -} from "../models"; - -/** Class containing IotSecuritySolutionAnalytics operations. */ -export class IotSecuritySolutionAnalyticsImpl - implements IotSecuritySolutionAnalytics { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class IotSecuritySolutionAnalytics class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Use this method to get IoT security Analytics metrics in an array. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - list( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionAnalyticsListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, solutionName, options }, - listOperationSpec - ); - } - - /** - * Use this method to get IoT Security Analytics metrics. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionAnalyticsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, solutionName, options }, - getOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/analyticsModels", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IoTSecuritySolutionAnalyticsModelList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.solutionName - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/analyticsModels/default", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IoTSecuritySolutionAnalyticsModel - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.solutionName - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts deleted file mode 100644 index a13297c853b3..000000000000 --- a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsAggregatedAlert.ts +++ /dev/null @@ -1,269 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { IotSecuritySolutionsAnalyticsAggregatedAlert } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - IoTSecurityAggregatedAlert, - IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams, - IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams, - IotSecuritySolutionsAnalyticsAggregatedAlertListResponse, - IotSecuritySolutionsAnalyticsAggregatedAlertGetOptionalParams, - IotSecuritySolutionsAnalyticsAggregatedAlertGetResponse, - IotSecuritySolutionsAnalyticsAggregatedAlertDismissOptionalParams, - IotSecuritySolutionsAnalyticsAggregatedAlertListNextResponse -} from "../models"; - -/// -/** Class containing IotSecuritySolutionsAnalyticsAggregatedAlert operations. */ -export class IotSecuritySolutionsAnalyticsAggregatedAlertImpl - implements IotSecuritySolutionsAnalyticsAggregatedAlert { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class IotSecuritySolutionsAnalyticsAggregatedAlert class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Use this method to get the aggregated alert list of yours IoT Security solution. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - public list( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(resourceGroupName, solutionName, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(resourceGroupName, solutionName, options); - } - }; - } - - private async *listPagingPage( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(resourceGroupName, solutionName, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext( - resourceGroupName, - solutionName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage( - resourceGroupName, - solutionName, - options - )) { - yield* page; - } - } - - /** - * Use this method to get the aggregated alert list of yours IoT Security solution. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - private _list( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, solutionName, options }, - listOperationSpec - ); - } - - /** - * Use this method to get a single the aggregated alert of yours IoT Security solution. This - * aggregation is performed by alert name. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param aggregatedAlertName Identifier of the aggregated alert. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - solutionName: string, - aggregatedAlertName: string, - options?: IotSecuritySolutionsAnalyticsAggregatedAlertGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, solutionName, aggregatedAlertName, options }, - getOperationSpec - ); - } - - /** - * Use this method to dismiss an aggregated IoT Security Solution Alert. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param aggregatedAlertName Identifier of the aggregated alert. - * @param options The options parameters. - */ - dismiss( - resourceGroupName: string, - solutionName: string, - aggregatedAlertName: string, - options?: IotSecuritySolutionsAnalyticsAggregatedAlertDismissOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, solutionName, aggregatedAlertName, options }, - dismissOperationSpec - ); - } - - /** - * ListNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - resourceGroupName: string, - solutionName: string, - nextLink: string, - options?: IotSecuritySolutionsAnalyticsAggregatedAlertListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, solutionName, nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/analyticsModels/default/aggregatedAlerts", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IoTSecurityAggregatedAlertList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5, Parameters.top], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.solutionName - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/analyticsModels/default/aggregatedAlerts/{aggregatedAlertName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IoTSecurityAggregatedAlert - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.solutionName, - Parameters.aggregatedAlertName - ], - headerParameters: [Parameters.accept], - serializer -}; -const dismissOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/analyticsModels/default/aggregatedAlerts/{aggregatedAlertName}/dismiss", - httpMethod: "POST", - responses: { - 200: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.solutionName, - Parameters.aggregatedAlertName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IoTSecurityAggregatedAlertList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5, Parameters.top], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink, - Parameters.solutionName - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts b/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts deleted file mode 100644 index a43941426a5f..000000000000 --- a/sdk/security/arm-security/src/operations/iotSecuritySolutionsAnalyticsRecommendation.ts +++ /dev/null @@ -1,234 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { IotSecuritySolutionsAnalyticsRecommendation } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - IoTSecurityAggregatedRecommendation, - IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams, - IotSecuritySolutionsAnalyticsRecommendationListOptionalParams, - IotSecuritySolutionsAnalyticsRecommendationGetOptionalParams, - IotSecuritySolutionsAnalyticsRecommendationGetResponse, - IotSecuritySolutionsAnalyticsRecommendationListResponse, - IotSecuritySolutionsAnalyticsRecommendationListNextResponse -} from "../models"; - -/// -/** Class containing IotSecuritySolutionsAnalyticsRecommendation operations. */ -export class IotSecuritySolutionsAnalyticsRecommendationImpl - implements IotSecuritySolutionsAnalyticsRecommendation { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class IotSecuritySolutionsAnalyticsRecommendation class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Use this method to get the list of aggregated security analytics recommendations of yours IoT - * Security solution. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - public list( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionsAnalyticsRecommendationListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(resourceGroupName, solutionName, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(resourceGroupName, solutionName, options); - } - }; - } - - private async *listPagingPage( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionsAnalyticsRecommendationListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(resourceGroupName, solutionName, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext( - resourceGroupName, - solutionName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionsAnalyticsRecommendationListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage( - resourceGroupName, - solutionName, - options - )) { - yield* page; - } - } - - /** - * Use this method to get the aggregated security analytics recommendation of yours IoT Security - * solution. This aggregation is performed by recommendation name. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param aggregatedRecommendationName Name of the recommendation aggregated for this query. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - solutionName: string, - aggregatedRecommendationName: string, - options?: IotSecuritySolutionsAnalyticsRecommendationGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - solutionName, - aggregatedRecommendationName, - options - }, - getOperationSpec - ); - } - - /** - * Use this method to get the list of aggregated security analytics recommendations of yours IoT - * Security solution. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - private _list( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionsAnalyticsRecommendationListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, solutionName, options }, - listOperationSpec - ); - } - - /** - * ListNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - resourceGroupName: string, - solutionName: string, - nextLink: string, - options?: IotSecuritySolutionsAnalyticsRecommendationListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, solutionName, nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/analyticsModels/default/aggregatedRecommendations/{aggregatedRecommendationName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IoTSecurityAggregatedRecommendation - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.solutionName, - Parameters.aggregatedRecommendationName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/iotSecuritySolutions/{solutionName}/analyticsModels/default/aggregatedRecommendations", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IoTSecurityAggregatedRecommendationList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5, Parameters.top], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.solutionName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.IoTSecurityAggregatedRecommendationList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion5, Parameters.top], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink, - Parameters.solutionName - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts b/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts deleted file mode 100644 index 2424a6286148..000000000000 --- a/sdk/security/arm-security/src/operations/jitNetworkAccessPolicies.ts +++ /dev/null @@ -1,718 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { JitNetworkAccessPolicies } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - JitNetworkAccessPolicy, - JitNetworkAccessPoliciesListNextOptionalParams, - JitNetworkAccessPoliciesListOptionalParams, - JitNetworkAccessPoliciesListByRegionNextOptionalParams, - JitNetworkAccessPoliciesListByRegionOptionalParams, - JitNetworkAccessPoliciesListByResourceGroupNextOptionalParams, - JitNetworkAccessPoliciesListByResourceGroupOptionalParams, - JitNetworkAccessPoliciesListByResourceGroupAndRegionNextOptionalParams, - JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams, - JitNetworkAccessPoliciesListResponse, - JitNetworkAccessPoliciesListByRegionResponse, - JitNetworkAccessPoliciesListByResourceGroupResponse, - JitNetworkAccessPoliciesListByResourceGroupAndRegionResponse, - JitNetworkAccessPoliciesGetOptionalParams, - JitNetworkAccessPoliciesGetResponse, - JitNetworkAccessPoliciesCreateOrUpdateOptionalParams, - JitNetworkAccessPoliciesCreateOrUpdateResponse, - JitNetworkAccessPoliciesDeleteOptionalParams, - JitNetworkAccessPolicyInitiateRequest, - JitNetworkAccessPoliciesInitiateOptionalParams, - JitNetworkAccessPoliciesInitiateResponse, - JitNetworkAccessPoliciesListNextResponse, - JitNetworkAccessPoliciesListByRegionNextResponse, - JitNetworkAccessPoliciesListByResourceGroupNextResponse, - JitNetworkAccessPoliciesListByResourceGroupAndRegionNextResponse -} from "../models"; - -/// -/** Class containing JitNetworkAccessPolicies operations. */ -export class JitNetworkAccessPoliciesImpl implements JitNetworkAccessPolicies { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class JitNetworkAccessPolicies class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Policies for protecting resources using Just-in-Time access control. - * @param options The options parameters. - */ - public list( - options?: JitNetworkAccessPoliciesListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: JitNetworkAccessPoliciesListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: JitNetworkAccessPoliciesListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Policies for protecting resources using Just-in-Time access control for the subscription, location - * @param options The options parameters. - */ - public listByRegion( - options?: JitNetworkAccessPoliciesListByRegionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByRegionPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByRegionPagingPage(options); - } - }; - } - - private async *listByRegionPagingPage( - options?: JitNetworkAccessPoliciesListByRegionOptionalParams - ): AsyncIterableIterator { - let result = await this._listByRegion(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByRegionNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByRegionPagingAll( - options?: JitNetworkAccessPoliciesListByRegionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByRegionPagingPage(options)) { - yield* page; - } - } - - /** - * Policies for protecting resources using Just-in-Time access control for the subscription, location - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - public listByResourceGroup( - resourceGroupName: string, - options?: JitNetworkAccessPoliciesListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByResourceGroupPagingAll(resourceGroupName, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByResourceGroupPagingPage(resourceGroupName, options); - } - }; - } - - private async *listByResourceGroupPagingPage( - resourceGroupName: string, - options?: JitNetworkAccessPoliciesListByResourceGroupOptionalParams - ): AsyncIterableIterator { - let result = await this._listByResourceGroup(resourceGroupName, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByResourceGroupNext( - resourceGroupName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByResourceGroupPagingAll( - resourceGroupName: string, - options?: JitNetworkAccessPoliciesListByResourceGroupOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByResourceGroupPagingPage( - resourceGroupName, - options - )) { - yield* page; - } - } - - /** - * Policies for protecting resources using Just-in-Time access control for the subscription, location - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - public listByResourceGroupAndRegion( - resourceGroupName: string, - options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByResourceGroupAndRegionPagingAll( - resourceGroupName, - options - ); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByResourceGroupAndRegionPagingPage( - resourceGroupName, - options - ); - } - }; - } - - private async *listByResourceGroupAndRegionPagingPage( - resourceGroupName: string, - options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams - ): AsyncIterableIterator { - let result = await this._listByResourceGroupAndRegion( - resourceGroupName, - options - ); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByResourceGroupAndRegionNext( - resourceGroupName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByResourceGroupAndRegionPagingAll( - resourceGroupName: string, - options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByResourceGroupAndRegionPagingPage( - resourceGroupName, - options - )) { - yield* page; - } - } - - /** - * Policies for protecting resources using Just-in-Time access control. - * @param options The options parameters. - */ - private _list( - options?: JitNetworkAccessPoliciesListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Policies for protecting resources using Just-in-Time access control for the subscription, location - * @param options The options parameters. - */ - private _listByRegion( - options?: JitNetworkAccessPoliciesListByRegionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listByRegionOperationSpec - ); - } - - /** - * Policies for protecting resources using Just-in-Time access control for the subscription, location - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - private _listByResourceGroup( - resourceGroupName: string, - options?: JitNetworkAccessPoliciesListByResourceGroupOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, options }, - listByResourceGroupOperationSpec - ); - } - - /** - * Policies for protecting resources using Just-in-Time access control for the subscription, location - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - private _listByResourceGroupAndRegion( - resourceGroupName: string, - options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, options }, - listByResourceGroupAndRegionOperationSpec - ); - } - - /** - * Policies for protecting resources using Just-in-Time access control for the subscription, location - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - jitNetworkAccessPolicyName: string, - options?: JitNetworkAccessPoliciesGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, jitNetworkAccessPolicyName, options }, - getOperationSpec - ); - } - - /** - * Create a policy for protecting resources using Just-in-Time access control - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. - * @param body - * @param options The options parameters. - */ - createOrUpdate( - resourceGroupName: string, - jitNetworkAccessPolicyName: string, - body: JitNetworkAccessPolicy, - options?: JitNetworkAccessPoliciesCreateOrUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, jitNetworkAccessPolicyName, body, options }, - createOrUpdateOperationSpec - ); - } - - /** - * Delete a Just-in-Time access control policy. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. - * @param options The options parameters. - */ - delete( - resourceGroupName: string, - jitNetworkAccessPolicyName: string, - options?: JitNetworkAccessPoliciesDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, jitNetworkAccessPolicyName, options }, - deleteOperationSpec - ); - } - - /** - * Initiate a JIT access from a specific Just-in-Time policy configuration. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. - * @param body - * @param options The options parameters. - */ - initiate( - resourceGroupName: string, - jitNetworkAccessPolicyName: string, - body: JitNetworkAccessPolicyInitiateRequest, - options?: JitNetworkAccessPoliciesInitiateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, jitNetworkAccessPolicyName, body, options }, - initiateOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: JitNetworkAccessPoliciesListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } - - /** - * ListByRegionNext - * @param nextLink The nextLink from the previous successful call to the ListByRegion method. - * @param options The options parameters. - */ - private _listByRegionNext( - nextLink: string, - options?: JitNetworkAccessPoliciesListByRegionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listByRegionNextOperationSpec - ); - } - - /** - * ListByResourceGroupNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param nextLink The nextLink from the previous successful call to the ListByResourceGroup method. - * @param options The options parameters. - */ - private _listByResourceGroupNext( - resourceGroupName: string, - nextLink: string, - options?: JitNetworkAccessPoliciesListByResourceGroupNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, nextLink, options }, - listByResourceGroupNextOperationSpec - ); - } - - /** - * ListByResourceGroupAndRegionNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param nextLink The nextLink from the previous successful call to the ListByResourceGroupAndRegion - * method. - * @param options The options parameters. - */ - private _listByResourceGroupAndRegionNext( - resourceGroupName: string, - nextLink: string, - options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, nextLink, options }, - listByResourceGroupAndRegionNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/jitNetworkAccessPolicies", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.JitNetworkAccessPoliciesList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listByRegionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/jitNetworkAccessPolicies", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.JitNetworkAccessPoliciesList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/jitNetworkAccessPolicies", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.JitNetworkAccessPoliciesList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupAndRegionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/jitNetworkAccessPolicies", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.JitNetworkAccessPoliciesList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/jitNetworkAccessPolicies/{jitNetworkAccessPolicyName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.JitNetworkAccessPolicy - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.jitNetworkAccessPolicyName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOrUpdateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/jitNetworkAccessPolicies/{jitNetworkAccessPolicyName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.JitNetworkAccessPolicy - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.body2, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.jitNetworkAccessPolicyName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/jitNetworkAccessPolicies/{jitNetworkAccessPolicyName}", - httpMethod: "DELETE", - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.jitNetworkAccessPolicyName - ], - headerParameters: [Parameters.accept], - serializer -}; -const initiateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/jitNetworkAccessPolicies/{jitNetworkAccessPolicyName}/{jitNetworkAccessPolicyInitiateType}", - httpMethod: "POST", - responses: { - 202: { - bodyMapper: Mappers.JitNetworkAccessRequest - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.body3, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.jitNetworkAccessPolicyName, - Parameters.jitNetworkAccessPolicyInitiateType - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.JitNetworkAccessPoliciesList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByRegionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.JitNetworkAccessPoliciesList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.JitNetworkAccessPoliciesList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupAndRegionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.JitNetworkAccessPoliciesList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/locations.ts b/sdk/security/arm-security/src/operations/locations.ts deleted file mode 100644 index 9dd1d6c8de71..000000000000 --- a/sdk/security/arm-security/src/operations/locations.ts +++ /dev/null @@ -1,177 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { Locations } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - AscLocation, - LocationsListNextOptionalParams, - LocationsListOptionalParams, - LocationsListResponse, - LocationsGetOptionalParams, - LocationsGetResponse, - LocationsListNextResponse -} from "../models"; - -/// -/** Class containing Locations operations. */ -export class LocationsImpl implements Locations { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class Locations class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * The location of the responsible ASC of the specific subscription (home region). For each - * subscription there is only one responsible location. The location in the response should be used to - * read or write other resources in ASC according to their ID. - * @param options The options parameters. - */ - public list( - options?: LocationsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: LocationsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: LocationsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * The location of the responsible ASC of the specific subscription (home region). For each - * subscription there is only one responsible location. The location in the response should be used to - * read or write other resources in ASC according to their ID. - * @param options The options parameters. - */ - private _list( - options?: LocationsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Details of a specific location - * @param options The options parameters. - */ - get(options?: LocationsGetOptionalParams): Promise { - return this.client.sendOperationRequest({ options }, getOperationSpec); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: LocationsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AscLocationList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion6], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AscLocation - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion6], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.AscLocationList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion6], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/mdeOnboardings.ts b/sdk/security/arm-security/src/operations/mdeOnboardings.ts deleted file mode 100644 index 29aa1827aa1a..000000000000 --- a/sdk/security/arm-security/src/operations/mdeOnboardings.ts +++ /dev/null @@ -1,89 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { MdeOnboardings } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - MdeOnboardingsListOptionalParams, - MdeOnboardingsListResponse, - MdeOnboardingsGetOptionalParams, - MdeOnboardingsGetResponse -} from "../models"; - -/** Class containing MdeOnboardings operations. */ -export class MdeOnboardingsImpl implements MdeOnboardings { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class MdeOnboardings class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * The configuration or data needed to onboard the machine to MDE - * @param options The options parameters. - */ - list( - options?: MdeOnboardingsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * The default configuration or data needed to onboard the machine to MDE - * @param options The options parameters. - */ - get( - options?: MdeOnboardingsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, getOperationSpec); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/mdeOnboardings", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.MdeOnboardingDataList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/mdeOnboardings/default", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.MdeOnboardingData - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/operations.ts b/sdk/security/arm-security/src/operations/operations.ts deleted file mode 100644 index b4953ee838f9..000000000000 --- a/sdk/security/arm-security/src/operations/operations.ts +++ /dev/null @@ -1,137 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { Operations } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - Operation, - OperationsListNextOptionalParams, - OperationsListOptionalParams, - OperationsListResponse, - OperationsListNextResponse -} from "../models"; - -/// -/** Class containing Operations operations. */ -export class OperationsImpl implements Operations { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class Operations class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Exposes all available operations for discovery purposes. - * @param options The options parameters. - */ - public list( - options?: OperationsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: OperationsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: OperationsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Exposes all available operations for discovery purposes. - * @param options The options parameters. - */ - private _list( - options?: OperationsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: OperationsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: "/providers/Microsoft.Security/operations", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.OperationList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion6], - urlParameters: [Parameters.$host], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.OperationList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion6], - urlParameters: [Parameters.$host, Parameters.nextLink], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/pricings.ts b/sdk/security/arm-security/src/operations/pricings.ts index a89af1e257a5..523eee528e0c 100644 --- a/sdk/security/arm-security/src/operations/pricings.ts +++ b/sdk/security/arm-security/src/operations/pricings.ts @@ -87,7 +87,7 @@ const listOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion], urlParameters: [Parameters.$host, Parameters.subscriptionId], headerParameters: [Parameters.accept], serializer @@ -104,7 +104,7 @@ const getOperationSpec: coreClient.OperationSpec = { bodyMapper: Mappers.CloudError } }, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion], urlParameters: [ Parameters.$host, Parameters.subscriptionId, @@ -126,7 +126,7 @@ const updateOperationSpec: coreClient.OperationSpec = { } }, requestBody: Parameters.pricing, - queryParameters: [Parameters.apiVersion3], + queryParameters: [Parameters.apiVersion], urlParameters: [ Parameters.$host, Parameters.subscriptionId, diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts deleted file mode 100644 index 4d516c0ed43f..000000000000 --- a/sdk/security/arm-security/src/operations/regulatoryComplianceAssessments.ts +++ /dev/null @@ -1,248 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { RegulatoryComplianceAssessments } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - RegulatoryComplianceAssessment, - RegulatoryComplianceAssessmentsListNextOptionalParams, - RegulatoryComplianceAssessmentsListOptionalParams, - RegulatoryComplianceAssessmentsListResponse, - RegulatoryComplianceAssessmentsGetOptionalParams, - RegulatoryComplianceAssessmentsGetResponse, - RegulatoryComplianceAssessmentsListNextResponse -} from "../models"; - -/// -/** Class containing RegulatoryComplianceAssessments operations. */ -export class RegulatoryComplianceAssessmentsImpl - implements RegulatoryComplianceAssessments { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class RegulatoryComplianceAssessments class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Details and state of assessments mapped to selected regulatory compliance control - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param regulatoryComplianceControlName Name of the regulatory compliance control object - * @param options The options parameters. - */ - public list( - regulatoryComplianceStandardName: string, - regulatoryComplianceControlName: string, - options?: RegulatoryComplianceAssessmentsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll( - regulatoryComplianceStandardName, - regulatoryComplianceControlName, - options - ); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage( - regulatoryComplianceStandardName, - regulatoryComplianceControlName, - options - ); - } - }; - } - - private async *listPagingPage( - regulatoryComplianceStandardName: string, - regulatoryComplianceControlName: string, - options?: RegulatoryComplianceAssessmentsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list( - regulatoryComplianceStandardName, - regulatoryComplianceControlName, - options - ); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext( - regulatoryComplianceStandardName, - regulatoryComplianceControlName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - regulatoryComplianceStandardName: string, - regulatoryComplianceControlName: string, - options?: RegulatoryComplianceAssessmentsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage( - regulatoryComplianceStandardName, - regulatoryComplianceControlName, - options - )) { - yield* page; - } - } - - /** - * Details and state of assessments mapped to selected regulatory compliance control - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param regulatoryComplianceControlName Name of the regulatory compliance control object - * @param options The options parameters. - */ - private _list( - regulatoryComplianceStandardName: string, - regulatoryComplianceControlName: string, - options?: RegulatoryComplianceAssessmentsListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - regulatoryComplianceStandardName, - regulatoryComplianceControlName, - options - }, - listOperationSpec - ); - } - - /** - * Supported regulatory compliance details and state for selected assessment - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param regulatoryComplianceControlName Name of the regulatory compliance control object - * @param regulatoryComplianceAssessmentName Name of the regulatory compliance assessment object - * @param options The options parameters. - */ - get( - regulatoryComplianceStandardName: string, - regulatoryComplianceControlName: string, - regulatoryComplianceAssessmentName: string, - options?: RegulatoryComplianceAssessmentsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - regulatoryComplianceStandardName, - regulatoryComplianceControlName, - regulatoryComplianceAssessmentName, - options - }, - getOperationSpec - ); - } - - /** - * ListNext - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param regulatoryComplianceControlName Name of the regulatory compliance control object - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - regulatoryComplianceStandardName: string, - regulatoryComplianceControlName: string, - nextLink: string, - options?: RegulatoryComplianceAssessmentsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - regulatoryComplianceStandardName, - regulatoryComplianceControlName, - nextLink, - options - }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/regulatoryComplianceStandards/{regulatoryComplianceStandardName}/regulatoryComplianceControls/{regulatoryComplianceControlName}/regulatoryComplianceAssessments", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.RegulatoryComplianceAssessmentList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.filter, Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.regulatoryComplianceStandardName, - Parameters.regulatoryComplianceControlName - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/regulatoryComplianceStandards/{regulatoryComplianceStandardName}/regulatoryComplianceControls/{regulatoryComplianceControlName}/regulatoryComplianceAssessments/{regulatoryComplianceAssessmentName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.RegulatoryComplianceAssessment - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.regulatoryComplianceStandardName, - Parameters.regulatoryComplianceControlName, - Parameters.regulatoryComplianceAssessmentName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.RegulatoryComplianceAssessmentList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.filter, Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink, - Parameters.regulatoryComplianceStandardName, - Parameters.regulatoryComplianceControlName - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts deleted file mode 100644 index 1f53e97a5fa8..000000000000 --- a/sdk/security/arm-security/src/operations/regulatoryComplianceControls.ts +++ /dev/null @@ -1,211 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { RegulatoryComplianceControls } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - RegulatoryComplianceControl, - RegulatoryComplianceControlsListNextOptionalParams, - RegulatoryComplianceControlsListOptionalParams, - RegulatoryComplianceControlsListResponse, - RegulatoryComplianceControlsGetOptionalParams, - RegulatoryComplianceControlsGetResponse, - RegulatoryComplianceControlsListNextResponse -} from "../models"; - -/// -/** Class containing RegulatoryComplianceControls operations. */ -export class RegulatoryComplianceControlsImpl - implements RegulatoryComplianceControls { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class RegulatoryComplianceControls class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * All supported regulatory compliance controls details and state for selected standard - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param options The options parameters. - */ - public list( - regulatoryComplianceStandardName: string, - options?: RegulatoryComplianceControlsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(regulatoryComplianceStandardName, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(regulatoryComplianceStandardName, options); - } - }; - } - - private async *listPagingPage( - regulatoryComplianceStandardName: string, - options?: RegulatoryComplianceControlsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(regulatoryComplianceStandardName, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext( - regulatoryComplianceStandardName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - regulatoryComplianceStandardName: string, - options?: RegulatoryComplianceControlsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage( - regulatoryComplianceStandardName, - options - )) { - yield* page; - } - } - - /** - * All supported regulatory compliance controls details and state for selected standard - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param options The options parameters. - */ - private _list( - regulatoryComplianceStandardName: string, - options?: RegulatoryComplianceControlsListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { regulatoryComplianceStandardName, options }, - listOperationSpec - ); - } - - /** - * Selected regulatory compliance control details and state - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param regulatoryComplianceControlName Name of the regulatory compliance control object - * @param options The options parameters. - */ - get( - regulatoryComplianceStandardName: string, - regulatoryComplianceControlName: string, - options?: RegulatoryComplianceControlsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - regulatoryComplianceStandardName, - regulatoryComplianceControlName, - options - }, - getOperationSpec - ); - } - - /** - * ListNext - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - regulatoryComplianceStandardName: string, - nextLink: string, - options?: RegulatoryComplianceControlsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { regulatoryComplianceStandardName, nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/regulatoryComplianceStandards/{regulatoryComplianceStandardName}/regulatoryComplianceControls", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.RegulatoryComplianceControlList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.filter, Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.regulatoryComplianceStandardName - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/regulatoryComplianceStandards/{regulatoryComplianceStandardName}/regulatoryComplianceControls/{regulatoryComplianceControlName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.RegulatoryComplianceControl - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.regulatoryComplianceStandardName, - Parameters.regulatoryComplianceControlName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.RegulatoryComplianceControlList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.filter, Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink, - Parameters.regulatoryComplianceStandardName - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts b/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts deleted file mode 100644 index 2eddb2837dc4..000000000000 --- a/sdk/security/arm-security/src/operations/regulatoryComplianceStandards.ts +++ /dev/null @@ -1,181 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { RegulatoryComplianceStandards } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - RegulatoryComplianceStandard, - RegulatoryComplianceStandardsListNextOptionalParams, - RegulatoryComplianceStandardsListOptionalParams, - RegulatoryComplianceStandardsListResponse, - RegulatoryComplianceStandardsGetOptionalParams, - RegulatoryComplianceStandardsGetResponse, - RegulatoryComplianceStandardsListNextResponse -} from "../models"; - -/// -/** Class containing RegulatoryComplianceStandards operations. */ -export class RegulatoryComplianceStandardsImpl - implements RegulatoryComplianceStandards { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class RegulatoryComplianceStandards class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Supported regulatory compliance standards details and state - * @param options The options parameters. - */ - public list( - options?: RegulatoryComplianceStandardsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: RegulatoryComplianceStandardsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: RegulatoryComplianceStandardsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Supported regulatory compliance standards details and state - * @param options The options parameters. - */ - private _list( - options?: RegulatoryComplianceStandardsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Supported regulatory compliance details state for selected standard - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param options The options parameters. - */ - get( - regulatoryComplianceStandardName: string, - options?: RegulatoryComplianceStandardsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { regulatoryComplianceStandardName, options }, - getOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: RegulatoryComplianceStandardsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/regulatoryComplianceStandards", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.RegulatoryComplianceStandardList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.filter, Parameters.apiVersion8], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/regulatoryComplianceStandards/{regulatoryComplianceStandardName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.RegulatoryComplianceStandard - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.regulatoryComplianceStandardName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.RegulatoryComplianceStandardList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.filter, Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts b/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts deleted file mode 100644 index 343b8d5d4793..000000000000 --- a/sdk/security/arm-security/src/operations/secureScoreControlDefinitions.ts +++ /dev/null @@ -1,251 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { SecureScoreControlDefinitions } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SecureScoreControlDefinitionItem, - SecureScoreControlDefinitionsListNextOptionalParams, - SecureScoreControlDefinitionsListOptionalParams, - SecureScoreControlDefinitionsListBySubscriptionNextOptionalParams, - SecureScoreControlDefinitionsListBySubscriptionOptionalParams, - SecureScoreControlDefinitionsListResponse, - SecureScoreControlDefinitionsListBySubscriptionResponse, - SecureScoreControlDefinitionsListNextResponse, - SecureScoreControlDefinitionsListBySubscriptionNextResponse -} from "../models"; - -/// -/** Class containing SecureScoreControlDefinitions operations. */ -export class SecureScoreControlDefinitionsImpl - implements SecureScoreControlDefinitions { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class SecureScoreControlDefinitions class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * List the available security controls, their assessments, and the max score - * @param options The options parameters. - */ - public list( - options?: SecureScoreControlDefinitionsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: SecureScoreControlDefinitionsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: SecureScoreControlDefinitionsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * For a specified subscription, list the available security controls, their assessments, and the max - * score - * @param options The options parameters. - */ - public listBySubscription( - options?: SecureScoreControlDefinitionsListBySubscriptionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listBySubscriptionPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listBySubscriptionPagingPage(options); - } - }; - } - - private async *listBySubscriptionPagingPage( - options?: SecureScoreControlDefinitionsListBySubscriptionOptionalParams - ): AsyncIterableIterator { - let result = await this._listBySubscription(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listBySubscriptionNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listBySubscriptionPagingAll( - options?: SecureScoreControlDefinitionsListBySubscriptionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listBySubscriptionPagingPage(options)) { - yield* page; - } - } - - /** - * List the available security controls, their assessments, and the max score - * @param options The options parameters. - */ - private _list( - options?: SecureScoreControlDefinitionsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * For a specified subscription, list the available security controls, their assessments, and the max - * score - * @param options The options parameters. - */ - private _listBySubscription( - options?: SecureScoreControlDefinitionsListBySubscriptionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listBySubscriptionOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: SecureScoreControlDefinitionsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } - - /** - * ListBySubscriptionNext - * @param nextLink The nextLink from the previous successful call to the ListBySubscription method. - * @param options The options parameters. - */ - private _listBySubscriptionNext( - nextLink: string, - options?: SecureScoreControlDefinitionsListBySubscriptionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listBySubscriptionNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: "/providers/Microsoft.Security/secureScoreControlDefinitions", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecureScoreControlDefinitionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [Parameters.$host], - headerParameters: [Parameters.accept], - serializer -}; -const listBySubscriptionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/secureScoreControlDefinitions", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecureScoreControlDefinitionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecureScoreControlDefinitionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [Parameters.$host, Parameters.nextLink], - headerParameters: [Parameters.accept], - serializer -}; -const listBySubscriptionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecureScoreControlDefinitionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/secureScoreControls.ts b/sdk/security/arm-security/src/operations/secureScoreControls.ts deleted file mode 100644 index 30a76fa387e2..000000000000 --- a/sdk/security/arm-security/src/operations/secureScoreControls.ts +++ /dev/null @@ -1,276 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { SecureScoreControls } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SecureScoreControlDetails, - SecureScoreControlsListBySecureScoreNextOptionalParams, - SecureScoreControlsListBySecureScoreOptionalParams, - SecureScoreControlsListNextOptionalParams, - SecureScoreControlsListOptionalParams, - SecureScoreControlsListBySecureScoreResponse, - SecureScoreControlsListResponse, - SecureScoreControlsListBySecureScoreNextResponse, - SecureScoreControlsListNextResponse -} from "../models"; - -/// -/** Class containing SecureScoreControls operations. */ -export class SecureScoreControlsImpl implements SecureScoreControls { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class SecureScoreControls class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Get all security controls for a specific initiative within a scope - * @param secureScoreName The initiative name. For the ASC Default initiative, use 'ascScore' as in the - * sample request below. - * @param options The options parameters. - */ - public listBySecureScore( - secureScoreName: string, - options?: SecureScoreControlsListBySecureScoreOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listBySecureScorePagingAll(secureScoreName, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listBySecureScorePagingPage(secureScoreName, options); - } - }; - } - - private async *listBySecureScorePagingPage( - secureScoreName: string, - options?: SecureScoreControlsListBySecureScoreOptionalParams - ): AsyncIterableIterator { - let result = await this._listBySecureScore(secureScoreName, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listBySecureScoreNext( - secureScoreName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listBySecureScorePagingAll( - secureScoreName: string, - options?: SecureScoreControlsListBySecureScoreOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listBySecureScorePagingPage( - secureScoreName, - options - )) { - yield* page; - } - } - - /** - * Get all security controls within a scope - * @param options The options parameters. - */ - public list( - options?: SecureScoreControlsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: SecureScoreControlsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: SecureScoreControlsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Get all security controls for a specific initiative within a scope - * @param secureScoreName The initiative name. For the ASC Default initiative, use 'ascScore' as in the - * sample request below. - * @param options The options parameters. - */ - private _listBySecureScore( - secureScoreName: string, - options?: SecureScoreControlsListBySecureScoreOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { secureScoreName, options }, - listBySecureScoreOperationSpec - ); - } - - /** - * Get all security controls within a scope - * @param options The options parameters. - */ - private _list( - options?: SecureScoreControlsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * ListBySecureScoreNext - * @param secureScoreName The initiative name. For the ASC Default initiative, use 'ascScore' as in the - * sample request below. - * @param nextLink The nextLink from the previous successful call to the ListBySecureScore method. - * @param options The options parameters. - */ - private _listBySecureScoreNext( - secureScoreName: string, - nextLink: string, - options?: SecureScoreControlsListBySecureScoreNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { secureScoreName, nextLink, options }, - listBySecureScoreNextOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: SecureScoreControlsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listBySecureScoreOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/secureScores/{secureScoreName}/secureScoreControls", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecureScoreControlList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9, Parameters.expand1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.secureScoreName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/secureScoreControls", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecureScoreControlList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9, Parameters.expand1], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listBySecureScoreNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecureScoreControlList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9, Parameters.expand1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink, - Parameters.secureScoreName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecureScoreControlList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9, Parameters.expand1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/secureScores.ts b/sdk/security/arm-security/src/operations/secureScores.ts deleted file mode 100644 index bd34e4e27c61..000000000000 --- a/sdk/security/arm-security/src/operations/secureScores.ts +++ /dev/null @@ -1,182 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { SecureScores } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SecureScoreItem, - SecureScoresListNextOptionalParams, - SecureScoresListOptionalParams, - SecureScoresListResponse, - SecureScoresGetOptionalParams, - SecureScoresGetResponse, - SecureScoresListNextResponse -} from "../models"; - -/// -/** Class containing SecureScores operations. */ -export class SecureScoresImpl implements SecureScores { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class SecureScores class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * List secure scores for all your Security Center initiatives within your current scope. - * @param options The options parameters. - */ - public list( - options?: SecureScoresListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: SecureScoresListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: SecureScoresListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * List secure scores for all your Security Center initiatives within your current scope. - * @param options The options parameters. - */ - private _list( - options?: SecureScoresListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Get secure score for a specific Security Center initiative within your current scope. For the ASC - * Default initiative, use 'ascScore'. - * @param secureScoreName The initiative name. For the ASC Default initiative, use 'ascScore' as in the - * sample request below. - * @param options The options parameters. - */ - get( - secureScoreName: string, - options?: SecureScoresGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { secureScoreName, options }, - getOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: SecureScoresListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/secureScores", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecureScoresList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/secureScores/{secureScoreName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecureScoreItem - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.secureScoreName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecureScoresList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/securityConnectors.ts b/sdk/security/arm-security/src/operations/securityConnectors.ts deleted file mode 100644 index 0f22159fc48a..000000000000 --- a/sdk/security/arm-security/src/operations/securityConnectors.ts +++ /dev/null @@ -1,458 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { SecurityConnectors } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SecurityConnector, - SecurityConnectorsListNextOptionalParams, - SecurityConnectorsListOptionalParams, - SecurityConnectorsListByResourceGroupNextOptionalParams, - SecurityConnectorsListByResourceGroupOptionalParams, - SecurityConnectorsListResponse, - SecurityConnectorsListByResourceGroupResponse, - SecurityConnectorsGetOptionalParams, - SecurityConnectorsGetResponse, - SecurityConnectorsCreateOrUpdateOptionalParams, - SecurityConnectorsCreateOrUpdateResponse, - SecurityConnectorsUpdateOptionalParams, - SecurityConnectorsUpdateResponse, - SecurityConnectorsDeleteOptionalParams, - SecurityConnectorsListNextResponse, - SecurityConnectorsListByResourceGroupNextResponse -} from "../models"; - -/// -/** Class containing SecurityConnectors operations. */ -export class SecurityConnectorsImpl implements SecurityConnectors { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class SecurityConnectors class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Lists all the security connectors in the specified subscription. Use the 'nextLink' property in the - * response to get the next page of security connectors for the specified subscription. - * @param options The options parameters. - */ - public list( - options?: SecurityConnectorsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: SecurityConnectorsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: SecurityConnectorsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Lists all the security connectors in the specified resource group. Use the 'nextLink' property in - * the response to get the next page of security connectors for the specified resource group. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - public listByResourceGroup( - resourceGroupName: string, - options?: SecurityConnectorsListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByResourceGroupPagingAll(resourceGroupName, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByResourceGroupPagingPage(resourceGroupName, options); - } - }; - } - - private async *listByResourceGroupPagingPage( - resourceGroupName: string, - options?: SecurityConnectorsListByResourceGroupOptionalParams - ): AsyncIterableIterator { - let result = await this._listByResourceGroup(resourceGroupName, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByResourceGroupNext( - resourceGroupName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByResourceGroupPagingAll( - resourceGroupName: string, - options?: SecurityConnectorsListByResourceGroupOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByResourceGroupPagingPage( - resourceGroupName, - options - )) { - yield* page; - } - } - - /** - * Lists all the security connectors in the specified subscription. Use the 'nextLink' property in the - * response to get the next page of security connectors for the specified subscription. - * @param options The options parameters. - */ - private _list( - options?: SecurityConnectorsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Lists all the security connectors in the specified resource group. Use the 'nextLink' property in - * the response to get the next page of security connectors for the specified resource group. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - private _listByResourceGroup( - resourceGroupName: string, - options?: SecurityConnectorsListByResourceGroupOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, options }, - listByResourceGroupOperationSpec - ); - } - - /** - * Retrieves details of a specific security connector - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param securityConnectorName The security connector name. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - securityConnectorName: string, - options?: SecurityConnectorsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, securityConnectorName, options }, - getOperationSpec - ); - } - - /** - * Creates or updates a security connector. If a security connector is already created and a subsequent - * request is issued for the same security connector id, then it will be updated. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param securityConnectorName The security connector name. - * @param securityConnector The security connector resource - * @param options The options parameters. - */ - createOrUpdate( - resourceGroupName: string, - securityConnectorName: string, - securityConnector: SecurityConnector, - options?: SecurityConnectorsCreateOrUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, securityConnectorName, securityConnector, options }, - createOrUpdateOperationSpec - ); - } - - /** - * Updates a security connector - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param securityConnectorName The security connector name. - * @param securityConnector The security connector resource - * @param options The options parameters. - */ - update( - resourceGroupName: string, - securityConnectorName: string, - securityConnector: SecurityConnector, - options?: SecurityConnectorsUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, securityConnectorName, securityConnector, options }, - updateOperationSpec - ); - } - - /** - * Deletes a security connector. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param securityConnectorName The security connector name. - * @param options The options parameters. - */ - delete( - resourceGroupName: string, - securityConnectorName: string, - options?: SecurityConnectorsDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, securityConnectorName, options }, - deleteOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: SecurityConnectorsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } - - /** - * ListByResourceGroupNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param nextLink The nextLink from the previous successful call to the ListByResourceGroup method. - * @param options The options parameters. - */ - private _listByResourceGroupNext( - resourceGroupName: string, - nextLink: string, - options?: SecurityConnectorsListByResourceGroupNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, nextLink, options }, - listByResourceGroupNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/securityConnectors", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityConnectorsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityConnectorsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityConnector - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.securityConnectorName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOrUpdateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.SecurityConnector - }, - 201: { - bodyMapper: Mappers.SecurityConnector - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.securityConnector, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.securityConnectorName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const updateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName}", - httpMethod: "PATCH", - responses: { - 200: { - bodyMapper: Mappers.SecurityConnector - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.securityConnector, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.securityConnectorName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/securityConnectors/{securityConnectorName}", - httpMethod: "DELETE", - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.securityConnectorName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityConnectorsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityConnectorsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion1], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/securityContacts.ts b/sdk/security/arm-security/src/operations/securityContacts.ts deleted file mode 100644 index d86d79cc7d12..000000000000 --- a/sdk/security/arm-security/src/operations/securityContacts.ts +++ /dev/null @@ -1,299 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { SecurityContacts } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SecurityContact, - SecurityContactsListNextOptionalParams, - SecurityContactsListOptionalParams, - SecurityContactsListResponse, - SecurityContactsGetOptionalParams, - SecurityContactsGetResponse, - SecurityContactsCreateOptionalParams, - SecurityContactsCreateResponse, - SecurityContactsDeleteOptionalParams, - SecurityContactsUpdateOptionalParams, - SecurityContactsUpdateResponse, - SecurityContactsListNextResponse -} from "../models"; - -/// -/** Class containing SecurityContacts operations. */ -export class SecurityContactsImpl implements SecurityContacts { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class SecurityContacts class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Security contact configurations for the subscription - * @param options The options parameters. - */ - public list( - options?: SecurityContactsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: SecurityContactsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: SecurityContactsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Security contact configurations for the subscription - * @param options The options parameters. - */ - private _list( - options?: SecurityContactsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Security contact configurations for the subscription - * @param securityContactName Name of the security contact object - * @param options The options parameters. - */ - get( - securityContactName: string, - options?: SecurityContactsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { securityContactName, options }, - getOperationSpec - ); - } - - /** - * Security contact configurations for the subscription - * @param securityContactName Name of the security contact object - * @param securityContact Security contact object - * @param options The options parameters. - */ - create( - securityContactName: string, - securityContact: SecurityContact, - options?: SecurityContactsCreateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { securityContactName, securityContact, options }, - createOperationSpec - ); - } - - /** - * Security contact configurations for the subscription - * @param securityContactName Name of the security contact object - * @param options The options parameters. - */ - delete( - securityContactName: string, - options?: SecurityContactsDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { securityContactName, options }, - deleteOperationSpec - ); - } - - /** - * Security contact configurations for the subscription - * @param securityContactName Name of the security contact object - * @param securityContact Security contact object - * @param options The options parameters. - */ - update( - securityContactName: string, - securityContact: SecurityContact, - options?: SecurityContactsUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { securityContactName, securityContact, options }, - updateOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: SecurityContactsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/securityContacts", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityContactList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/securityContacts/{securityContactName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityContact - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.securityContactName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/securityContacts/{securityContactName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.SecurityContact - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.securityContact, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.securityContactName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/securityContacts/{securityContactName}", - httpMethod: "DELETE", - responses: { - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.securityContactName - ], - headerParameters: [Parameters.accept], - serializer -}; -const updateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/securityContacts/{securityContactName}", - httpMethod: "PATCH", - responses: { - 200: { - bodyMapper: Mappers.SecurityContact - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.securityContact, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.securityContactName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityContactList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/securitySolutions.ts b/sdk/security/arm-security/src/operations/securitySolutions.ts deleted file mode 100644 index 9445f2035677..000000000000 --- a/sdk/security/arm-security/src/operations/securitySolutions.ts +++ /dev/null @@ -1,185 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { SecuritySolutions } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SecuritySolution, - SecuritySolutionsListNextOptionalParams, - SecuritySolutionsListOptionalParams, - SecuritySolutionsListResponse, - SecuritySolutionsGetOptionalParams, - SecuritySolutionsGetResponse, - SecuritySolutionsListNextResponse -} from "../models"; - -/// -/** Class containing SecuritySolutions operations. */ -export class SecuritySolutionsImpl implements SecuritySolutions { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class SecuritySolutions class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets a list of Security Solutions for the subscription. - * @param options The options parameters. - */ - public list( - options?: SecuritySolutionsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: SecuritySolutionsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: SecuritySolutionsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Gets a list of Security Solutions for the subscription. - * @param options The options parameters. - */ - private _list( - options?: SecuritySolutionsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Gets a specific Security Solution. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param securitySolutionName Name of security solution. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - securitySolutionName: string, - options?: SecuritySolutionsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, securitySolutionName, options }, - getOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: SecuritySolutionsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/securitySolutions", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecuritySolutionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/securitySolutions/{securitySolutionName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecuritySolution - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.securitySolutionName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecuritySolutionList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts b/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts deleted file mode 100644 index 5002ef14daf3..000000000000 --- a/sdk/security/arm-security/src/operations/securitySolutionsReferenceDataOperations.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { SecuritySolutionsReferenceDataOperations } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SecuritySolutionsReferenceDataListOptionalParams, - SecuritySolutionsReferenceDataListResponse, - SecuritySolutionsReferenceDataListByHomeRegionOptionalParams, - SecuritySolutionsReferenceDataListByHomeRegionResponse -} from "../models"; - -/** Class containing SecuritySolutionsReferenceDataOperations operations. */ -export class SecuritySolutionsReferenceDataOperationsImpl - implements SecuritySolutionsReferenceDataOperations { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class SecuritySolutionsReferenceDataOperations class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets a list of all supported Security Solutions for the subscription. - * @param options The options parameters. - */ - list( - options?: SecuritySolutionsReferenceDataListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Gets list of all supported Security Solutions for subscription and location. - * @param options The options parameters. - */ - listByHomeRegion( - options?: SecuritySolutionsReferenceDataListByHomeRegionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listByHomeRegionOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/securitySolutionsReferenceData", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecuritySolutionsReferenceDataList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listByHomeRegionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/securitySolutionsReferenceData", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecuritySolutionsReferenceDataList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts b/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts deleted file mode 100644 index 247c6b58cbc0..000000000000 --- a/sdk/security/arm-security/src/operations/serverVulnerabilityAssessmentOperations.ts +++ /dev/null @@ -1,325 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { ServerVulnerabilityAssessmentOperations } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { PollerLike, PollOperationState, LroEngine } from "@azure/core-lro"; -import { LroImpl } from "../lroImpl"; -import { - ServerVulnerabilityAssessmentListByExtendedResourceOptionalParams, - ServerVulnerabilityAssessmentListByExtendedResourceResponse, - ServerVulnerabilityAssessmentGetOptionalParams, - ServerVulnerabilityAssessmentGetResponse, - ServerVulnerabilityAssessmentCreateOrUpdateOptionalParams, - ServerVulnerabilityAssessmentCreateOrUpdateResponse, - ServerVulnerabilityAssessmentDeleteOptionalParams -} from "../models"; - -/** Class containing ServerVulnerabilityAssessmentOperations operations. */ -export class ServerVulnerabilityAssessmentOperationsImpl - implements ServerVulnerabilityAssessmentOperations { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class ServerVulnerabilityAssessmentOperations class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets a list of server vulnerability assessment onboarding statuses on a given resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - listByExtendedResource( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: ServerVulnerabilityAssessmentListByExtendedResourceOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - }, - listByExtendedResourceOperationSpec - ); - } - - /** - * Gets a server vulnerability assessment onboarding statuses on a given resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: ServerVulnerabilityAssessmentGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - }, - getOperationSpec - ); - } - - /** - * Creating a server vulnerability assessment on a resource, which will onboard a resource for having a - * vulnerability assessment on it - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - createOrUpdate( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: ServerVulnerabilityAssessmentCreateOrUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - }, - createOrUpdateOperationSpec - ); - } - - /** - * Removing server vulnerability assessment from a resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - async beginDelete( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: ServerVulnerabilityAssessmentDeleteOptionalParams - ): Promise, void>> { - const directSendOperation = async ( - args: coreClient.OperationArguments, - spec: coreClient.OperationSpec - ): Promise => { - return this.client.sendOperationRequest(args, spec); - }; - const sendOperation = async ( - args: coreClient.OperationArguments, - spec: coreClient.OperationSpec - ) => { - let currentRawResponse: - | coreClient.FullOperationResponse - | undefined = undefined; - const providedCallback = args.options?.onResponse; - const callback: coreClient.RawResponseCallback = ( - rawResponse: coreClient.FullOperationResponse, - flatResponse: unknown - ) => { - currentRawResponse = rawResponse; - providedCallback?.(rawResponse, flatResponse); - }; - const updatedArgs = { - ...args, - options: { - ...args.options, - onResponse: callback - } - }; - const flatResponse = await directSendOperation(updatedArgs, spec); - return { - flatResponse, - rawResponse: { - statusCode: currentRawResponse!.status, - body: currentRawResponse!.parsedBody, - headers: currentRawResponse!.headers.toJSON() - } - }; - }; - - const lro = new LroImpl( - sendOperation, - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - }, - deleteOperationSpec - ); - return new LroEngine(lro, { - resumeFrom: options?.resumeFrom, - intervalInMs: options?.updateIntervalInMs, - lroResourceLocationConfig: "location" - }); - } - - /** - * Removing server vulnerability assessment from a resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - async beginDeleteAndWait( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: ServerVulnerabilityAssessmentDeleteOptionalParams - ): Promise { - const poller = await this.beginDelete( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - ); - return poller.pollUntilDone(); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listByExtendedResourceOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceNamespace}/{resourceType}/{resourceName}/providers/Microsoft.Security/serverVulnerabilityAssessments", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ServerVulnerabilityAssessmentsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceNamespace}/{resourceType}/{resourceName}/providers/Microsoft.Security/serverVulnerabilityAssessments/{serverVulnerabilityAssessment}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ServerVulnerabilityAssessment - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName, - Parameters.serverVulnerabilityAssessment - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOrUpdateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceNamespace}/{resourceType}/{resourceName}/providers/Microsoft.Security/serverVulnerabilityAssessments/{serverVulnerabilityAssessment}", - httpMethod: "PUT", - responses: { - 202: { - bodyMapper: Mappers.ServerVulnerabilityAssessment - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName, - Parameters.serverVulnerabilityAssessment - ], - headerParameters: [Parameters.accept], - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceNamespace}/{resourceType}/{resourceName}/providers/Microsoft.Security/serverVulnerabilityAssessments/{serverVulnerabilityAssessment}", - httpMethod: "DELETE", - responses: { - 200: {}, - 201: {}, - 202: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName, - Parameters.serverVulnerabilityAssessment - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/settings.ts b/sdk/security/arm-security/src/operations/settings.ts deleted file mode 100644 index b3cea97bcbee..000000000000 --- a/sdk/security/arm-security/src/operations/settings.ts +++ /dev/null @@ -1,222 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { Settings } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SettingUnion, - SettingsListNextOptionalParams, - SettingsListOptionalParams, - SettingsListResponse, - Enum73, - SettingsGetOptionalParams, - SettingsGetResponse, - SettingsUpdateOptionalParams, - SettingsUpdateResponse, - SettingsListNextResponse -} from "../models"; - -/// -/** Class containing Settings operations. */ -export class SettingsImpl implements Settings { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class Settings class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Settings about different configurations in security center - * @param options The options parameters. - */ - public list( - options?: SettingsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: SettingsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: SettingsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Settings about different configurations in security center - * @param options The options parameters. - */ - private _list( - options?: SettingsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Settings of different configurations in security center - * @param settingName The name of the setting - * @param options The options parameters. - */ - get( - settingName: Enum73, - options?: SettingsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { settingName, options }, - getOperationSpec - ); - } - - /** - * updating settings about different configurations in security center - * @param settingName The name of the setting - * @param setting Setting object - * @param options The options parameters. - */ - update( - settingName: Enum73, - setting: SettingUnion, - options?: SettingsUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { settingName, setting, options }, - updateOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: SettingsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: "/subscriptions/{subscriptionId}/providers/Microsoft.Security/settings", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SettingsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion14], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/settings/{settingName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.Setting - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion14], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.settingName2 - ], - headerParameters: [Parameters.accept], - serializer -}; -const updateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/settings/{settingName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.Setting - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.setting1, - queryParameters: [Parameters.apiVersion14], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.settingName2 - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SettingsList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion14], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/softwareInventories.ts b/sdk/security/arm-security/src/operations/softwareInventories.ts deleted file mode 100644 index 29a1f328cad4..000000000000 --- a/sdk/security/arm-security/src/operations/softwareInventories.ts +++ /dev/null @@ -1,404 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { SoftwareInventories } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - Software, - SoftwareInventoriesListByExtendedResourceNextOptionalParams, - SoftwareInventoriesListByExtendedResourceOptionalParams, - SoftwareInventoriesListBySubscriptionNextOptionalParams, - SoftwareInventoriesListBySubscriptionOptionalParams, - SoftwareInventoriesListByExtendedResourceResponse, - SoftwareInventoriesListBySubscriptionResponse, - SoftwareInventoriesGetOptionalParams, - SoftwareInventoriesGetResponse, - SoftwareInventoriesListByExtendedResourceNextResponse, - SoftwareInventoriesListBySubscriptionNextResponse -} from "../models"; - -/// -/** Class containing SoftwareInventories operations. */ -export class SoftwareInventoriesImpl implements SoftwareInventories { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class SoftwareInventories class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets the software inventory of the virtual machine. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - public listByExtendedResource( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: SoftwareInventoriesListByExtendedResourceOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByExtendedResourcePagingAll( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - ); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByExtendedResourcePagingPage( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - ); - } - }; - } - - private async *listByExtendedResourcePagingPage( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: SoftwareInventoriesListByExtendedResourceOptionalParams - ): AsyncIterableIterator { - let result = await this._listByExtendedResource( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - ); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByExtendedResourceNext( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByExtendedResourcePagingAll( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: SoftwareInventoriesListByExtendedResourceOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByExtendedResourcePagingPage( - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - )) { - yield* page; - } - } - - /** - * Gets the software inventory of all virtual machines in the subscriptions. - * @param options The options parameters. - */ - public listBySubscription( - options?: SoftwareInventoriesListBySubscriptionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listBySubscriptionPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listBySubscriptionPagingPage(options); - } - }; - } - - private async *listBySubscriptionPagingPage( - options?: SoftwareInventoriesListBySubscriptionOptionalParams - ): AsyncIterableIterator { - let result = await this._listBySubscription(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listBySubscriptionNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listBySubscriptionPagingAll( - options?: SoftwareInventoriesListBySubscriptionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listBySubscriptionPagingPage(options)) { - yield* page; - } - } - - /** - * Gets the software inventory of the virtual machine. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - private _listByExtendedResource( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: SoftwareInventoriesListByExtendedResourceOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - options - }, - listByExtendedResourceOperationSpec - ); - } - - /** - * Gets the software inventory of all virtual machines in the subscriptions. - * @param options The options parameters. - */ - private _listBySubscription( - options?: SoftwareInventoriesListBySubscriptionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listBySubscriptionOperationSpec - ); - } - - /** - * Gets a single software data of the virtual machine. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param softwareName Name of the installed software. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - softwareName: string, - options?: SoftwareInventoriesGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - softwareName, - options - }, - getOperationSpec - ); - } - - /** - * ListByExtendedResourceNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param nextLink The nextLink from the previous successful call to the ListByExtendedResource method. - * @param options The options parameters. - */ - private _listByExtendedResourceNext( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - nextLink: string, - options?: SoftwareInventoriesListByExtendedResourceNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { - resourceGroupName, - resourceNamespace, - resourceType, - resourceName, - nextLink, - options - }, - listByExtendedResourceNextOperationSpec - ); - } - - /** - * ListBySubscriptionNext - * @param nextLink The nextLink from the previous successful call to the ListBySubscription method. - * @param options The options parameters. - */ - private _listBySubscriptionNext( - nextLink: string, - options?: SoftwareInventoriesListBySubscriptionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listBySubscriptionNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listByExtendedResourceOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceNamespace}/{resourceType}/{resourceName}/providers/Microsoft.Security/softwareInventories", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SoftwaresList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion16], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listBySubscriptionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/softwareInventories", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SoftwaresList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion16], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/{resourceNamespace}/{resourceType}/{resourceName}/providers/Microsoft.Security/softwareInventories/{softwareName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.Software - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion16], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName, - Parameters.softwareName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByExtendedResourceNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SoftwaresList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion16], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink, - Parameters.resourceNamespace, - Parameters.resourceType, - Parameters.resourceName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listBySubscriptionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SoftwaresList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion16], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts deleted file mode 100644 index 6a3f9b2a0de0..000000000000 --- a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentBaselineRules.ts +++ /dev/null @@ -1,220 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { SqlVulnerabilityAssessmentBaselineRules } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams, - SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateResponse, - SqlVulnerabilityAssessmentBaselineRulesGetOptionalParams, - SqlVulnerabilityAssessmentBaselineRulesGetResponse, - SqlVulnerabilityAssessmentBaselineRulesDeleteOptionalParams, - SqlVulnerabilityAssessmentBaselineRulesListOptionalParams, - SqlVulnerabilityAssessmentBaselineRulesListResponse, - SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams, - SqlVulnerabilityAssessmentBaselineRulesAddResponse -} from "../models"; - -/** Class containing SqlVulnerabilityAssessmentBaselineRules operations. */ -export class SqlVulnerabilityAssessmentBaselineRulesImpl - implements SqlVulnerabilityAssessmentBaselineRules { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class SqlVulnerabilityAssessmentBaselineRules class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Creates a Baseline for a rule in a database. Will overwrite any previously existing results. - * @param ruleId The rule Id. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - createOrUpdate( - ruleId: string, - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { ruleId, workspaceId, resourceId, options }, - createOrUpdateOperationSpec - ); - } - - /** - * Gets the results for a given rule in the Baseline. - * @param ruleId The rule Id. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - get( - ruleId: string, - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentBaselineRulesGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { ruleId, workspaceId, resourceId, options }, - getOperationSpec - ); - } - - /** - * Deletes a rule from the Baseline of a given database. - * @param ruleId The rule Id. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - delete( - ruleId: string, - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentBaselineRulesDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { ruleId, workspaceId, resourceId, options }, - deleteOperationSpec - ); - } - - /** - * Gets the results for all rules in the Baseline. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - list( - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentBaselineRulesListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { workspaceId, resourceId, options }, - listOperationSpec - ); - } - - /** - * Add a list of baseline rules. Will overwrite any previously existing results (for all rules). - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - add( - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { workspaceId, resourceId, options }, - addOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const createOrUpdateOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/baselineRules/{ruleId}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.RuleResults - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.body4, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], - urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.ruleId], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/baselineRules/{ruleId}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.RuleResults - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], - urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.ruleId], - headerParameters: [Parameters.accept], - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/baselineRules/{ruleId}", - httpMethod: "DELETE", - responses: { - 200: {}, - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], - urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.ruleId], - headerParameters: [Parameters.accept], - serializer -}; -const listOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/baselineRules", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.RulesResults - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], - urlParameters: [Parameters.$host, Parameters.resourceId], - headerParameters: [Parameters.accept], - serializer -}; -const addOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/baselineRules", - httpMethod: "POST", - responses: { - 200: { - bodyMapper: Mappers.RulesResults - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.body5, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], - urlParameters: [Parameters.$host, Parameters.resourceId], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts deleted file mode 100644 index 23200284ae59..000000000000 --- a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScanResults.ts +++ /dev/null @@ -1,115 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { SqlVulnerabilityAssessmentScanResults } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SqlVulnerabilityAssessmentScanResultsGetOptionalParams, - SqlVulnerabilityAssessmentScanResultsGetResponse, - SqlVulnerabilityAssessmentScanResultsListOptionalParams, - SqlVulnerabilityAssessmentScanResultsListResponse -} from "../models"; - -/** Class containing SqlVulnerabilityAssessmentScanResults operations. */ -export class SqlVulnerabilityAssessmentScanResultsImpl - implements SqlVulnerabilityAssessmentScanResults { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class SqlVulnerabilityAssessmentScanResults class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets the scan results of a single rule in a scan record. - * @param scanId The scan Id. Type 'latest' to get the scan results for the latest scan. - * @param scanResultId The rule Id of the results. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - get( - scanId: string, - scanResultId: string, - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentScanResultsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scanId, scanResultId, workspaceId, resourceId, options }, - getOperationSpec - ); - } - - /** - * Gets a list of scan results for a single scan record. - * @param scanId The scan Id. Type 'latest' to get the scan results for the latest scan. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - list( - scanId: string, - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentScanResultsListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scanId, workspaceId, resourceId, options }, - listOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const getOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/scans/{scanId}/scanResults/{scanResultId}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ScanResult - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], - urlParameters: [ - Parameters.$host, - Parameters.resourceId, - Parameters.scanId, - Parameters.scanResultId - ], - headerParameters: [Parameters.accept], - serializer -}; -const listOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/scans/{scanId}/scanResults", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.ScanResults - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], - urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.scanId], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts b/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts deleted file mode 100644 index 5c823464ece3..000000000000 --- a/sdk/security/arm-security/src/operations/sqlVulnerabilityAssessmentScans.ts +++ /dev/null @@ -1,106 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { SqlVulnerabilityAssessmentScans } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SqlVulnerabilityAssessmentScansGetOptionalParams, - SqlVulnerabilityAssessmentScansGetResponse, - SqlVulnerabilityAssessmentScansListOptionalParams, - SqlVulnerabilityAssessmentScansListResponse -} from "../models"; - -/** Class containing SqlVulnerabilityAssessmentScans operations. */ -export class SqlVulnerabilityAssessmentScansImpl - implements SqlVulnerabilityAssessmentScans { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class SqlVulnerabilityAssessmentScans class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets the scan details of a single scan record. - * @param scanId The scan Id. Type 'latest' to get the scan record for the latest scan. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - get( - scanId: string, - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentScansGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scanId, workspaceId, resourceId, options }, - getOperationSpec - ); - } - - /** - * Gets a list of scan records. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - list( - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentScansListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { workspaceId, resourceId, options }, - listOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const getOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/scans/{scanId}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.Scan - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], - urlParameters: [Parameters.$host, Parameters.resourceId, Parameters.scanId], - headerParameters: [Parameters.accept], - serializer -}; -const listOperationSpec: coreClient.OperationSpec = { - path: - "/{resourceId}/providers/Microsoft.Security/sqlVulnerabilityAssessments/default/scans", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.Scans - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.workspaceId, Parameters.apiVersion12], - urlParameters: [Parameters.$host, Parameters.resourceId], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/subAssessments.ts b/sdk/security/arm-security/src/operations/subAssessments.ts deleted file mode 100644 index 45ccaaa8363d..000000000000 --- a/sdk/security/arm-security/src/operations/subAssessments.ts +++ /dev/null @@ -1,346 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { SubAssessments } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SecuritySubAssessment, - SubAssessmentsListAllNextOptionalParams, - SubAssessmentsListAllOptionalParams, - SubAssessmentsListNextOptionalParams, - SubAssessmentsListOptionalParams, - SubAssessmentsListAllResponse, - SubAssessmentsListResponse, - SubAssessmentsGetOptionalParams, - SubAssessmentsGetResponse, - SubAssessmentsListAllNextResponse, - SubAssessmentsListNextResponse -} from "../models"; - -/// -/** Class containing SubAssessments operations. */ -export class SubAssessmentsImpl implements SubAssessments { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class SubAssessments class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Get security sub-assessments on all your scanned resources inside a subscription scope - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - public listAll( - scope: string, - options?: SubAssessmentsListAllOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listAllPagingAll(scope, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listAllPagingPage(scope, options); - } - }; - } - - private async *listAllPagingPage( - scope: string, - options?: SubAssessmentsListAllOptionalParams - ): AsyncIterableIterator { - let result = await this._listAll(scope, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listAllNext(scope, continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listAllPagingAll( - scope: string, - options?: SubAssessmentsListAllOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listAllPagingPage(scope, options)) { - yield* page; - } - } - - /** - * Get security sub-assessments on all your scanned resources inside a scope - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param assessmentName The Assessment Key - Unique key for the assessment type - * @param options The options parameters. - */ - public list( - scope: string, - assessmentName: string, - options?: SubAssessmentsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(scope, assessmentName, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(scope, assessmentName, options); - } - }; - } - - private async *listPagingPage( - scope: string, - assessmentName: string, - options?: SubAssessmentsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(scope, assessmentName, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext( - scope, - assessmentName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - scope: string, - assessmentName: string, - options?: SubAssessmentsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage( - scope, - assessmentName, - options - )) { - yield* page; - } - } - - /** - * Get security sub-assessments on all your scanned resources inside a subscription scope - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - private _listAll( - scope: string, - options?: SubAssessmentsListAllOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, options }, - listAllOperationSpec - ); - } - - /** - * Get security sub-assessments on all your scanned resources inside a scope - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param assessmentName The Assessment Key - Unique key for the assessment type - * @param options The options parameters. - */ - private _list( - scope: string, - assessmentName: string, - options?: SubAssessmentsListOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, assessmentName, options }, - listOperationSpec - ); - } - - /** - * Get a security sub-assessment on your scanned resource - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param assessmentName The Assessment Key - Unique key for the assessment type - * @param subAssessmentName The Sub-Assessment Key - Unique key for the sub-assessment type - * @param options The options parameters. - */ - get( - scope: string, - assessmentName: string, - subAssessmentName: string, - options?: SubAssessmentsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, assessmentName, subAssessmentName, options }, - getOperationSpec - ); - } - - /** - * ListAllNext - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param nextLink The nextLink from the previous successful call to the ListAll method. - * @param options The options parameters. - */ - private _listAllNext( - scope: string, - nextLink: string, - options?: SubAssessmentsListAllNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, nextLink, options }, - listAllNextOperationSpec - ); - } - - /** - * ListNext - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param assessmentName The Assessment Key - Unique key for the assessment type - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - scope: string, - assessmentName: string, - nextLink: string, - options?: SubAssessmentsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { scope, assessmentName, nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listAllOperationSpec: coreClient.OperationSpec = { - path: "/{scope}/providers/Microsoft.Security/subAssessments", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecuritySubAssessmentList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [Parameters.$host, Parameters.scope], - headerParameters: [Parameters.accept], - serializer -}; -const listOperationSpec: coreClient.OperationSpec = { - path: - "/{scope}/providers/Microsoft.Security/assessments/{assessmentName}/subAssessments", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecuritySubAssessmentList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.scope, - Parameters.assessmentName - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/{scope}/providers/Microsoft.Security/assessments/{assessmentName}/subAssessments/{subAssessmentName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecuritySubAssessment - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.scope, - Parameters.assessmentName, - Parameters.subAssessmentName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listAllNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecuritySubAssessmentList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [Parameters.$host, Parameters.nextLink, Parameters.scope], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecuritySubAssessmentList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion8], - urlParameters: [ - Parameters.$host, - Parameters.nextLink, - Parameters.scope, - Parameters.assessmentName - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/tasks.ts b/sdk/security/arm-security/src/operations/tasks.ts deleted file mode 100644 index 3840af9f36a0..000000000000 --- a/sdk/security/arm-security/src/operations/tasks.ts +++ /dev/null @@ -1,556 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { Tasks } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - SecurityTask, - TasksListNextOptionalParams, - TasksListOptionalParams, - TasksListByHomeRegionNextOptionalParams, - TasksListByHomeRegionOptionalParams, - TasksListByResourceGroupNextOptionalParams, - TasksListByResourceGroupOptionalParams, - TasksListResponse, - TasksListByHomeRegionResponse, - TasksGetSubscriptionLevelTaskOptionalParams, - TasksGetSubscriptionLevelTaskResponse, - Enum15, - TasksUpdateSubscriptionLevelTaskStateOptionalParams, - TasksListByResourceGroupResponse, - TasksGetResourceGroupLevelTaskOptionalParams, - TasksGetResourceGroupLevelTaskResponse, - TasksUpdateResourceGroupLevelTaskStateOptionalParams, - TasksListNextResponse, - TasksListByHomeRegionNextResponse, - TasksListByResourceGroupNextResponse -} from "../models"; - -/// -/** Class containing Tasks operations. */ -export class TasksImpl implements Tasks { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class Tasks class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param options The options parameters. - */ - public list( - options?: TasksListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: TasksListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: TasksListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param options The options parameters. - */ - public listByHomeRegion( - options?: TasksListByHomeRegionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByHomeRegionPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByHomeRegionPagingPage(options); - } - }; - } - - private async *listByHomeRegionPagingPage( - options?: TasksListByHomeRegionOptionalParams - ): AsyncIterableIterator { - let result = await this._listByHomeRegion(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByHomeRegionNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByHomeRegionPagingAll( - options?: TasksListByHomeRegionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByHomeRegionPagingPage(options)) { - yield* page; - } - } - - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - public listByResourceGroup( - resourceGroupName: string, - options?: TasksListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByResourceGroupPagingAll(resourceGroupName, options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByResourceGroupPagingPage(resourceGroupName, options); - } - }; - } - - private async *listByResourceGroupPagingPage( - resourceGroupName: string, - options?: TasksListByResourceGroupOptionalParams - ): AsyncIterableIterator { - let result = await this._listByResourceGroup(resourceGroupName, options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByResourceGroupNext( - resourceGroupName, - continuationToken, - options - ); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByResourceGroupPagingAll( - resourceGroupName: string, - options?: TasksListByResourceGroupOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByResourceGroupPagingPage( - resourceGroupName, - options - )) { - yield* page; - } - } - - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param options The options parameters. - */ - private _list(options?: TasksListOptionalParams): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param options The options parameters. - */ - private _listByHomeRegion( - options?: TasksListByHomeRegionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listByHomeRegionOperationSpec - ); - } - - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param taskName Name of the task object, will be a GUID - * @param options The options parameters. - */ - getSubscriptionLevelTask( - taskName: string, - options?: TasksGetSubscriptionLevelTaskOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { taskName, options }, - getSubscriptionLevelTaskOperationSpec - ); - } - - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param taskName Name of the task object, will be a GUID - * @param taskUpdateActionType Type of the action to do on the task - * @param options The options parameters. - */ - updateSubscriptionLevelTaskState( - taskName: string, - taskUpdateActionType: Enum15, - options?: TasksUpdateSubscriptionLevelTaskStateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { taskName, taskUpdateActionType, options }, - updateSubscriptionLevelTaskStateOperationSpec - ); - } - - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - private _listByResourceGroup( - resourceGroupName: string, - options?: TasksListByResourceGroupOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, options }, - listByResourceGroupOperationSpec - ); - } - - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param taskName Name of the task object, will be a GUID - * @param options The options parameters. - */ - getResourceGroupLevelTask( - resourceGroupName: string, - taskName: string, - options?: TasksGetResourceGroupLevelTaskOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, taskName, options }, - getResourceGroupLevelTaskOperationSpec - ); - } - - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param taskName Name of the task object, will be a GUID - * @param taskUpdateActionType Type of the action to do on the task - * @param options The options parameters. - */ - updateResourceGroupLevelTaskState( - resourceGroupName: string, - taskName: string, - taskUpdateActionType: Enum15, - options?: TasksUpdateResourceGroupLevelTaskStateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, taskName, taskUpdateActionType, options }, - updateResourceGroupLevelTaskStateOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: TasksListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } - - /** - * ListByHomeRegionNext - * @param nextLink The nextLink from the previous successful call to the ListByHomeRegion method. - * @param options The options parameters. - */ - private _listByHomeRegionNext( - nextLink: string, - options?: TasksListByHomeRegionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listByHomeRegionNextOperationSpec - ); - } - - /** - * ListByResourceGroupNext - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param nextLink The nextLink from the previous successful call to the ListByResourceGroup method. - * @param options The options parameters. - */ - private _listByResourceGroupNext( - resourceGroupName: string, - nextLink: string, - options?: TasksListByResourceGroupNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, nextLink, options }, - listByResourceGroupNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: "/subscriptions/{subscriptionId}/providers/Microsoft.Security/tasks", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityTaskList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.filter, Parameters.apiVersion6], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listByHomeRegionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/tasks", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityTaskList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.filter, Parameters.apiVersion6], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const getSubscriptionLevelTaskOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/tasks/{taskName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityTask - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion6], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation, - Parameters.taskName - ], - headerParameters: [Parameters.accept], - serializer -}; -const updateSubscriptionLevelTaskStateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/tasks/{taskName}/{taskUpdateActionType}", - httpMethod: "POST", - responses: { - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion6], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation, - Parameters.taskName, - Parameters.taskUpdateActionType - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/tasks", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityTaskList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.filter, Parameters.apiVersion6], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const getResourceGroupLevelTaskOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/tasks/{taskName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityTask - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion6], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.taskName - ], - headerParameters: [Parameters.accept], - serializer -}; -const updateResourceGroupLevelTaskStateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/tasks/{taskName}/{taskUpdateActionType}", - httpMethod: "POST", - responses: { - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion6], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.taskName, - Parameters.taskUpdateActionType - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityTaskList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.filter, Parameters.apiVersion6], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByHomeRegionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityTaskList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.filter, Parameters.apiVersion6], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByResourceGroupNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.SecurityTaskList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.filter, Parameters.apiVersion6], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.nextLink, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/topology.ts b/sdk/security/arm-security/src/operations/topology.ts deleted file mode 100644 index 7cb29b2af67b..000000000000 --- a/sdk/security/arm-security/src/operations/topology.ts +++ /dev/null @@ -1,301 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { Topology } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - TopologyResource, - TopologyListNextOptionalParams, - TopologyListOptionalParams, - TopologyListByHomeRegionNextOptionalParams, - TopologyListByHomeRegionOptionalParams, - TopologyListResponse, - TopologyListByHomeRegionResponse, - TopologyGetOptionalParams, - TopologyGetResponse, - TopologyListNextResponse, - TopologyListByHomeRegionNextResponse -} from "../models"; - -/// -/** Class containing Topology operations. */ -export class TopologyImpl implements Topology { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class Topology class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Gets a list that allows to build a topology view of a subscription. - * @param options The options parameters. - */ - public list( - options?: TopologyListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: TopologyListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: TopologyListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Gets a list that allows to build a topology view of a subscription and location. - * @param options The options parameters. - */ - public listByHomeRegion( - options?: TopologyListByHomeRegionOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listByHomeRegionPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listByHomeRegionPagingPage(options); - } - }; - } - - private async *listByHomeRegionPagingPage( - options?: TopologyListByHomeRegionOptionalParams - ): AsyncIterableIterator { - let result = await this._listByHomeRegion(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listByHomeRegionNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listByHomeRegionPagingAll( - options?: TopologyListByHomeRegionOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listByHomeRegionPagingPage(options)) { - yield* page; - } - } - - /** - * Gets a list that allows to build a topology view of a subscription. - * @param options The options parameters. - */ - private _list( - options?: TopologyListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Gets a list that allows to build a topology view of a subscription and location. - * @param options The options parameters. - */ - private _listByHomeRegion( - options?: TopologyListByHomeRegionOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { options }, - listByHomeRegionOperationSpec - ); - } - - /** - * Gets a specific topology component. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param topologyResourceName Name of a topology resources collection. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - topologyResourceName: string, - options?: TopologyGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { resourceGroupName, topologyResourceName, options }, - getOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: TopologyListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } - - /** - * ListByHomeRegionNext - * @param nextLink The nextLink from the previous successful call to the ListByHomeRegion method. - * @param options The options parameters. - */ - private _listByHomeRegionNext( - nextLink: string, - options?: TopologyListByHomeRegionNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listByHomeRegionNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/topologies", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.TopologyList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const listByHomeRegionOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/locations/{ascLocation}/topologies", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.TopologyList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/resourceGroups/{resourceGroupName}/providers/Microsoft.Security/locations/{ascLocation}/topologies/{topologyResourceName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.TopologyResource - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.resourceGroupName, - Parameters.ascLocation, - Parameters.topologyResourceName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.TopologyList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; -const listByHomeRegionNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.TopologyList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion9], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink, - Parameters.ascLocation - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operations/workspaceSettings.ts b/sdk/security/arm-security/src/operations/workspaceSettings.ts deleted file mode 100644 index c0c10de0f2af..000000000000 --- a/sdk/security/arm-security/src/operations/workspaceSettings.ts +++ /dev/null @@ -1,303 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { WorkspaceSettings } from "../operationsInterfaces"; -import * as coreClient from "@azure/core-client"; -import * as Mappers from "../models/mappers"; -import * as Parameters from "../models/parameters"; -import { SecurityCenter } from "../securityCenter"; -import { - WorkspaceSetting, - WorkspaceSettingsListNextOptionalParams, - WorkspaceSettingsListOptionalParams, - WorkspaceSettingsListResponse, - WorkspaceSettingsGetOptionalParams, - WorkspaceSettingsGetResponse, - WorkspaceSettingsCreateOptionalParams, - WorkspaceSettingsCreateResponse, - WorkspaceSettingsUpdateOptionalParams, - WorkspaceSettingsUpdateResponse, - WorkspaceSettingsDeleteOptionalParams, - WorkspaceSettingsListNextResponse -} from "../models"; - -/// -/** Class containing WorkspaceSettings operations. */ -export class WorkspaceSettingsImpl implements WorkspaceSettings { - private readonly client: SecurityCenter; - - /** - * Initialize a new instance of the class WorkspaceSettings class. - * @param client Reference to the service client - */ - constructor(client: SecurityCenter) { - this.client = client; - } - - /** - * Settings about where we should store your security data and logs. If the result is empty, it means - * that no custom-workspace configuration was set - * @param options The options parameters. - */ - public list( - options?: WorkspaceSettingsListOptionalParams - ): PagedAsyncIterableIterator { - const iter = this.listPagingAll(options); - return { - next() { - return iter.next(); - }, - [Symbol.asyncIterator]() { - return this; - }, - byPage: () => { - return this.listPagingPage(options); - } - }; - } - - private async *listPagingPage( - options?: WorkspaceSettingsListOptionalParams - ): AsyncIterableIterator { - let result = await this._list(options); - yield result.value || []; - let continuationToken = result.nextLink; - while (continuationToken) { - result = await this._listNext(continuationToken, options); - continuationToken = result.nextLink; - yield result.value || []; - } - } - - private async *listPagingAll( - options?: WorkspaceSettingsListOptionalParams - ): AsyncIterableIterator { - for await (const page of this.listPagingPage(options)) { - yield* page; - } - } - - /** - * Settings about where we should store your security data and logs. If the result is empty, it means - * that no custom-workspace configuration was set - * @param options The options parameters. - */ - private _list( - options?: WorkspaceSettingsListOptionalParams - ): Promise { - return this.client.sendOperationRequest({ options }, listOperationSpec); - } - - /** - * Settings about where we should store your security data and logs. If the result is empty, it means - * that no custom-workspace configuration was set - * @param workspaceSettingName Name of the security setting - * @param options The options parameters. - */ - get( - workspaceSettingName: string, - options?: WorkspaceSettingsGetOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { workspaceSettingName, options }, - getOperationSpec - ); - } - - /** - * creating settings about where we should store your security data and logs - * @param workspaceSettingName Name of the security setting - * @param workspaceSetting Security data setting object - * @param options The options parameters. - */ - create( - workspaceSettingName: string, - workspaceSetting: WorkspaceSetting, - options?: WorkspaceSettingsCreateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { workspaceSettingName, workspaceSetting, options }, - createOperationSpec - ); - } - - /** - * Settings about where we should store your security data and logs - * @param workspaceSettingName Name of the security setting - * @param workspaceSetting Security data setting object - * @param options The options parameters. - */ - update( - workspaceSettingName: string, - workspaceSetting: WorkspaceSetting, - options?: WorkspaceSettingsUpdateOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { workspaceSettingName, workspaceSetting, options }, - updateOperationSpec - ); - } - - /** - * Deletes the custom workspace settings for this subscription. new VMs will report to the default - * workspace - * @param workspaceSettingName Name of the security setting - * @param options The options parameters. - */ - delete( - workspaceSettingName: string, - options?: WorkspaceSettingsDeleteOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { workspaceSettingName, options }, - deleteOperationSpec - ); - } - - /** - * ListNext - * @param nextLink The nextLink from the previous successful call to the List method. - * @param options The options parameters. - */ - private _listNext( - nextLink: string, - options?: WorkspaceSettingsListNextOptionalParams - ): Promise { - return this.client.sendOperationRequest( - { nextLink, options }, - listNextOperationSpec - ); - } -} -// Operation Specifications -const serializer = coreClient.createSerializer(Mappers, /* isXml */ false); - -const listOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/workspaceSettings", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.WorkspaceSettingList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [Parameters.$host, Parameters.subscriptionId], - headerParameters: [Parameters.accept], - serializer -}; -const getOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/workspaceSettings/{workspaceSettingName}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.WorkspaceSetting - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.workspaceSettingName - ], - headerParameters: [Parameters.accept], - serializer -}; -const createOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/workspaceSettings/{workspaceSettingName}", - httpMethod: "PUT", - responses: { - 200: { - bodyMapper: Mappers.WorkspaceSetting - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.workspaceSetting, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.workspaceSettingName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const updateOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/workspaceSettings/{workspaceSettingName}", - httpMethod: "PATCH", - responses: { - 200: { - bodyMapper: Mappers.WorkspaceSetting - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - requestBody: Parameters.workspaceSetting, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.workspaceSettingName - ], - headerParameters: [Parameters.accept, Parameters.contentType], - mediaType: "json", - serializer -}; -const deleteOperationSpec: coreClient.OperationSpec = { - path: - "/subscriptions/{subscriptionId}/providers/Microsoft.Security/workspaceSettings/{workspaceSettingName}", - httpMethod: "DELETE", - responses: { - 204: {}, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.workspaceSettingName - ], - headerParameters: [Parameters.accept], - serializer -}; -const listNextOperationSpec: coreClient.OperationSpec = { - path: "{nextLink}", - httpMethod: "GET", - responses: { - 200: { - bodyMapper: Mappers.WorkspaceSettingList - }, - default: { - bodyMapper: Mappers.CloudError - } - }, - queryParameters: [Parameters.apiVersion7], - urlParameters: [ - Parameters.$host, - Parameters.subscriptionId, - Parameters.nextLink - ], - headerParameters: [Parameters.accept], - serializer -}; diff --git a/sdk/security/arm-security/src/operationsInterfaces/adaptiveApplicationControls.ts b/sdk/security/arm-security/src/operationsInterfaces/adaptiveApplicationControls.ts deleted file mode 100644 index 19521c1a0a21..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/adaptiveApplicationControls.ts +++ /dev/null @@ -1,58 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { - AdaptiveApplicationControlsListOptionalParams, - AdaptiveApplicationControlsListResponse, - AdaptiveApplicationControlsGetOptionalParams, - AdaptiveApplicationControlsGetResponse, - AdaptiveApplicationControlGroup, - AdaptiveApplicationControlsPutOptionalParams, - AdaptiveApplicationControlsPutResponse, - AdaptiveApplicationControlsDeleteOptionalParams -} from "../models"; - -/** Interface representing a AdaptiveApplicationControls. */ -export interface AdaptiveApplicationControls { - /** - * Gets a list of application control machine groups for the subscription. - * @param options The options parameters. - */ - list( - options?: AdaptiveApplicationControlsListOptionalParams - ): Promise; - /** - * Gets an application control VM/server group. - * @param groupName Name of an application control machine group - * @param options The options parameters. - */ - get( - groupName: string, - options?: AdaptiveApplicationControlsGetOptionalParams - ): Promise; - /** - * Update an application control machine group - * @param groupName Name of an application control machine group - * @param body - * @param options The options parameters. - */ - put( - groupName: string, - body: AdaptiveApplicationControlGroup, - options?: AdaptiveApplicationControlsPutOptionalParams - ): Promise; - /** - * Delete an application control machine group - * @param groupName Name of an application control machine group - * @param options The options parameters. - */ - delete( - groupName: string, - options?: AdaptiveApplicationControlsDeleteOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/adaptiveNetworkHardenings.ts b/sdk/security/arm-security/src/operationsInterfaces/adaptiveNetworkHardenings.ts deleted file mode 100644 index bc19b255542e..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/adaptiveNetworkHardenings.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { PollerLike, PollOperationState } from "@azure/core-lro"; -import { - AdaptiveNetworkHardening, - AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams, - AdaptiveNetworkHardeningsGetOptionalParams, - AdaptiveNetworkHardeningsGetResponse, - AdaptiveNetworkHardeningEnforceRequest, - AdaptiveNetworkHardeningsEnforceOptionalParams -} from "../models"; - -/// -/** Interface representing a AdaptiveNetworkHardenings. */ -export interface AdaptiveNetworkHardenings { - /** - * Gets a list of Adaptive Network Hardenings resources in scope of an extended resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - listByExtendedResource( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: AdaptiveNetworkHardeningsListByExtendedResourceOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets a single Adaptive Network Hardening resource - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param adaptiveNetworkHardeningResourceName The name of the Adaptive Network Hardening resource. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - adaptiveNetworkHardeningResourceName: string, - options?: AdaptiveNetworkHardeningsGetOptionalParams - ): Promise; - /** - * Enforces the given rules on the NSG(s) listed in the request - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param adaptiveNetworkHardeningResourceName The name of the Adaptive Network Hardening resource. - * @param body - * @param options The options parameters. - */ - beginEnforce( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - adaptiveNetworkHardeningResourceName: string, - body: AdaptiveNetworkHardeningEnforceRequest, - options?: AdaptiveNetworkHardeningsEnforceOptionalParams - ): Promise, void>>; - /** - * Enforces the given rules on the NSG(s) listed in the request - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param adaptiveNetworkHardeningResourceName The name of the Adaptive Network Hardening resource. - * @param body - * @param options The options parameters. - */ - beginEnforceAndWait( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - adaptiveNetworkHardeningResourceName: string, - body: AdaptiveNetworkHardeningEnforceRequest, - options?: AdaptiveNetworkHardeningsEnforceOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/advancedThreatProtection.ts b/sdk/security/arm-security/src/operationsInterfaces/advancedThreatProtection.ts deleted file mode 100644 index 50d890d17f97..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/advancedThreatProtection.ts +++ /dev/null @@ -1,39 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { - AdvancedThreatProtectionGetOptionalParams, - AdvancedThreatProtectionGetResponse, - AdvancedThreatProtectionSetting, - AdvancedThreatProtectionCreateOptionalParams, - AdvancedThreatProtectionCreateResponse -} from "../models"; - -/** Interface representing a AdvancedThreatProtection. */ -export interface AdvancedThreatProtection { - /** - * Gets the Advanced Threat Protection settings for the specified resource. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - get( - resourceId: string, - options?: AdvancedThreatProtectionGetOptionalParams - ): Promise; - /** - * Creates or updates the Advanced Threat Protection settings on a specified resource. - * @param resourceId The identifier of the resource. - * @param advancedThreatProtectionSetting Advanced Threat Protection Settings - * @param options The options parameters. - */ - create( - resourceId: string, - advancedThreatProtectionSetting: AdvancedThreatProtectionSetting, - options?: AdvancedThreatProtectionCreateOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/alerts.ts b/sdk/security/arm-security/src/operationsInterfaces/alerts.ts deleted file mode 100644 index d8d5fd0c034f..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/alerts.ts +++ /dev/null @@ -1,169 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { PollerLike, PollOperationState } from "@azure/core-lro"; -import { - Alert, - AlertsListOptionalParams, - AlertsListByResourceGroupOptionalParams, - AlertsListSubscriptionLevelByRegionOptionalParams, - AlertsListResourceGroupLevelByRegionOptionalParams, - AlertsGetSubscriptionLevelOptionalParams, - AlertsGetSubscriptionLevelResponse, - AlertsGetResourceGroupLevelOptionalParams, - AlertsGetResourceGroupLevelResponse, - AlertsUpdateSubscriptionLevelStateToDismissOptionalParams, - AlertsUpdateSubscriptionLevelStateToResolveOptionalParams, - AlertsUpdateSubscriptionLevelStateToActivateOptionalParams, - AlertsUpdateResourceGroupLevelStateToResolveOptionalParams, - AlertsUpdateResourceGroupLevelStateToDismissOptionalParams, - AlertsUpdateResourceGroupLevelStateToActivateOptionalParams, - AlertSimulatorRequestBody, - AlertsSimulateOptionalParams -} from "../models"; - -/// -/** Interface representing a Alerts. */ -export interface Alerts { - /** - * List all the alerts that are associated with the subscription - * @param options The options parameters. - */ - list(options?: AlertsListOptionalParams): PagedAsyncIterableIterator; - /** - * List all the alerts that are associated with the resource group - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - listByResourceGroup( - resourceGroupName: string, - options?: AlertsListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator; - /** - * List all the alerts that are associated with the subscription that are stored in a specific location - * @param options The options parameters. - */ - listSubscriptionLevelByRegion( - options?: AlertsListSubscriptionLevelByRegionOptionalParams - ): PagedAsyncIterableIterator; - /** - * List all the alerts that are associated with the resource group that are stored in a specific - * location - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - listResourceGroupLevelByRegion( - resourceGroupName: string, - options?: AlertsListResourceGroupLevelByRegionOptionalParams - ): PagedAsyncIterableIterator; - /** - * Get an alert that is associated with a subscription - * @param alertName Name of the alert object - * @param options The options parameters. - */ - getSubscriptionLevel( - alertName: string, - options?: AlertsGetSubscriptionLevelOptionalParams - ): Promise; - /** - * Get an alert that is associated a resource group or a resource in a resource group - * @param alertName Name of the alert object - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - getResourceGroupLevel( - alertName: string, - resourceGroupName: string, - options?: AlertsGetResourceGroupLevelOptionalParams - ): Promise; - /** - * Update the alert's state - * @param alertName Name of the alert object - * @param options The options parameters. - */ - updateSubscriptionLevelStateToDismiss( - alertName: string, - options?: AlertsUpdateSubscriptionLevelStateToDismissOptionalParams - ): Promise; - /** - * Update the alert's state - * @param alertName Name of the alert object - * @param options The options parameters. - */ - updateSubscriptionLevelStateToResolve( - alertName: string, - options?: AlertsUpdateSubscriptionLevelStateToResolveOptionalParams - ): Promise; - /** - * Update the alert's state - * @param alertName Name of the alert object - * @param options The options parameters. - */ - updateSubscriptionLevelStateToActivate( - alertName: string, - options?: AlertsUpdateSubscriptionLevelStateToActivateOptionalParams - ): Promise; - /** - * Update the alert's state - * @param alertName Name of the alert object - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - updateResourceGroupLevelStateToResolve( - alertName: string, - resourceGroupName: string, - options?: AlertsUpdateResourceGroupLevelStateToResolveOptionalParams - ): Promise; - /** - * Update the alert's state - * @param alertName Name of the alert object - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - updateResourceGroupLevelStateToDismiss( - alertName: string, - resourceGroupName: string, - options?: AlertsUpdateResourceGroupLevelStateToDismissOptionalParams - ): Promise; - /** - * Update the alert's state - * @param alertName Name of the alert object - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - updateResourceGroupLevelStateToActivate( - alertName: string, - resourceGroupName: string, - options?: AlertsUpdateResourceGroupLevelStateToActivateOptionalParams - ): Promise; - /** - * Simulate security alerts - * @param alertSimulatorRequestBody Alert Simulator Request Properties - * @param options The options parameters. - */ - beginSimulate( - alertSimulatorRequestBody: AlertSimulatorRequestBody, - options?: AlertsSimulateOptionalParams - ): Promise, void>>; - /** - * Simulate security alerts - * @param alertSimulatorRequestBody Alert Simulator Request Properties - * @param options The options parameters. - */ - beginSimulateAndWait( - alertSimulatorRequestBody: AlertSimulatorRequestBody, - options?: AlertsSimulateOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/alertsSuppressionRules.ts b/sdk/security/arm-security/src/operationsInterfaces/alertsSuppressionRules.ts deleted file mode 100644 index 135b9c81c73a..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/alertsSuppressionRules.ts +++ /dev/null @@ -1,59 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - AlertsSuppressionRule, - AlertsSuppressionRulesListOptionalParams, - AlertsSuppressionRulesGetOptionalParams, - AlertsSuppressionRulesGetResponse, - AlertsSuppressionRulesUpdateOptionalParams, - AlertsSuppressionRulesUpdateResponse, - AlertsSuppressionRulesDeleteOptionalParams -} from "../models"; - -/// -/** Interface representing a AlertsSuppressionRules. */ -export interface AlertsSuppressionRules { - /** - * List of all the dismiss rules for the given subscription - * @param options The options parameters. - */ - list( - options?: AlertsSuppressionRulesListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Get dismiss rule, with name: {alertsSuppressionRuleName}, for the given subscription - * @param alertsSuppressionRuleName The unique name of the suppression alert rule - * @param options The options parameters. - */ - get( - alertsSuppressionRuleName: string, - options?: AlertsSuppressionRulesGetOptionalParams - ): Promise; - /** - * Update existing rule or create new rule if it doesn't exist - * @param alertsSuppressionRuleName The unique name of the suppression alert rule - * @param alertsSuppressionRule Suppression rule object - * @param options The options parameters. - */ - update( - alertsSuppressionRuleName: string, - alertsSuppressionRule: AlertsSuppressionRule, - options?: AlertsSuppressionRulesUpdateOptionalParams - ): Promise; - /** - * Delete dismiss alert rule for this subscription. - * @param alertsSuppressionRuleName The unique name of the suppression alert rule - * @param options The options parameters. - */ - delete( - alertsSuppressionRuleName: string, - options?: AlertsSuppressionRulesDeleteOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/allowedConnections.ts b/sdk/security/arm-security/src/operationsInterfaces/allowedConnections.ts deleted file mode 100644 index 16a07aa3a2bf..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/allowedConnections.ts +++ /dev/null @@ -1,49 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - AllowedConnectionsResource, - AllowedConnectionsListOptionalParams, - AllowedConnectionsListByHomeRegionOptionalParams, - ConnectionType, - AllowedConnectionsGetOptionalParams, - AllowedConnectionsGetResponse -} from "../models"; - -/// -/** Interface representing a AllowedConnections. */ -export interface AllowedConnections { - /** - * Gets the list of all possible traffic between resources for the subscription - * @param options The options parameters. - */ - list( - options?: AllowedConnectionsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets the list of all possible traffic between resources for the subscription and location. - * @param options The options parameters. - */ - listByHomeRegion( - options?: AllowedConnectionsListByHomeRegionOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets the list of all possible traffic between resources for the subscription and location, based on - * connection type. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param connectionType The type of allowed connections (Internal, External) - * @param options The options parameters. - */ - get( - resourceGroupName: string, - connectionType: ConnectionType, - options?: AllowedConnectionsGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/assessments.ts b/sdk/security/arm-security/src/operationsInterfaces/assessments.ts deleted file mode 100644 index 05328efac572..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/assessments.ts +++ /dev/null @@ -1,72 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - SecurityAssessmentResponse, - AssessmentsListOptionalParams, - AssessmentsGetOptionalParams, - AssessmentsGetResponse, - SecurityAssessment, - AssessmentsCreateOrUpdateOptionalParams, - AssessmentsCreateOrUpdateResponse, - AssessmentsDeleteOptionalParams -} from "../models"; - -/// -/** Interface representing a Assessments. */ -export interface Assessments { - /** - * Get security assessments on all your scanned resources inside a scope - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - list( - scope: string, - options?: AssessmentsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Get a security assessment on your scanned resource - * @param resourceId The identifier of the resource. - * @param assessmentName The Assessment Key - Unique key for the assessment type - * @param options The options parameters. - */ - get( - resourceId: string, - assessmentName: string, - options?: AssessmentsGetOptionalParams - ): Promise; - /** - * Create a security assessment on your resource. An assessment metadata that describes this assessment - * must be predefined with the same name before inserting the assessment result - * @param resourceId The identifier of the resource. - * @param assessmentName The Assessment Key - Unique key for the assessment type - * @param assessment Calculated assessment on a pre-defined assessment metadata - * @param options The options parameters. - */ - createOrUpdate( - resourceId: string, - assessmentName: string, - assessment: SecurityAssessment, - options?: AssessmentsCreateOrUpdateOptionalParams - ): Promise; - /** - * Delete a security assessment on your resource. An assessment metadata that describes this assessment - * must be predefined with the same name before inserting the assessment result - * @param resourceId The identifier of the resource. - * @param assessmentName The Assessment Key - Unique key for the assessment type - * @param options The options parameters. - */ - delete( - resourceId: string, - assessmentName: string, - options?: AssessmentsDeleteOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/assessmentsMetadata.ts b/sdk/security/arm-security/src/operationsInterfaces/assessmentsMetadata.ts deleted file mode 100644 index 573d04c9426b..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/assessmentsMetadata.ts +++ /dev/null @@ -1,79 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - SecurityAssessmentMetadataResponse, - AssessmentsMetadataListOptionalParams, - AssessmentsMetadataListBySubscriptionOptionalParams, - AssessmentsMetadataGetOptionalParams, - AssessmentsMetadataGetResponse, - AssessmentsMetadataGetInSubscriptionOptionalParams, - AssessmentsMetadataGetInSubscriptionResponse, - AssessmentsMetadataCreateInSubscriptionOptionalParams, - AssessmentsMetadataCreateInSubscriptionResponse, - AssessmentsMetadataDeleteInSubscriptionOptionalParams -} from "../models"; - -/// -/** Interface representing a AssessmentsMetadata. */ -export interface AssessmentsMetadata { - /** - * Get metadata information on all assessment types - * @param options The options parameters. - */ - list( - options?: AssessmentsMetadataListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Get metadata information on all assessment types in a specific subscription - * @param options The options parameters. - */ - listBySubscription( - options?: AssessmentsMetadataListBySubscriptionOptionalParams - ): PagedAsyncIterableIterator; - /** - * Get metadata information on an assessment type - * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type - * @param options The options parameters. - */ - get( - assessmentMetadataName: string, - options?: AssessmentsMetadataGetOptionalParams - ): Promise; - /** - * Get metadata information on an assessment type in a specific subscription - * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type - * @param options The options parameters. - */ - getInSubscription( - assessmentMetadataName: string, - options?: AssessmentsMetadataGetInSubscriptionOptionalParams - ): Promise; - /** - * Create metadata information on an assessment type in a specific subscription - * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type - * @param assessmentMetadata AssessmentMetadata object - * @param options The options parameters. - */ - createInSubscription( - assessmentMetadataName: string, - assessmentMetadata: SecurityAssessmentMetadataResponse, - options?: AssessmentsMetadataCreateInSubscriptionOptionalParams - ): Promise; - /** - * Delete metadata information on an assessment type in a specific subscription, will cause the - * deletion of all the assessments of that type in that subscription - * @param assessmentMetadataName The Assessment Key - Unique key for the assessment type - * @param options The options parameters. - */ - deleteInSubscription( - assessmentMetadataName: string, - options?: AssessmentsMetadataDeleteInSubscriptionOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/autoProvisioningSettings.ts b/sdk/security/arm-security/src/operationsInterfaces/autoProvisioningSettings.ts deleted file mode 100644 index 2fc77448b975..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/autoProvisioningSettings.ts +++ /dev/null @@ -1,49 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - AutoProvisioningSetting, - AutoProvisioningSettingsListOptionalParams, - AutoProvisioningSettingsGetOptionalParams, - AutoProvisioningSettingsGetResponse, - AutoProvisioningSettingsCreateOptionalParams, - AutoProvisioningSettingsCreateResponse -} from "../models"; - -/// -/** Interface representing a AutoProvisioningSettings. */ -export interface AutoProvisioningSettings { - /** - * Exposes the auto provisioning settings of the subscriptions - * @param options The options parameters. - */ - list( - options?: AutoProvisioningSettingsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Details of a specific setting - * @param settingName Auto provisioning setting key - * @param options The options parameters. - */ - get( - settingName: string, - options?: AutoProvisioningSettingsGetOptionalParams - ): Promise; - /** - * Details of a specific setting - * @param settingName Auto provisioning setting key - * @param setting Auto provisioning setting key - * @param options The options parameters. - */ - create( - settingName: string, - setting: AutoProvisioningSetting, - options?: AutoProvisioningSettingsCreateOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/automations.ts b/sdk/security/arm-security/src/operationsInterfaces/automations.ts deleted file mode 100644 index d7dff56415c1..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/automations.ts +++ /dev/null @@ -1,99 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - Automation, - AutomationsListOptionalParams, - AutomationsListByResourceGroupOptionalParams, - AutomationsGetOptionalParams, - AutomationsGetResponse, - AutomationsCreateOrUpdateOptionalParams, - AutomationsCreateOrUpdateResponse, - AutomationsDeleteOptionalParams, - AutomationsValidateOptionalParams, - AutomationsValidateResponse -} from "../models"; - -/// -/** Interface representing a Automations. */ -export interface Automations { - /** - * Lists all the security automations in the specified subscription. Use the 'nextLink' property in the - * response to get the next page of security automations for the specified subscription. - * @param options The options parameters. - */ - list( - options?: AutomationsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Lists all the security automations in the specified resource group. Use the 'nextLink' property in - * the response to get the next page of security automations for the specified resource group. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - listByResourceGroup( - resourceGroupName: string, - options?: AutomationsListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator; - /** - * Retrieves information about the model of a security automation. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param automationName The security automation name. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - automationName: string, - options?: AutomationsGetOptionalParams - ): Promise; - /** - * Creates or updates a security automation. If a security automation is already created and a - * subsequent request is issued for the same automation id, then it will be updated. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param automationName The security automation name. - * @param automation The security automation resource - * @param options The options parameters. - */ - createOrUpdate( - resourceGroupName: string, - automationName: string, - automation: Automation, - options?: AutomationsCreateOrUpdateOptionalParams - ): Promise; - /** - * Deletes a security automation. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param automationName The security automation name. - * @param options The options parameters. - */ - delete( - resourceGroupName: string, - automationName: string, - options?: AutomationsDeleteOptionalParams - ): Promise; - /** - * Validates the security automation model before create or update. Any validation errors are returned - * to the client. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param automationName The security automation name. - * @param automation The security automation resource - * @param options The options parameters. - */ - validate( - resourceGroupName: string, - automationName: string, - automation: Automation, - options?: AutomationsValidateOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/complianceResults.ts b/sdk/security/arm-security/src/operationsInterfaces/complianceResults.ts deleted file mode 100644 index 9bbb423e7d27..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/complianceResults.ts +++ /dev/null @@ -1,42 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - ComplianceResult, - ComplianceResultsListOptionalParams, - ComplianceResultsGetOptionalParams, - ComplianceResultsGetResponse -} from "../models"; - -/// -/** Interface representing a ComplianceResults. */ -export interface ComplianceResults { - /** - * Security compliance results in the subscription - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - list( - scope: string, - options?: ComplianceResultsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Security Compliance Result - * @param resourceId The identifier of the resource. - * @param complianceResultName name of the desired assessment compliance result - * @param options The options parameters. - */ - get( - resourceId: string, - complianceResultName: string, - options?: ComplianceResultsGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/compliances.ts b/sdk/security/arm-security/src/operationsInterfaces/compliances.ts deleted file mode 100644 index 045f01ade46d..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/compliances.ts +++ /dev/null @@ -1,44 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - Compliance, - CompliancesListOptionalParams, - CompliancesGetOptionalParams, - CompliancesGetResponse -} from "../models"; - -/// -/** Interface representing a Compliances. */ -export interface Compliances { - /** - * The Compliance scores of the specific management group. - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - list( - scope: string, - options?: CompliancesListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Details of a specific Compliance. - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param complianceName name of the Compliance - * @param options The options parameters. - */ - get( - scope: string, - complianceName: string, - options?: CompliancesGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/connectors.ts b/sdk/security/arm-security/src/operationsInterfaces/connectors.ts deleted file mode 100644 index cd49d9a2690b..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/connectors.ts +++ /dev/null @@ -1,61 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - ConnectorSetting, - ConnectorsListOptionalParams, - ConnectorsGetOptionalParams, - ConnectorsGetResponse, - ConnectorsCreateOrUpdateOptionalParams, - ConnectorsCreateOrUpdateResponse, - ConnectorsDeleteOptionalParams -} from "../models"; - -/// -/** Interface representing a Connectors. */ -export interface Connectors { - /** - * Cloud accounts connectors of a subscription - * @param options The options parameters. - */ - list( - options?: ConnectorsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Details of a specific cloud account connector - * @param connectorName Name of the cloud account connector - * @param options The options parameters. - */ - get( - connectorName: string, - options?: ConnectorsGetOptionalParams - ): Promise; - /** - * Create a cloud account connector or update an existing one. Connect to your cloud account. For AWS, - * use either account credentials or role-based authentication. For GCP, use account organization - * credentials. - * @param connectorName Name of the cloud account connector - * @param connectorSetting Settings for the cloud account connector - * @param options The options parameters. - */ - createOrUpdate( - connectorName: string, - connectorSetting: ConnectorSetting, - options?: ConnectorsCreateOrUpdateOptionalParams - ): Promise; - /** - * Delete a cloud account connector from a subscription - * @param connectorName Name of the cloud account connector - * @param options The options parameters. - */ - delete( - connectorName: string, - options?: ConnectorsDeleteOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/customAssessmentAutomations.ts b/sdk/security/arm-security/src/operationsInterfaces/customAssessmentAutomations.ts deleted file mode 100644 index 141d9aa104d4..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/customAssessmentAutomations.ts +++ /dev/null @@ -1,81 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - CustomAssessmentAutomation, - CustomAssessmentAutomationsListByResourceGroupOptionalParams, - CustomAssessmentAutomationsListBySubscriptionOptionalParams, - CustomAssessmentAutomationsGetOptionalParams, - CustomAssessmentAutomationsGetResponse, - CustomAssessmentAutomationRequest, - CustomAssessmentAutomationsCreateOptionalParams, - CustomAssessmentAutomationsCreateResponse, - CustomAssessmentAutomationsDeleteOptionalParams -} from "../models"; - -/// -/** Interface representing a CustomAssessmentAutomations. */ -export interface CustomAssessmentAutomations { - /** - * List custom assessment automations by provided subscription and resource group - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - listByResourceGroup( - resourceGroupName: string, - options?: CustomAssessmentAutomationsListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator; - /** - * List custom assessment automations by provided subscription - * @param options The options parameters. - */ - listBySubscription( - options?: CustomAssessmentAutomationsListBySubscriptionOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets a single custom assessment automation by name for the provided subscription and resource group. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param customAssessmentAutomationName Name of the Custom Assessment Automation. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - customAssessmentAutomationName: string, - options?: CustomAssessmentAutomationsGetOptionalParams - ): Promise; - /** - * Creates or updates a custom assessment automation for the provided subscription. Please note that - * providing an existing custom assessment automation will replace the existing record. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param customAssessmentAutomationName Name of the Custom Assessment Automation. - * @param customAssessmentAutomationBody Custom Assessment Automation body - * @param options The options parameters. - */ - create( - resourceGroupName: string, - customAssessmentAutomationName: string, - customAssessmentAutomationBody: CustomAssessmentAutomationRequest, - options?: CustomAssessmentAutomationsCreateOptionalParams - ): Promise; - /** - * Deletes a custom assessment automation by name for a provided subscription - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param customAssessmentAutomationName Name of the Custom Assessment Automation. - * @param options The options parameters. - */ - delete( - resourceGroupName: string, - customAssessmentAutomationName: string, - options?: CustomAssessmentAutomationsDeleteOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/customEntityStoreAssignments.ts b/sdk/security/arm-security/src/operationsInterfaces/customEntityStoreAssignments.ts deleted file mode 100644 index d7223a728f16..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/customEntityStoreAssignments.ts +++ /dev/null @@ -1,84 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - CustomEntityStoreAssignment, - CustomEntityStoreAssignmentsListByResourceGroupOptionalParams, - CustomEntityStoreAssignmentsListBySubscriptionOptionalParams, - CustomEntityStoreAssignmentsGetOptionalParams, - CustomEntityStoreAssignmentsGetResponse, - CustomEntityStoreAssignmentRequest, - CustomEntityStoreAssignmentsCreateOptionalParams, - CustomEntityStoreAssignmentsCreateResponse, - CustomEntityStoreAssignmentsDeleteOptionalParams -} from "../models"; - -/// -/** Interface representing a CustomEntityStoreAssignments. */ -export interface CustomEntityStoreAssignments { - /** - * List custom entity store assignments by a provided subscription and resource group - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - listByResourceGroup( - resourceGroupName: string, - options?: CustomEntityStoreAssignmentsListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator; - /** - * List custom entity store assignments by provided subscription - * @param options The options parameters. - */ - listBySubscription( - options?: CustomEntityStoreAssignmentsListBySubscriptionOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets a single custom entity store assignment by name for the provided subscription and resource - * group. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param customEntityStoreAssignmentName Name of the custom entity store assignment. Generated name is - * GUID. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - customEntityStoreAssignmentName: string, - options?: CustomEntityStoreAssignmentsGetOptionalParams - ): Promise; - /** - * Creates a custom entity store assignment for the provided subscription, if not already exists. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param customEntityStoreAssignmentName Name of the custom entity store assignment. Generated name is - * GUID. - * @param customEntityStoreAssignmentRequestBody Custom entity store assignment body - * @param options The options parameters. - */ - create( - resourceGroupName: string, - customEntityStoreAssignmentName: string, - customEntityStoreAssignmentRequestBody: CustomEntityStoreAssignmentRequest, - options?: CustomEntityStoreAssignmentsCreateOptionalParams - ): Promise; - /** - * Delete a custom entity store assignment by name for a provided subscription - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param customEntityStoreAssignmentName Name of the custom entity store assignment. Generated name is - * GUID. - * @param options The options parameters. - */ - delete( - resourceGroupName: string, - customEntityStoreAssignmentName: string, - options?: CustomEntityStoreAssignmentsDeleteOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/deviceSecurityGroups.ts b/sdk/security/arm-security/src/operationsInterfaces/deviceSecurityGroups.ts deleted file mode 100644 index 48aa23399c34..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/deviceSecurityGroups.ts +++ /dev/null @@ -1,70 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - DeviceSecurityGroup, - DeviceSecurityGroupsListOptionalParams, - DeviceSecurityGroupsGetOptionalParams, - DeviceSecurityGroupsGetResponse, - DeviceSecurityGroupsCreateOrUpdateOptionalParams, - DeviceSecurityGroupsCreateOrUpdateResponse, - DeviceSecurityGroupsDeleteOptionalParams -} from "../models"; - -/// -/** Interface representing a DeviceSecurityGroups. */ -export interface DeviceSecurityGroups { - /** - * Use this method get the list of device security groups for the specified IoT Hub resource. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - list( - resourceId: string, - options?: DeviceSecurityGroupsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Use this method to get the device security group for the specified IoT Hub resource. - * @param resourceId The identifier of the resource. - * @param deviceSecurityGroupName The name of the device security group. Note that the name of the - * device security group is case insensitive. - * @param options The options parameters. - */ - get( - resourceId: string, - deviceSecurityGroupName: string, - options?: DeviceSecurityGroupsGetOptionalParams - ): Promise; - /** - * Use this method to creates or updates the device security group on a specified IoT Hub resource. - * @param resourceId The identifier of the resource. - * @param deviceSecurityGroupName The name of the device security group. Note that the name of the - * device security group is case insensitive. - * @param deviceSecurityGroup Security group object. - * @param options The options parameters. - */ - createOrUpdate( - resourceId: string, - deviceSecurityGroupName: string, - deviceSecurityGroup: DeviceSecurityGroup, - options?: DeviceSecurityGroupsCreateOrUpdateOptionalParams - ): Promise; - /** - * User this method to deletes the device security group. - * @param resourceId The identifier of the resource. - * @param deviceSecurityGroupName The name of the device security group. Note that the name of the - * device security group is case insensitive. - * @param options The options parameters. - */ - delete( - resourceId: string, - deviceSecurityGroupName: string, - options?: DeviceSecurityGroupsDeleteOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/discoveredSecuritySolutions.ts b/sdk/security/arm-security/src/operationsInterfaces/discoveredSecuritySolutions.ts deleted file mode 100644 index c149725ddd08..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/discoveredSecuritySolutions.ts +++ /dev/null @@ -1,47 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - DiscoveredSecuritySolution, - DiscoveredSecuritySolutionsListOptionalParams, - DiscoveredSecuritySolutionsListByHomeRegionOptionalParams, - DiscoveredSecuritySolutionsGetOptionalParams, - DiscoveredSecuritySolutionsGetResponse -} from "../models"; - -/// -/** Interface representing a DiscoveredSecuritySolutions. */ -export interface DiscoveredSecuritySolutions { - /** - * Gets a list of discovered Security Solutions for the subscription. - * @param options The options parameters. - */ - list( - options?: DiscoveredSecuritySolutionsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets a list of discovered Security Solutions for the subscription and location. - * @param options The options parameters. - */ - listByHomeRegion( - options?: DiscoveredSecuritySolutionsListByHomeRegionOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets a specific discovered Security Solution. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param discoveredSecuritySolutionName Name of a discovered security solution. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - discoveredSecuritySolutionName: string, - options?: DiscoveredSecuritySolutionsGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/externalSecuritySolutions.ts b/sdk/security/arm-security/src/operationsInterfaces/externalSecuritySolutions.ts deleted file mode 100644 index c18dd78ce1fe..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/externalSecuritySolutions.ts +++ /dev/null @@ -1,47 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - ExternalSecuritySolutionUnion, - ExternalSecuritySolutionsListOptionalParams, - ExternalSecuritySolutionsListByHomeRegionOptionalParams, - ExternalSecuritySolutionsGetOptionalParams, - ExternalSecuritySolutionsGetResponse -} from "../models"; - -/// -/** Interface representing a ExternalSecuritySolutions. */ -export interface ExternalSecuritySolutions { - /** - * Gets a list of external security solutions for the subscription. - * @param options The options parameters. - */ - list( - options?: ExternalSecuritySolutionsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets a list of external Security Solutions for the subscription and location. - * @param options The options parameters. - */ - listByHomeRegion( - options?: ExternalSecuritySolutionsListByHomeRegionOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets a specific external Security Solution. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param externalSecuritySolutionsName Name of an external security solution. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - externalSecuritySolutionsName: string, - options?: ExternalSecuritySolutionsGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/index.ts b/sdk/security/arm-security/src/operationsInterfaces/index.ts index 31c23d8c1c95..06e8dde8550c 100644 --- a/sdk/security/arm-security/src/operationsInterfaces/index.ts +++ b/sdk/security/arm-security/src/operationsInterfaces/index.ts @@ -6,52 +6,4 @@ * Changes may cause incorrect behavior and will be lost if the code is regenerated. */ -export * from "./mdeOnboardings"; -export * from "./customAssessmentAutomations"; -export * from "./customEntityStoreAssignments"; -export * from "./complianceResults"; export * from "./pricings"; -export * from "./advancedThreatProtection"; -export * from "./deviceSecurityGroups"; -export * from "./iotSecuritySolution"; -export * from "./iotSecuritySolutionAnalytics"; -export * from "./iotSecuritySolutionsAnalyticsAggregatedAlert"; -export * from "./iotSecuritySolutionsAnalyticsRecommendation"; -export * from "./locations"; -export * from "./operations"; -export * from "./tasks"; -export * from "./autoProvisioningSettings"; -export * from "./compliances"; -export * from "./informationProtectionPolicies"; -export * from "./securityContacts"; -export * from "./workspaceSettings"; -export * from "./regulatoryComplianceStandards"; -export * from "./regulatoryComplianceControls"; -export * from "./regulatoryComplianceAssessments"; -export * from "./subAssessments"; -export * from "./automations"; -export * from "./alertsSuppressionRules"; -export * from "./serverVulnerabilityAssessmentOperations"; -export * from "./assessmentsMetadata"; -export * from "./assessments"; -export * from "./adaptiveApplicationControls"; -export * from "./adaptiveNetworkHardenings"; -export * from "./allowedConnections"; -export * from "./topology"; -export * from "./jitNetworkAccessPolicies"; -export * from "./discoveredSecuritySolutions"; -export * from "./securitySolutionsReferenceDataOperations"; -export * from "./externalSecuritySolutions"; -export * from "./secureScores"; -export * from "./secureScoreControls"; -export * from "./secureScoreControlDefinitions"; -export * from "./securitySolutions"; -export * from "./connectors"; -export * from "./sqlVulnerabilityAssessmentScans"; -export * from "./sqlVulnerabilityAssessmentScanResults"; -export * from "./sqlVulnerabilityAssessmentBaselineRules"; -export * from "./alerts"; -export * from "./settings"; -export * from "./ingestionSettings"; -export * from "./softwareInventories"; -export * from "./securityConnectors"; diff --git a/sdk/security/arm-security/src/operationsInterfaces/informationProtectionPolicies.ts b/sdk/security/arm-security/src/operationsInterfaces/informationProtectionPolicies.ts deleted file mode 100644 index 0401adc95554..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/informationProtectionPolicies.ts +++ /dev/null @@ -1,62 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - InformationProtectionPolicy, - InformationProtectionPoliciesListOptionalParams, - Enum17, - InformationProtectionPoliciesGetOptionalParams, - InformationProtectionPoliciesGetResponse, - InformationProtectionPoliciesCreateOrUpdateOptionalParams, - InformationProtectionPoliciesCreateOrUpdateResponse -} from "../models"; - -/// -/** Interface representing a InformationProtectionPolicies. */ -export interface InformationProtectionPolicies { - /** - * Information protection policies of a specific management group. - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - list( - scope: string, - options?: InformationProtectionPoliciesListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Details of the information protection policy. - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param informationProtectionPolicyName Name of the information protection policy. - * @param options The options parameters. - */ - get( - scope: string, - informationProtectionPolicyName: Enum17, - options?: InformationProtectionPoliciesGetOptionalParams - ): Promise; - /** - * Details of the information protection policy. - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param informationProtectionPolicyName Name of the information protection policy. - * @param informationProtectionPolicy Information protection policy. - * @param options The options parameters. - */ - createOrUpdate( - scope: string, - informationProtectionPolicyName: Enum17, - informationProtectionPolicy: InformationProtectionPolicy, - options?: InformationProtectionPoliciesCreateOrUpdateOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/ingestionSettings.ts b/sdk/security/arm-security/src/operationsInterfaces/ingestionSettings.ts deleted file mode 100644 index 97baffd1ac2f..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/ingestionSettings.ts +++ /dev/null @@ -1,85 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - IngestionSetting, - IngestionSettingsListOptionalParams, - IngestionSettingsGetOptionalParams, - IngestionSettingsGetResponse, - IngestionSettingsCreateOptionalParams, - IngestionSettingsCreateResponse, - IngestionSettingsDeleteOptionalParams, - IngestionSettingsListTokensOptionalParams, - IngestionSettingsListTokensResponse, - IngestionSettingsListConnectionStringsOptionalParams, - IngestionSettingsListConnectionStringsResponse -} from "../models"; - -/// -/** Interface representing a IngestionSettings. */ -export interface IngestionSettings { - /** - * Settings for ingesting security data and logs to correlate with resources associated with the - * subscription. - * @param options The options parameters. - */ - list( - options?: IngestionSettingsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Settings for ingesting security data and logs to correlate with resources associated with the - * subscription. - * @param ingestionSettingName Name of the ingestion setting - * @param options The options parameters. - */ - get( - ingestionSettingName: string, - options?: IngestionSettingsGetOptionalParams - ): Promise; - /** - * Create setting for ingesting security data and logs to correlate with resources associated with the - * subscription. - * @param ingestionSettingName Name of the ingestion setting - * @param ingestionSetting Ingestion setting object - * @param options The options parameters. - */ - create( - ingestionSettingName: string, - ingestionSetting: IngestionSetting, - options?: IngestionSettingsCreateOptionalParams - ): Promise; - /** - * Deletes the ingestion settings for this subscription. - * @param ingestionSettingName Name of the ingestion setting - * @param options The options parameters. - */ - delete( - ingestionSettingName: string, - options?: IngestionSettingsDeleteOptionalParams - ): Promise; - /** - * Returns the token that is used for correlating ingested telemetry with the resources in the - * subscription. - * @param ingestionSettingName Name of the ingestion setting - * @param options The options parameters. - */ - listTokens( - ingestionSettingName: string, - options?: IngestionSettingsListTokensOptionalParams - ): Promise; - /** - * Connection strings for ingesting security scan logs and data. - * @param ingestionSettingName Name of the ingestion setting - * @param options The options parameters. - */ - listConnectionStrings( - ingestionSettingName: string, - options?: IngestionSettingsListConnectionStringsOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolution.ts b/sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolution.ts deleted file mode 100644 index fde15fff4ceb..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolution.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - IoTSecuritySolutionModel, - IotSecuritySolutionListBySubscriptionOptionalParams, - IotSecuritySolutionListByResourceGroupOptionalParams, - IotSecuritySolutionGetOptionalParams, - IotSecuritySolutionGetResponse, - IotSecuritySolutionCreateOrUpdateOptionalParams, - IotSecuritySolutionCreateOrUpdateResponse, - UpdateIotSecuritySolutionData, - IotSecuritySolutionUpdateOptionalParams, - IotSecuritySolutionUpdateResponse, - IotSecuritySolutionDeleteOptionalParams -} from "../models"; - -/// -/** Interface representing a IotSecuritySolution. */ -export interface IotSecuritySolution { - /** - * Use this method to get the list of IoT Security solutions by subscription. - * @param options The options parameters. - */ - listBySubscription( - options?: IotSecuritySolutionListBySubscriptionOptionalParams - ): PagedAsyncIterableIterator; - /** - * Use this method to get the list IoT Security solutions organized by resource group. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - listByResourceGroup( - resourceGroupName: string, - options?: IotSecuritySolutionListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator; - /** - * User this method to get details of a specific IoT Security solution based on solution name - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionGetOptionalParams - ): Promise; - /** - * Use this method to create or update yours IoT Security solution - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param iotSecuritySolutionData The security solution data - * @param options The options parameters. - */ - createOrUpdate( - resourceGroupName: string, - solutionName: string, - iotSecuritySolutionData: IoTSecuritySolutionModel, - options?: IotSecuritySolutionCreateOrUpdateOptionalParams - ): Promise; - /** - * Use this method to update existing IoT Security solution tags or user defined resources. To update - * other fields use the CreateOrUpdate method. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param updateIotSecuritySolutionData The security solution data - * @param options The options parameters. - */ - update( - resourceGroupName: string, - solutionName: string, - updateIotSecuritySolutionData: UpdateIotSecuritySolutionData, - options?: IotSecuritySolutionUpdateOptionalParams - ): Promise; - /** - * Use this method to delete yours IoT Security solution - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - delete( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionDeleteOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolutionAnalytics.ts b/sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolutionAnalytics.ts deleted file mode 100644 index bd655a5389fc..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolutionAnalytics.ts +++ /dev/null @@ -1,42 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { - IotSecuritySolutionAnalyticsListOptionalParams, - IotSecuritySolutionAnalyticsListResponse, - IotSecuritySolutionAnalyticsGetOptionalParams, - IotSecuritySolutionAnalyticsGetResponse -} from "../models"; - -/** Interface representing a IotSecuritySolutionAnalytics. */ -export interface IotSecuritySolutionAnalytics { - /** - * Use this method to get IoT security Analytics metrics in an array. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - list( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionAnalyticsListOptionalParams - ): Promise; - /** - * Use this method to get IoT Security Analytics metrics. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionAnalyticsGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolutionsAnalyticsAggregatedAlert.ts b/sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolutionsAnalyticsAggregatedAlert.ts deleted file mode 100644 index f56b1e380dd2..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolutionsAnalyticsAggregatedAlert.ts +++ /dev/null @@ -1,62 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - IoTSecurityAggregatedAlert, - IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams, - IotSecuritySolutionsAnalyticsAggregatedAlertGetOptionalParams, - IotSecuritySolutionsAnalyticsAggregatedAlertGetResponse, - IotSecuritySolutionsAnalyticsAggregatedAlertDismissOptionalParams -} from "../models"; - -/// -/** Interface representing a IotSecuritySolutionsAnalyticsAggregatedAlert. */ -export interface IotSecuritySolutionsAnalyticsAggregatedAlert { - /** - * Use this method to get the aggregated alert list of yours IoT Security solution. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - list( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionsAnalyticsAggregatedAlertListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Use this method to get a single the aggregated alert of yours IoT Security solution. This - * aggregation is performed by alert name. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param aggregatedAlertName Identifier of the aggregated alert. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - solutionName: string, - aggregatedAlertName: string, - options?: IotSecuritySolutionsAnalyticsAggregatedAlertGetOptionalParams - ): Promise; - /** - * Use this method to dismiss an aggregated IoT Security Solution Alert. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param aggregatedAlertName Identifier of the aggregated alert. - * @param options The options parameters. - */ - dismiss( - resourceGroupName: string, - solutionName: string, - aggregatedAlertName: string, - options?: IotSecuritySolutionsAnalyticsAggregatedAlertDismissOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolutionsAnalyticsRecommendation.ts b/sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolutionsAnalyticsRecommendation.ts deleted file mode 100644 index ae85531041da..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/iotSecuritySolutionsAnalyticsRecommendation.ts +++ /dev/null @@ -1,48 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - IoTSecurityAggregatedRecommendation, - IotSecuritySolutionsAnalyticsRecommendationListOptionalParams, - IotSecuritySolutionsAnalyticsRecommendationGetOptionalParams, - IotSecuritySolutionsAnalyticsRecommendationGetResponse -} from "../models"; - -/// -/** Interface representing a IotSecuritySolutionsAnalyticsRecommendation. */ -export interface IotSecuritySolutionsAnalyticsRecommendation { - /** - * Use this method to get the list of aggregated security analytics recommendations of yours IoT - * Security solution. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param options The options parameters. - */ - list( - resourceGroupName: string, - solutionName: string, - options?: IotSecuritySolutionsAnalyticsRecommendationListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Use this method to get the aggregated security analytics recommendation of yours IoT Security - * solution. This aggregation is performed by recommendation name. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param solutionName The name of the IoT Security solution. - * @param aggregatedRecommendationName Name of the recommendation aggregated for this query. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - solutionName: string, - aggregatedRecommendationName: string, - options?: IotSecuritySolutionsAnalyticsRecommendationGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/jitNetworkAccessPolicies.ts b/sdk/security/arm-security/src/operationsInterfaces/jitNetworkAccessPolicies.ts deleted file mode 100644 index 871636687e4f..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/jitNetworkAccessPolicies.ts +++ /dev/null @@ -1,115 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - JitNetworkAccessPolicy, - JitNetworkAccessPoliciesListOptionalParams, - JitNetworkAccessPoliciesListByRegionOptionalParams, - JitNetworkAccessPoliciesListByResourceGroupOptionalParams, - JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams, - JitNetworkAccessPoliciesGetOptionalParams, - JitNetworkAccessPoliciesGetResponse, - JitNetworkAccessPoliciesCreateOrUpdateOptionalParams, - JitNetworkAccessPoliciesCreateOrUpdateResponse, - JitNetworkAccessPoliciesDeleteOptionalParams, - JitNetworkAccessPolicyInitiateRequest, - JitNetworkAccessPoliciesInitiateOptionalParams, - JitNetworkAccessPoliciesInitiateResponse -} from "../models"; - -/// -/** Interface representing a JitNetworkAccessPolicies. */ -export interface JitNetworkAccessPolicies { - /** - * Policies for protecting resources using Just-in-Time access control. - * @param options The options parameters. - */ - list( - options?: JitNetworkAccessPoliciesListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Policies for protecting resources using Just-in-Time access control for the subscription, location - * @param options The options parameters. - */ - listByRegion( - options?: JitNetworkAccessPoliciesListByRegionOptionalParams - ): PagedAsyncIterableIterator; - /** - * Policies for protecting resources using Just-in-Time access control for the subscription, location - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - listByResourceGroup( - resourceGroupName: string, - options?: JitNetworkAccessPoliciesListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator; - /** - * Policies for protecting resources using Just-in-Time access control for the subscription, location - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - listByResourceGroupAndRegion( - resourceGroupName: string, - options?: JitNetworkAccessPoliciesListByResourceGroupAndRegionOptionalParams - ): PagedAsyncIterableIterator; - /** - * Policies for protecting resources using Just-in-Time access control for the subscription, location - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - jitNetworkAccessPolicyName: string, - options?: JitNetworkAccessPoliciesGetOptionalParams - ): Promise; - /** - * Create a policy for protecting resources using Just-in-Time access control - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. - * @param body - * @param options The options parameters. - */ - createOrUpdate( - resourceGroupName: string, - jitNetworkAccessPolicyName: string, - body: JitNetworkAccessPolicy, - options?: JitNetworkAccessPoliciesCreateOrUpdateOptionalParams - ): Promise; - /** - * Delete a Just-in-Time access control policy. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. - * @param options The options parameters. - */ - delete( - resourceGroupName: string, - jitNetworkAccessPolicyName: string, - options?: JitNetworkAccessPoliciesDeleteOptionalParams - ): Promise; - /** - * Initiate a JIT access from a specific Just-in-Time policy configuration. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param jitNetworkAccessPolicyName Name of a Just-in-Time access configuration policy. - * @param body - * @param options The options parameters. - */ - initiate( - resourceGroupName: string, - jitNetworkAccessPolicyName: string, - body: JitNetworkAccessPolicyInitiateRequest, - options?: JitNetworkAccessPoliciesInitiateOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/locations.ts b/sdk/security/arm-security/src/operationsInterfaces/locations.ts deleted file mode 100644 index 8e99e7c6e19a..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/locations.ts +++ /dev/null @@ -1,34 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - AscLocation, - LocationsListOptionalParams, - LocationsGetOptionalParams, - LocationsGetResponse -} from "../models"; - -/// -/** Interface representing a Locations. */ -export interface Locations { - /** - * The location of the responsible ASC of the specific subscription (home region). For each - * subscription there is only one responsible location. The location in the response should be used to - * read or write other resources in ASC according to their ID. - * @param options The options parameters. - */ - list( - options?: LocationsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Details of a specific location - * @param options The options parameters. - */ - get(options?: LocationsGetOptionalParams): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/mdeOnboardings.ts b/sdk/security/arm-security/src/operationsInterfaces/mdeOnboardings.ts deleted file mode 100644 index d83310d4edd1..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/mdeOnboardings.ts +++ /dev/null @@ -1,32 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { - MdeOnboardingsListOptionalParams, - MdeOnboardingsListResponse, - MdeOnboardingsGetOptionalParams, - MdeOnboardingsGetResponse -} from "../models"; - -/** Interface representing a MdeOnboardings. */ -export interface MdeOnboardings { - /** - * The configuration or data needed to onboard the machine to MDE - * @param options The options parameters. - */ - list( - options?: MdeOnboardingsListOptionalParams - ): Promise; - /** - * The default configuration or data needed to onboard the machine to MDE - * @param options The options parameters. - */ - get( - options?: MdeOnboardingsGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/operations.ts b/sdk/security/arm-security/src/operationsInterfaces/operations.ts deleted file mode 100644 index 1f1437898242..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/operations.ts +++ /dev/null @@ -1,22 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { Operation, OperationsListOptionalParams } from "../models"; - -/// -/** Interface representing a Operations. */ -export interface Operations { - /** - * Exposes all available operations for discovery purposes. - * @param options The options parameters. - */ - list( - options?: OperationsListOptionalParams - ): PagedAsyncIterableIterator; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/regulatoryComplianceAssessments.ts b/sdk/security/arm-security/src/operationsInterfaces/regulatoryComplianceAssessments.ts deleted file mode 100644 index cd9a0f68f15e..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/regulatoryComplianceAssessments.ts +++ /dev/null @@ -1,44 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - RegulatoryComplianceAssessment, - RegulatoryComplianceAssessmentsListOptionalParams, - RegulatoryComplianceAssessmentsGetOptionalParams, - RegulatoryComplianceAssessmentsGetResponse -} from "../models"; - -/// -/** Interface representing a RegulatoryComplianceAssessments. */ -export interface RegulatoryComplianceAssessments { - /** - * Details and state of assessments mapped to selected regulatory compliance control - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param regulatoryComplianceControlName Name of the regulatory compliance control object - * @param options The options parameters. - */ - list( - regulatoryComplianceStandardName: string, - regulatoryComplianceControlName: string, - options?: RegulatoryComplianceAssessmentsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Supported regulatory compliance details and state for selected assessment - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param regulatoryComplianceControlName Name of the regulatory compliance control object - * @param regulatoryComplianceAssessmentName Name of the regulatory compliance assessment object - * @param options The options parameters. - */ - get( - regulatoryComplianceStandardName: string, - regulatoryComplianceControlName: string, - regulatoryComplianceAssessmentName: string, - options?: RegulatoryComplianceAssessmentsGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/regulatoryComplianceControls.ts b/sdk/security/arm-security/src/operationsInterfaces/regulatoryComplianceControls.ts deleted file mode 100644 index 936f0e9146b1..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/regulatoryComplianceControls.ts +++ /dev/null @@ -1,40 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - RegulatoryComplianceControl, - RegulatoryComplianceControlsListOptionalParams, - RegulatoryComplianceControlsGetOptionalParams, - RegulatoryComplianceControlsGetResponse -} from "../models"; - -/// -/** Interface representing a RegulatoryComplianceControls. */ -export interface RegulatoryComplianceControls { - /** - * All supported regulatory compliance controls details and state for selected standard - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param options The options parameters. - */ - list( - regulatoryComplianceStandardName: string, - options?: RegulatoryComplianceControlsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Selected regulatory compliance control details and state - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param regulatoryComplianceControlName Name of the regulatory compliance control object - * @param options The options parameters. - */ - get( - regulatoryComplianceStandardName: string, - regulatoryComplianceControlName: string, - options?: RegulatoryComplianceControlsGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/regulatoryComplianceStandards.ts b/sdk/security/arm-security/src/operationsInterfaces/regulatoryComplianceStandards.ts deleted file mode 100644 index e7f74072a081..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/regulatoryComplianceStandards.ts +++ /dev/null @@ -1,36 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - RegulatoryComplianceStandard, - RegulatoryComplianceStandardsListOptionalParams, - RegulatoryComplianceStandardsGetOptionalParams, - RegulatoryComplianceStandardsGetResponse -} from "../models"; - -/// -/** Interface representing a RegulatoryComplianceStandards. */ -export interface RegulatoryComplianceStandards { - /** - * Supported regulatory compliance standards details and state - * @param options The options parameters. - */ - list( - options?: RegulatoryComplianceStandardsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Supported regulatory compliance details state for selected standard - * @param regulatoryComplianceStandardName Name of the regulatory compliance standard object - * @param options The options parameters. - */ - get( - regulatoryComplianceStandardName: string, - options?: RegulatoryComplianceStandardsGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/secureScoreControlDefinitions.ts b/sdk/security/arm-security/src/operationsInterfaces/secureScoreControlDefinitions.ts deleted file mode 100644 index 51498ad1093b..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/secureScoreControlDefinitions.ts +++ /dev/null @@ -1,34 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - SecureScoreControlDefinitionItem, - SecureScoreControlDefinitionsListOptionalParams, - SecureScoreControlDefinitionsListBySubscriptionOptionalParams -} from "../models"; - -/// -/** Interface representing a SecureScoreControlDefinitions. */ -export interface SecureScoreControlDefinitions { - /** - * List the available security controls, their assessments, and the max score - * @param options The options parameters. - */ - list( - options?: SecureScoreControlDefinitionsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * For a specified subscription, list the available security controls, their assessments, and the max - * score - * @param options The options parameters. - */ - listBySubscription( - options?: SecureScoreControlDefinitionsListBySubscriptionOptionalParams - ): PagedAsyncIterableIterator; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/secureScoreControls.ts b/sdk/security/arm-security/src/operationsInterfaces/secureScoreControls.ts deleted file mode 100644 index 3b57a50be240..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/secureScoreControls.ts +++ /dev/null @@ -1,36 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - SecureScoreControlDetails, - SecureScoreControlsListBySecureScoreOptionalParams, - SecureScoreControlsListOptionalParams -} from "../models"; - -/// -/** Interface representing a SecureScoreControls. */ -export interface SecureScoreControls { - /** - * Get all security controls for a specific initiative within a scope - * @param secureScoreName The initiative name. For the ASC Default initiative, use 'ascScore' as in the - * sample request below. - * @param options The options parameters. - */ - listBySecureScore( - secureScoreName: string, - options?: SecureScoreControlsListBySecureScoreOptionalParams - ): PagedAsyncIterableIterator; - /** - * Get all security controls within a scope - * @param options The options parameters. - */ - list( - options?: SecureScoreControlsListOptionalParams - ): PagedAsyncIterableIterator; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/secureScores.ts b/sdk/security/arm-security/src/operationsInterfaces/secureScores.ts deleted file mode 100644 index a7a0e56cfed2..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/secureScores.ts +++ /dev/null @@ -1,38 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - SecureScoreItem, - SecureScoresListOptionalParams, - SecureScoresGetOptionalParams, - SecureScoresGetResponse -} from "../models"; - -/// -/** Interface representing a SecureScores. */ -export interface SecureScores { - /** - * List secure scores for all your Security Center initiatives within your current scope. - * @param options The options parameters. - */ - list( - options?: SecureScoresListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Get secure score for a specific Security Center initiative within your current scope. For the ASC - * Default initiative, use 'ascScore'. - * @param secureScoreName The initiative name. For the ASC Default initiative, use 'ascScore' as in the - * sample request below. - * @param options The options parameters. - */ - get( - secureScoreName: string, - options?: SecureScoresGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/securityConnectors.ts b/sdk/security/arm-security/src/operationsInterfaces/securityConnectors.ts deleted file mode 100644 index 908ee270a6eb..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/securityConnectors.ts +++ /dev/null @@ -1,98 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - SecurityConnector, - SecurityConnectorsListOptionalParams, - SecurityConnectorsListByResourceGroupOptionalParams, - SecurityConnectorsGetOptionalParams, - SecurityConnectorsGetResponse, - SecurityConnectorsCreateOrUpdateOptionalParams, - SecurityConnectorsCreateOrUpdateResponse, - SecurityConnectorsUpdateOptionalParams, - SecurityConnectorsUpdateResponse, - SecurityConnectorsDeleteOptionalParams -} from "../models"; - -/// -/** Interface representing a SecurityConnectors. */ -export interface SecurityConnectors { - /** - * Lists all the security connectors in the specified subscription. Use the 'nextLink' property in the - * response to get the next page of security connectors for the specified subscription. - * @param options The options parameters. - */ - list( - options?: SecurityConnectorsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Lists all the security connectors in the specified resource group. Use the 'nextLink' property in - * the response to get the next page of security connectors for the specified resource group. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - listByResourceGroup( - resourceGroupName: string, - options?: SecurityConnectorsListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator; - /** - * Retrieves details of a specific security connector - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param securityConnectorName The security connector name. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - securityConnectorName: string, - options?: SecurityConnectorsGetOptionalParams - ): Promise; - /** - * Creates or updates a security connector. If a security connector is already created and a subsequent - * request is issued for the same security connector id, then it will be updated. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param securityConnectorName The security connector name. - * @param securityConnector The security connector resource - * @param options The options parameters. - */ - createOrUpdate( - resourceGroupName: string, - securityConnectorName: string, - securityConnector: SecurityConnector, - options?: SecurityConnectorsCreateOrUpdateOptionalParams - ): Promise; - /** - * Updates a security connector - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param securityConnectorName The security connector name. - * @param securityConnector The security connector resource - * @param options The options parameters. - */ - update( - resourceGroupName: string, - securityConnectorName: string, - securityConnector: SecurityConnector, - options?: SecurityConnectorsUpdateOptionalParams - ): Promise; - /** - * Deletes a security connector. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param securityConnectorName The security connector name. - * @param options The options parameters. - */ - delete( - resourceGroupName: string, - securityConnectorName: string, - options?: SecurityConnectorsDeleteOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/securityContacts.ts b/sdk/security/arm-security/src/operationsInterfaces/securityContacts.ts deleted file mode 100644 index 8e470f5625d7..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/securityContacts.ts +++ /dev/null @@ -1,72 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - SecurityContact, - SecurityContactsListOptionalParams, - SecurityContactsGetOptionalParams, - SecurityContactsGetResponse, - SecurityContactsCreateOptionalParams, - SecurityContactsCreateResponse, - SecurityContactsDeleteOptionalParams, - SecurityContactsUpdateOptionalParams, - SecurityContactsUpdateResponse -} from "../models"; - -/// -/** Interface representing a SecurityContacts. */ -export interface SecurityContacts { - /** - * Security contact configurations for the subscription - * @param options The options parameters. - */ - list( - options?: SecurityContactsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Security contact configurations for the subscription - * @param securityContactName Name of the security contact object - * @param options The options parameters. - */ - get( - securityContactName: string, - options?: SecurityContactsGetOptionalParams - ): Promise; - /** - * Security contact configurations for the subscription - * @param securityContactName Name of the security contact object - * @param securityContact Security contact object - * @param options The options parameters. - */ - create( - securityContactName: string, - securityContact: SecurityContact, - options?: SecurityContactsCreateOptionalParams - ): Promise; - /** - * Security contact configurations for the subscription - * @param securityContactName Name of the security contact object - * @param options The options parameters. - */ - delete( - securityContactName: string, - options?: SecurityContactsDeleteOptionalParams - ): Promise; - /** - * Security contact configurations for the subscription - * @param securityContactName Name of the security contact object - * @param securityContact Security contact object - * @param options The options parameters. - */ - update( - securityContactName: string, - securityContact: SecurityContact, - options?: SecurityContactsUpdateOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/securitySolutions.ts b/sdk/security/arm-security/src/operationsInterfaces/securitySolutions.ts deleted file mode 100644 index 661aa56d6121..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/securitySolutions.ts +++ /dev/null @@ -1,39 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - SecuritySolution, - SecuritySolutionsListOptionalParams, - SecuritySolutionsGetOptionalParams, - SecuritySolutionsGetResponse -} from "../models"; - -/// -/** Interface representing a SecuritySolutions. */ -export interface SecuritySolutions { - /** - * Gets a list of Security Solutions for the subscription. - * @param options The options parameters. - */ - list( - options?: SecuritySolutionsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets a specific Security Solution. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param securitySolutionName Name of security solution. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - securitySolutionName: string, - options?: SecuritySolutionsGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/securitySolutionsReferenceDataOperations.ts b/sdk/security/arm-security/src/operationsInterfaces/securitySolutionsReferenceDataOperations.ts deleted file mode 100644 index 3abbb6305227..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/securitySolutionsReferenceDataOperations.ts +++ /dev/null @@ -1,32 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { - SecuritySolutionsReferenceDataListOptionalParams, - SecuritySolutionsReferenceDataListResponse, - SecuritySolutionsReferenceDataListByHomeRegionOptionalParams, - SecuritySolutionsReferenceDataListByHomeRegionResponse -} from "../models"; - -/** Interface representing a SecuritySolutionsReferenceDataOperations. */ -export interface SecuritySolutionsReferenceDataOperations { - /** - * Gets a list of all supported Security Solutions for the subscription. - * @param options The options parameters. - */ - list( - options?: SecuritySolutionsReferenceDataListOptionalParams - ): Promise; - /** - * Gets list of all supported Security Solutions for subscription and location. - * @param options The options parameters. - */ - listByHomeRegion( - options?: SecuritySolutionsReferenceDataListByHomeRegionOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/serverVulnerabilityAssessmentOperations.ts b/sdk/security/arm-security/src/operationsInterfaces/serverVulnerabilityAssessmentOperations.ts deleted file mode 100644 index dcc5b53697b2..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/serverVulnerabilityAssessmentOperations.ts +++ /dev/null @@ -1,103 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PollerLike, PollOperationState } from "@azure/core-lro"; -import { - ServerVulnerabilityAssessmentListByExtendedResourceOptionalParams, - ServerVulnerabilityAssessmentListByExtendedResourceResponse, - ServerVulnerabilityAssessmentGetOptionalParams, - ServerVulnerabilityAssessmentGetResponse, - ServerVulnerabilityAssessmentCreateOrUpdateOptionalParams, - ServerVulnerabilityAssessmentCreateOrUpdateResponse, - ServerVulnerabilityAssessmentDeleteOptionalParams -} from "../models"; - -/** Interface representing a ServerVulnerabilityAssessmentOperations. */ -export interface ServerVulnerabilityAssessmentOperations { - /** - * Gets a list of server vulnerability assessment onboarding statuses on a given resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - listByExtendedResource( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: ServerVulnerabilityAssessmentListByExtendedResourceOptionalParams - ): Promise; - /** - * Gets a server vulnerability assessment onboarding statuses on a given resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: ServerVulnerabilityAssessmentGetOptionalParams - ): Promise; - /** - * Creating a server vulnerability assessment on a resource, which will onboard a resource for having a - * vulnerability assessment on it - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - createOrUpdate( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: ServerVulnerabilityAssessmentCreateOrUpdateOptionalParams - ): Promise; - /** - * Removing server vulnerability assessment from a resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - beginDelete( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: ServerVulnerabilityAssessmentDeleteOptionalParams - ): Promise, void>>; - /** - * Removing server vulnerability assessment from a resource. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The Namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - beginDeleteAndWait( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: ServerVulnerabilityAssessmentDeleteOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/settings.ts b/sdk/security/arm-security/src/operationsInterfaces/settings.ts deleted file mode 100644 index 58688f27abfa..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/settings.ts +++ /dev/null @@ -1,50 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - SettingUnion, - SettingsListOptionalParams, - Enum73, - SettingsGetOptionalParams, - SettingsGetResponse, - SettingsUpdateOptionalParams, - SettingsUpdateResponse -} from "../models"; - -/// -/** Interface representing a Settings. */ -export interface Settings { - /** - * Settings about different configurations in security center - * @param options The options parameters. - */ - list( - options?: SettingsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Settings of different configurations in security center - * @param settingName The name of the setting - * @param options The options parameters. - */ - get( - settingName: Enum73, - options?: SettingsGetOptionalParams - ): Promise; - /** - * updating settings about different configurations in security center - * @param settingName The name of the setting - * @param setting Setting object - * @param options The options parameters. - */ - update( - settingName: Enum73, - setting: SettingUnion, - options?: SettingsUpdateOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/softwareInventories.ts b/sdk/security/arm-security/src/operationsInterfaces/softwareInventories.ts deleted file mode 100644 index 0eeec13dbbc1..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/softwareInventories.ts +++ /dev/null @@ -1,62 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - Software, - SoftwareInventoriesListByExtendedResourceOptionalParams, - SoftwareInventoriesListBySubscriptionOptionalParams, - SoftwareInventoriesGetOptionalParams, - SoftwareInventoriesGetResponse -} from "../models"; - -/// -/** Interface representing a SoftwareInventories. */ -export interface SoftwareInventories { - /** - * Gets the software inventory of the virtual machine. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param options The options parameters. - */ - listByExtendedResource( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - options?: SoftwareInventoriesListByExtendedResourceOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets the software inventory of all virtual machines in the subscriptions. - * @param options The options parameters. - */ - listBySubscription( - options?: SoftwareInventoriesListBySubscriptionOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets a single software data of the virtual machine. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param resourceNamespace The namespace of the resource. - * @param resourceType The type of the resource. - * @param resourceName Name of the resource. - * @param softwareName Name of the installed software. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - resourceNamespace: string, - resourceType: string, - resourceName: string, - softwareName: string, - options?: SoftwareInventoriesGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/sqlVulnerabilityAssessmentBaselineRules.ts b/sdk/security/arm-security/src/operationsInterfaces/sqlVulnerabilityAssessmentBaselineRules.ts deleted file mode 100644 index c41fec8292ed..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/sqlVulnerabilityAssessmentBaselineRules.ts +++ /dev/null @@ -1,84 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { - SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams, - SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateResponse, - SqlVulnerabilityAssessmentBaselineRulesGetOptionalParams, - SqlVulnerabilityAssessmentBaselineRulesGetResponse, - SqlVulnerabilityAssessmentBaselineRulesDeleteOptionalParams, - SqlVulnerabilityAssessmentBaselineRulesListOptionalParams, - SqlVulnerabilityAssessmentBaselineRulesListResponse, - SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams, - SqlVulnerabilityAssessmentBaselineRulesAddResponse -} from "../models"; - -/** Interface representing a SqlVulnerabilityAssessmentBaselineRules. */ -export interface SqlVulnerabilityAssessmentBaselineRules { - /** - * Creates a Baseline for a rule in a database. Will overwrite any previously existing results. - * @param ruleId The rule Id. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - createOrUpdate( - ruleId: string, - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentBaselineRulesCreateOrUpdateOptionalParams - ): Promise; - /** - * Gets the results for a given rule in the Baseline. - * @param ruleId The rule Id. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - get( - ruleId: string, - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentBaselineRulesGetOptionalParams - ): Promise; - /** - * Deletes a rule from the Baseline of a given database. - * @param ruleId The rule Id. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - delete( - ruleId: string, - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentBaselineRulesDeleteOptionalParams - ): Promise; - /** - * Gets the results for all rules in the Baseline. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - list( - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentBaselineRulesListOptionalParams - ): Promise; - /** - * Add a list of baseline rules. Will overwrite any previously existing results (for all rules). - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - add( - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentBaselineRulesAddOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/sqlVulnerabilityAssessmentScanResults.ts b/sdk/security/arm-security/src/operationsInterfaces/sqlVulnerabilityAssessmentScanResults.ts deleted file mode 100644 index 4824a8d47297..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/sqlVulnerabilityAssessmentScanResults.ts +++ /dev/null @@ -1,46 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { - SqlVulnerabilityAssessmentScanResultsGetOptionalParams, - SqlVulnerabilityAssessmentScanResultsGetResponse, - SqlVulnerabilityAssessmentScanResultsListOptionalParams, - SqlVulnerabilityAssessmentScanResultsListResponse -} from "../models"; - -/** Interface representing a SqlVulnerabilityAssessmentScanResults. */ -export interface SqlVulnerabilityAssessmentScanResults { - /** - * Gets the scan results of a single rule in a scan record. - * @param scanId The scan Id. Type 'latest' to get the scan results for the latest scan. - * @param scanResultId The rule Id of the results. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - get( - scanId: string, - scanResultId: string, - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentScanResultsGetOptionalParams - ): Promise; - /** - * Gets a list of scan results for a single scan record. - * @param scanId The scan Id. Type 'latest' to get the scan results for the latest scan. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - list( - scanId: string, - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentScanResultsListOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/sqlVulnerabilityAssessmentScans.ts b/sdk/security/arm-security/src/operationsInterfaces/sqlVulnerabilityAssessmentScans.ts deleted file mode 100644 index b9e136564957..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/sqlVulnerabilityAssessmentScans.ts +++ /dev/null @@ -1,42 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { - SqlVulnerabilityAssessmentScansGetOptionalParams, - SqlVulnerabilityAssessmentScansGetResponse, - SqlVulnerabilityAssessmentScansListOptionalParams, - SqlVulnerabilityAssessmentScansListResponse -} from "../models"; - -/** Interface representing a SqlVulnerabilityAssessmentScans. */ -export interface SqlVulnerabilityAssessmentScans { - /** - * Gets the scan details of a single scan record. - * @param scanId The scan Id. Type 'latest' to get the scan record for the latest scan. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - get( - scanId: string, - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentScansGetOptionalParams - ): Promise; - /** - * Gets a list of scan records. - * @param workspaceId The workspace Id. - * @param resourceId The identifier of the resource. - * @param options The options parameters. - */ - list( - workspaceId: string, - resourceId: string, - options?: SqlVulnerabilityAssessmentScansListOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/subAssessments.ts b/sdk/security/arm-security/src/operationsInterfaces/subAssessments.ts deleted file mode 100644 index e36652a57766..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/subAssessments.ts +++ /dev/null @@ -1,60 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - SecuritySubAssessment, - SubAssessmentsListAllOptionalParams, - SubAssessmentsListOptionalParams, - SubAssessmentsGetOptionalParams, - SubAssessmentsGetResponse -} from "../models"; - -/// -/** Interface representing a SubAssessments. */ -export interface SubAssessments { - /** - * Get security sub-assessments on all your scanned resources inside a subscription scope - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param options The options parameters. - */ - listAll( - scope: string, - options?: SubAssessmentsListAllOptionalParams - ): PagedAsyncIterableIterator; - /** - * Get security sub-assessments on all your scanned resources inside a scope - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param assessmentName The Assessment Key - Unique key for the assessment type - * @param options The options parameters. - */ - list( - scope: string, - assessmentName: string, - options?: SubAssessmentsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Get a security sub-assessment on your scanned resource - * @param scope Scope of the query, can be subscription - * (/subscriptions/0b06d9ea-afe6-4779-bd59-30e5c2d9d13f) or management group - * (/providers/Microsoft.Management/managementGroups/mgName). - * @param assessmentName The Assessment Key - Unique key for the assessment type - * @param subAssessmentName The Sub-Assessment Key - Unique key for the sub-assessment type - * @param options The options parameters. - */ - get( - scope: string, - assessmentName: string, - subAssessmentName: string, - options?: SubAssessmentsGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/tasks.ts b/sdk/security/arm-security/src/operationsInterfaces/tasks.ts deleted file mode 100644 index 095156a1c971..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/tasks.ts +++ /dev/null @@ -1,97 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - SecurityTask, - TasksListOptionalParams, - TasksListByHomeRegionOptionalParams, - TasksListByResourceGroupOptionalParams, - TasksGetSubscriptionLevelTaskOptionalParams, - TasksGetSubscriptionLevelTaskResponse, - Enum15, - TasksUpdateSubscriptionLevelTaskStateOptionalParams, - TasksGetResourceGroupLevelTaskOptionalParams, - TasksGetResourceGroupLevelTaskResponse, - TasksUpdateResourceGroupLevelTaskStateOptionalParams -} from "../models"; - -/// -/** Interface representing a Tasks. */ -export interface Tasks { - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param options The options parameters. - */ - list( - options?: TasksListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param options The options parameters. - */ - listByHomeRegion( - options?: TasksListByHomeRegionOptionalParams - ): PagedAsyncIterableIterator; - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param options The options parameters. - */ - listByResourceGroup( - resourceGroupName: string, - options?: TasksListByResourceGroupOptionalParams - ): PagedAsyncIterableIterator; - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param taskName Name of the task object, will be a GUID - * @param options The options parameters. - */ - getSubscriptionLevelTask( - taskName: string, - options?: TasksGetSubscriptionLevelTaskOptionalParams - ): Promise; - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param taskName Name of the task object, will be a GUID - * @param taskUpdateActionType Type of the action to do on the task - * @param options The options parameters. - */ - updateSubscriptionLevelTaskState( - taskName: string, - taskUpdateActionType: Enum15, - options?: TasksUpdateSubscriptionLevelTaskStateOptionalParams - ): Promise; - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param taskName Name of the task object, will be a GUID - * @param options The options parameters. - */ - getResourceGroupLevelTask( - resourceGroupName: string, - taskName: string, - options?: TasksGetResourceGroupLevelTaskOptionalParams - ): Promise; - /** - * Recommended tasks that will help improve the security of the subscription proactively - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param taskName Name of the task object, will be a GUID - * @param taskUpdateActionType Type of the action to do on the task - * @param options The options parameters. - */ - updateResourceGroupLevelTaskState( - resourceGroupName: string, - taskName: string, - taskUpdateActionType: Enum15, - options?: TasksUpdateResourceGroupLevelTaskStateOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/topology.ts b/sdk/security/arm-security/src/operationsInterfaces/topology.ts deleted file mode 100644 index c71c4963b6c1..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/topology.ts +++ /dev/null @@ -1,47 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - TopologyResource, - TopologyListOptionalParams, - TopologyListByHomeRegionOptionalParams, - TopologyGetOptionalParams, - TopologyGetResponse -} from "../models"; - -/// -/** Interface representing a Topology. */ -export interface Topology { - /** - * Gets a list that allows to build a topology view of a subscription. - * @param options The options parameters. - */ - list( - options?: TopologyListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets a list that allows to build a topology view of a subscription and location. - * @param options The options parameters. - */ - listByHomeRegion( - options?: TopologyListByHomeRegionOptionalParams - ): PagedAsyncIterableIterator; - /** - * Gets a specific topology component. - * @param resourceGroupName The name of the resource group within the user's subscription. The name is - * case insensitive. - * @param topologyResourceName Name of a topology resources collection. - * @param options The options parameters. - */ - get( - resourceGroupName: string, - topologyResourceName: string, - options?: TopologyGetOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/operationsInterfaces/workspaceSettings.ts b/sdk/security/arm-security/src/operationsInterfaces/workspaceSettings.ts deleted file mode 100644 index 0936d56b9b3f..000000000000 --- a/sdk/security/arm-security/src/operationsInterfaces/workspaceSettings.ts +++ /dev/null @@ -1,75 +0,0 @@ -/* - * Copyright (c) Microsoft Corporation. - * Licensed under the MIT License. - * - * Code generated by Microsoft (R) AutoRest Code Generator. - * Changes may cause incorrect behavior and will be lost if the code is regenerated. - */ - -import { PagedAsyncIterableIterator } from "@azure/core-paging"; -import { - WorkspaceSetting, - WorkspaceSettingsListOptionalParams, - WorkspaceSettingsGetOptionalParams, - WorkspaceSettingsGetResponse, - WorkspaceSettingsCreateOptionalParams, - WorkspaceSettingsCreateResponse, - WorkspaceSettingsUpdateOptionalParams, - WorkspaceSettingsUpdateResponse, - WorkspaceSettingsDeleteOptionalParams -} from "../models"; - -/// -/** Interface representing a WorkspaceSettings. */ -export interface WorkspaceSettings { - /** - * Settings about where we should store your security data and logs. If the result is empty, it means - * that no custom-workspace configuration was set - * @param options The options parameters. - */ - list( - options?: WorkspaceSettingsListOptionalParams - ): PagedAsyncIterableIterator; - /** - * Settings about where we should store your security data and logs. If the result is empty, it means - * that no custom-workspace configuration was set - * @param workspaceSettingName Name of the security setting - * @param options The options parameters. - */ - get( - workspaceSettingName: string, - options?: WorkspaceSettingsGetOptionalParams - ): Promise; - /** - * creating settings about where we should store your security data and logs - * @param workspaceSettingName Name of the security setting - * @param workspaceSetting Security data setting object - * @param options The options parameters. - */ - create( - workspaceSettingName: string, - workspaceSetting: WorkspaceSetting, - options?: WorkspaceSettingsCreateOptionalParams - ): Promise; - /** - * Settings about where we should store your security data and logs - * @param workspaceSettingName Name of the security setting - * @param workspaceSetting Security data setting object - * @param options The options parameters. - */ - update( - workspaceSettingName: string, - workspaceSetting: WorkspaceSetting, - options?: WorkspaceSettingsUpdateOptionalParams - ): Promise; - /** - * Deletes the custom workspace settings for this subscription. new VMs will report to the default - * workspace - * @param workspaceSettingName Name of the security setting - * @param options The options parameters. - */ - delete( - workspaceSettingName: string, - options?: WorkspaceSettingsDeleteOptionalParams - ): Promise; -} diff --git a/sdk/security/arm-security/src/securityCenter.ts b/sdk/security/arm-security/src/securityCenter.ts index 43425ff4cc8b..ac92a67714e5 100644 --- a/sdk/security/arm-security/src/securityCenter.ts +++ b/sdk/security/arm-security/src/securityCenter.ts @@ -8,127 +8,24 @@ import * as coreClient from "@azure/core-client"; import * as coreAuth from "@azure/core-auth"; -import { - MdeOnboardingsImpl, - CustomAssessmentAutomationsImpl, - CustomEntityStoreAssignmentsImpl, - ComplianceResultsImpl, - PricingsImpl, - AdvancedThreatProtectionImpl, - DeviceSecurityGroupsImpl, - IotSecuritySolutionImpl, - IotSecuritySolutionAnalyticsImpl, - IotSecuritySolutionsAnalyticsAggregatedAlertImpl, - IotSecuritySolutionsAnalyticsRecommendationImpl, - LocationsImpl, - OperationsImpl, - TasksImpl, - AutoProvisioningSettingsImpl, - CompliancesImpl, - InformationProtectionPoliciesImpl, - SecurityContactsImpl, - WorkspaceSettingsImpl, - RegulatoryComplianceStandardsImpl, - RegulatoryComplianceControlsImpl, - RegulatoryComplianceAssessmentsImpl, - SubAssessmentsImpl, - AutomationsImpl, - AlertsSuppressionRulesImpl, - ServerVulnerabilityAssessmentOperationsImpl, - AssessmentsMetadataImpl, - AssessmentsImpl, - AdaptiveApplicationControlsImpl, - AdaptiveNetworkHardeningsImpl, - AllowedConnectionsImpl, - TopologyImpl, - JitNetworkAccessPoliciesImpl, - DiscoveredSecuritySolutionsImpl, - SecuritySolutionsReferenceDataOperationsImpl, - ExternalSecuritySolutionsImpl, - SecureScoresImpl, - SecureScoreControlsImpl, - SecureScoreControlDefinitionsImpl, - SecuritySolutionsImpl, - ConnectorsImpl, - SqlVulnerabilityAssessmentScansImpl, - SqlVulnerabilityAssessmentScanResultsImpl, - SqlVulnerabilityAssessmentBaselineRulesImpl, - AlertsImpl, - SettingsImpl, - IngestionSettingsImpl, - SoftwareInventoriesImpl, - SecurityConnectorsImpl -} from "./operations"; -import { - MdeOnboardings, - CustomAssessmentAutomations, - CustomEntityStoreAssignments, - ComplianceResults, - Pricings, - AdvancedThreatProtection, - DeviceSecurityGroups, - IotSecuritySolution, - IotSecuritySolutionAnalytics, - IotSecuritySolutionsAnalyticsAggregatedAlert, - IotSecuritySolutionsAnalyticsRecommendation, - Locations, - Operations, - Tasks, - AutoProvisioningSettings, - Compliances, - InformationProtectionPolicies, - SecurityContacts, - WorkspaceSettings, - RegulatoryComplianceStandards, - RegulatoryComplianceControls, - RegulatoryComplianceAssessments, - SubAssessments, - Automations, - AlertsSuppressionRules, - ServerVulnerabilityAssessmentOperations, - AssessmentsMetadata, - Assessments, - AdaptiveApplicationControls, - AdaptiveNetworkHardenings, - AllowedConnections, - Topology, - JitNetworkAccessPolicies, - DiscoveredSecuritySolutions, - SecuritySolutionsReferenceDataOperations, - ExternalSecuritySolutions, - SecureScores, - SecureScoreControls, - SecureScoreControlDefinitions, - SecuritySolutions, - Connectors, - SqlVulnerabilityAssessmentScans, - SqlVulnerabilityAssessmentScanResults, - SqlVulnerabilityAssessmentBaselineRules, - Alerts, - Settings, - IngestionSettings, - SoftwareInventories, - SecurityConnectors -} from "./operationsInterfaces"; +import { PricingsImpl } from "./operations"; +import { Pricings } from "./operationsInterfaces"; import { SecurityCenterOptionalParams } from "./models"; export class SecurityCenter extends coreClient.ServiceClient { $host: string; + apiVersion: string; subscriptionId: string; - ascLocation: string; /** * Initializes a new instance of the SecurityCenter class. * @param credentials Subscription credentials which uniquely identify client subscription. * @param subscriptionId Azure subscription ID - * @param ascLocation The location where ASC stores the data of the subscription. can be retrieved from - * Get locations * @param options The parameter options */ constructor( credentials: coreAuth.TokenCredential, subscriptionId: string, - ascLocation: string, options?: SecurityCenterOptionalParams ) { if (credentials === undefined) { @@ -137,9 +34,6 @@ export class SecurityCenter extends coreClient.ServiceClient { if (subscriptionId === undefined) { throw new Error("'subscriptionId' cannot be null"); } - if (ascLocation === undefined) { - throw new Error("'ascLocation' cannot be null"); - } // Initializing default values for options if (!options) { @@ -150,7 +44,7 @@ export class SecurityCenter extends coreClient.ServiceClient { credential: credentials }; - const packageDetails = `azsdk-js-arm-security/4.0.0`; + const packageDetails = `azsdk-js-arm-security/5.0.0`; const userAgentPrefix = options.userAgentOptions && options.userAgentOptions.userAgentPrefix ? `${options.userAgentOptions.userAgentPrefix} ${packageDetails}` @@ -170,142 +64,12 @@ export class SecurityCenter extends coreClient.ServiceClient { super(optionsWithDefaults); // Parameter assignments this.subscriptionId = subscriptionId; - this.ascLocation = ascLocation; // Assigning values to Constant parameters this.$host = options.$host || "https://management.azure.com"; - this.mdeOnboardings = new MdeOnboardingsImpl(this); - this.customAssessmentAutomations = new CustomAssessmentAutomationsImpl( - this - ); - this.customEntityStoreAssignments = new CustomEntityStoreAssignmentsImpl( - this - ); - this.complianceResults = new ComplianceResultsImpl(this); + this.apiVersion = options.apiVersion || "2022-03-01"; this.pricings = new PricingsImpl(this); - this.advancedThreatProtection = new AdvancedThreatProtectionImpl(this); - this.deviceSecurityGroups = new DeviceSecurityGroupsImpl(this); - this.iotSecuritySolution = new IotSecuritySolutionImpl(this); - this.iotSecuritySolutionAnalytics = new IotSecuritySolutionAnalyticsImpl( - this - ); - this.iotSecuritySolutionsAnalyticsAggregatedAlert = new IotSecuritySolutionsAnalyticsAggregatedAlertImpl( - this - ); - this.iotSecuritySolutionsAnalyticsRecommendation = new IotSecuritySolutionsAnalyticsRecommendationImpl( - this - ); - this.locations = new LocationsImpl(this); - this.operations = new OperationsImpl(this); - this.tasks = new TasksImpl(this); - this.autoProvisioningSettings = new AutoProvisioningSettingsImpl(this); - this.compliances = new CompliancesImpl(this); - this.informationProtectionPolicies = new InformationProtectionPoliciesImpl( - this - ); - this.securityContacts = new SecurityContactsImpl(this); - this.workspaceSettings = new WorkspaceSettingsImpl(this); - this.regulatoryComplianceStandards = new RegulatoryComplianceStandardsImpl( - this - ); - this.regulatoryComplianceControls = new RegulatoryComplianceControlsImpl( - this - ); - this.regulatoryComplianceAssessments = new RegulatoryComplianceAssessmentsImpl( - this - ); - this.subAssessments = new SubAssessmentsImpl(this); - this.automations = new AutomationsImpl(this); - this.alertsSuppressionRules = new AlertsSuppressionRulesImpl(this); - this.serverVulnerabilityAssessmentOperations = new ServerVulnerabilityAssessmentOperationsImpl( - this - ); - this.assessmentsMetadata = new AssessmentsMetadataImpl(this); - this.assessments = new AssessmentsImpl(this); - this.adaptiveApplicationControls = new AdaptiveApplicationControlsImpl( - this - ); - this.adaptiveNetworkHardenings = new AdaptiveNetworkHardeningsImpl(this); - this.allowedConnections = new AllowedConnectionsImpl(this); - this.topology = new TopologyImpl(this); - this.jitNetworkAccessPolicies = new JitNetworkAccessPoliciesImpl(this); - this.discoveredSecuritySolutions = new DiscoveredSecuritySolutionsImpl( - this - ); - this.securitySolutionsReferenceDataOperations = new SecuritySolutionsReferenceDataOperationsImpl( - this - ); - this.externalSecuritySolutions = new ExternalSecuritySolutionsImpl(this); - this.secureScores = new SecureScoresImpl(this); - this.secureScoreControls = new SecureScoreControlsImpl(this); - this.secureScoreControlDefinitions = new SecureScoreControlDefinitionsImpl( - this - ); - this.securitySolutions = new SecuritySolutionsImpl(this); - this.connectors = new ConnectorsImpl(this); - this.sqlVulnerabilityAssessmentScans = new SqlVulnerabilityAssessmentScansImpl( - this - ); - this.sqlVulnerabilityAssessmentScanResults = new SqlVulnerabilityAssessmentScanResultsImpl( - this - ); - this.sqlVulnerabilityAssessmentBaselineRules = new SqlVulnerabilityAssessmentBaselineRulesImpl( - this - ); - this.alerts = new AlertsImpl(this); - this.settings = new SettingsImpl(this); - this.ingestionSettings = new IngestionSettingsImpl(this); - this.softwareInventories = new SoftwareInventoriesImpl(this); - this.securityConnectors = new SecurityConnectorsImpl(this); } - mdeOnboardings: MdeOnboardings; - customAssessmentAutomations: CustomAssessmentAutomations; - customEntityStoreAssignments: CustomEntityStoreAssignments; - complianceResults: ComplianceResults; pricings: Pricings; - advancedThreatProtection: AdvancedThreatProtection; - deviceSecurityGroups: DeviceSecurityGroups; - iotSecuritySolution: IotSecuritySolution; - iotSecuritySolutionAnalytics: IotSecuritySolutionAnalytics; - iotSecuritySolutionsAnalyticsAggregatedAlert: IotSecuritySolutionsAnalyticsAggregatedAlert; - iotSecuritySolutionsAnalyticsRecommendation: IotSecuritySolutionsAnalyticsRecommendation; - locations: Locations; - operations: Operations; - tasks: Tasks; - autoProvisioningSettings: AutoProvisioningSettings; - compliances: Compliances; - informationProtectionPolicies: InformationProtectionPolicies; - securityContacts: SecurityContacts; - workspaceSettings: WorkspaceSettings; - regulatoryComplianceStandards: RegulatoryComplianceStandards; - regulatoryComplianceControls: RegulatoryComplianceControls; - regulatoryComplianceAssessments: RegulatoryComplianceAssessments; - subAssessments: SubAssessments; - automations: Automations; - alertsSuppressionRules: AlertsSuppressionRules; - serverVulnerabilityAssessmentOperations: ServerVulnerabilityAssessmentOperations; - assessmentsMetadata: AssessmentsMetadata; - assessments: Assessments; - adaptiveApplicationControls: AdaptiveApplicationControls; - adaptiveNetworkHardenings: AdaptiveNetworkHardenings; - allowedConnections: AllowedConnections; - topology: Topology; - jitNetworkAccessPolicies: JitNetworkAccessPolicies; - discoveredSecuritySolutions: DiscoveredSecuritySolutions; - securitySolutionsReferenceDataOperations: SecuritySolutionsReferenceDataOperations; - externalSecuritySolutions: ExternalSecuritySolutions; - secureScores: SecureScores; - secureScoreControls: SecureScoreControls; - secureScoreControlDefinitions: SecureScoreControlDefinitions; - securitySolutions: SecuritySolutions; - connectors: Connectors; - sqlVulnerabilityAssessmentScans: SqlVulnerabilityAssessmentScans; - sqlVulnerabilityAssessmentScanResults: SqlVulnerabilityAssessmentScanResults; - sqlVulnerabilityAssessmentBaselineRules: SqlVulnerabilityAssessmentBaselineRules; - alerts: Alerts; - settings: Settings; - ingestionSettings: IngestionSettings; - softwareInventories: SoftwareInventories; - securityConnectors: SecurityConnectors; } diff --git a/sdk/security/arm-security/tsconfig.json b/sdk/security/arm-security/tsconfig.json index 6e3251194117..3e6ae96443f3 100644 --- a/sdk/security/arm-security/tsconfig.json +++ b/sdk/security/arm-security/tsconfig.json @@ -9,11 +9,19 @@ "esModuleInterop": true, "allowSyntheticDefaultImports": true, "forceConsistentCasingInFileNames": true, - "lib": ["es6", "dom"], + "lib": [ + "es6", + "dom" + ], "declaration": true, "outDir": "./dist-esm", "importHelpers": true }, - "include": ["./src/**/*.ts", "./test/**/*.ts"], - "exclude": ["node_modules"] -} + "include": [ + "./src/**/*.ts", + "./test/**/*.ts" + ], + "exclude": [ + "node_modules" + ] +} \ No newline at end of file diff --git a/sdk/security/ci.mgmt.yml b/sdk/security/ci.mgmt.yml index b6df01852ee6..70671346c845 100644 --- a/sdk/security/ci.mgmt.yml +++ b/sdk/security/ci.mgmt.yml @@ -1,5 +1,5 @@ # NOTE: Please refer to https://aka.ms/azsdk/engsys/ci-yaml before editing this file. - + trigger: branches: include: @@ -10,6 +10,7 @@ trigger: include: - sdk/security/ci.mgmt.yml - sdk/security/arm-security/ + - sdk/security/arm-security pr: branches: include: @@ -23,11 +24,11 @@ pr: include: - sdk/security/ci.mgmt.yml - sdk/security/arm-security/ - + - sdk/security/arm-security extends: template: /eng/pipelines/templates/stages/archetype-sdk-client.yml parameters: ServiceDirectory: security Artifacts: - name: azure-arm-security - safeName: azurearmsecurity \ No newline at end of file + safeName: azurearmsecurity